]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Fix strict-warnings build
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
677963e5 2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
7b63c0fa 13#include "ssl_locl.h"
ec577822
BM
14#include <openssl/objects.h>
15#include <openssl/lhash.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
67dc995e 23#include "internal/cryptlib.h"
ae3947de 24#include "internal/rand.h"
cd420b0b 25#include "internal/refcount.h"
0f113f3e 26
df2ee0e2 27const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
28
29SSL3_ENC_METHOD ssl3_undef_enc_method = {
30 /*
31 * evil casts, but these functions are only called if there's a library
32 * bug
33 */
72716e79 34 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
d102d9df 35 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
0f113f3e 36 ssl_undefined_function,
8c1a5343 37 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
0f113f3e
MC
38 ssl_undefined_function,
39 (int (*)(SSL *, int))ssl_undefined_function,
6db6bc5a 40 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
0f113f3e 41 ssl_undefined_function,
0f113f3e
MC
42 NULL, /* client_finished_label */
43 0, /* client_finished_label_len */
44 NULL, /* server_finished_label */
45 0, /* server_finished_label_len */
46 (int (*)(int))ssl_undefined_function,
47 (int (*)(SSL *, unsigned char *, size_t, const char *,
48 size_t, const unsigned char *, size_t,
49 int use_context))ssl_undefined_function,
50};
d02b48c6 51
07bbc92c
MC
52struct ssl_async_args {
53 SSL *s;
54 void *buf;
348240c6 55 size_t num;
a230b26e 56 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 57 union {
eda75751 58 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 59 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 60 int (*func_other) (SSL *);
add2f5ca 61 } f;
07bbc92c
MC
62};
63
919ba009
VD
64static const struct {
65 uint8_t mtype;
66 uint8_t ord;
a230b26e 67 int nid;
919ba009 68} dane_mds[] = {
a230b26e
EK
69 {
70 DANETLS_MATCHING_FULL, 0, NID_undef
71 },
72 {
73 DANETLS_MATCHING_2256, 1, NID_sha256
74 },
75 {
76 DANETLS_MATCHING_2512, 2, NID_sha512
77 },
919ba009
VD
78};
79
80static int dane_ctx_enable(struct dane_ctx_st *dctx)
81{
82 const EVP_MD **mdevp;
83 uint8_t *mdord;
84 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 85 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
86 size_t i;
87
5ae4ceb9
VD
88 if (dctx->mdevp != NULL)
89 return 1;
90
919ba009
VD
91 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
92 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
93
94 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 95 OPENSSL_free(mdord);
919ba009
VD
96 OPENSSL_free(mdevp);
97 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
98 return 0;
99 }
100
101 /* Install default entries */
102 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
103 const EVP_MD *md;
104
105 if (dane_mds[i].nid == NID_undef ||
106 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
107 continue;
108 mdevp[dane_mds[i].mtype] = md;
109 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
110 }
111
112 dctx->mdevp = mdevp;
113 dctx->mdord = mdord;
114 dctx->mdmax = mdmax;
115
116 return 1;
117}
118
119static void dane_ctx_final(struct dane_ctx_st *dctx)
120{
121 OPENSSL_free(dctx->mdevp);
122 dctx->mdevp = NULL;
123
124 OPENSSL_free(dctx->mdord);
125 dctx->mdord = NULL;
126 dctx->mdmax = 0;
127}
128
129static void tlsa_free(danetls_record *t)
130{
131 if (t == NULL)
132 return;
133 OPENSSL_free(t->data);
134 EVP_PKEY_free(t->spki);
135 OPENSSL_free(t);
136}
137
b9aec69a 138static void dane_final(SSL_DANE *dane)
919ba009
VD
139{
140 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
141 dane->trecs = NULL;
142
143 sk_X509_pop_free(dane->certs, X509_free);
144 dane->certs = NULL;
145
146 X509_free(dane->mcert);
147 dane->mcert = NULL;
148 dane->mtlsa = NULL;
149 dane->mdpth = -1;
150 dane->pdpth = -1;
151}
152
153/*
154 * dane_copy - Copy dane configuration, sans verification state.
