]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
sha/asm/sha512p8-ppc.pl: add POWER8 performance data.
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
846e33c7 2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
7b63c0fa 13#include "ssl_locl.h"
ec577822
BM
14#include <openssl/objects.h>
15#include <openssl/lhash.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
0f113f3e 23
df2ee0e2 24const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
25
26SSL3_ENC_METHOD ssl3_undef_enc_method = {
27 /*
28 * evil casts, but these functions are only called if there's a library
29 * bug
30 */
72716e79 31 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
d102d9df 32 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
0f113f3e 33 ssl_undefined_function,
8c1a5343 34 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
0f113f3e
MC
35 ssl_undefined_function,
36 (int (*)(SSL *, int))ssl_undefined_function,
6db6bc5a 37 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
0f113f3e 38 ssl_undefined_function,
0f113f3e
MC
39 NULL, /* client_finished_label */
40 0, /* client_finished_label_len */
41 NULL, /* server_finished_label */
42 0, /* server_finished_label_len */
43 (int (*)(int))ssl_undefined_function,
44 (int (*)(SSL *, unsigned char *, size_t, const char *,
45 size_t, const unsigned char *, size_t,
46 int use_context))ssl_undefined_function,
47};
d02b48c6 48
07bbc92c
MC
49struct ssl_async_args {
50 SSL *s;
51 void *buf;
348240c6 52 size_t num;
a230b26e 53 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 54 union {
eda75751 55 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 56 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 57 int (*func_other) (SSL *);
add2f5ca 58 } f;
07bbc92c
MC
59};
60
919ba009
VD
61static const struct {
62 uint8_t mtype;
63 uint8_t ord;
a230b26e 64 int nid;
919ba009 65} dane_mds[] = {
a230b26e
EK
66 {
67 DANETLS_MATCHING_FULL, 0, NID_undef
68 },
69 {
70 DANETLS_MATCHING_2256, 1, NID_sha256
71 },
72 {
73 DANETLS_MATCHING_2512, 2, NID_sha512
74 },
919ba009
VD
75};
76
77static int dane_ctx_enable(struct dane_ctx_st *dctx)
78{
79 const EVP_MD **mdevp;
80 uint8_t *mdord;
81 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 82 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
83 size_t i;
84
5ae4ceb9
VD
85 if (dctx->mdevp != NULL)
86 return 1;
87
919ba009
VD
88 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
89 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
90
91 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 92 OPENSSL_free(mdord);
919ba009
VD
93 OPENSSL_free(mdevp);
94 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
95 return 0;
96 }
97
98 /* Install default entries */
99 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
100 const EVP_MD *md;
101
102 if (dane_mds[i].nid == NID_undef ||
103 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
104 continue;
105 mdevp[dane_mds[i].mtype] = md;
106 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
107 }
108
109 dctx->mdevp = mdevp;
110 dctx->mdord = mdord;
111 dctx->mdmax = mdmax;
112
113 return 1;
114}
115
116static void dane_ctx_final(struct dane_ctx_st *dctx)
117{
118 OPENSSL_free(dctx->mdevp);
119 dctx->mdevp = NULL;
120
121 OPENSSL_free(dctx->mdord);
122 dctx->mdord = NULL;
123 dctx->mdmax = 0;
124}
125
126static void tlsa_free(danetls_record *t)
127{
128 if (t == NULL)
129 return;
130 OPENSSL_free(t->data);
131 EVP_PKEY_free(t->spki);
132 OPENSSL_free(t);
133}
134
b9aec69a 135static void dane_final(SSL_DANE *dane)
919ba009
VD
136{
137 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
138 dane->trecs = NULL;
139
140 sk_X509_pop_free(dane->certs, X509_free);
141 dane->certs = NULL;
142
143 X509_free(dane->mcert);
144 dane->mcert = NULL;
145 dane->mtlsa = NULL;
146 dane->mdpth = -1;
147 dane->pdpth = -1;
148}
149
150/*
151 * dane_copy - Copy dane configuration, sans verification state.
152 */
153static int ssl_dane_dup(SSL *to, SSL *from)
154{
155 int num;
156 int i;
157
158 if (!DANETLS_ENABLED(&from->dane))
159 return 1;
160
161 dane_final(&to->dane);
5ae4ceb9 162 to->dane.flags = from->dane.flags;
9f6b22b8
VD
163 to->dane.dctx = &to->ctx->dane;
164 to->dane.trecs = sk_danetls_record_new_null();
165
166 if (to->dane.trecs == NULL) {
167 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
168 return 0;
169 }
919ba009 170
a230b26e 171 num = sk_danetls_record_num(from->dane.trecs);
919ba009
VD
172 for (i = 0; i < num; ++i) {
173 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 174
919ba009
VD
175 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
176 t->data, t->dlen) <= 0)
177 return 0;
178 }
179 return 1;
180}
181
a230b26e
EK
182static int dane_mtype_set(struct dane_ctx_st *dctx,
183 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
184{
185 int i;
186
187 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 188 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
189 return 0;
190 }
191
192 if (mtype > dctx->mdmax) {
193 const EVP_MD **mdevp;
194 uint8_t *mdord;
a230b26e 195 int n = ((int)mtype) + 1;
919ba009
VD
196
197 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
198 if (mdevp == NULL) {
199 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
200 return -1;
201 }
202 dctx->mdevp = mdevp;
203
204 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
205 if (mdord == NULL) {
206 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
207 return -1;
208 }
209 dctx->mdord = mdord;
210
211 /* Zero-fill any gaps */
a230b26e 212 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
213 mdevp[i] = NULL;
214 mdord[i] = 0;
215 }
216
217 dctx->mdmax = mtype;
218 }
219
220 dctx->mdevp[mtype] = md;
221 /* Coerce ordinal of disabled matching types to 0 */
222 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
223
224 return 1;
225}
226
b9aec69a 227static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
228{
229 if (mtype > dane->dctx->mdmax)
230 return NULL;
231 return dane->dctx->mdevp[mtype];
232}
233
a230b26e
EK
234static int dane_tlsa_add(SSL_DANE *dane,
235 uint8_t usage,
236 uint8_t selector,
237 uint8_t mtype, unsigned char *data, size_t dlen)
919ba009
VD
238{
239 danetls_record *t;
240 const EVP_MD *md = NULL;
241 int ilen = (int)dlen;
242 int i;
9f6b22b8 243 int num;
919ba009
VD
244
245 if (dane->trecs == NULL) {
246 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
247 return -1;
248 }
249
250 if (ilen < 0 || dlen != (size_t)ilen) {
251 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
252 return 0;
253 }
254
255 if (usage > DANETLS_USAGE_LAST) {
256 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
257 return 0;
258 }
259
260 if (selector > DANETLS_SELECTOR_LAST) {
261 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
262 return 0;
263 }
264
265 if (mtype != DANETLS_MATCHING_FULL) {
266 md = tlsa_md_get(dane, mtype);
267 if (md == NULL) {
268 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
269 return 0;
270 }
271 }
272
273 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
274 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
275 return 0;
276 }
277 if (!data) {
278 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
279 return 0;
280 }
281
282 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
283 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
284 return -1;
285 }
286
287 t->usage = usage;
288 t->selector = selector;
289 t->mtype = mtype;
348240c6 290 t->data = OPENSSL_malloc(dlen);
919ba009
VD
291 if (t->data == NULL) {
292 tlsa_free(t);
293 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
294 return -1;
295 }
348240c6
MC
296 memcpy(t->data, data, dlen);
297 t->dlen = dlen;
919ba009
VD
298
299 /* Validate and cache full certificate or public key */
300 if (mtype == DANETLS_MATCHING_FULL) {
301 const unsigned char *p = data;
302 X509 *cert = NULL;
303 EVP_PKEY *pkey = NULL;
304
305 switch (selector) {
306 case DANETLS_SELECTOR_CERT:
348240c6 307 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
308 dlen != (size_t)(p - data)) {
309 tlsa_free(t);
310 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
311 return 0;
312 }
313 if (X509_get0_pubkey(cert) == NULL) {
314 tlsa_free(t);
315 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
316 return 0;
317 }
318
319 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
320 X509_free(cert);
321 break;
322 }
323
324 /*
325 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
326 * records that contain full certificates of trust-anchors that are
327 * not present in the wire chain. For usage PKIX-TA(0), we augment
328 * the chain with untrusted Full(0) certificates from DNS, in case
329 * they are missing from the chain.
330 */
331 if ((dane->certs == NULL &&
332 (dane->certs = sk_X509_new_null()) == NULL) ||
333 !sk_X509_push(dane->certs, cert)) {
334 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
335 X509_free(cert);
336 tlsa_free(t);
337 return -1;
338 }
339 break;
340
341 case DANETLS_SELECTOR_SPKI:
348240c6 342 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
343 dlen != (size_t)(p - data)) {
344 tlsa_free(t);
345 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
346 return 0;
347 }
348
349 /*
350 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
351 * records that contain full bare keys of trust-anchors that are
352 * not present in the wire chain.
353 */
354 if (usage == DANETLS_USAGE_DANE_TA)
355 t->spki = pkey;
356 else
357 EVP_PKEY_free(pkey);
358 break;
359 }
360 }
361
362 /*-
363 * Find the right insertion point for the new record.
364 *
365 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
366 * they can be processed first, as they require no chain building, and no
367 * expiration or hostname checks. Because DANE-EE(3) is numerically
368 * largest, this is accomplished via descending sort by "usage".
369 *
370 * We also sort in descending order by matching ordinal to simplify
371 * the implementation of digest agility in the verification code.
372 *
373 * The choice of order for the selector is not significant, so we
374 * use the same descending order for consistency.
375 */
9f6b22b8
VD
376 num = sk_danetls_record_num(dane->trecs);
377 for (i = 0; i < num; ++i) {
919ba009 378 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 379
919ba009
VD
380 if (rec->usage > usage)
381 continue;
382 if (rec->usage < usage)
383 break;
384 if (rec->selector > selector)
385 continue;
386 if (rec->selector < selector)
387 break;
388 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
389 continue;
390 break;
391 }
392
393 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
394 tlsa_free(t);
395 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
396 return -1;
397 }
398 dane->umask |= DANETLS_USAGE_BIT(usage);
399
400 return 1;
401}
402
d31fb0b5
RS
403static void clear_ciphers(SSL *s)
404{
405 /* clear the current cipher */
406 ssl_clear_cipher_ctx(s);
407 ssl_clear_hash_ctx(&s->read_hash);
408 ssl_clear_hash_ctx(&s->write_hash);
409}
410
4f43d0e7 411int SSL_clear(SSL *s)
0f113f3e 412{
0f113f3e
MC
413 if (s->method == NULL) {
414 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 415 return 0;
0f113f3e 416 }
d02b48c6 417
0f113f3e
MC
418 if (ssl_clear_bad_session(s)) {
419 SSL_SESSION_free(s->session);
420 s->session = NULL;
421 }
9368f865
MC
422 SSL_SESSION_free(s->psksession);
423 s->psksession = NULL;
d62bfb39 424
0f113f3e
MC
425 s->error = 0;
426 s->hit = 0;
427 s->shutdown = 0;
d02b48c6 428
0f113f3e
MC
429 if (s->renegotiate) {
430 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
431 return 0;
432 }
d02b48c6 433
fe3a3291 434 ossl_statem_clear(s);
413c4f45 435
0f113f3e
MC
436 s->version = s->method->version;
437 s->client_version = s->version;
438 s->rwstate = SSL_NOTHING;
d02b48c6 439
25aaa98a
RS
440 BUF_MEM_free(s->init_buf);
441 s->init_buf = NULL;
d31fb0b5 442 clear_ciphers(s);
0f113f3e 443 s->first_packet = 0;
d02b48c6 444
44c04a2e
MC
445 s->key_update = SSL_KEY_UPDATE_NONE;
446
919ba009
VD
447 /* Reset DANE verification result state */
448 s->dane.mdpth = -1;
449 s->dane.pdpth = -1;
450 X509_free(s->dane.mcert);
451 s->dane.mcert = NULL;
452 s->dane.mtlsa = NULL;
453
454 /* Clear the verification result peername */
455 X509_VERIFY_PARAM_move_peername(s->param, NULL);
456
0f113f3e
MC
457 /*
458 * Check to see if we were changed into a different method, if so, revert
459 * back if we are not doing session-id reuse.
460 */
024f543c 461 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
462 && (s->method != s->ctx->method)) {
463 s->method->ssl_free(s);
464 s->method = s->ctx->method;
465 if (!s->method->ssl_new(s))
a89325e4 466 return 0;
b77f3ed1
MC
467 } else {
468 if (!s->method->ssl_clear(s))
469 return 0;
470 }
33d23b87 471
af9752e5 472 RECORD_LAYER_clear(&s->rlayer);
33d23b87 473
a89325e4 474 return 1;
0f113f3e 475}
d02b48c6 476
4f43d0e7 477/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
478int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
479{
480 STACK_OF(SSL_CIPHER) *sk;
481
482 ctx->method = meth;
483
484 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
485 &(ctx->cipher_list_by_id),
486 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
487 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 488 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
0f113f3e
MC
489 return (0);
490 }
491 return (1);
492}
d02b48c6 493
4f43d0e7 494SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
495{
496 SSL *s;
497
498 if (ctx == NULL) {
499 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
500 return (NULL);
501 }
502 if (ctx->method == NULL) {
503 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
504 return (NULL);
505 }
506
b51bce94 507 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
508 if (s == NULL)
509 goto err;
0f113f3e 510
16203f7b
AG
511 s->lock = CRYPTO_THREAD_lock_new();
512 if (s->lock == NULL) {
513 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
514 OPENSSL_free(s);
515 return NULL;
516 }
517
c036e210 518 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 519
0f113f3e 520 s->options = ctx->options;
5ae4ceb9 521 s->dane.flags = ctx->dane.flags;
7946ab33
KR
522 s->min_proto_version = ctx->min_proto_version;
523 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
524 s->mode = ctx->mode;
525 s->max_cert_list = ctx->max_cert_list;
0e04674e 526 s->references = 1;
3fc8d856 527 s->max_early_data = ctx->max_early_data;
0f113f3e 528
2c382349
KR
529 /*
530 * Earlier library versions used to copy the pointer to the CERT, not
531 * its contents; only when setting new parameters for the per-SSL
532 * copy, ssl_cert_new would be called (and the direct reference to
533 * the per-SSL_CTX settings would be lost, but those still were
534 * indirectly accessed for various purposes, and for that reason they
535 * used to be known as s->ctx->default_cert). Now we don't look at the
536 * SSL_CTX's CERT after having duplicated it once.
537 */
538 s->cert = ssl_cert_dup(ctx->cert);
539 if (s->cert == NULL)
540 goto err;
0f113f3e 541
52e1d7b1 542 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
543 s->msg_callback = ctx->msg_callback;
544 s->msg_callback_arg = ctx->msg_callback_arg;
545 s->verify_mode = ctx->verify_mode;
546 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
547 s->record_padding_cb = ctx->record_padding_cb;
548 s->record_padding_arg = ctx->record_padding_arg;
549 s->block_padding = ctx->block_padding;
0f113f3e 550 s->sid_ctx_length = ctx->sid_ctx_length;
380a522f
MC
551 if (!ossl_assert(s->sid_ctx_length <= sizeof s->sid_ctx))
552 goto err;
0f113f3e
MC
553 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
554 s->verify_callback = ctx->default_verify_callback;
555 s->generate_session_id = ctx->generate_session_id;
556
557 s->param = X509_VERIFY_PARAM_new();
a71edf3b 558 if (s->param == NULL)
0f113f3e
MC
559 goto err;
560 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
561 s->quiet_shutdown = ctx->quiet_shutdown;
562 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
563 s->split_send_fragment = ctx->split_send_fragment;
564 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
565 if (s->max_pipelines > 1)
566 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
567 if (ctx->default_read_buf_len > 0)
568 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 569
16203f7b 570 SSL_CTX_up_ref(ctx);
0f113f3e 571 s->ctx = ctx;
aff8c126
RS
572 s->ext.debug_cb = 0;
573 s->ext.debug_arg = NULL;
574 s->ext.ticket_expected = 0;
575 s->ext.status_type = ctx->ext.status_type;
576 s->ext.status_expected = 0;
577 s->ext.ocsp.ids = NULL;
578 s->ext.ocsp.exts = NULL;
579 s->ext.ocsp.resp = NULL;
580 s->ext.ocsp.resp_len = 0;
16203f7b 581 SSL_CTX_up_ref(ctx);
222da979 582 s->session_ctx = ctx;
a230b26e 583#ifndef OPENSSL_NO_EC
aff8c126
RS
584 if (ctx->ext.ecpointformats) {
585 s->ext.ecpointformats =
586 OPENSSL_memdup(ctx->ext.ecpointformats,
587 ctx->ext.ecpointformats_len);
588 if (!s->ext.ecpointformats)
0f113f3e 589 goto err;
aff8c126
RS
590 s->ext.ecpointformats_len =
591 ctx->ext.ecpointformats_len;
592 }
593 if (ctx->ext.supportedgroups) {
594 s->ext.supportedgroups =
595 OPENSSL_memdup(ctx->ext.supportedgroups,
596 ctx->ext.supportedgroups_len);
597 if (!s->ext.supportedgroups)
0f113f3e 598 goto err;
aff8c126 599 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 600 }
a230b26e
EK
601#endif
602#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 603 s->ext.npn = NULL;
a230b26e 604#endif
6f017a8f 605
aff8c126
RS
606 if (s->ctx->ext.alpn) {
607 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
608 if (s->ext.alpn == NULL)
0f113f3e 609 goto err;
aff8c126
RS
610 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
611 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 612 }
d02b48c6 613
696178ed 614 s->verified_chain = NULL;
0f113f3e 615 s->verify_result = X509_V_OK;
d02b48c6 616
a974e64a
MC
617 s->default_passwd_callback = ctx->default_passwd_callback;
618 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
619
0f113f3e 620 s->method = ctx->method;
d02b48c6 621
44c04a2e
MC
622 s->key_update = SSL_KEY_UPDATE_NONE;
623
0f113f3e
MC
624 if (!s->method->ssl_new(s))
625 goto err;
d02b48c6 626
0f113f3e 627 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 628
61986d32 629 if (!SSL_clear(s))
69f68237 630 goto err;
58964a49 631
25a807bc
F
632 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
633 goto err;
58964a49 634
ddac1974 635#ifndef OPENSSL_NO_PSK
0f113f3e
MC
636 s->psk_client_callback = ctx->psk_client_callback;
637 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 638#endif
f46184bd
MC
639 s->psk_find_session_cb = ctx->psk_find_session_cb;
640 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 641
07bbc92c
MC
642 s->job = NULL;
643
ed29e82a
RP
644#ifndef OPENSSL_NO_CT
645 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 646 ctx->ct_validation_callback_arg))
ed29e82a
RP
647 goto err;
648#endif
649
16203f7b 650 return s;
0f113f3e 651 err:
62adbcee 652 SSL_free(s);
0f113f3e 653 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 654 return NULL;
0f113f3e 655}
d02b48c6 656
e417070c
RS
657int SSL_is_dtls(const SSL *s)
658{
659 return SSL_IS_DTLS(s) ? 1 : 0;
660}
661
c5ebfcab 662int SSL_up_ref(SSL *s)
a18a31e4 663{
16203f7b 664 int i;
c5ebfcab 665
2f545ae4 666 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
667 return 0;
668
669 REF_PRINT_COUNT("SSL", s);
670 REF_ASSERT_ISNT(i < 2);
671 return ((i > 1) ? 1 : 0);
a18a31e4
MC
672}
673
0f113f3e
MC
674int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
675 unsigned int sid_ctx_len)
676{
677 if (sid_ctx_len > sizeof ctx->sid_ctx) {
678 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
679 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
680 return 0;
681 }
682 ctx->sid_ctx_length = sid_ctx_len;
683 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
684
685 return 1;
0f113f3e 686}
4eb77b26 687
0f113f3e
MC
688int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
689 unsigned int sid_ctx_len)
690{
691 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
692 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
693 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
694 return 0;
695 }
696 ssl->sid_ctx_length = sid_ctx_len;
697 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
698
699 return 1;
0f113f3e 700}
b4cadc6e 701
dc644fe2 702int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 703{
16203f7b 704 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 705 ctx->generate_session_id = cb;
16203f7b 706 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
707 return 1;
708}
dc644fe2
GT
709
710int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 711{
16203f7b 712 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 713 ssl->generate_session_id = cb;
16203f7b 714 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
715 return 1;
716}
dc644fe2 717
f85c9904 718int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
719 unsigned int id_len)
720{
721 /*
722 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 723 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
724 * find if there's a session in the hash table that would conflict with
725 * any new session built out of this id/id_len and the ssl_version in use
726 * by this SSL.