155 */
156static int ssl_dane_dup(SSL *to, SSL *from)
157{
158 int num;
159 int i;
160
161 if (!DANETLS_ENABLED(&from->dane))
162 return 1;
163
164 dane_final(&to->dane);
5ae4ceb9 165 to->dane.flags = from->dane.flags;
9f6b22b8
VD
166 to->dane.dctx = &to->ctx->dane;
167 to->dane.trecs = sk_danetls_record_new_null();
168
169 if (to->dane.trecs == NULL) {
170 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
171 return 0;
172 }
919ba009 173
a230b26e 174 num = sk_danetls_record_num(from->dane.trecs);
919ba009
VD
175 for (i = 0; i < num; ++i) {
176 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 177
919ba009
VD
178 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
179 t->data, t->dlen) <= 0)
180 return 0;
181 }
182 return 1;
183}
184
a230b26e
EK
185static int dane_mtype_set(struct dane_ctx_st *dctx,
186 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
187{
188 int i;
189
190 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 191 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
192 return 0;
193 }
194
195 if (mtype > dctx->mdmax) {
196 const EVP_MD **mdevp;
197 uint8_t *mdord;
a230b26e 198 int n = ((int)mtype) + 1;
919ba009
VD
199
200 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
201 if (mdevp == NULL) {
202 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
203 return -1;
204 }
205 dctx->mdevp = mdevp;
206
207 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
208 if (mdord == NULL) {
209 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
210 return -1;
211 }
212 dctx->mdord = mdord;
213
214 /* Zero-fill any gaps */
a230b26e 215 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
216 mdevp[i] = NULL;
217 mdord[i] = 0;
218 }
219
220 dctx->mdmax = mtype;
221 }
222
223 dctx->mdevp[mtype] = md;
224 /* Coerce ordinal of disabled matching types to 0 */
225 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
226
227 return 1;
228}
229
b9aec69a 230static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
231{
232 if (mtype > dane->dctx->mdmax)
233 return NULL;
234 return dane->dctx->mdevp[mtype];
235}
236
a230b26e
EK
237static int dane_tlsa_add(SSL_DANE *dane,
238 uint8_t usage,
239 uint8_t selector,
240 uint8_t mtype, unsigned char *data, size_t dlen)
919ba009
VD
241{
242 danetls_record *t;
243 const EVP_MD *md = NULL;
244 int ilen = (int)dlen;
245 int i;
9f6b22b8 246 int num;
919ba009
VD
247
248 if (dane->trecs == NULL) {
249 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
250 return -1;
251 }
252
253 if (ilen < 0 || dlen != (size_t)ilen) {
254 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
255 return 0;
256 }
257
258 if (usage > DANETLS_USAGE_LAST) {
259 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
260 return 0;
261 }
262
263 if (selector > DANETLS_SELECTOR_LAST) {
264 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
265 return 0;
266 }
267
268 if (mtype != DANETLS_MATCHING_FULL) {
269 md = tlsa_md_get(dane, mtype);
270 if (md == NULL) {
271 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
272 return 0;
273 }
274 }
275
276 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
277 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
278 return 0;
279 }
280 if (!data) {
281 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
282 return 0;
283 }
284
285 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
286 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
287 return -1;
288 }
289
290 t->usage = usage;
291 t->selector = selector;
292 t->mtype = mtype;
348240c6 293 t->data = OPENSSL_malloc(dlen);
919ba009
VD
294 if (t->data == NULL) {
295 tlsa_free(t);
296 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
297 return -1;
298 }
348240c6
MC
299 memcpy(t->data, data, dlen);
300 t->dlen = dlen;
919ba009
VD
301
302 /* Validate and cache full certificate or public key */
303 if (mtype == DANETLS_MATCHING_FULL) {
304 const unsigned char *p = data;
305 X509 *cert = NULL;
306 EVP_PKEY *pkey = NULL;
307
308 switch (selector) {
309 case DANETLS_SELECTOR_CERT:
348240c6 310 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
311 dlen != (size_t)(p - data)) {
312 tlsa_free(t);
313 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
314 return 0;
315 }
316 if (X509_get0_pubkey(cert) == NULL) {
317 tlsa_free(t);
318 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
319 return 0;
320 }
321
322 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
323 X509_free(cert);
324 break;
325 }
326
327 /*
328 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
329 * records that contain full certificates of trust-anchors that are
330 * not present in the wire chain. For usage PKIX-TA(0), we augment
331 * the chain with untrusted Full(0) certificates from DNS, in case
332 * they are missing from the chain.
333 */
334 if ((dane->certs == NULL &&
335 (dane->certs = sk_X509_new_null()) == NULL) ||
336 !sk_X509_push(dane->certs, cert)) {
337 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
338 X509_free(cert);
339 tlsa_free(t);
340 return -1;
341 }
342 break;
343
344 case DANETLS_SELECTOR_SPKI:
348240c6 345 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
346 dlen != (size_t)(p - data)) {
347 tlsa_free(t);
348 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
349 return 0;
350 }
351
352 /*
353 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
354 * records that contain full bare keys of trust-anchors that are
355 * not present in the wire chain.
356 */
357 if (usage == DANETLS_USAGE_DANE_TA)
358 t->spki = pkey;
359 else
360 EVP_PKEY_free(pkey);
361 break;
362 }
363 }
364
365 /*-
366 * Find the right insertion point for the new record.
367 *
368 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
369 * they can be processed first, as they require no chain building, and no
370 * expiration or hostname checks. Because DANE-EE(3) is numerically
371 * largest, this is accomplished via descending sort by "usage".
372 *
373 * We also sort in descending order by matching ordinal to simplify
374 * the implementation of digest agility in the verification code.
375 *
376 * The choice of order for the selector is not significant, so we
377 * use the same descending order for consistency.
378 */
9f6b22b8
VD
379 num = sk_danetls_record_num(dane->trecs);
380 for (i = 0; i < num; ++i) {
919ba009 381 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 382
919ba009
VD
383 if (rec->usage > usage)
384 continue;
385 if (rec->usage < usage)
386 break;
387 if (rec->selector > selector)
388 continue;
389 if (rec->selector < selector)
390 break;
391 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
392 continue;
393 break;
394 }
395
396 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
397 tlsa_free(t);
398 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
399 return -1;
400 }
401 dane->umask |= DANETLS_USAGE_BIT(usage);
402
403 return 1;
404}
405
c8feba72
BK
406/*
407 * Return 0 if there is only one version configured and it was disabled
408 * at configure time. Return 1 otherwise.
409 */
410static int ssl_check_allowed_versions(int min_version, int max_version)
411{
412 int minisdtls = 0, maxisdtls = 0;
413
414 /* Figure out if we're doing DTLS versions or TLS versions */
415 if (min_version == DTLS1_BAD_VER
416 || min_version >> 8 == DTLS1_VERSION_MAJOR)
417 minisdtls = 1;
418 if (max_version == DTLS1_BAD_VER
419 || max_version >> 8 == DTLS1_VERSION_MAJOR)
420 maxisdtls = 1;
421 /* A wildcard version of 0 could be DTLS or TLS. */
422 if ((minisdtls && !maxisdtls && max_version != 0)
423 || (maxisdtls && !minisdtls && min_version != 0)) {
424 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
425 return 0;
426 }
427
428 if (minisdtls || maxisdtls) {
429 /* Do DTLS version checks. */
430 if (min_version == 0)
431 /* Ignore DTLS1_BAD_VER */
432 min_version = DTLS1_VERSION;
433 if (max_version == 0)
434 max_version = DTLS1_2_VERSION;
435#ifdef OPENSSL_NO_DTLS1_2
436 if (max_version == DTLS1_2_VERSION)
437 max_version = DTLS1_VERSION;
438#endif
439#ifdef OPENSSL_NO_DTLS1
440 if (min_version == DTLS1_VERSION)
441 min_version = DTLS1_2_VERSION;
442#endif
443 /* Done massaging versions; do the check. */
444 if (0
445#ifdef OPENSSL_NO_DTLS1
446 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
447 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