727 */
728 SSL_SESSION r, *p;
729
730 if (id_len > sizeof r.session_id)
731 return 0;
732
733 r.ssl_version = ssl->version;
734 r.session_id_length = id_len;
735 memcpy(r.session_id, id, id_len);
736
e2bb9b9b
TS
737 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
738 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
739 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
740 return (p != NULL);
741}
dc644fe2 742
bb7cd4e3 743int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
744{
745 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
746}
bb7cd4e3
DSH
747
748int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
749{
750 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
751}
926a56bf 752
bb7cd4e3 753int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
754{
755 return X509_VERIFY_PARAM_set_trust(s->param, trust);
756}
bb7cd4e3
DSH
757
758int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
759{
760 return X509_VERIFY_PARAM_set_trust(s->param, trust);
761}
bb7cd4e3 762
919ba009
VD
763int SSL_set1_host(SSL *s, const char *hostname)
764{
765 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
766}
767
768int SSL_add1_host(SSL *s, const char *hostname)
769{
770 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
771}
772
773void SSL_set_hostflags(SSL *s, unsigned int flags)
774{
775 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
776}
777
4588cb44 778const char *SSL_get0_peername(SSL *s)
919ba009
VD
779{
780 return X509_VERIFY_PARAM_get0_peername(s->param);
781}
782
783int SSL_CTX_dane_enable(SSL_CTX *ctx)
784{
785 return dane_ctx_enable(&ctx->dane);
786}
787
5ae4ceb9
VD
788unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
789{
790 unsigned long orig = ctx->dane.flags;
791
792 ctx->dane.flags |= flags;
793 return orig;
794}
795
796unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
797{
798 unsigned long orig = ctx->dane.flags;
799
800 ctx->dane.flags &= ~flags;
801 return orig;
802}
803
919ba009
VD
804int SSL_dane_enable(SSL *s, const char *basedomain)
805{
b9aec69a 806 SSL_DANE *dane = &s->dane;
919ba009
VD
807
808 if (s->ctx->dane.mdmax == 0) {
809 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
810 return 0;
811 }
812 if (dane->trecs != NULL) {
813 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
814 return 0;
815 }
816
8d887efa
VD
817 /*
818 * Default SNI name. This rejects empty names, while set1_host below
819 * accepts them and disables host name checks. To avoid side-effects with
820 * invalid input, set the SNI name first.
821 */
aff8c126 822 if (s->ext.hostname == NULL) {
dccd20d1 823 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 824 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 825 return -1;
8d887efa
VD
826 }
827 }
828
919ba009
VD
829 /* Primary RFC6125 reference identifier */
830 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
831 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
832 return -1;
833 }
834
919ba009
VD
835 dane->mdpth = -1;
836 dane->pdpth = -1;
837 dane->dctx = &s->ctx->dane;
838 dane->trecs = sk_danetls_record_new_null();
839
840 if (dane->trecs == NULL) {
841 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
842 return -1;
843 }
844 return 1;
845}
846
5ae4ceb9
VD
847unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
848{
849 unsigned long orig = ssl->dane.flags;
850
851 ssl->dane.flags |= flags;
852 return orig;
853}
854
855unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
856{
857 unsigned long orig = ssl->dane.flags;
858
859 ssl->dane.flags &= ~flags;
860 return orig;
861}
862
919ba009
VD
863int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
864{
b9aec69a 865 SSL_DANE *dane = &s->dane;
919ba009 866
c0a445a9 867 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
868 return -1;
869 if (dane->mtlsa) {
870 if (mcert)
871 *mcert = dane->mcert;
872 if (mspki)
873 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
874 }
875 return dane->mdpth;
876}
877
878int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
879 uint8_t *mtype, unsigned const char **data, size_t *dlen)
880{
b9aec69a 881 SSL_DANE *dane = &s->dane;
919ba009 882
c0a445a9 883 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
884 return -1;
885 if (dane->mtlsa) {
886 if (usage)
887 *usage = dane->mtlsa->usage;
888 if (selector)
889 *selector = dane->mtlsa->selector;
890 if (mtype)
891 *mtype = dane->mtlsa->mtype;
892 if (data)
893 *data = dane->mtlsa->data;
894 if (dlen)
895 *dlen = dane->mtlsa->dlen;
896 }
897 return dane->mdpth;
898}
899
b9aec69a 900SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
901{
902 return &s->dane;
903}
904
905int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
906 uint8_t mtype, unsigned char *data, size_t dlen)
907{
908 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
909}
910
a230b26e
EK
911int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
912 uint8_t ord)
919ba009
VD
913{
914 return dane_mtype_set(&ctx->dane, md, mtype, ord);
915}
916
ccf11751 917int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
918{
919 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
920}
ccf11751
DSH
921
922int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
923{
924 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
925}
ccf11751 926
7af31968 927X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
928{
929 return ctx->param;
930}
7af31968
DSH
931
932X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
933{
934 return ssl->param;
935}
7af31968 936
a5ee80b9 937void SSL_certs_clear(SSL *s)
0f113f3e
MC
938{
939 ssl_cert_clear_certs(s->cert);
940}
a5ee80b9 941
4f43d0e7 942void SSL_free(SSL *s)
0f113f3e
MC
943{
944 int i;
58964a49 945
0f113f3e
MC
946 if (s == NULL)
947 return;
e03ddfae 948
2f545ae4 949 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 950 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
951 if (i > 0)
952 return;
f3f1cf84 953 REF_ASSERT_ISNT(i < 0);
d02b48c6 954
222561fe 955 X509_VERIFY_PARAM_free(s->param);
919ba009 956 dane_final(&s->dane);
0f113f3e
MC
957 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
958
b77f3ed1 959 /* Ignore return value */
2e7dc7cd
MC
960 ssl_free_wbio_buffer(s);
961
65e2d672 962 BIO_free_all(s->wbio);
325cfa85 963 BIO_free_all(s->rbio);
0f113f3e 964
25aaa98a 965 BUF_MEM_free(s->init_buf);
0f113f3e
MC
966
967 /* add extra stuff */
25aaa98a
RS
968 sk_SSL_CIPHER_free(s->cipher_list);
969 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
970
971 /* Make the next call work :-) */
972 if (s->session != NULL) {
973 ssl_clear_bad_session(s);
974 SSL_SESSION_free(s->session);
975 }
9368f865 976 SSL_SESSION_free(s->psksession);
0f113f3e 977
d31fb0b5 978 clear_ciphers(s);
d02b48c6 979
e0e920b1 980 ssl_cert_free(s->cert);
0f113f3e 981 /* Free up if allocated */
d02b48c6 982
aff8c126 983 OPENSSL_free(s->ext.hostname);
222da979 984 SSL_CTX_free(s->session_ctx);
e481f9b9 985#ifndef OPENSSL_NO_EC
aff8c126
RS
986 OPENSSL_free(s->ext.ecpointformats);
987 OPENSSL_free(s->ext.supportedgroups);
a230b26e 988#endif /* OPENSSL_NO_EC */
aff8c126 989 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 990#ifndef OPENSSL_NO_OCSP
aff8c126 991 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 992#endif
ed29e82a
RP
993#ifndef OPENSSL_NO_CT
994 SCT_LIST_free(s->scts);
aff8c126 995 OPENSSL_free(s->ext.scts);
ed29e82a 996#endif
aff8c126
RS
997 OPENSSL_free(s->ext.ocsp.resp);
998 OPENSSL_free(s->ext.alpn);
cfef5027 999 OPENSSL_free(s->ext.tls13_cookie);
6b1bb98f 1000 OPENSSL_free(s->clienthello);
0f113f3e 1001
fa7c2637 1002 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
0f113f3e 1003
696178ed
DSH
1004 sk_X509_pop_free(s->verified_chain, X509_free);
1005
0f113f3e
MC
1006 if (s->method != NULL)
1007 s->method->ssl_free(s);
1008
f161995e 1009 RECORD_LAYER_release(&s->rlayer);
33d23b87 1010
e0e920b1 1011 SSL_CTX_free(s->ctx);
7c3908dd 1012
ff75a257
MC
1013 ASYNC_WAIT_CTX_free(s->waitctx);
1014
e481f9b9 1015#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1016 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1017#endif
1018
e783bae2 1019#ifndef OPENSSL_NO_SRTP
25aaa98a 1020 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1021#endif
1022
16203f7b
AG
1023 CRYPTO_THREAD_lock_free(s->lock);
1024
0f113f3e
MC
1025 OPENSSL_free(s);
1026}
1027
65e2d672 1028void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1029{
65e2d672 1030 BIO_free_all(s->rbio);
3ffbe008
MC
1031 s->rbio = rbio;
1032}
1033
65e2d672 1034void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1035{
1036 /*
1037 * If the output buffering BIO is still in place, remove it
1038 */
2e7dc7cd
MC
1039 if (s->bbio != NULL)
1040 s->wbio = BIO_pop(s->wbio);
1041
65e2d672 1042 BIO_free_all(s->wbio);
0f113f3e 1043 s->wbio = wbio;
2e7dc7cd
MC
1044
1045 /* Re-attach |bbio| to the new |wbio|. */
1046 if (s->bbio != NULL)
1047 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1048}
d02b48c6 1049
3ffbe008
MC
1050void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1051{
65e2d672
MC
1052 /*
1053 * For historical reasons, this function has many different cases in
1054 * ownership handling.
1055 */
1056
1057 /* If nothing has changed, do nothing */
1058 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1059 return;
1060
1061 /*
1062 * If the two arguments are equal then one fewer reference is granted by the
1063 * caller than we want to take
1064 */
1065 if (rbio != NULL && rbio == wbio)
1066 BIO_up_ref(rbio);
1067
1068 /*
1069 * If only the wbio is changed only adopt one reference.
1070 */
1071 if (rbio == SSL_get_rbio(s)) {
1072 SSL_set0_wbio(s, wbio);
1073 return;
1074 }
1075 /*
1076 * There is an asymmetry here for historical reasons. If only the rbio is
1077 * changed AND the rbio and wbio were originally different, then we only
1078 * adopt one reference.
1079 */
1080 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1081 SSL_set0_rbio(s, rbio);
1082 return;
1083 }
1084
1085 /* Otherwise, adopt both references. */
1086 SSL_set0_rbio(s, rbio);
1087 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1088}
1089
0821bcd4 1090BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1091{
2e7dc7cd 1092 return s->rbio;
0f113f3e 1093}
d02b48c6 1094
0821bcd4 1095BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1096{
2e7dc7cd
MC
1097 if (s->bbio != NULL) {
1098 /*
1099 * If |bbio| is active, the true caller-configured BIO is its
1100 * |next_bio|.
1101 */
1102 return BIO_next(s->bbio);
1103 }
1104 return s->wbio;
0f113f3e 1105}
d02b48c6 1106
0821bcd4 1107int SSL_get_fd(const SSL *s)
0f113f3e 1108{
2e7dc7cd 1109 return SSL_get_rfd(s);
0f113f3e 1110}
24cbf3ef 1111
0821bcd4 1112int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1113{
1114 int ret = -1;
1115 BIO *b, *r;
1116
1117 b = SSL_get_rbio(s);
1118 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1119 if (r != NULL)
1120 BIO_get_fd(r, &ret);
1121 return (ret);
1122}
d02b48c6 1123
0821bcd4 1124int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1125{
1126 int ret = -1;
1127 BIO *b, *r;
1128
1129 b = SSL_get_wbio(s);
1130 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1131 if (r != NULL)
1132 BIO_get_fd(r, &ret);
1133 return (ret);
1134}
24cbf3ef 1135
bc36ee62 1136#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1137int SSL_set_fd(SSL *s, int fd)
1138{
1139 int ret = 0;
1140 BIO *bio = NULL;
1141
1142 bio = BIO_new(BIO_s_socket());
1143
1144 if (bio == NULL) {
1145 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1146 goto err;
1147 }
1148 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1149 SSL_set_bio(s, bio, bio);
1150 ret = 1;
1151 err:
1152 return (ret);
1153}
d02b48c6 1154
0f113f3e
MC
1155int SSL_set_wfd(SSL *s, int fd)
1156{
2e7dc7cd 1157 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1158
2e7dc7cd
MC
1159 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1160 || (int)BIO_get_fd(rbio, NULL) != fd) {
1161 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1162
1163 if (bio == NULL) {
1164 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1165 return 0;
0f113f3e
MC
1166 }
1167 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1168 SSL_set0_wbio(s, bio);
2e7dc7cd 1169 } else {
65e2d672
MC
1170 BIO_up_ref(rbio);
1171 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1172 }
1173 return 1;
0f113f3e
MC
1174}
1175
1176int SSL_set_rfd(SSL *s, int fd)
1177{
2e7dc7cd 1178 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1179
2e7dc7cd
MC
1180 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1181 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1182 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1183
1184 if (bio == NULL) {
1185 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1186 return 0;
0f113f3e
MC
1187 }
1188 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1189 SSL_set0_rbio(s, bio);
2e7dc7cd 1190 } else {
65e2d672
MC
1191 BIO_up_ref(wbio);
1192 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1193 }
1194
1195 return 1;
0f113f3e
MC
1196}
1197#endif
ca03109c
BM
1198
1199/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1200size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1201{
1202 size_t ret = 0;
1203
1204 if (s->s3 != NULL) {
1205 ret = s->s3->tmp.finish_md_len;
1206 if (count > ret)
1207 count = ret;
1208 memcpy(buf, s->s3->tmp.finish_md, count);
1209 }
1210 return ret;
1211}
ca03109c
BM
1212
1213/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1214size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1215{
1216 size_t ret = 0;
ca03109c 1217
0f113f3e
MC
1218 if (s->s3 != NULL) {
1219 ret = s->s3->tmp.peer_finish_md_len;
1220 if (count > ret)
1221 count = ret;
1222 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1223 }
1224 return ret;
1225}
ca03109c 1226
0821bcd4 1227int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1228{
1229 return (s->verify_mode);
1230}
d02b48c6 1231
0821bcd4 1232int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1233{
1234 return X509_VERIFY_PARAM_get_depth(s->param);
1235}
7f89714e 1236
0f113f3e
MC
1237int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1238 return (s->verify_callback);
1239}
d02b48c6 1240
0821bcd4 1241int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1242{
1243 return (ctx->verify_mode);
1244}
d02b48c6 1245
0821bcd4 1246int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1247{
1248 return X509_VERIFY_PARAM_get_depth(ctx->param);
1249}
1250
1251int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1252 return (ctx->default_verify_callback);
1253}
1254
1255void SSL_set_verify(SSL *s, int mode,
1256 int (*callback) (int ok, X509_STORE_CTX *ctx))
1257{
1258 s->verify_mode = mode;
1259 if (callback != NULL)
1260 s->verify_callback = callback;
1261}
1262
1263void SSL_set_verify_depth(SSL *s, int depth)
1264{
1265 X509_VERIFY_PARAM_set_depth(s->param, depth);
1266}
1267
1268void SSL_set_read_ahead(SSL *s, int yes)
1269{
52e1d7b1 1270 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1271}
d02b48c6 1272
0821bcd4 1273int SSL_get_read_ahead(const SSL *s)
0f113f3e 1274{
52e1d7b1 1275 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1276}
d02b48c6 1277
0821bcd4 1278int SSL_pending(const SSL *s)
0f113f3e 1279{
8b0e934a
MC
1280 size_t pending = s->method->ssl_pending(s);
1281
0f113f3e
MC
1282 /*
1283 * SSL_pending cannot work properly if read-ahead is enabled
1284 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1285 * impossible to fix since SSL_pending cannot report errors that may be
1286 * observed while scanning the new data. (Note that SSL_pending() is
1287 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1288 *
1289 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1290 * we just return INT_MAX.
0f113f3e 1291 */
348240c6 1292 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1293}
d02b48c6 1294
49580f25
MC
1295int SSL_has_pending(const SSL *s)
1296{
1297 /*
1298 * Similar to SSL_pending() but returns a 1 to indicate that we have
1299 * unprocessed data available or 0 otherwise (as opposed to the number of
1300 * bytes available). Unlike SSL_pending() this will take into account
1301 * read_ahead data. A 1 return simply indicates that we have unprocessed
1302 * data. That data may not result in any application data, or we may fail
1303 * to parse the records for some reason.
1304 */
b8c49611 1305 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1306 return 1;
1307
1308 return RECORD_LAYER_read_pending(&s->rlayer);
1309}
1310
0821bcd4 1311X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1312{
1313 X509 *r;
d02b48c6 1314
0f113f3e
MC
1315 if ((s == NULL) || (s->session == NULL))
1316 r = NULL;
1317 else
1318 r = s->session->peer;
d02b48c6 1319
0f113f3e
MC
1320 if (r == NULL)
1321 return (r);
d02b48c6 1322
05f0fb9f 1323 X509_up_ref(r);
0f113f3e
MC
1324
1325 return (r);
1326}
d02b48c6 1327
0821bcd4 1328STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1329{
1330 STACK_OF(X509) *r;
1331
c34b0f99 1332 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1333 r = NULL;
1334 else
c34b0f99 1335 r = s->session->peer_chain;
0f113f3e
MC
1336
1337 /*
1338 * If we are a client, cert_chain includes the peer's own certificate; if
1339 * we are a server, it does not.
1340 */
1341
1342 return (r);
1343}
1344
1345/*
1346 * Now in theory, since the calling process own 't' it should be safe to
1347 * modify. We need to be able to read f without being hassled
1348 */
17dd65e6 1349int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1350{
16203f7b 1351 int i;
0f113f3e 1352 /* Do we need to to SSL locking? */
61986d32 1353 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1354 return 0;
69f68237 1355 }
0f113f3e
MC
1356
1357 /*
87d9cafa 1358 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1359 */
1360 if (t->method != f->method) {
919ba009
VD
1361 t->method->ssl_free(t);
1362 t->method = f->method;
1363 if (t->method->ssl_new(t) == 0)
1364 return 0;
0f113f3e
MC
1365 }
1366
2f545ae4 1367 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1368 ssl_cert_free(t->cert);
1369 t->cert = f->cert;
348240c6 1370 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1371 return 0;
69f68237 1372 }
17dd65e6
MC
1373
1374 return 1;
0f113f3e 1375}
d02b48c6 1376
58964a49 1377/* Fix this so it checks all the valid key/cert options */
0821bcd4 1378int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1379{
a230b26e
EK
1380 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1381 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
0f113f3e
MC
1382 return (0);
1383 }
1384 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1385 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
0f113f3e
MC
1386 return (0);
1387 }
1388 return (X509_check_private_key
1389 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1390}
d02b48c6 1391
58964a49 1392/* Fix this function so that it takes an optional type parameter */
0821bcd4 1393int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1394{
1395 if (ssl == NULL) {
1396 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1397 return (0);
1398 }
0f113f3e
MC
1399 if (ssl->cert->key->x509 == NULL) {
1400 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1401 return (0);
1402 }
1403 if (ssl->cert->key->privatekey == NULL) {
1404 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1405 return (0);
1406 }
1407 return (X509_check_private_key(ssl->cert->key->x509,
1408 ssl->cert->key->privatekey));
1409}
d02b48c6 1410
07bbc92c
MC
1411int SSL_waiting_for_async(SSL *s)
1412{
e8aa8b6c 1413 if (s->job)
82676094
MC
1414 return 1;
1415
07bbc92c
MC
1416 return 0;
1417}
1418
ff75a257 1419int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1420{
ff75a257
MC
1421 ASYNC_WAIT_CTX *ctx = s->waitctx;
1422
1423 if (ctx == NULL)
1424 return 0;
1425 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1426}
f4da39d2 1427
ff75a257
MC
1428int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1429 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1430{
1431 ASYNC_WAIT_CTX *ctx = s->waitctx;
1432
1433 if (ctx == NULL)
1434 return 0;
1435 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1436 numdelfds);
f4da39d2
MC
1437}
1438
4f43d0e7 1439int SSL_accept(SSL *s)
0f113f3e 1440{
c4c32155 1441 if (s->handshake_func == NULL) {
0f113f3e
MC
1442 /* Not properly initialized yet */
1443 SSL_set_accept_state(s);
07bbc92c 1444 }
add2f5ca
MC
1445
1446 return SSL_do_handshake(s);
0f113f3e 1447}
d02b48c6 1448
4f43d0e7 1449int SSL_connect(SSL *s)
0f113f3e 1450{
c4c32155 1451 if (s->handshake_func == NULL) {
0f113f3e
MC
1452 /* Not properly initialized yet */
1453 SSL_set_connect_state(s);
add2f5ca 1454 }
b31b04d9 1455
add2f5ca 1456 return SSL_do_handshake(s);
0f113f3e 1457}
d02b48c6 1458
0821bcd4 1459long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1460{
1461 return (s->method->get_timeout());
1462}
1463
7fecbf6f 1464static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1465 int (*func) (void *))
1466{
add2f5ca 1467 int ret;
ff75a257
MC
1468 if (s->waitctx == NULL) {
1469 s->waitctx = ASYNC_WAIT_CTX_new();
1470 if (s->waitctx == NULL)
1471 return -1;
1472 }
e8aa8b6c 1473 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1474 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1475 case ASYNC_ERR:
1476 s->rwstate = SSL_NOTHING;
7fecbf6f 1477 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1478 return -1;
1479 case ASYNC_PAUSE:
1480 s->rwstate = SSL_ASYNC_PAUSED;
1481 return -1;
fc7f190c
MC
1482 case ASYNC_NO_JOBS:
1483 s->rwstate = SSL_ASYNC_NO_JOBS;
1484 return -1;
add2f5ca
MC
1485 case ASYNC_FINISH:
1486 s->job = NULL;
1487 return ret;
1488 default:
1489 s->rwstate = SSL_NOTHING;
7fecbf6f 1490 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1491 /* Shouldn't happen */
1492 return -1;
1493 }
1494}
07bbc92c 1495
add2f5ca 1496static int ssl_io_intern(void *vargs)
07bbc92c
MC
1497{
1498 struct ssl_async_args *args;
1499 SSL *s;
1500 void *buf;
348240c6 1501 size_t num;
07bbc92c
MC
1502
1503 args = (struct ssl_async_args *)vargs;
1504 s = args->s;
1505 buf = args->buf;
1506 num = args->num;
ec447924
MC
1507 switch (args->type) {
1508 case READFUNC:
7ee8627f 1509 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1510 case WRITEFUNC:
7ee8627f 1511 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1512 case OTHERFUNC:
1513 return args->f.func_other(s);
1514 }
1515 return -1;
07bbc92c
MC
1516}
1517
4ee7d3f9 1518int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1519{
c4c32155 1520 if (s->handshake_func == NULL) {
4ee7d3f9 1521 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1522 return -1;
1523 }
1524
1525 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1526 s->rwstate = SSL_NOTHING;
4ee7d3f9 1527 return 0;
0f113f3e 1528 }
07bbc92c 1529
564547e4
MC
1530 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1531 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1532 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1533 return 0;
1534 }
564547e4
MC
1535 /*
1536 * If we are a client and haven't received the ServerHello etc then we
1537 * better do that
1538 */
1539 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1540
e8aa8b6c 1541 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1542 struct ssl_async_args args;
eda75751 1543 int ret;
add2f5ca
MC
1544
1545 args.s = s;
1546 args.buf = buf;
1547 args.num = num;
ec447924
MC
1548 args.type = READFUNC;
1549 args.f.func_read = s->method->ssl_read;
add2f5ca 1550
eda75751 1551 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1552 *readbytes = s->asyncrw;
eda75751 1553 return ret;
07bbc92c 1554 } else {
54105ddd 1555 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1556 }
0f113f3e
MC
1557}
1558
4ee7d3f9 1559int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1560{
1561 int ret;
54105ddd 1562 size_t readbytes;
eda75751
MC
1563
1564 if (num < 0) {
4ee7d3f9 1565 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1566 return -1;
1567 }
1568
4ee7d3f9 1569 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1570
1571 /*
1572 * The cast is safe here because ret should be <= INT_MAX because num is
1573 * <= INT_MAX
1574 */
1575 if (ret > 0)
54105ddd 1576 ret = (int)readbytes;
eda75751
MC
1577
1578 return ret;
1579}
1580
4ee7d3f9
KR
1581int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1582{
1583 int ret = ssl_read_internal(s, buf, num, readbytes);
1584
1585 if (ret < 0)
1586 ret = 0;
1587 return ret;
1588}
1589
f533fbd4 1590int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1591{
1592 int ret;
1593
1594 if (!s->server) {
f533fbd4
MC
1595 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1596 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1597 }
1598
d781d247
MC
1599 switch (s->early_data_state) {
1600 case SSL_EARLY_DATA_NONE:
1601 if (!SSL_in_before(s)) {
f533fbd4
MC
1602 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1603 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1604 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1605 }
1606 /* fall through */
1607
1608 case SSL_EARLY_DATA_ACCEPT_RETRY:
1609 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1610 ret = SSL_accept(s);
1611 if (ret <= 0) {
1612 /* NBIO or error */
1613 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1614 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1615 }
1616 /* fall through */
1617
1618 case SSL_EARLY_DATA_READ_RETRY:
1619 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1620 s->early_data_state = SSL_EARLY_DATA_READING;
1621 ret = SSL_read_ex(s, buf, num, readbytes);
1622 /*
ef6c191b
MC
1623 * State machine will update early_data_state to
1624 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1625 * message
d781d247
MC
1626 */
1627 if (ret > 0 || (ret <= 0 && s->early_data_state
1628 != SSL_EARLY_DATA_FINISHED_READING)) {
1629 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1630 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1631 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1632 }
1633 } else {
1634 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1635 }
1636 *readbytes = 0;
f533fbd4 1637 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1638
1639 default:
f533fbd4
MC
1640 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1641 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1642 }
1643}
1644
f5b519c4 1645int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1646{
1647 return s->ext.early_data;
1648}
1649
4ee7d3f9 1650static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1651{
c4c32155 1652 if (s->handshake_func == NULL) {
4ee7d3f9 1653 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1654 return -1;
1655 }
1656
1657 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1658 return 0;
0f113f3e 1659 }
e8aa8b6c 1660 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1661 struct ssl_async_args args;
eda75751 1662 int ret;
0f113f3e 1663
add2f5ca
MC
1664 args.s = s;
1665 args.buf = buf;
1666 args.num = num;
ec447924
MC
1667 args.type = READFUNC;
1668 args.f.func_read = s->method->ssl_peek;
07bbc92c 1669
eda75751 1670 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1671 *readbytes = s->asyncrw;
eda75751 1672 return ret;
add2f5ca 1673 } else {
54105ddd 1674 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1675 }
07bbc92c
MC
1676}
1677
4ee7d3f9 1678int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1679{
1680 int ret;
4ee7d3f9 1681 size_t readbytes;
7ee8627f
MC
1682
1683 if (num < 0) {
4ee7d3f9 1684 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1685 return -1;
1686 }
1687
4ee7d3f9 1688 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1689
1690 /*
1691 * The cast is safe here because ret should be <= INT_MAX because num is
1692 * <= INT_MAX
1693 */
1694 if (ret > 0)
4ee7d3f9 1695 ret = (int)readbytes;
7ee8627f
MC
1696
1697 return ret;
1698}
1699
4ee7d3f9
KR
1700
1701int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1702{
1703 int ret = ssl_peek_internal(s, buf, num, readbytes);
1704
1705 if (ret < 0)
1706 ret = 0;
1707 return ret;
1708}
1709
1710int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1711{
c4c32155 1712 if (s->handshake_func == NULL) {
4ee7d3f9 1713 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1714 return -1;
1715 }
1716
1717 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1718 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1719 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1720 return -1;
0f113f3e 1721 }
07bbc92c 1722
ef6c191b 1723 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
1724 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1725 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 1726 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 1727 return 0;
0a5ece5b 1728 }
564547e4
MC
1729 /* If we are a client and haven't sent the Finished we better do that */
1730 ossl_statem_check_finish_init(s, 1);
49e7fe12 1731
e8aa8b6c 1732 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 1733 int ret;
add2f5ca
MC
1734 struct ssl_async_args args;
1735
1736 args.s = s;
1737 args.buf = (void *)buf;
1738 args.num = num;
ec447924
MC
1739 args.type = WRITEFUNC;
1740 args.f.func_write = s->method->ssl_write;
add2f5ca 1741
7ee8627f
MC
1742 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1743 *written = s->asyncrw;
1744 return ret;
07bbc92c 1745 } else {
7ee8627f 1746 return s->method->ssl_write(s, buf, num, written);
07bbc92c 1747 }
0f113f3e 1748}
d02b48c6 1749
4ee7d3f9
KR
1750int SSL_write(SSL *s, const void *buf, int num)
1751{
1752 int ret;
1753 size_t written;
1754
1755 if (num < 0) {
1756 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1757 return -1;
1758 }
1759
1760 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1761
1762 /*
1763 * The cast is safe here because ret should be <= INT_MAX because num is
1764 * <= INT_MAX
1765 */
1766 if (ret > 0)
1767 ret = (int)written;
1768
1769 return ret;
1770}
1771
1772int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1773{
1774 int ret = ssl_write_internal(s, buf, num, written);
1775
1776 if (ret < 0)
1777 ret = 0;
1778 return ret;
1779}
1780
0665b4ed 1781int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 1782{
a0cb628b 1783 int ret, early_data_state;
49e7fe12 1784
49e7fe12
MC
1785 switch (s->early_data_state) {
1786 case SSL_EARLY_DATA_NONE:
09f28874
MC
1787 if (s->server
1788 || !SSL_in_before(s)
0a5ece5b
MC
1789 || s->session == NULL
1790 || s->session->ext.max_early_data == 0) {
09f28874
MC
1791 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1792 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
1793 return 0;
1794 }
1795 /* fall through */
1796
1797 case SSL_EARLY_DATA_CONNECT_RETRY:
1798 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1799 ret = SSL_connect(s);
1800 if (ret <= 0) {
1801 /* NBIO or error */
1802 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1803 return 0;
1804 }
1805 /* fall through */
1806
1807 case SSL_EARLY_DATA_WRITE_RETRY:
1808 s->early_data_state = SSL_EARLY_DATA_WRITING;
1809 ret = SSL_write_ex(s, buf, num, written);
1810 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
1811 return ret;
1812
116d0da5 1813 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
1814 case SSL_EARLY_DATA_READ_RETRY:
1815 early_data_state = s->early_data_state;
09f28874
MC
1816 /* We are a server writing to an unauthenticated client */
1817 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
1818 ret = SSL_write_ex(s, buf, num, written);
bbea9f2c 1819 s->early_data_state = early_data_state;
09f28874
MC
1820 return ret;
1821
49e7fe12 1822 default:
09f28874 1823 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
1824 return 0;
1825 }
1826}
1827
4f43d0e7 1828int SSL_shutdown(SSL *s)
0f113f3e
MC
1829{
1830 /*
1831 * Note that this function behaves differently from what one might
1832 * expect. Return values are 0 for no success (yet), 1 for success; but
1833 * calling it once is usually not enough, even if blocking I/O is used
1834 * (see ssl3_shutdown).
1835 */
1836
c4c32155 1837 if (s->handshake_func == NULL) {
0f113f3e
MC
1838 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1839 return -1;
1840 }
1841
64f9f406 1842 if (!SSL_in_init(s)) {
e8aa8b6c 1843 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 1844 struct ssl_async_args args;
ec447924 1845
64f9f406
MC
1846 args.s = s;
1847 args.type = OTHERFUNC;
1848 args.f.func_other = s->method->ssl_shutdown;
ec447924 1849
64f9f406
MC
1850 return ssl_start_async_job(s, &args, ssl_io_intern);
1851 } else {
1852 return s->method->ssl_shutdown(s);
1853 }
ec447924 1854 } else {
64f9f406
MC
1855 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1856 return -1;
ec447924 1857 }
0f113f3e 1858}
d02b48c6 1859
4fbfe86a 1860int SSL_key_update(SSL *s, int updatetype)
44c04a2e 1861{
f14afcaa 1862 /*
a9998e2f 1863 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
1864 * negotiated, and that it is appropriate to call SSL_key_update() instead
1865 * of SSL_renegotiate().