448#endif
449#ifdef OPENSSL_NO_DTLS1_2
450 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
451 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
452#endif
453 )
454 return 0;
455 } else {
456 /* Regular TLS version checks. */
457 if (min_version == 0)
458 min_version = SSL3_VERSION;
459 if (max_version == 0)
460 max_version = TLS1_3_VERSION;
461#ifdef OPENSSL_NO_TLS1_3
462 if (max_version == TLS1_3_VERSION)
463 max_version = TLS1_2_VERSION;
464#endif
465#ifdef OPENSSL_NO_TLS1_2
466 if (max_version == TLS1_2_VERSION)
467 max_version = TLS1_1_VERSION;
468#endif
469#ifdef OPENSSL_NO_TLS1_1
470 if (max_version == TLS1_1_VERSION)
471 max_version = TLS1_VERSION;
472#endif
473#ifdef OPENSSL_NO_TLS1
474 if (max_version == TLS1_VERSION)
475 max_version = SSL3_VERSION;
476#endif
477#ifdef OPENSSL_NO_SSL3
478 if (min_version == SSL3_VERSION)
479 min_version = TLS1_VERSION;
480#endif
481#ifdef OPENSSL_NO_TLS1
482 if (min_version == TLS1_VERSION)
483 min_version = TLS1_1_VERSION;
484#endif
485#ifdef OPENSSL_NO_TLS1_1
486 if (min_version == TLS1_1_VERSION)
487 min_version = TLS1_2_VERSION;
488#endif
489#ifdef OPENSSL_NO_TLS1_2
490 if (min_version == TLS1_2_VERSION)
491 min_version = TLS1_3_VERSION;
492#endif
493 /* Done massaging versions; do the check. */
494 if (0
495#ifdef OPENSSL_NO_SSL3
496 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
497#endif
498#ifdef OPENSSL_NO_TLS1
499 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
500#endif
501#ifdef OPENSSL_NO_TLS1_1
502 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
503#endif
504#ifdef OPENSSL_NO_TLS1_2
505 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
506#endif
507#ifdef OPENSSL_NO_TLS1_3
508 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
509#endif
510 )
511 return 0;
512 }
513 return 1;
514}
515
d31fb0b5
RS
516static void clear_ciphers(SSL *s)
517{
518 /* clear the current cipher */
519 ssl_clear_cipher_ctx(s);
520 ssl_clear_hash_ctx(&s->read_hash);
521 ssl_clear_hash_ctx(&s->write_hash);
522}
523
4f43d0e7 524int SSL_clear(SSL *s)
0f113f3e 525{
0f113f3e
MC
526 if (s->method == NULL) {
527 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 528 return 0;
0f113f3e 529 }
d02b48c6 530
0f113f3e
MC
531 if (ssl_clear_bad_session(s)) {
532 SSL_SESSION_free(s->session);
533 s->session = NULL;
534 }
9368f865
MC
535 SSL_SESSION_free(s->psksession);
536 s->psksession = NULL;
add8d0e9
MC
537 OPENSSL_free(s->psksession_id);
538 s->psksession_id = NULL;
539 s->psksession_id_len = 0;
d62bfb39 540
0f113f3e
MC
541 s->error = 0;
542 s->hit = 0;
543 s->shutdown = 0;
d02b48c6 544
0f113f3e
MC
545 if (s->renegotiate) {
546 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
547 return 0;
548 }
d02b48c6 549
fe3a3291 550 ossl_statem_clear(s);
413c4f45 551
0f113f3e
MC
552 s->version = s->method->version;
553 s->client_version = s->version;
554 s->rwstate = SSL_NOTHING;
d02b48c6 555
25aaa98a
RS
556 BUF_MEM_free(s->init_buf);
557 s->init_buf = NULL;
d31fb0b5 558 clear_ciphers(s);
0f113f3e 559 s->first_packet = 0;
d02b48c6 560
44c04a2e
MC
561 s->key_update = SSL_KEY_UPDATE_NONE;
562
919ba009
VD
563 /* Reset DANE verification result state */
564 s->dane.mdpth = -1;
565 s->dane.pdpth = -1;
566 X509_free(s->dane.mcert);
567 s->dane.mcert = NULL;
568 s->dane.mtlsa = NULL;
569
570 /* Clear the verification result peername */
571 X509_VERIFY_PARAM_move_peername(s->param, NULL);
572
0f113f3e
MC
573 /*
574 * Check to see if we were changed into a different method, if so, revert
24252537 575 * back.