1866 */
44c04a2e
MC
1867 if (!SSL_IS_TLS13(s)) {
1868 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
1869 return 0;
1870 }
1871
1872 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
1873 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
1874 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
1875 return 0;
1876 }
1877
1878 if (!SSL_is_init_finished(s)) {
1879 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
1880 return 0;
1881 }
1882
1883 ossl_statem_set_in_init(s, 1);
44c04a2e 1884 s->key_update = updatetype;
44c04a2e
MC
1885 return 1;
1886}
1887
4fbfe86a 1888int SSL_get_key_update_type(SSL *s)
53d1d07d
MC
1889{
1890 return s->key_update;
1891}
1892
4f43d0e7 1893int SSL_renegotiate(SSL *s)
0f113f3e 1894{
44c04a2e
MC
1895 if (SSL_IS_TLS13(s)) {
1896 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 1897 return 0;
44c04a2e 1898 }
cda6b998 1899
db0f35dd
TS
1900 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
1901 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
1902 return 0;
1903 }
44959ee4 1904
db0f35dd 1905 s->renegotiate = 1;
0f113f3e 1906 s->new_session = 1;
44959ee4 1907
0f113f3e
MC
1908 return (s->method->ssl_renegotiate(s));
1909}
d02b48c6 1910
44959ee4 1911int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 1912{
db0f35dd
TS
1913 if (SSL_IS_TLS13(s)) {
1914 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2c0980d2 1915 return 0;
db0f35dd 1916 }
cda6b998 1917
db0f35dd
TS
1918 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
1919 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
1920 return 0;
1921 }
c519e89f 1922
db0f35dd 1923 s->renegotiate = 1;
0f113f3e 1924 s->new_session = 0;
c519e89f 1925
0f113f3e
MC
1926 return (s->method->ssl_renegotiate(s));
1927}
44959ee4 1928
6b0e9fac 1929int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1930{
1931 /*
1932 * becomes true when negotiation is requested; false again once a
1933 * handshake has finished
1934 */
1935 return (s->renegotiate != 0);
1936}
1937
1938long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1939{
1940 long l;
1941
1942 switch (cmd) {
1943 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1944 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1945 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1946 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1947 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1948 return (l);
1949
1950 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1951 s->msg_callback_arg = parg;
1952 return 1;
1953
0f113f3e
MC
1954 case SSL_CTRL_MODE:
1955 return (s->mode |= larg);
1956 case SSL_CTRL_CLEAR_MODE:
1957 return (s->mode &= ~larg);
1958 case SSL_CTRL_GET_MAX_CERT_LIST:
348240c6 1959 return (long)(s->max_cert_list);
0f113f3e 1960 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
1961 if (larg < 0)
1962 return 0;
1963 l = (long)s->max_cert_list;
1964 s->max_cert_list = (size_t)larg;
1965 return l;
0f113f3e
MC
1966 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1967 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1968 return 0;
1969 s->max_send_fragment = larg;
d102d9df
MC
1970 if (s->max_send_fragment < s->split_send_fragment)
1971 s->split_send_fragment = s->max_send_fragment;
1972 return 1;
1973 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 1974 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
1975 return 0;
1976 s->split_send_fragment = larg;
0f113f3e 1977 return 1;
d102d9df
MC
1978 case SSL_CTRL_SET_MAX_PIPELINES:
1979 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1980 return 0;
1981 s->max_pipelines = larg;
94777c9c
MC
1982 if (larg > 1)
1983 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 1984 return 1;
0f113f3e
MC
1985 case SSL_CTRL_GET_RI_SUPPORT:
1986 if (s->s3)
1987 return s->s3->send_connection_binding;
1988 else
1989 return 0;
1990 case SSL_CTRL_CERT_FLAGS:
1991 return (s->cert->cert_flags |= larg);
1992 case SSL_CTRL_CLEAR_CERT_FLAGS:
1993 return (s->cert->cert_flags &= ~larg);
1994
1995 case SSL_CTRL_GET_RAW_CIPHERLIST:
1996 if (parg) {
76106e60 1997 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1998 return 0;
76106e60
DSH
1999 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2000 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
2001 } else {
2002 return TLS_CIPHER_LEN;
2003 }
c5364614 2004 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2005 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2006 return -1;
dccd20d1 2007 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2008 return 1;
2009 else
2010 return 0;
7946ab33 2011 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
2012 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
2013 &s->min_proto_version);
7946ab33 2014 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
2015 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
2016 &s->max_proto_version);
0f113f3e
MC
2017 default:
2018 return (s->method->ssl_ctrl(s, cmd, larg, parg));
2019 }
2020}
2021
2022long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2023{
2024 switch (cmd) {
2025 case SSL_CTRL_SET_MSG_CALLBACK:
2026 s->msg_callback = (void (*)
2027 (int write_p, int version, int content_type,
2028 const void *buf, size_t len, SSL *ssl,
2029 void *arg))(fp);
2030 return 1;
2031
2032 default:
2033 return (s->method->ssl_callback_ctrl(s, cmd, fp));
2034 }
2035}
d3442bc7 2036
3c1d6bbc 2037LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2038{
2039 return ctx->sessions;
2040}
2041
2042long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2043{
2044 long l;
2045 /* For some cases with ctx == NULL perform syntax checks */
2046 if (ctx == NULL) {
2047 switch (cmd) {
14536c8c 2048#ifndef OPENSSL_NO_EC
de4d764e
MC
2049 case SSL_CTRL_SET_GROUPS_LIST:
2050 return tls1_set_groups_list(NULL, NULL, parg);
0f113f3e
MC
2051#endif
2052 case SSL_CTRL_SET_SIGALGS_LIST:
2053 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2054 return tls1_set_sigalgs_list(NULL, parg, 0);
2055 default:
2056 return 0;
2057 }
2058 }
2059
2060 switch (cmd) {
2061 case SSL_CTRL_GET_READ_AHEAD:
2062 return (ctx->read_ahead);
2063 case SSL_CTRL_SET_READ_AHEAD:
2064 l = ctx->read_ahead;
2065 ctx->read_ahead = larg;
2066 return (l);
2067
2068 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2069 ctx->msg_callback_arg = parg;
2070 return 1;
2071
2072 case SSL_CTRL_GET_MAX_CERT_LIST:
348240c6 2073 return (long)(ctx->max_cert_list);
0f113f3e 2074 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2075 if (larg < 0)
2076 return 0;
2077 l = (long)ctx->max_cert_list;
2078 ctx->max_cert_list = (size_t)larg;
2079 return l;
0f113f3e
MC
2080
2081 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2082 if (larg < 0)
2083 return 0;
2084 l = (long)ctx->session_cache_size;
2085 ctx->session_cache_size = (size_t)larg;
2086 return l;
0f113f3e 2087 case SSL_CTRL_GET_SESS_CACHE_SIZE:
348240c6 2088 return (long)(ctx->session_cache_size);
0f113f3e
MC
2089 case SSL_CTRL_SET_SESS_CACHE_MODE:
2090 l = ctx->session_cache_mode;
2091 ctx->session_cache_mode = larg;
2092 return (l);
2093 case SSL_CTRL_GET_SESS_CACHE_MODE:
2094 return (ctx->session_cache_mode);
2095
2096 case SSL_CTRL_SESS_NUMBER:
2097 return (lh_SSL_SESSION_num_items(ctx->sessions));
2098 case SSL_CTRL_SESS_CONNECT:
2099 return (ctx->stats.sess_connect);
2100 case SSL_CTRL_SESS_CONNECT_GOOD:
2101 return (ctx->stats.sess_connect_good);
2102 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2103 return (ctx->stats.sess_connect_renegotiate);
2104 case SSL_CTRL_SESS_ACCEPT:
2105 return (ctx->stats.sess_accept);
2106 case SSL_CTRL_SESS_ACCEPT_GOOD:
2107 return (ctx->stats.sess_accept_good);
2108 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2109 return (ctx->stats.sess_accept_renegotiate);
2110 case SSL_CTRL_SESS_HIT:
2111 return (ctx->stats.sess_hit);
2112 case SSL_CTRL_SESS_CB_HIT:
2113 return (ctx->stats.sess_cb_hit);
2114 case SSL_CTRL_SESS_MISSES:
2115 return (ctx->stats.sess_miss);
2116 case SSL_CTRL_SESS_TIMEOUTS:
2117 return (ctx->stats.sess_timeout);
2118 case SSL_CTRL_SESS_CACHE_FULL:
2119 return (ctx->stats.sess_cache_full);
0f113f3e
MC
2120 case SSL_CTRL_MODE:
2121 return (ctx->mode |= larg);
2122 case SSL_CTRL_CLEAR_MODE:
2123 return (ctx->mode &= ~larg);
2124 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2125 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2126 return 0;
2127 ctx->max_send_fragment = larg;
d102d9df 2128 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2129 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2130 return 1;
d102d9df 2131 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2132 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2133 return 0;
2134 ctx->split_send_fragment = larg;
2135 return 1;
2136 case SSL_CTRL_SET_MAX_PIPELINES:
2137 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2138 return 0;
2139 ctx->max_pipelines = larg;
07077415 2140 return 1;
0f113f3e
MC
2141 case SSL_CTRL_CERT_FLAGS:
2142 return (ctx->cert->cert_flags |= larg);
2143 case SSL_CTRL_CLEAR_CERT_FLAGS:
2144 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2145 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
2146 return ssl_set_version_bound(ctx->method->version, (int)larg,
2147 &ctx->min_proto_version);
7946ab33 2148 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
2149 return ssl_set_version_bound(ctx->method->version, (int)larg,
2150 &ctx->max_proto_version);
0f113f3e
MC
2151 default:
2152 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
2153 }
2154}
2155
2156long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2157{
2158 switch (cmd) {
2159 case SSL_CTRL_SET_MSG_CALLBACK:
2160 ctx->msg_callback = (void (*)
2161 (int write_p, int version, int content_type,
2162 const void *buf, size_t len, SSL *ssl,
2163 void *arg))(fp);
2164 return 1;
2165
2166 default:
2167 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
2168 }
2169}
d3442bc7 2170
ccd86b68 2171int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2172{
90d9e49a
DSH
2173 if (a->id > b->id)
2174 return 1;
2175 if (a->id < b->id)
2176 return -1;
2177 return 0;
0f113f3e
MC
2178}
2179
2180int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2181 const SSL_CIPHER *const *bp)
2182{
90d9e49a
DSH
2183 if ((*ap)->id > (*bp)->id)
2184 return 1;
2185 if ((*ap)->id < (*bp)->id)
2186 return -1;
2187 return 0;
0f113f3e 2188}
d02b48c6 2189
4f43d0e7 2190/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2191 * preference */
0821bcd4 2192STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2193{
2194 if (s != NULL) {
2195 if (s->cipher_list != NULL) {
2196 return (s->cipher_list);
2197 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2198 return (s->ctx->cipher_list);
2199 }
2200 }
2201 return (NULL);
2202}
2203
831eef2c
NM
2204STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2205{
2206 if ((s == NULL) || (s->session == NULL) || !s->server)
2207 return NULL;
2208 return s->session->ciphers;
2209}
2210
8b8e5bed 2211STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2212{
2213 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2214 int i;
2215 ciphers = SSL_get_ciphers(s);
2216 if (!ciphers)
2217 return NULL;
2218 ssl_set_client_disabled(s);
2219 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2220 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2221 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2222 if (!sk)
2223 sk = sk_SSL_CIPHER_new_null();
2224 if (!sk)
2225 return NULL;
2226 if (!sk_SSL_CIPHER_push(sk, c)) {
2227 sk_SSL_CIPHER_free(sk);
2228 return NULL;
2229 }
2230 }
2231 }
2232 return sk;
2233}
8b8e5bed 2234
4f43d0e7 2235/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2236 * algorithm id */
f73e07cf 2237STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2238{
2239 if (s != NULL) {
2240 if (s->cipher_list_by_id != NULL) {
2241 return (s->cipher_list_by_id);
2242 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2243 return (s->ctx->cipher_list_by_id);
2244 }
2245 }
2246 return (NULL);
2247}
d02b48c6 2248
4f43d0e7 2249/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2250const char *SSL_get_cipher_list(const SSL *s, int n)
2251{
4a640fb6 2252 const SSL_CIPHER *c;
0f113f3e
MC
2253 STACK_OF(SSL_CIPHER) *sk;
2254
2255 if (s == NULL)
2256 return (NULL);
2257 sk = SSL_get_ciphers(s);
2258 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2259 return (NULL);
2260 c = sk_SSL_CIPHER_value(sk, n);
2261 if (c == NULL)
2262 return (NULL);
2263 return (c->name);
2264}
d02b48c6 2265
9d5ac953
KY
2266/** return a STACK of the ciphers available for the SSL_CTX and in order of
2267 * preference */
2268STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2269{
2270 if (ctx != NULL)
2271 return ctx->cipher_list;
2272 return NULL;
2273}
2274
25f923dd 2275/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2276int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2277{
2278 STACK_OF(SSL_CIPHER) *sk;
2279
2280 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2281 &ctx->cipher_list_by_id, str, ctx->cert);
2282 /*
2283 * ssl_create_cipher_list may return an empty stack if it was unable to
2284 * find a cipher matching the given rule string (for example if the rule
2285 * string specifies a cipher which has been disabled). This is not an
2286 * error as far as ssl_create_cipher_list is concerned, and hence
2287 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2288 */
2289 if (sk == NULL)
2290 return 0;
2291 else if (sk_SSL_CIPHER_num(sk) == 0) {
2292 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2293 return 0;
2294 }
2295 return 1;
2296}
d02b48c6 2297
4f43d0e7 2298/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2299int SSL_set_cipher_list(SSL *s, const char *str)
2300{
2301 STACK_OF(SSL_CIPHER) *sk;
2302
2303 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2304 &s->cipher_list_by_id, str, s->cert);
2305 /* see comment in SSL_CTX_set_cipher_list */
2306 if (sk == NULL)
2307 return 0;
2308 else if (sk_SSL_CIPHER_num(sk) == 0) {
2309 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2310 return 0;
2311 }
2312 return 1;
2313}
d02b48c6 2314
0f113f3e
MC
2315char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2316{
2317 char *p;
2318 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 2319 const SSL_CIPHER *c;
0f113f3e
MC
2320 int i;
2321
2322 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2323 return (NULL);
2324
2325 p = buf;
2326 sk = s->session->ciphers;
2327
2328 if (sk_SSL_CIPHER_num(sk) == 0)
2329 return NULL;
2330
2331 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2332 int n;
2333
2334 c = sk_SSL_CIPHER_value(sk, i);
2335 n = strlen(c->name);
2336 if (n + 1 > len) {
2337 if (p != buf)
2338 --p;
2339 *p = '\0';
2340 return buf;
2341 }
a89c9a0d 2342 memcpy(p, c->name, n + 1);
0f113f3e
MC
2343 p += n;
2344 *(p++) = ':';
2345 len -= n + 1;
2346 }
2347 p[-1] = '\0';
2348 return (buf);
2349}
2350
52b8dad8 2351/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2352 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2353 */
2354
f1fd4544 2355const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2356{
2357 if (type != TLSEXT_NAMETYPE_host_name)
2358 return NULL;
a13c20f6 2359
aff8c126
RS
2360 return s->session && !s->ext.hostname ?
2361 s->session->ext.hostname : s->ext.hostname;
0f113f3e 2362}
ed3883d2 2363
f1fd4544 2364int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2365{
2366 if (s->session
aff8c126
RS
2367 && (!s->ext.hostname ? s->session->
2368 ext.hostname : s->ext.hostname))
0f113f3e
MC
2369 return TLSEXT_NAMETYPE_host_name;
2370 return -1;
2371}
ee2ffc27 2372
0f113f3e
MC
2373/*
2374 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2375 * expected that this function is called from the callback set by
0f113f3e
MC
2376 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2377 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2378 * not included in the length. A byte string of length 0 is invalid. No byte
2379 * string may be truncated. The current, but experimental algorithm for
2380 * selecting the protocol is: 1) If the server doesn't support NPN then this
2381 * is indicated to the callback. In this case, the client application has to
2382 * abort the connection or have a default application level protocol. 2) If
2383 * the server supports NPN, but advertises an empty list then the client
f430ba31 2384 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2385 * fallback case was enacted. 3) Otherwise, the client finds the first
2386 * protocol in the server's list that it supports and selects this protocol.
2387 * This is because it's assumed that the server has better information about
2388 * which protocol a client should use. 4) If the client doesn't support any
2389 * of the server's advertised protocols, then this is treated the same as
2390 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2391 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2392 */
0f113f3e
MC
2393int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2394 const unsigned char *server,
2395 unsigned int server_len,
a230b26e 2396 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2397{
2398 unsigned int i, j;
2399 const unsigned char *result;
2400 int status = OPENSSL_NPN_UNSUPPORTED;
2401
2402 /*
2403 * For each protocol in server preference order, see if we support it.
2404 */
2405 for (i = 0; i < server_len;) {
2406 for (j = 0; j < client_len;) {
2407 if (server[i] == client[j] &&
2408 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2409 /* We found a match */
2410 result = &server[i];
2411 status = OPENSSL_NPN_NEGOTIATED;
2412 goto found;
2413 }
2414 j += client[j];
2415 j++;
2416 }
2417 i += server[i];
2418 i++;
2419 }
2420
2421 /* There's no overlap between our protocols and the server's list. */
2422 result = client;
2423 status = OPENSSL_NPN_NO_OVERLAP;
2424
2425 found:
2426 *out = (unsigned char *)result + 1;
2427 *outlen = result[0];
2428 return status;
2429}
ee2ffc27 2430
e481f9b9 2431#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2432/*
2433 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2434 * client's requested protocol for this connection and returns 0. If the
2435 * client didn't request any protocol, then *data is set to NULL. Note that
2436 * the client can request any protocol it chooses. The value returned from
2437 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2438 * provided by the callback.
2439 */
0f113f3e
MC
2440void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2441 unsigned *len)
2442{
aff8c126 2443 *data = s->ext.npn;
0f113f3e
MC
2444 if (!*data) {
2445 *len = 0;
2446 } else {
aff8c126 2447 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2448 }
2449}
2450
2451/*
aff8c126 2452 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2453 * a TLS server needs a list of supported protocols for Next Protocol
2454 * Negotiation. The returned list must be in wire format. The list is
2455 * returned by setting |out| to point to it and |outlen| to its length. This
2456 * memory will not be modified, but one should assume that the SSL* keeps a
2457 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2458 * wishes to advertise. Otherwise, no such extension will be included in the
2459 * ServerHello.
2460 */
aff8c126 2461void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2462 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2463 void *arg)
0f113f3e 2464{
aff8c126
RS
2465 ctx->ext.npn_advertised_cb = cb;
2466 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2467}
2468
2469/*
2470 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2471 * client needs to select a protocol from the server's provided list. |out|
2472 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2473 * The length of the protocol name must be written into |outlen|. The
2474 * server's advertised protocols are provided in |in| and |inlen|. The
2475 * callback can assume that |in| is syntactically valid. The client must
2476 * select a protocol. It is fatal to the connection if this callback returns
2477 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2478 */
aff8c126 2479void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2480 SSL_CTX_npn_select_cb_func cb,
aff8c126 2481 void *arg)
0f113f3e 2482{
aff8c126
RS
2483 ctx->ext.npn_select_cb = cb;
2484 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2485}
e481f9b9 2486#endif
a398f821 2487
0f113f3e
MC
2488/*
2489 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2490 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2491 * length-prefixed strings). Returns 0 on success.
2492 */
2493int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2494 unsigned int protos_len)
0f113f3e 2495{
aff8c126
RS
2496 OPENSSL_free(ctx->ext.alpn);
2497 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2498 if (ctx->ext.alpn == NULL) {
72e9be3d 2499 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2500 return 1;
72e9be3d 2501 }
aff8c126 2502 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2503
2504 return 0;
2505}
2506
2507/*
2508 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2509 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2510 * length-prefixed strings). Returns 0 on success.
2511 */
2512int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2513 unsigned int protos_len)
0f113f3e 2514{
aff8c126
RS
2515 OPENSSL_free(ssl->ext.alpn);
2516 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2517 if (ssl->ext.alpn == NULL) {
72e9be3d 2518 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2519 return 1;
72e9be3d 2520 }
aff8c126 2521 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
2522
2523 return 0;
2524}
2525
2526/*
2527 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2528 * called during ClientHello processing in order to select an ALPN protocol
2529 * from the client's list of offered protocols.
2530 */
2531void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
2532 SSL_CTX_alpn_select_cb_func cb,
2533 void *arg)
0f113f3e 2534{
aff8c126
RS
2535 ctx->ext.alpn_select_cb = cb;
2536 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
2537}
2538
2539/*
69687aa8
F
2540 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2541 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
2542 * (not including the leading length-prefix byte). If the server didn't
2543 * respond with a negotiated protocol then |*len| will be zero.
2544 */
6f017a8f 2545void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2546 unsigned int *len)
0f113f3e
MC
2547{
2548 *data = NULL;
2549 if (ssl->s3)
2550 *data = ssl->s3->alpn_selected;
2551 if (*data == NULL)
2552 *len = 0;
2553 else
348240c6 2554 *len = (unsigned int)ssl->s3->alpn_selected_len;
0f113f3e
MC
2555}
2556
74b4b494 2557int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2558 const char *label, size_t llen,
2559 const unsigned char *p, size_t plen,
2560 int use_context)
2561{
c8a18468 2562 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2563 return -1;
e0af0405 2564
0f113f3e
MC
2565 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2566 llen, p, plen,
2567 use_context);
2568}
e0af0405 2569
3c1d6bbc 2570static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 2571{
bd5d27c1 2572 const unsigned char *session_id = a->session_id;
0f113f3e 2573 unsigned long l;
bd5d27c1
DB
2574 unsigned char tmp_storage[4];
2575
2576 if (a->session_id_length < sizeof(tmp_storage)) {
2577 memset(tmp_storage, 0, sizeof(tmp_storage));
2578 memcpy(tmp_storage, a->session_id, a->session_id_length);
2579 session_id = tmp_storage;
2580 }
0f113f3e
MC
2581
2582 l = (unsigned long)
bd5d27c1
DB
2583 ((unsigned long)session_id[0]) |
2584 ((unsigned long)session_id[1] << 8L) |
2585 ((unsigned long)session_id[2] << 16L) |
2586 ((unsigned long)session_id[3] << 24L);
0f113f3e
MC
2587 return (l);
2588}
2589
2590/*
2591 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2592 * coarser function than this one) is changed, ensure
0f113f3e
MC
2593 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2594 * being able to construct an SSL_SESSION that will collide with any existing
2595 * session with a matching session ID.
2596 */
2597static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2598{
2599 if (a->ssl_version != b->ssl_version)
2600 return (1);
2601 if (a->session_id_length != b->session_id_length)
2602 return (1);
2603 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2604}
2605
2606/*
2607 * These wrapper functions should remain rather than redeclaring
d0fa136c 2608 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2609 * variable. The reason is that the functions aren't static, they're exposed
2610 * via ssl.h.
2611 */
97b17195 2612
4ebb342f 2613SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2614{
2615 SSL_CTX *ret = NULL;
2616
2617 if (meth == NULL) {
2618 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2619 return (NULL);
2620 }
2621
0fc32b07
MC
2622 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2623 return NULL;
7fa792d1 2624
0f113f3e
MC
2625 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2626 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2627 goto err;
2628 }
b51bce94 2629 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2630 if (ret == NULL)
2631 goto err;
2632
0f113f3e 2633 ret->method = meth;
7946ab33
KR
2634 ret->min_proto_version = 0;
2635 ret->max_proto_version = 0;
0f113f3e
MC
2636 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2637 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2638 /* We take the system default. */
0f113f3e 2639 ret->session_timeout = meth->get_timeout();
0f113f3e 2640 ret->references = 1;
16203f7b
AG
2641 ret->lock = CRYPTO_THREAD_lock_new();
2642 if (ret->lock == NULL) {
2643 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2644 OPENSSL_free(ret);
2645 return NULL;
2646 }
0f113f3e 2647 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2648 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2649 if ((ret->cert = ssl_cert_new()) == NULL)
2650 goto err;
2651
62d0577e 2652 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2653 if (ret->sessions == NULL)
2654 goto err;
2655 ret->cert_store = X509_STORE_new();
2656 if (ret->cert_store == NULL)
2657 goto err;
ed29e82a
RP
2658#ifndef OPENSSL_NO_CT
2659 ret->ctlog_store = CTLOG_STORE_new();
2660 if (ret->ctlog_store == NULL)
2661 goto err;
2662#endif
61986d32 2663 if (!ssl_create_cipher_list(ret->method,
a230b26e
EK
2664 &ret->cipher_list, &ret->cipher_list_by_id,
2665 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2666 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2667 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2668 goto err2;
2669 }
2670
2671 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2672 if (ret->param == NULL)
0f113f3e
MC
2673 goto err;
2674
2675 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2676 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2677 goto err2;
2678 }
2679 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2680 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2681 goto err2;
2682 }
2683
fa7c2637 2684 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
2685 goto err;
2686
25a807bc
F
2687 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2688 goto err;
0f113f3e 2689
0f113f3e
MC
2690 /* No compression for DTLS */
2691 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2692 ret->comp_methods = SSL_COMP_get_compression_methods();
2693
2694 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2695 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2696
4e2e1ec9 2697 /* Setup RFC5077 ticket keys */
aff8c126
RS
2698 if ((RAND_bytes(ret->ext.tick_key_name,
2699 sizeof(ret->ext.tick_key_name)) <= 0)
2700 || (RAND_bytes(ret->ext.tick_hmac_key,
2701 sizeof(ret->ext.tick_hmac_key)) <= 0)
2702 || (RAND_bytes(ret->ext.tick_aes_key,
2703 sizeof(ret->ext.tick_aes_key)) <= 0))
0f113f3e 2704 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2705
edc032b5 2706#ifndef OPENSSL_NO_SRP
61986d32 2707 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2708 goto err;
edc032b5 2709#endif
4db9677b 2710#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2711# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2712# define eng_strx(x) #x
2713# define eng_str(x) eng_strx(x)
2714 /* Use specific client engine automatically... ignore errors */
2715 {
2716 ENGINE *eng;
2717 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2718 if (!eng) {
2719 ERR_clear_error();
2720 ENGINE_load_builtin_engines();
2721 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2722 }
2723 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2724 ERR_clear_error();
2725 }
2726# endif
2727#endif
2728 /*
2729 * Default is to connect to non-RI servers. When RI is more widely
2730 * deployed might change this.
2731 */
2732 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2733 /*
2734 * Disable compression by default to prevent CRIME. Applications can
2735 * re-enable compression by configuring
2736 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2737 * or by using the SSL_CONF library.
2738 */
2739 ret->options |= SSL_OP_NO_COMPRESSION;
0f113f3e 2740
aff8c126 2741 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 2742
bfa9a9af
MC
2743 /*
2744 * Default max early data is a fully loaded single record. Could be split
2745 * across multiple records in practice
2746 */
2747 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
2748
16203f7b 2749 return ret;
0f113f3e
MC
2750 err:
2751 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2752 err2:
e0e920b1 2753 SSL_CTX_free(ret);
16203f7b 2754 return NULL;
0f113f3e 2755}
d02b48c6 2756
c5ebfcab 2757int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 2758{
16203f7b 2759 int i;
c5ebfcab 2760
2f545ae4 2761 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
2762 return 0;
2763
2764 REF_PRINT_COUNT("SSL_CTX", ctx);
2765 REF_ASSERT_ISNT(i < 2);
2766 return ((i > 1) ? 1 : 0);
a18a31e4
MC
2767}
2768
4f43d0e7 2769void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2770{
2771 int i;
d02b48c6 2772
0f113f3e
MC
2773 if (a == NULL)
2774 return;
d02b48c6 2775
2f545ae4 2776 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 2777 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
2778 if (i > 0)
2779 return;
f3f1cf84 2780 REF_ASSERT_ISNT(i < 0);
0f113f3e 2781
222561fe 2782 X509_VERIFY_PARAM_free(a->param);
919ba009 2783 dane_ctx_final(&a->dane);
0f113f3e
MC
2784
2785 /*
2786 * Free internal session cache. However: the remove_cb() may reference
2787 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2788 * after the sessions were flushed.
2789 * As the ex_data handling routines might also touch the session cache,
2790 * the most secure solution seems to be: empty (flush) the cache, then
2791 * free ex_data, then finally free the cache.
2792 * (See ticket [openssl.org #212].)
2793 */
2794 if (a->sessions != NULL)
2795 SSL_CTX_flush_sessions(a, 0);
2796
2797 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2798 lh_SSL_SESSION_free(a->sessions);
222561fe 2799 X509_STORE_free(a->cert_store);
ed29e82a
RP
2800#ifndef OPENSSL_NO_CT
2801 CTLOG_STORE_free(a->ctlog_store);
2802#endif
25aaa98a
RS
2803 sk_SSL_CIPHER_free(a->cipher_list);
2804 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2805 ssl_cert_free(a->cert);
fa7c2637 2806 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
222561fe 2807 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2808 a->comp_methods = NULL;
e783bae2 2809#ifndef OPENSSL_NO_SRTP
25aaa98a 2810 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2811#endif
edc032b5 2812#ifndef OPENSSL_NO_SRP
0f113f3e 2813 SSL_CTX_SRP_CTX_free(a);
edc032b5 2814#endif
bdfe932d 2815#ifndef OPENSSL_NO_ENGINE
7c96dbcd 2816 ENGINE_finish(a->client_cert_engine);
ddac1974 2817#endif
8671b898 2818
e481f9b9 2819#ifndef OPENSSL_NO_EC
aff8c126
RS
2820 OPENSSL_free(a->ext.ecpointformats);
2821 OPENSSL_free(a->ext.supportedgroups);
8671b898 2822#endif
aff8c126 2823 OPENSSL_free(a->ext.alpn);
8671b898 2824
16203f7b
AG
2825 CRYPTO_THREAD_lock_free(a->lock);
2826
0f113f3e
MC
2827 OPENSSL_free(a);
2828}
d02b48c6 2829
3ae76679 2830void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2831{
2832 ctx->default_passwd_callback = cb;
2833}
2834
2835void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2836{
2837 ctx->default_passwd_callback_userdata = u;
2838}
2839
0c452abc
CH
2840pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2841{
2842 return ctx->default_passwd_callback;
2843}
2844
2845void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2846{
2847 return ctx->default_passwd_callback_userdata;
2848}
2849
a974e64a
MC
2850void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2851{
2852 s->default_passwd_callback = cb;
2853}
2854
2855void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2856{
2857 s->default_passwd_callback_userdata = u;
2858}
2859
0c452abc
CH
2860pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2861{
2862 return s->default_passwd_callback;
2863}
2864
2865void *SSL_get_default_passwd_cb_userdata(SSL *s)
2866{
2867 return s->default_passwd_callback_userdata;
2868}
2869
0f113f3e
MC
2870void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2871 int (*cb) (X509_STORE_CTX *, void *),
2872 void *arg)
2873{
2874 ctx->app_verify_callback = cb;
2875 ctx->app_verify_arg = arg;
2876}
2877
2878void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2879 int (*cb) (int, X509_STORE_CTX *))
2880{
2881 ctx->verify_mode = mode;
2882 ctx->default_verify_callback = cb;
2883}
2884
2885void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2886{
2887 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2888}
2889
a230b26e 2890void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
2891{
2892 ssl_cert_set_cert_cb(c->cert, cb, arg);
2893}
2894
2895void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2896{
2897 ssl_cert_set_cert_cb(s->cert, cb, arg);
2898}
18d71588 2899
2cf28d61 2900void ssl_set_masks(SSL *s)
0f113f3e 2901{
6383d316 2902 CERT *c = s->cert;
f7d53487 2903 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2904 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2905 unsigned long mask_k, mask_a;
10bf4fc2 2906#ifndef OPENSSL_NO_EC
361a1191 2907 int have_ecc_cert, ecdsa_ok;
14536c8c 2908#endif
0f113f3e
MC
2909 if (c == NULL)
2910 return;
d02b48c6 2911
bc36ee62 2912#ifndef OPENSSL_NO_DH
0f113f3e 2913 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2914#else
361a1191 2915 dh_tmp = 0;
d02b48c6
RE
2916#endif
2917
d0ff28f8 2918 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
2919 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
2920 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 2921#ifndef OPENSSL_NO_EC
6383d316 2922 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2923#endif
0f113f3e
MC
2924 mask_k = 0;
2925 mask_a = 0;
0e1dba93 2926
d02b48c6 2927#ifdef CIPHER_DEBUG
b7557ccf
AG
2928 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2929 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
2930#endif
2931
2a9b9654 2932#ifndef OPENSSL_NO_GOST
4020c0b3 2933 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
e44380a9
DB
2934 mask_k |= SSL_kGOST;
2935 mask_a |= SSL_aGOST12;
2936 }
4020c0b3 2937 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
e44380a9
DB
2938 mask_k |= SSL_kGOST;
2939 mask_a |= SSL_aGOST12;
2940 }
4020c0b3 2941 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
2942 mask_k |= SSL_kGOST;
2943 mask_a |= SSL_aGOST01;
2944 }
2a9b9654 2945#endif
0f113f3e 2946
361a1191 2947 if (rsa_enc)
0f113f3e 2948 mask_k |= SSL_kRSA;
d02b48c6 2949
0f113f3e
MC
2950 if (dh_tmp)
2951 mask_k |= SSL_kDHE;
d02b48c6 2952
0f113f3e
MC
2953 if (rsa_enc || rsa_sign) {
2954 mask_a |= SSL_aRSA;
0f113f3e 2955 }
d02b48c6 2956
0f113f3e
MC
2957 if (dsa_sign) {
2958 mask_a |= SSL_aDSS;
0f113f3e 2959 }
d02b48c6 2960
0f113f3e 2961 mask_a |= SSL_aNULL;
d02b48c6 2962
0f113f3e
MC
2963 /*
2964 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2965 * depending on the key usage extension.
2966 */
14536c8c 2967#ifndef OPENSSL_NO_EC
0f113f3e 2968 if (have_ecc_cert) {
a8d8e06b 2969 uint32_t ex_kusage;
4020c0b3 2970 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 2971 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2972 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2973 ecdsa_ok = 0;
c7c46256 2974 if (ecdsa_ok)
0f113f3e 2975 mask_a |= SSL_aECDSA;
0f113f3e 2976 }
b2021556
DSH
2977 /* Allow Ed25519 for TLS 1.2 if peer supports it */
2978 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
2979 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
2980 && TLS1_get_version(s) == TLS1_2_VERSION)
2981 mask_a |= SSL_aECDSA;
14536c8c 2982#endif
ea262260 2983
10bf4fc2 2984#ifndef OPENSSL_NO_EC
fe6ef247 2985 mask_k |= SSL_kECDHE;
ea262260 2986#endif
ddac1974
NL
2987
2988#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2989 mask_k |= SSL_kPSK;
2990 mask_a |= SSL_aPSK;
526f94ad
DSH
2991 if (mask_k & SSL_kRSA)
2992 mask_k |= SSL_kRSAPSK;
2993 if (mask_k & SSL_kDHE)
2994 mask_k |= SSL_kDHEPSK;
2995 if (mask_k & SSL_kECDHE)
2996 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2997#endif
2998
4d69f9e6
DSH
2999 s->s3->tmp.mask_k = mask_k;
3000 s->s3->tmp.mask_a = mask_a;
0f113f3e 3001}
d02b48c6 3002
ef236ec3
DSH
3003#ifndef OPENSSL_NO_EC
3004
a2f9200f 3005int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3006{
ce0c1f2b 3007 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3008 /* key usage, if present, must allow signing */
ce0c1f2b 3009 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3010 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3011 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3012 return 0;
3013 }
3014 }
0f113f3e
MC
3015 return 1; /* all checks are ok */
3016}
ea262260 3017
ef236ec3
DSH
3018#endif
3019
a398f821 3020int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3021 size_t *serverinfo_length)
3022{
a497cf25 3023 CERT_PKEY *cpk = s->s3->tmp.cert;
0f113f3e
MC
3024 *serverinfo_length = 0;
3025
a497cf25 3026 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3027 return 0;
3028
a497cf25
DSH
3029 *serverinfo = cpk->serverinfo;
3030 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3031 return 1;
3032}
0f113f3e
MC
3033
3034void ssl_update_cache(SSL *s, int mode)
3035{
3036 int i;
3037
3038 /*
3039 * If the session_id_length is 0, we are not supposed to cache it, and it
3040 * would be rather hard to do anyway :-)
3041 */
3042 if (s->session->session_id_length == 0)
3043 return;
3044
3045 i = s->session_ctx->session_cache_mode;
3046 if ((i & mode) && (!s->hit)
3047 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
3048 || SSL_CTX_add_session(s->session_ctx, s->session))
3049 && (s->session_ctx->new_session_cb != NULL)) {
16203f7b 3050 SSL_SESSION_up_ref(s->session);
0f113f3e
MC
3051 if (!s->session_ctx->new_session_cb(s, s->session))
3052 SSL_SESSION_free(s->session);
3053 }
3054
3055 /* auto flush every 255 connections */
3056 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3057 if ((((mode & SSL_SESS_CACHE_CLIENT)
3058 ? s->session_ctx->stats.sess_connect_good
3059 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
3060 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3061 }
3062 }
3063}
d02b48c6 3064
ba168244 3065const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
3066{
3067 return ctx->method;
3068}
ba168244 3069
4ebb342f 3070const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
3071{
3072 return (s->method);
3073}
d02b48c6 3074
4ebb342f 3075int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3076{
0f113f3e
MC
3077 int ret = 1;
3078
3079 if (s->method != meth) {
919ba009 3080 const SSL_METHOD *sm = s->method;
a230b26e 3081 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3082
919ba009 3083 if (sm->version == meth->version)
0f113f3e
MC
3084 s->method = meth;
3085 else {
919ba009 3086 sm->ssl_free(s);
0f113f3e
MC
3087 s->method = meth;
3088 ret = s->method->ssl_new(s);
3089 }
3090
919ba009 3091 if (hf == sm->ssl_connect)
0f113f3e 3092 s->handshake_func = meth->ssl_connect;
919ba009 3093 else if (hf == sm->ssl_accept)
0f113f3e
MC
3094 s->handshake_func = meth->ssl_accept;
3095 }
3096 return (ret);
3097}
3098
3099int SSL_get_error(const SSL *s, int i)
3100{
3101 int reason;
3102 unsigned long l;
3103 BIO *bio;
3104
3105 if (i > 0)
3106 return (SSL_ERROR_NONE);
3107
3108 /*
3109 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3110 * where we do encode the error
3111 */
3112 if ((l = ERR_peek_error()) != 0) {
3113 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3114 return (SSL_ERROR_SYSCALL);
3115 else
3116 return (SSL_ERROR_SSL);
3117 }
3118
8051ab2b
MC
3119 if (SSL_want_read(s)) {
3120 bio = SSL_get_rbio(s);
3121 if (BIO_should_read(bio))
3122 return (SSL_ERROR_WANT_READ);
3123 else if (BIO_should_write(bio))
3124 /*
3125 * This one doesn't make too much sense ... We never try to write
3126 * to the rbio, and an application program where rbio and wbio
3127 * are separate couldn't even know what it should wait for.
3128 * However if we ever set s->rwstate incorrectly (so that we have
3129 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3130 * wbio *are* the same, this test works around that bug; so it
3131 * might be safer to keep it.
3132 */
3133 return (SSL_ERROR_WANT_WRITE);
3134 else if (BIO_should_io_special(bio)) {
3135 reason = BIO_get_retry_reason(bio);
3136 if (reason == BIO_RR_CONNECT)
3137 return (SSL_ERROR_WANT_CONNECT);
3138 else if (reason == BIO_RR_ACCEPT)
3139 return (SSL_ERROR_WANT_ACCEPT);
3140 else
3141 return (SSL_ERROR_SYSCALL); /* unknown */
0f113f3e 3142 }
8051ab2b 3143 }
0f113f3e 3144
8051ab2b 3145 if (SSL_want_write(s)) {
69687aa8 3146 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3147 bio = s->wbio;
3148 if (BIO_should_write(bio))
3149 return (SSL_ERROR_WANT_WRITE);
3150 else if (BIO_should_read(bio))
2e7dc7cd 3151 /*
8051ab2b 3152 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3153 */
8051ab2b
MC
3154 return (SSL_ERROR_WANT_READ);
3155 else if (BIO_should_io_special(bio)) {
3156 reason = BIO_get_retry_reason(bio);
3157 if (reason == BIO_RR_CONNECT)
3158 return (SSL_ERROR_WANT_CONNECT);
3159 else if (reason == BIO_RR_ACCEPT)
3160 return (SSL_ERROR_WANT_ACCEPT);
3161 else
3162 return (SSL_ERROR_SYSCALL);
0f113f3e 3163 }
07bbc92c 3164 }
6b1bb98f 3165 if (SSL_want_x509_lookup(s))
8051ab2b 3166 return (SSL_ERROR_WANT_X509_LOOKUP);
6b1bb98f 3167 if (SSL_want_async(s))
8051ab2b 3168 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3169 if (SSL_want_async_job(s))
8051ab2b 3170 return SSL_ERROR_WANT_ASYNC_JOB;
6b1bb98f
BK
3171 if (SSL_want_early(s))
3172 return SSL_ERROR_WANT_EARLY;
8051ab2b
MC
3173
3174 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3175 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3176 return (SSL_ERROR_ZERO_RETURN);
3177
0f113f3e
MC
3178 return (SSL_ERROR_SYSCALL);
3179}
d02b48c6 3180
add2f5ca
MC
3181static int ssl_do_handshake_intern(void *vargs)
3182{
3183 struct ssl_async_args *args;
3184 SSL *s;
3185
3186 args = (struct ssl_async_args *)vargs;
3187 s = args->s;
3188
3189 return s->handshake_func(s);
3190}
3191
4f43d0e7 3192int SSL_do_handshake(SSL *s)
0f113f3e
MC
3193{
3194 int ret = 1;
3195
3196 if (s->handshake_func == NULL) {
3197 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3198 return -1;
0f113f3e
MC
3199 }
3200
3eaa4170 3201 ossl_statem_check_finish_init(s, -1);
49e7fe12 3202
c7f47786 3203 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
3204
3205 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3206 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3207 struct ssl_async_args args;
3208
3209 args.s = s;
3210
7fecbf6f 3211 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3212 } else {
3213 ret = s->handshake_func(s);
3214 }
0f113f3e 3215 }
add2f5ca 3216 return ret;
0f113f3e
MC
3217}
3218
4f43d0e7 3219void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3220{
3221 s->server = 1;
3222 s->shutdown = 0;
fe3a3291 3223 ossl_statem_clear(s);
0f113f3e 3224 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3225 clear_ciphers(s);
0f113f3e 3226}
d02b48c6 3227
4f43d0e7 3228void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3229{
3230 s->server = 0;
3231 s->shutdown = 0;
fe3a3291 3232 ossl_statem_clear(s);
0f113f3e 3233 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3234 clear_ciphers(s);
0f113f3e 3235}
d02b48c6 3236
4f43d0e7 3237int ssl_undefined_function(SSL *s)
0f113f3e
MC
3238{
3239 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3240 return (0);
3241}
d02b48c6 3242
41a15c4f 3243int ssl_undefined_void_function(void)
0f113f3e
MC
3244{
3245 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3246 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3247 return (0);
3248}
41a15c4f 3249
0821bcd4 3250int ssl_undefined_const_function(const SSL *s)
0f113f3e 3251{
0f113f3e
MC
3252 return (0);
3253}
0821bcd4 3254
2b8fa1d5 3255const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3256{
3257 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3258 return (NULL);
3259}
d02b48c6 3260
3eb2aff4 3261const char *ssl_protocol_to_string(int version)
7d650072 3262{
2abacef1
MC
3263 switch(version)
3264 {
3265 case TLS1_3_VERSION:
582a17d6 3266 return "TLSv1.3";
2abacef1
MC
3267
3268 case TLS1_2_VERSION:
7d650072 3269 return "TLSv1.2";
2abacef1
MC
3270
3271 case TLS1_1_VERSION:
7d650072 3272 return "TLSv1.1";
2abacef1
MC
3273
3274 case TLS1_VERSION:
ee3a6c64 3275 return "TLSv1";
2abacef1
MC
3276
3277 case SSL3_VERSION:
7d650072 3278 return "SSLv3";
2abacef1
MC
3279
3280 case DTLS1_BAD_VER:
7d650072 3281 return "DTLSv0.9";
2abacef1
MC
3282
3283 case DTLS1_VERSION:
7d650072 3284 return "DTLSv1";
2abacef1
MC
3285
3286 case DTLS1_2_VERSION:
7d650072 3287 return "DTLSv1.2";
2abacef1
MC
3288
3289 default:
3290 return "unknown";
3291 }
0f113f3e 3292}
d02b48c6 3293
7d650072
KR
3294const char *SSL_get_version(const SSL *s)
3295{
3eb2aff4 3296 return ssl_protocol_to_string(s->version);
7d650072
KR
3297}
3298
4f43d0e7 3299SSL *SSL_dup(SSL *s)
0f113f3e
MC
3300{
3301 STACK_OF(X509_NAME) *sk;
3302 X509_NAME *xn;
3303 SSL *ret;
3304 int i;
3305
919ba009
VD
3306 /* If we're not quiescent, just up_ref! */
3307 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3308 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3309 return s;
3310 }
3311
3312 /*
3313 * Otherwise, copy configuration state, and session if set.
3314 */
0f113f3e
MC
3315 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3316 return (NULL);
3317
0f113f3e 3318 if (s->session != NULL) {
919ba009
VD
3319 /*
3320 * Arranges to share the same session via up_ref. This "copies"
3321 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3322 */
61986d32 3323 if (!SSL_copy_session_id(ret, s))
17dd65e6 3324 goto err;
0f113f3e
MC
3325 } else {
3326 /*
3327 * No session has been established yet, so we have to expect that
3328 * s->cert or ret->cert will be changed later -- they should not both
3329 * point to the same object, and thus we can't use
3330 * SSL_copy_session_id.
3331 */
919ba009
VD
3332 if (!SSL_set_ssl_method(ret, s->method))
3333 goto err;
0f113f3e
MC
3334
3335 if (s->cert != NULL) {
e0e920b1 3336 ssl_cert_free(ret->cert);
0f113f3e
MC
3337 ret->cert = ssl_cert_dup(s->cert);
3338 if (ret->cert == NULL)
3339 goto err;
3340 }
3341
348240c6
MC
3342 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3343 (int)s->sid_ctx_length))
69f68237 3344 goto err;
0f113f3e
MC
3345 }
3346
9f6b22b8
VD
3347 if (!ssl_dane_dup(ret, s))
3348 goto err;
919ba009 3349 ret->version = s->version;
0f113f3e
MC
3350 ret->options = s->options;
3351 ret->mode = s->mode;
3352 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3353 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3354 ret->msg_callback = s->msg_callback;
3355 ret->msg_callback_arg = s->msg_callback_arg;
3356 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3357 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3358 ret->generate_session_id = s->generate_session_id;
3359
3360 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3361
0f113f3e
MC
3362 /* copy app data, a little dangerous perhaps */
3363 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3364 goto err;
3365
3366 /* setup rbio, and wbio */
3367 if (s->rbio != NULL) {
3368 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3369 goto err;
3370 }
3371 if (s->wbio != NULL) {
3372 if (s->wbio != s->rbio) {
3373 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3374 goto err;
65e2d672
MC
3375 } else {
3376 BIO_up_ref(ret->rbio);
0f113f3e 3377 ret->wbio = ret->rbio;
65e2d672 3378 }
0f113f3e 3379 }
919ba009 3380
0f113f3e 3381 ret->server = s->server;
919ba009
VD
3382 if (s->handshake_func) {
3383 if (s->server)
3384 SSL_set_accept_state(ret);
3385 else
3386 SSL_set_connect_state(ret);
3387 }
0f113f3e 3388 ret->shutdown = s->shutdown;
0f113f3e
MC
3389 ret->hit = s->hit;
3390
a974e64a
MC
3391 ret->default_passwd_callback = s->default_passwd_callback;
3392 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3393
0f113f3e
MC
3394 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3395
3396 /* dup the cipher_list and cipher_list_by_id stacks */
3397 if (s->cipher_list != NULL) {
3398 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3399 goto err;
3400 }
3401 if (s->cipher_list_by_id != NULL)
3402 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3403 == NULL)
3404 goto err;
3405
3406 /* Dup the client_CA list */
fa7c2637
DSH
3407 if (s->ca_names != NULL) {
3408 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
0f113f3e 3409 goto err;
fa7c2637 3410 ret->ca_names = sk;
0f113f3e
MC
3411 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3412 xn = sk_X509_NAME_value(sk, i);
3413 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3414 X509_NAME_free(xn);
3415 goto err;
3416 }
3417 }
3418 }
66696478 3419 return ret;
0f113f3e 3420
0f113f3e 3421 err:
66696478
RS
3422 SSL_free(ret);
3423 return NULL;
0f113f3e 3424}
d02b48c6 3425
4f43d0e7 3426void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3427{
3428 if (s->enc_read_ctx != NULL) {
846ec07d 3429 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3430 s->enc_read_ctx = NULL;
3431 }
3432 if (s->enc_write_ctx != NULL) {
846ec07d 3433 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3434 s->enc_write_ctx = NULL;
3435 }
09b6c2ef 3436#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3437 COMP_CTX_free(s->expand);
3438 s->expand = NULL;
3439 COMP_CTX_free(s->compress);
3440 s->compress = NULL;
0f113f3e
MC
3441#endif
3442}
d02b48c6 3443
0821bcd4 3444X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3445{
3446 if (s->cert != NULL)
3447 return (s->cert->key->x509);
3448 else
3449 return (NULL);
3450}
d02b48c6 3451
a25f9adc 3452EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3453{
3454 if (s->cert != NULL)
3455 return (s->cert->key->privatekey);
3456 else
3457 return (NULL);
3458}
d02b48c6 3459
a25f9adc 3460X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3461{
3462 if (ctx->cert != NULL)
3463 return ctx->cert->key->x509;
3464 else
3465 return NULL;
3466}
a25f9adc
DSH
3467
3468EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3469{
3470 if (ctx->cert != NULL)
3471 return ctx->cert->key->privatekey;
3472 else
3473 return NULL;
3474}
a25f9adc 3475
babb3798 3476const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3477{
3478 if ((s->session != NULL) && (s->session->cipher != NULL))
3479 return (s->session->cipher);
3480 return (NULL);
3481}
3482
377dcdba 3483const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3484{
9a555706
RS
3485#ifndef OPENSSL_NO_COMP
3486 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3487#else
3488 return NULL;
3489#endif
0f113f3e 3490}
377dcdba
RL
3491
3492const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3493{
9a555706
RS
3494#ifndef OPENSSL_NO_COMP
3495 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3496#else
3497 return NULL;
0f113f3e 3498#endif
9a555706 3499}
0f113f3e 3500
46417569 3501int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
3502{
3503 BIO *bbio;
3504
2e7dc7cd
MC
3505 if (s->bbio != NULL) {
3506 /* Already buffered. */
3507 return 1;
0f113f3e 3508 }
46417569 3509
2e7dc7cd
MC
3510 bbio = BIO_new(BIO_f_buffer());
3511 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3512 BIO_free(bbio);
0f113f3e 3513 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 3514 return 0;
0f113f3e 3515 }
2e7dc7cd
MC
3516 s->bbio = bbio;
3517 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
3518
3519 return 1;
0f113f3e 3520}
413c4f45 3521
b77f3ed1 3522int ssl_free_wbio_buffer(SSL *s)
0f113f3e 3523{
62adbcee 3524 /* callers ensure s is never null */
0f113f3e 3525 if (s->bbio == NULL)
b77f3ed1 3526 return 1;
0f113f3e 3527
2e7dc7cd 3528 s->wbio = BIO_pop(s->wbio);
b77f3ed1
MC
3529 if (!ossl_assert(s->wbio != NULL))
3530 return 0;
0f113f3e
MC
3531 BIO_free(s->bbio);
3532 s->bbio = NULL;
b77f3ed1
MC
3533
3534 return 1;
0f113f3e
MC
3535}
3536
3537void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3538{
3539 ctx->quiet_shutdown = mode;
3540}
58964a49 3541
0821bcd4 3542int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3543{
3544 return (ctx->quiet_shutdown);
3545}
58964a49 3546
0f113f3e
MC
3547void SSL_set_quiet_shutdown(SSL *s, int mode)
3548{
3549 s->quiet_shutdown = mode;
3550}
58964a49 3551
0821bcd4 3552int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3553{
3554 return (s->quiet_shutdown);
3555}
58964a49 3556
0f113f3e
MC
3557void SSL_set_shutdown(SSL *s, int mode)
3558{
3559 s->shutdown = mode;
3560}
58964a49 3561
0821bcd4 3562int SSL_get_shutdown(const SSL *s)
0f113f3e 3563{
6546e9b2 3564 return s->shutdown;
0f113f3e 3565}
58964a49 3566
0821bcd4 3567int SSL_version(const SSL *s)
0f113f3e 3568{
6546e9b2
AG
3569 return s->version;
3570}
3571
3572int SSL_client_version(const SSL *s)
3573{
3574 return s->client_version;
0f113f3e 3575}
58964a49 3576
0821bcd4 3577SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 3578{
6546e9b2 3579 return ssl->ctx;
0f113f3e
MC
3580}
3581
3582SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3583{
24a0d393 3584 CERT *new_cert;
0f113f3e
MC
3585 if (ssl->ctx == ctx)
3586 return ssl->ctx;
0f113f3e 3587 if (ctx == NULL)
222da979 3588 ctx = ssl->session_ctx;
24a0d393
KR
3589 new_cert = ssl_cert_dup(ctx->cert);
3590 if (new_cert == NULL) {
3591 return NULL;
0f113f3e 3592 }
21181889
MC
3593
3594 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3595 ssl_cert_free(new_cert);
3596 return NULL;
3597 }
3598
24a0d393
KR
3599 ssl_cert_free(ssl->cert);
3600 ssl->cert = new_cert;
0f113f3e
MC
3601
3602 /*
3603 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3604 * so setter APIs must prevent invalid lengths from entering the system.
3605 */
380a522f
MC
3606 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3607 return NULL;
0f113f3e
MC
3608
3609 /*
3610 * If the session ID context matches that of the parent SSL_CTX,
3611 * inherit it from the new SSL_CTX as well. If however the context does
3612 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3613 * leave it unchanged.
3614 */
3615 if ((ssl->ctx != NULL) &&
3616 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3617 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3618 ssl->sid_ctx_length = ctx->sid_ctx_length;
3619 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3620 }
3621
16203f7b 3622 SSL_CTX_up_ref(ctx);
a230b26e 3623 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3624 ssl->ctx = ctx;
3625
16203f7b 3626 return ssl->ctx;
0f113f3e 3627}
ed3883d2 3628
4f43d0e7 3629int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3630{
3631 return (X509_STORE_set_default_paths(ctx->cert_store));
3632}
58964a49 3633
d84a7b20
MC
3634int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3635{
3636 X509_LOOKUP *lookup;
3637
3638 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3639 if (lookup == NULL)
3640 return 0;
3641 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3642
3643 /* Clear any errors if the default directory does not exist */
3644 ERR_clear_error();
3645
3646 return 1;
3647}
3648
3649int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3650{
3651 X509_LOOKUP *lookup;
3652
3653 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3654 if (lookup == NULL)
3655 return 0;
3656
3657 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3658
3659 /* Clear any errors if the default file does not exist */
3660 ERR_clear_error();
3661
3662 return 1;
3663}
3664
303c0028 3665int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3666 const char *CApath)
3667{
3668 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3669}
58964a49 3670
45d87a1f 3671void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3672 void (*cb) (const SSL *ssl, int type, int val))
3673{
3674 ssl->info_callback = cb;
3675}
3676
3677/*
3678 * One compiler (Diab DCC) doesn't like argument names in returned function
3679 * pointer.
3680 */
3681void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3682 int /* type */ ,
3683 int /* val */ ) {
3684 return ssl->info_callback;
3685}
58964a49 3686
0f113f3e
MC
3687void SSL_set_verify_result(SSL *ssl, long arg)
3688{
3689 ssl->verify_result = arg;
3690}
58964a49 3691
0821bcd4 3692long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3693{
3694 return (ssl->verify_result);
3695}
3696
d9f1c639 3697size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3698{
6b8f5d0d 3699 if (outlen == 0)
858618e7
NM
3700 return sizeof(ssl->s3->client_random);
3701 if (outlen > sizeof(ssl->s3->client_random))
3702 outlen = sizeof(ssl->s3->client_random);
3703 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3704 return outlen;
858618e7
NM
3705}
3706
d9f1c639 3707size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3708{
6b8f5d0d 3709 if (outlen == 0)
858618e7
NM
3710 return sizeof(ssl->s3->server_random);
3711 if (outlen > sizeof(ssl->s3->server_random))
3712 outlen = sizeof(ssl->s3->server_random);
3713 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3714 return outlen;
858618e7
NM
3715}
3716
d9f1c639 3717size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 3718 unsigned char *out, size_t outlen)
858618e7 3719{
d9f1c639
MC
3720 if (outlen == 0)
3721 return session->master_key_length;
8c1a5343 3722 if (outlen > session->master_key_length)
858618e7
NM
3723 outlen = session->master_key_length;
3724 memcpy(out, session->master_key, outlen);
d9f1c639 3725 return outlen;
858618e7
NM
3726}
3727
725b0f1e 3728int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
3729 size_t len)
3730{
3731 if (len > sizeof(sess->master_key))
3732 return 0;
3733
3734 memcpy(sess->master_key, in, len);
3735 sess->master_key_length = len;
911d63f2
MC
3736 return 1;
3737}
3738
3739
0f113f3e
MC
3740int SSL_set_ex_data(SSL *s, int idx, void *arg)
3741{
3742 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3743}
3744
3745void *SSL_get_ex_data(const SSL *s, int idx)
3746{
3747 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3748}
3749
0f113f3e
MC
3750int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3751{
3752 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3753}
3754
3755void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3756{
3757 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3758}
58964a49 3759
0821bcd4 3760X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3761{
3762 return (ctx->cert_store);
3763}
413c4f45 3764
0f113f3e
MC
3765void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3766{
222561fe 3767 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3768 ctx->cert_store = store;
3769}
413c4f45 3770
b50052db
TS
3771void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3772{
3773 if (store != NULL)
3774 X509_STORE_up_ref(store);
3775 SSL_CTX_set_cert_store(ctx, store);
3776}
3777
0821bcd4 3778int SSL_want(const SSL *s)
0f113f3e
MC
3779{
3780 return (s->rwstate);
3781}
413c4f45 3782
0f113f3e 3783/**
4f43d0e7
BL
3784 * \brief Set the callback for generating temporary DH keys.
3785 * \param ctx the SSL context.
3786 * \param dh the callback
3787 */
3788
bc36ee62 3789#ifndef OPENSSL_NO_DH
0f113f3e
MC
3790void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3791 DH *(*dh) (SSL *ssl, int is_export,
3792 int keylength))
3793{
3794 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3795}
f8c3c05d 3796
0f113f3e
MC
3797void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3798 int keylength))
3799{
3800 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3801}
79df9d62 3802#endif
15d21c2d 3803
ddac1974
NL
3804#ifndef OPENSSL_NO_PSK
3805int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3806{
3807 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 3808 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
3809 return 0;
3810 }
df6da24b 3811 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3812 if (identity_hint != NULL) {
7644a9ae 3813 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3814 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3815 return 0;
3816 } else
df6da24b 3817 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3818 return 1;
3819}
ddac1974
NL
3820
3821int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3822{
3823 if (s == NULL)
3824 return 0;
3825
0f113f3e
MC
3826 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3827 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3828 return 0;
3829 }
df6da24b 3830 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3831 if (identity_hint != NULL) {
7644a9ae 3832 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3833 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3834 return 0;
3835 } else
df6da24b 3836 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3837 return 1;
3838}
ddac1974
NL
3839
3840const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3841{
3842 if (s == NULL || s->session == NULL)
3843 return NULL;
3844 return (s->session->psk_identity_hint);
3845}
ddac1974
NL
3846
3847const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3848{
3849 if (s == NULL || s->session == NULL)
3850 return NULL;
3851 return (s->session->psk_identity);
3852}
7806f3dd 3853
8cbfcc70 3854void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
3855{
3856 s->psk_client_callback = cb;
3857}
7806f3dd 3858
8cbfcc70 3859void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
3860{
3861 ctx->psk_client_callback = cb;
3862}
7806f3dd 3863
8cbfcc70 3864void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
3865{
3866 s->psk_server_callback = cb;
3867}
7806f3dd 3868
8cbfcc70 3869void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
3870{
3871 ctx->psk_server_callback = cb;
3872}
3873#endif
3874
f46184bd
MC
3875void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
3876{
3877 s->psk_find_session_cb = cb;
3878}
3879
3880void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
3881 SSL_psk_find_session_cb_func cb)
3882{
3883 ctx->psk_find_session_cb = cb;
3884}
3885
3886void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
3887{
3888 s->psk_use_session_cb = cb;
3889}
3890
3891void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
3892 SSL_psk_use_session_cb_func cb)
3893{
3894 ctx->psk_use_session_cb = cb;
3895}
3896
0f113f3e
MC
3897void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3898 void (*cb) (int write_p, int version,
3899 int content_type, const void *buf,
3900 size_t len, SSL *ssl, void *arg))
3901{
3902 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3903}
3904
3905void SSL_set_msg_callback(SSL *ssl,
3906 void (*cb) (int write_p, int version,
3907 int content_type, const void *buf,
3908 size_t len, SSL *ssl, void *arg))
3909{
3910 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3911}
a661b653 3912
7c2d4fee 3913void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3914 int (*cb) (SSL *ssl,
3915 int
3916 is_forward_secure))
3917{
3918 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3919 (void (*)(void))cb);
3920}
3921
7c2d4fee 3922void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3923 int (*cb) (SSL *ssl,
3924 int is_forward_secure))
3925{
3926 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3927 (void (*)(void))cb);
3928}
3929
c649d10d
TS
3930void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
3931 size_t (*cb) (SSL *ssl, int type,
3932 size_t len, void *arg))
3933{
3934 ctx->record_padding_cb = cb;
3935}
3936
3937void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
3938{
3939 ctx->record_padding_arg = arg;
3940}
3941
3942void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
3943{
3944 return ctx->record_padding_arg;
3945}
3946
3947int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
3948{
3949 /* block size of 0 or 1 is basically no padding */
3950 if (block_size == 1)
3951 ctx->block_padding = 0;
3952 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
3953 ctx->block_padding = block_size;
3954 else
3955 return 0;
3956 return 1;
3957}
3958
3959void SSL_set_record_padding_callback(SSL *ssl,
3960 size_t (*cb) (SSL *ssl, int type,
3961 size_t len, void *arg))
3962{
3963 ssl->record_padding_cb = cb;
3964}
3965
3966void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
3967{
3968 ssl->record_padding_arg = arg;
3969}
3970
3971void *SSL_get_record_padding_callback_arg(SSL *ssl)
3972{
3973 return ssl->record_padding_arg;
3974}
3975
3976int SSL_set_block_padding(SSL *ssl, size_t block_size)
3977{
3978 /* block size of 0 or 1 is basically no padding */
3979 if (block_size == 1)
3980 ssl->block_padding = 0;
3981 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
3982 ssl->block_padding = block_size;
3983 else
3984 return 0;
3985 return 1;
3986}
3987
0f113f3e
MC
3988/*
3989 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 3990 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 3991 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 3992 * Returns the newly allocated ctx;
8671b898 3993 */
b948e2c5 3994
0f113f3e 3995EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3996{
0f113f3e 3997 ssl_clear_hash_ctx(hash);
bfb0641f 3998 *hash = EVP_MD_CTX_new();
5f3d93e4 3999 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 4000 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
4001 *hash = NULL;
4002 return NULL;
4003 }
0f113f3e 4004 return *hash;
b948e2c5 4005}
0f113f3e
MC
4006
4007void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
4008{
4009
0d9824c1 4010 EVP_MD_CTX_free(*hash);
0f113f3e 4011 *hash = NULL;
b948e2c5 4012}
a661b653 4013
48fbcbac 4014/* Retrieve handshake hashes */
8c1a5343
MC
4015int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4016 size_t *hashlen)
48fbcbac 4017{
6e59a892 4018 EVP_MD_CTX *ctx = NULL;
28ba2541 4019 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
8c1a5343
MC
4020 int hashleni = EVP_MD_CTX_size(hdgst);
4021 int ret = 0;
4022
4023 if (hashleni < 0 || (size_t)hashleni > outlen)
28ba2541 4024 goto err;
8c1a5343 4025
bfb0641f 4026 ctx = EVP_MD_CTX_new();
8c1a5343 4027 if (ctx == NULL)
6e59a892 4028 goto err;
8c1a5343 4029
6e59a892
RL
4030 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4031 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
8c1a5343
MC
4032 goto err;
4033
4034 *hashlen = hashleni;
4035
4036 ret = 1;
48fbcbac 4037 err:
bfb0641f 4038 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4039 return ret;
4040}
4041
b577fd0b 4042int SSL_session_reused(SSL *s)
0f113f3e
MC
4043{
4044 return s->hit;
4045}
08557cf2 4046
69443116 4047int SSL_is_server(const SSL *s)
0f113f3e
MC
4048{
4049 return s->server;
4050}
87adf1fa 4051
47153c72
RS
4052#if OPENSSL_API_COMPAT < 0x10100000L
4053void SSL_set_debug(SSL *s, int debug)
4054{
4055 /* Old function was do-nothing anyway... */
4056 (void)s;
4057 (void)debug;
4058}
4059#endif
4060
b362ccab 4061void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4062{
4063 s->cert->sec_level = level;
4064}
b362ccab
DSH
4065
4066int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4067{
4068 return s->cert->sec_level;
4069}
b362ccab 4070
0f113f3e 4071void SSL_set_security_callback(SSL *s,
a230b26e
EK
4072 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4073 int op, int bits, int nid,
4074 void *other, void *ex))
0f113f3e
MC
4075{
4076 s->cert->sec_cb = cb;
4077}
b362ccab 4078
a230b26e
EK
4079int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4080 const SSL_CTX *ctx, int op,
4081 int bits, int nid, void *other,
4082 void *ex) {
0f113f3e
MC
4083 return s->cert->sec_cb;
4084}
b362ccab
DSH
4085
4086void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4087{
4088 s->cert->sec_ex = ex;
4089}
b362ccab
DSH
4090
4091void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4092{
4093 return s->cert->sec_ex;
4094}
b362ccab
DSH
4095
4096void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4097{
4098 ctx->cert->sec_level = level;
4099}
b362ccab
DSH
4100
4101int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4102{
4103 return ctx->cert->sec_level;
4104}
b362ccab 4105
0f113f3e 4106void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4107 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4108 int op, int bits, int nid,
4109 void *other, void *ex))
0f113f3e
MC
4110{
4111 ctx->cert->sec_cb = cb;
4112}
b362ccab 4113
e4646a89
KR
4114int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4115 const SSL_CTX *ctx,
0f113f3e
MC
4116 int op, int bits,
4117 int nid,
4118 void *other,
4119 void *ex) {
4120 return ctx->cert->sec_cb;
4121}
b362ccab
DSH
4122
4123void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4124{
4125 ctx->cert->sec_ex = ex;
4126}
b362ccab
DSH
4127
4128void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4129{
4130 return ctx->cert->sec_ex;
4131}
b362ccab 4132
8106cb8b
VD
4133/*
4134 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4135 * can return unsigned long, instead of the generic long return value from the
4136 * control interface.
4137 */
4138unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4139{
4140 return ctx->options;
4141}
a230b26e
EK
4142
4143unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4144{
4145 return s->options;
4146}
a230b26e 4147
8106cb8b
VD
4148unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4149{
4150 return ctx->options |= op;
4151}
a230b26e 4152
8106cb8b
VD
4153unsigned long SSL_set_options(SSL *s, unsigned long op)
4154{
4155 return s->options |= op;
4156}
a230b26e 4157
8106cb8b
VD
4158unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4159{
4160 return ctx->options &= ~op;
4161}
a230b26e 4162
8106cb8b
VD
4163unsigned long SSL_clear_options(SSL *s, unsigned long op)
4164{
4165 return s->options &= ~op;
4166}
4167
696178ed
DSH
4168STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4169{
4170 return s->verified_chain;
4171}
4172
0f113f3e 4173IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4174
4175#ifndef OPENSSL_NO_CT
4176
4177/*
4178 * Moves SCTs from the |src| stack to the |dst| stack.
4179 * The source of each SCT will be set to |origin|.
4180 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4181 * the caller.
4182 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4183 */
a230b26e
EK
4184static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4185 sct_source_t origin)
ed29e82a
RP
4186{
4187 int scts_moved = 0;
4188 SCT *sct = NULL;
4189
4190 if (*dst == NULL) {
4191 *dst = sk_SCT_new_null();
4192 if (*dst == NULL) {
4193 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4194 goto err;
4195 }
4196 }
4197
4198 while ((sct = sk_SCT_pop(src)) != NULL) {
4199 if (SCT_set_source(sct, origin) != 1)
4200 goto err;
4201
4202 if (sk_SCT_push(*dst, sct) <= 0)
4203 goto err;
4204 scts_moved += 1;
4205 }
4206
4207 return scts_moved;
a230b26e 4208 err:
ed29e82a 4209 if (sct != NULL)
a230b26e 4210 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4211 return -1;
ed29e82a
RP
4212}
4213
4214/*
a230b26e 4215 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4216 * Returns the number of SCTs extracted.
a230b26e 4217 */
ed29e82a
RP
4218static int ct_extract_tls_extension_scts(SSL *s)
4219{
4220 int scts_extracted = 0;
4221
aff8c126
RS
4222 if (s->ext.scts != NULL) {
4223 const unsigned char *p = s->ext.scts;
4224 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4225
4226 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4227
4228 SCT_LIST_free(scts);
4229 }
4230
4231 return scts_extracted;
4232}
4233
4234/*
4235 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4236 * contains an SCT X509 extension. They will be stored in |s->scts|.
4237 * Returns:
4238 * - The number of SCTs extracted, assuming an OCSP response exists.
4239 * - 0 if no OCSP response exists or it contains no SCTs.
4240 * - A negative integer if an error occurs.
4241 */
4242static int ct_extract_ocsp_response_scts(SSL *s)
4243{
a230b26e 4244# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4245 int scts_extracted = 0;
4246 const unsigned char *p;
4247 OCSP_BASICRESP *br = NULL;
4248 OCSP_RESPONSE *rsp = NULL;
4249 STACK_OF(SCT) *scts = NULL;
4250 int i;
4251
aff8c126 4252 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4253 goto err;
4254
aff8c126
RS
4255 p = s->ext.ocsp.resp;
4256 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4257 if (rsp == NULL)
4258 goto err;
4259
4260 br = OCSP_response_get1_basic(rsp);
4261 if (br == NULL)
4262 goto err;
4263
4264 for (i = 0; i < OCSP_resp_count(br); ++i) {
4265 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4266
4267 if (single == NULL)
4268 continue;
4269
a230b26e
EK
4270 scts =
4271 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4272 scts_extracted =
4273 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4274 if (scts_extracted < 0)
4275 goto err;
4276 }
a230b26e 4277 err:
ed29e82a
RP
4278 SCT_LIST_free(scts);
4279 OCSP_BASICRESP_free(br);
4280 OCSP_RESPONSE_free(rsp);
4281 return scts_extracted;
a230b26e 4282# else
3e41ac35
MC
4283 /* Behave as if no OCSP response exists */
4284 return 0;
a230b26e 4285# endif
ed29e82a
RP
4286}
4287
4288/*
4289 * Attempts to extract SCTs from the peer certificate.
4290 * Return the number of SCTs extracted, or a negative integer if an error
4291 * occurs.
4292 */
4293static int ct_extract_x509v3_extension_scts(SSL *s)
4294{
4295 int scts_extracted = 0;
3f3c7d26 4296 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4297
4298 if (cert != NULL) {
4299 STACK_OF(SCT) *scts =
4300 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4301
4302 scts_extracted =
4303 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4304
4305 SCT_LIST_free(scts);
4306 }
4307
4308 return scts_extracted;
4309}
4310
4311/*
4312 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4313 * response (if it exists) and X509v3 extensions in the certificate.
4314 * Returns NULL if an error occurs.
4315 */
4316const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4317{
4318 if (!s->scts_parsed) {
4319 if (ct_extract_tls_extension_scts(s) < 0 ||
4320 ct_extract_ocsp_response_scts(s) < 0 ||
4321 ct_extract_x509v3_extension_scts(s) < 0)
4322 goto err;
4323
4324 s->scts_parsed = 1;
4325 }
4326 return s->scts;
a230b26e 4327 err:
ed29e82a
RP
4328 return NULL;
4329}
4330
a230b26e 4331static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4332 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4333{
43341433
VD
4334 return 1;
4335}
4336
a230b26e 4337static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4338 const STACK_OF(SCT) *scts, void *unused_arg)
4339{
4340 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4341 int i;
ed29e82a 4342
43341433
VD
4343 for (i = 0; i < count; ++i) {
4344 SCT *sct = sk_SCT_value(scts, i);
4345 int status = SCT_get_validation_status(sct);
4346
4347 if (status == SCT_VALIDATION_STATUS_VALID)
4348 return 1;
4349 }
4350 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4351 return 0;
4352}
4353
4354int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4355 void *arg)
4356{
ed29e82a
RP
4357 /*
4358 * Since code exists that uses the custom extension handler for CT, look
4359 * for this and throw an error if they have already registered to use CT.
4360 */
4361 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4362 TLSEXT_TYPE_signed_certificate_timestamp))
4363 {
ed29e82a
RP
4364 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4365 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4366 return 0;
ed29e82a
RP
4367 }
4368
ed29e82a 4369 if (callback != NULL) {
a230b26e
EK
4370 /*
4371 * If we are validating CT, then we MUST accept SCTs served via OCSP
4372 */
ed29e82a 4373 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4374 return 0;
ed29e82a
RP
4375 }
4376
43341433
VD
4377 s->ct_validation_callback = callback;
4378 s->ct_validation_callback_arg = arg;
4379
4380 return 1;
ed29e82a
RP
4381}
4382
43341433 4383int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4384 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4385{
ed29e82a
RP
4386 /*
4387 * Since code exists that uses the custom extension handler for CT, look for
4388 * this and throw an error if they have already registered to use CT.
4389 */
4390 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4391 TLSEXT_TYPE_signed_certificate_timestamp))
4392 {
ed29e82a
RP
4393 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4394 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4395 return 0;
ed29e82a
RP
4396 }
4397
4398 ctx->ct_validation_callback = callback;
4399 ctx->ct_validation_callback_arg = arg;
43341433 4400 return 1;
ed29e82a
RP
4401}
4402
43341433 4403int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4404{
43341433 4405 return s->ct_validation_callback != NULL;
ed29e82a
RP
4406}
4407
43341433 4408int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4409{
43341433 4410 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4411}
4412
4d482ee2 4413int ssl_validate_ct(SSL *s)
ed29e82a
RP
4414{
4415 int ret = 0;
3f3c7d26 4416 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4417 X509 *issuer;
b9aec69a 4418 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4419 CT_POLICY_EVAL_CTX *ctx = NULL;
4420 const STACK_OF(SCT) *scts;
4421
43341433
VD
4422 /*
4423 * If no callback is set, the peer is anonymous, or its chain is invalid,
4424 * skip SCT validation - just return success. Applications that continue
4425 * handshakes without certificates, with unverified chains, or pinned leaf
4426 * certificates are outside the scope of the WebPKI and CT.
4427 *
4428 * The above exclusions notwithstanding the vast majority of peers will
4429 * have rather ordinary certificate chains validated by typical
4430 * applications that perform certificate verification and therefore will
4431 * process SCTs when enabled.
4432 */
4433 if (s->ct_validation_callback == NULL || cert == NULL ||
4434 s->verify_result != X509_V_OK ||
a230b26e 4435 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4436 return 1;
4437
43341433
VD
4438 /*
4439 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4440 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4441 */
4442 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4443 switch (dane->mtlsa->usage) {
4444 case DANETLS_USAGE_DANE_TA:
4445 case DANETLS_USAGE_DANE_EE:
4446 return 1;
4447 }
ed29e82a
RP
4448 }
4449
ed29e82a
RP
4450 ctx = CT_POLICY_EVAL_CTX_new();
4451 if (ctx == NULL) {
4452 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4453 goto end;
4454 }
4455
43341433 4456 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
4457 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4458 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4459 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
4460 CT_POLICY_EVAL_CTX_set_time(
4461 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
4462
4463 scts = SSL_get0_peer_scts(s);
4464
43341433
VD
4465 /*
4466 * This function returns success (> 0) only when all the SCTs are valid, 0
4467 * when some are invalid, and < 0 on various internal errors (out of
4468 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4469 * reason to abort the handshake, that decision is up to the callback.
4470 * Therefore, we error out only in the unexpected case that the return
4471 * value is negative.
4472 *
4473 * XXX: One might well argue that the return value of this function is an
f430ba31 4474 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
4475 * status of each of the provided SCTs. So long as it correctly separates
4476 * the wheat from the chaff it should return success. Failure in this case
4477 * ought to correspond to an inability to carry out its duties.
4478 */
4479 if (SCT_LIST_validate(scts, ctx) < 0) {
ed29e82a
RP
4480 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4481 goto end;
4482 }
4483
4484 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4485 if (ret < 0)
a230b26e 4486 ret = 0; /* This function returns 0 on failure */
ed29e82a 4487
a230b26e 4488 end:
ed29e82a 4489 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
4490 /*
4491 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4492 * failure return code here. Also the application may wish the complete
4493 * the handshake, and then disconnect cleanly at a higher layer, after
4494 * checking the verification status of the completed connection.
4495 *
4496 * We therefore force a certificate verification failure which will be
4497 * visible via SSL_get_verify_result() and cached as part of any resumed
4498 * session.
4499 *
4500 * Note: the permissive callback is for information gathering only, always
4501 * returns success, and does not affect verification status. Only the
4502 * strict callback or a custom application-specified callback can trigger
4503 * connection failure or record a verification error.
4504 */
4505 if (ret <= 0)
4506 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
4507 return ret;
4508}
4509
43341433
VD
4510int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4511{
4512 switch (validation_mode) {
4513 default:
4514 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4515 return 0;
4516 case SSL_CT_VALIDATION_PERMISSIVE:
4517 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4518 case SSL_CT_VALIDATION_STRICT:
4519 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4520 }
4521}
4522
4523int SSL_enable_ct(SSL *s, int validation_mode)
4524{
4525 switch (validation_mode) {
4526 default:
4527 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4528 return 0;
4529 case SSL_CT_VALIDATION_PERMISSIVE:
4530 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4531 case SSL_CT_VALIDATION_STRICT:
4532 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4533 }
4534}
4535
ed29e82a
RP
4536int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4537{
328f36c5 4538 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4539}
4540
4541int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4542{
4543 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4544}
4545
a230b26e 4546void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
4547{
4548 CTLOG_STORE_free(ctx->ctlog_store);
4549 ctx->ctlog_store = logs;
4550}
4551
4552const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4553{
4554 return ctx->ctlog_store;
4555}
4556
6b1bb98f
BK
4557#endif /* OPENSSL_NO_CT */
4558
4559void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg)
4560{
4561 c->early_cb = cb;
4562 c->early_cb_arg = arg;
4563}
4564
4565int SSL_early_isv2(SSL *s)
4566{
4567 if (s->clienthello == NULL)
4568 return 0;
4569 return s->clienthello->isv2;
4570}
4571
4572unsigned int SSL_early_get0_legacy_version(SSL *s)
4573{
4574 if (s->clienthello == NULL)
4575 return 0;
4576 return s->clienthello->legacy_version;
4577}
4578
4579size_t SSL_early_get0_random(SSL *s, const unsigned char **out)
4580{
4581 if (s->clienthello == NULL)
4582 return 0;
4583 if (out != NULL)
4584 *out = s->clienthello->random;
4585 return SSL3_RANDOM_SIZE;
4586}
4587
4588size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out)
4589{
4590 if (s->clienthello == NULL)
4591 return 0;
4592 if (out != NULL)
4593 *out = s->clienthello->session_id;
4594 return s->clienthello->session_id_len;
4595}
4596
4597size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out)
4598{
4599 if (s->clienthello == NULL)
4600 return 0;
4601 if (out != NULL)
4602 *out = PACKET_data(&s->clienthello->ciphersuites);
4603 return PACKET_remaining(&s->clienthello->ciphersuites);
4604}
4605
4606size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out)
4607{
4608 if (s->clienthello == NULL)
4609 return 0;
4610 if (out != NULL)
4611 *out = s->clienthello->compressions;
4612 return s->clienthello->compressions_len;
4613}
4614
193b5d76
BK
4615int SSL_early_get1_extensions_present(SSL *s, int **out, size_t *outlen)
4616{
4617 RAW_EXTENSION *ext;
4618 int *present;
4619 size_t num = 0, i;
4620
4621 if (s->clienthello == NULL || out == NULL || outlen == NULL)
4622 return 0;
4623 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4624 ext = s->clienthello->pre_proc_exts + i;
4625 if (ext->present)
4626 num++;
4627 }
4628 present = OPENSSL_malloc(sizeof(*present) * num);
4629 if (present == NULL)
4630 return 0;
4631 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4632 ext = s->clienthello->pre_proc_exts + i;
4633 if (ext->present) {
4634 if (ext->received_order >= num)
4635 goto err;
4636 present[ext->received_order] = ext->type;
4637 }
4638 }
4639 *out = present;
4640 *outlen = num;
4641 return 1;
4642 err:
4643 OPENSSL_free(present);
4644 return 0;
4645}
4646
6b1bb98f
BK
4647int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
4648 size_t *outlen)
4649{
4650 size_t i;
4651 RAW_EXTENSION *r;
4652
4653 if (s->clienthello == NULL)
4654 return 0;
4655 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4656 r = s->clienthello->pre_proc_exts + i;
4657 if (r->present && r->type == type) {
4658 if (out != NULL)
4659 *out = PACKET_data(&r->data);
4660 if (outlen != NULL)
4661 *outlen = PACKET_remaining(&r->data);
4662 return 1;
4663 }
4664 }
4665 return 0;
4666}
2faa1b48
CB
4667
4668void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4669{
4670 ctx->keylog_callback = cb;
4671}
4672
4673SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4674{
4675 return ctx->keylog_callback;
4676}
4677
4678static int nss_keylog_int(const char *prefix,
4679 SSL *ssl,
4680 const uint8_t *parameter_1,
4681 size_t parameter_1_len,
4682 const uint8_t *parameter_2,
4683 size_t parameter_2_len)
4684{
4685 char *out = NULL;
4686 char *cursor = NULL;
4687 size_t out_len = 0;
4688 size_t i;
4689 size_t prefix_len;
4690
4691 if (ssl->ctx->keylog_callback == NULL) return 1;
4692
4693 /*
4694 * Our output buffer will contain the following strings, rendered with
4695 * space characters in between, terminated by a NULL character: first the
4696 * prefix, then the first parameter, then the second parameter. The
4697 * meaning of each parameter depends on the specific key material being
4698 * logged. Note that the first and second parameters are encoded in
4699 * hexadecimal, so we need a buffer that is twice their lengths.
4700 */
4701 prefix_len = strlen(prefix);
4702 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4703 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4704 SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
4705 return 0;
4706 }
4707
4708 strcpy(cursor, prefix);
4709 cursor += prefix_len;
4710 *cursor++ = ' ';
4711
4712 for (i = 0; i < parameter_1_len; i++) {
4713 sprintf(cursor, "%02x", parameter_1[i]);
4714 cursor += 2;
4715 }
4716 *cursor++ = ' ';
4717
4718 for (i = 0; i < parameter_2_len; i++) {
4719 sprintf(cursor, "%02x", parameter_2[i]);
4720 cursor += 2;
4721 }
4722 *cursor = '\0';
4723
4724 ssl->ctx->keylog_callback(ssl, (const char *)out);
4725 OPENSSL_free(out);
4726 return 1;
4727
4728}
4729
4730int ssl_log_rsa_client_key_exchange(SSL *ssl,
4731 const uint8_t *encrypted_premaster,
4732 size_t encrypted_premaster_len,
4733 const uint8_t *premaster,
4734 size_t premaster_len)
4735{
4736 if (encrypted_premaster_len < 8) {
4737 SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
4738 return 0;
4739 }
4740
f0deb4d3 4741 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
4742 return nss_keylog_int("RSA",
4743 ssl,
4744 encrypted_premaster,
f0deb4d3 4745 8,
2faa1b48
CB
4746 premaster,
4747 premaster_len);
4748}
4749
2c7bd692
CB
4750int ssl_log_secret(SSL *ssl,
4751 const char *label,
4752 const uint8_t *secret,
4753 size_t secret_len)
2faa1b48 4754{
2c7bd692 4755 return nss_keylog_int(label,
2faa1b48 4756 ssl,
2c7bd692
CB
4757 ssl->s3->client_random,
4758 SSL3_RANDOM_SIZE,
4759 secret,
4760 secret_len);
2faa1b48
CB
4761}
4762
ccb8e6e0
BK
4763#define SSLV2_CIPHER_LEN 3
4764
90134d98
BK
4765int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
4766 int *al)
ccb8e6e0 4767{
ccb8e6e0 4768 int n;
ccb8e6e0
BK
4769
4770 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4771
4772 if (PACKET_remaining(cipher_suites) == 0) {
90134d98 4773 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
ccb8e6e0 4774 *al = SSL_AD_ILLEGAL_PARAMETER;
90134d98 4775 return 0;
ccb8e6e0
BK
4776 }
4777
4778 if (PACKET_remaining(cipher_suites) % n != 0) {
90134d98 4779 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
ccb8e6e0
BK
4780 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4781 *al = SSL_AD_DECODE_ERROR;
90134d98 4782 return 0;
ccb8e6e0
BK
4783 }
4784
4785 OPENSSL_free(s->s3->tmp.ciphers_raw);
4786 s->s3->tmp.ciphers_raw = NULL;
4787 s->s3->tmp.ciphers_rawlen = 0;
4788
4789 if (sslv2format) {
4790 size_t numciphers = PACKET_remaining(cipher_suites) / n;
4791 PACKET sslv2ciphers = *cipher_suites;
4792 unsigned int leadbyte;
4793 unsigned char *raw;
4794
4795 /*
4796 * We store the raw ciphers list in SSLv3+ format so we need to do some
4797 * preprocessing to convert the list first. If there are any SSLv2 only
4798 * ciphersuites with a non-zero leading byte then we are going to
4799 * slightly over allocate because we won't store those. But that isn't a
4800 * problem.
4801 */
4802 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
4803 s->s3->tmp.ciphers_raw = raw;
4804 if (raw == NULL) {
4805 *al = SSL_AD_INTERNAL_ERROR;
4806 goto err;
4807 }
4808 for (s->s3->tmp.ciphers_rawlen = 0;
4809 PACKET_remaining(&sslv2ciphers) > 0;
4810 raw += TLS_CIPHER_LEN) {
4811 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
4812 || (leadbyte == 0
4813 && !PACKET_copy_bytes(&sslv2ciphers, raw,
4814 TLS_CIPHER_LEN))
4815 || (leadbyte != 0
4816 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
fb34a0f4 4817 *al = SSL_AD_DECODE_ERROR;
ccb8e6e0
BK
4818 OPENSSL_free(s->s3->tmp.ciphers_raw);
4819 s->s3->tmp.ciphers_raw = NULL;
4820 s->s3->tmp.ciphers_rawlen = 0;
4821 goto err;
4822 }
4823 if (leadbyte == 0)
4824 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
4825 }
4826 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
4827 &s->s3->tmp.ciphers_rawlen)) {
4828 *al = SSL_AD_INTERNAL_ERROR;
4829 goto err;
4830 }
90134d98
BK
4831 return 1;
4832 err:
4833 return 0;
4834}
4835
4836int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
4837 int isv2format, STACK_OF(SSL_CIPHER) **sk,
4838 STACK_OF(SSL_CIPHER) **scsvs)
4839{
4840 int alert;
4841 PACKET pkt;
4842
4843 if (!PACKET_buf_init(&pkt, bytes, len))
4844 return 0;
4845 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
4846}
4847
4848int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
4849 STACK_OF(SSL_CIPHER) **skp,
4850 STACK_OF(SSL_CIPHER) **scsvs_out,
4851 int sslv2format, int *al)
4852{
4853 const SSL_CIPHER *c;
4854 STACK_OF(SSL_CIPHER) *sk = NULL;
4855 STACK_OF(SSL_CIPHER) *scsvs = NULL;
4856 int n;
4857 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
4858 unsigned char cipher[SSLV2_CIPHER_LEN];
4859
4860 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4861
4862 if (PACKET_remaining(cipher_suites) == 0) {
4863 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
4864 *al = SSL_AD_ILLEGAL_PARAMETER;
4865 return 0;
4866 }
4867
4868 if (PACKET_remaining(cipher_suites) % n != 0) {
4869 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
4870 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4871 *al = SSL_AD_DECODE_ERROR;
4872 return 0;
4873 }
4874
4875 sk = sk_SSL_CIPHER_new_null();
4876 scsvs = sk_SSL_CIPHER_new_null();
4877 if (sk == NULL || scsvs == NULL) {
4878 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4879 *al = SSL_AD_INTERNAL_ERROR;
4880 goto err;
4881 }
ccb8e6e0
BK
4882
4883 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
4884 /*
4885 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
4886 * first byte set to zero, while true SSLv2 ciphers have a non-zero
4887 * first byte. We don't support any true SSLv2 ciphers, so skip them.
4888 */
4889 if (sslv2format && cipher[0] != '\0')
4890 continue;
4891
ccb8e6e0
BK
4892 /* For SSLv2-compat, ignore leading 0-byte. */
4893 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
4894 if (c != NULL) {
90134d98
BK
4895 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
4896 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
ccb8e6e0
BK
4897 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4898 *al = SSL_AD_INTERNAL_ERROR;
4899 goto err;
4900 }
4901 }
4902 }
4903 if (PACKET_remaining(cipher_suites) > 0) {
fb34a0f4
MC
4904 *al = SSL_AD_DECODE_ERROR;
4905 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
4906 goto err;
4907 }
4908
90134d98
BK
4909 if (skp != NULL)
4910 *skp = sk;
4911 else
4912 sk_SSL_CIPHER_free(sk);
4913 if (scsvs_out != NULL)
4914 *scsvs_out = scsvs;
4915 else
4916 sk_SSL_CIPHER_free(scsvs);
4917 return 1;
ccb8e6e0
BK
4918 err:
4919 sk_SSL_CIPHER_free(sk);
90134d98
BK
4920 sk_SSL_CIPHER_free(scsvs);
4921 return 0;
ccb8e6e0 4922}
3fc8d856
MC
4923
4924int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
4925{
4926 ctx->max_early_data = max_early_data;
4927
4928 return 1;
4929}
4930
46dcb945 4931uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
4932{
4933 return ctx->max_early_data;
4934}
4935
4936int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
4937{
4938 s->max_early_data = max_early_data;
4939
4940 return 1;
4941}
4942
a8e75d56 4943uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
4944{
4945 return s->max_early_data;
4946}