0f113f3e 576 */
24252537 577 if (s->method != s->ctx->method) {
0f113f3e
MC
578 s->method->ssl_free(s);
579 s->method = s->ctx->method;
580 if (!s->method->ssl_new(s))
a89325e4 581 return 0;
b77f3ed1
MC
582 } else {
583 if (!s->method->ssl_clear(s))
584 return 0;
585 }
33d23b87 586
af9752e5 587 RECORD_LAYER_clear(&s->rlayer);
33d23b87 588
a89325e4 589 return 1;
0f113f3e 590}
d02b48c6 591
4f43d0e7 592/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
593int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
594{
595 STACK_OF(SSL_CIPHER) *sk;
596
597 ctx->method = meth;
598
599 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
600 &(ctx->cipher_list_by_id),
601 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
602 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 603 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
0f113f3e
MC
604 return (0);
605 }
606 return (1);
607}
d02b48c6 608
4f43d0e7 609SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
610{
611 SSL *s;
612
613 if (ctx == NULL) {
614 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
615 return (NULL);
616 }
617 if (ctx->method == NULL) {
618 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
619 return (NULL);
620 }
621
b51bce94 622 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
623 if (s == NULL)
624 goto err;
0f113f3e 625
16203f7b 626 s->lock = CRYPTO_THREAD_lock_new();
ae3947de
RS
627 if (s->lock == NULL)
628 goto err;
629
630 /*
631 * If not using the standard RAND (say for fuzzing), then don't use a
632 * chained DRBG.
633 */
634 if (RAND_get_rand_method() == RAND_OpenSSL()) {
635 s->drbg = RAND_DRBG_new(NID_aes_128_ctr, RAND_DRBG_FLAG_CTR_USE_DF,
636 RAND_DRBG_get0_global());
0b14a5b7
KR
637 if (s->drbg == NULL
638 || RAND_DRBG_instantiate(s->drbg, NULL, 0) == 0) {
ae3947de
RS
639 CRYPTO_THREAD_lock_free(s->lock);
640 goto err;
641 }
16203f7b
AG
642 }
643
c036e210 644 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 645
0f113f3e 646 s->options = ctx->options;
5ae4ceb9 647 s->dane.flags = ctx->dane.flags;
7946ab33
KR
648 s->min_proto_version = ctx->min_proto_version;
649 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
650 s->mode = ctx->mode;
651 s->max_cert_list = ctx->max_cert_list;
0e04674e 652 s->references = 1;
3fc8d856 653 s->max_early_data = ctx->max_early_data;
0f113f3e 654
2c382349
KR
655 /*
656 * Earlier library versions used to copy the pointer to the CERT, not
657 * its contents; only when setting new parameters for the per-SSL
658 * copy, ssl_cert_new would be called (and the direct reference to
659 * the per-SSL_CTX settings would be lost, but those still were
660 * indirectly accessed for various purposes, and for that reason they
661 * used to be known as s->ctx->default_cert). Now we don't look at the
662 * SSL_CTX's CERT after having duplicated it once.
663 */
664 s->cert = ssl_cert_dup(ctx->cert);
665 if (s->cert == NULL)
666 goto err;
0f113f3e 667
52e1d7b1 668 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
669 s->msg_callback = ctx->msg_callback;
670 s->msg_callback_arg = ctx->msg_callback_arg;
671 s->verify_mode = ctx->verify_mode;
672 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
673 s->record_padding_cb = ctx->record_padding_cb;
674 s->record_padding_arg = ctx->record_padding_arg;
675 s->block_padding = ctx->block_padding;
0f113f3e 676 s->sid_ctx_length = ctx->sid_ctx_length;
380a522f
MC
677 if (!ossl_assert(s->sid_ctx_length <= sizeof s->sid_ctx))
678 goto err;
0f113f3e
MC
679 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
680 s->verify_callback = ctx->default_verify_callback;
681 s->generate_session_id = ctx->generate_session_id;
682
683 s->param = X509_VERIFY_PARAM_new();
a71edf3b 684 if (s->param == NULL)
0f113f3e
MC
685 goto err;
686 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
687 s->quiet_shutdown = ctx->quiet_shutdown;
688 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
689 s->split_send_fragment = ctx->split_send_fragment;
690 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
691 if (s->max_pipelines > 1)
692 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
693 if (ctx->default_read_buf_len > 0)
694 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 695
16203f7b 696 SSL_CTX_up_ref(ctx);
0f113f3e 697 s->ctx = ctx;
aff8c126
RS
698 s->ext.debug_cb = 0;
699 s->ext.debug_arg = NULL;
700 s->ext.ticket_expected = 0;
701 s->ext.status_type = ctx->ext.status_type;
702 s->ext.status_expected = 0;
703 s->ext.ocsp.ids = NULL;
704 s->ext.ocsp.exts = NULL;
705 s->ext.ocsp.resp = NULL;
706 s->ext.ocsp.resp_len = 0;
16203f7b 707 SSL_CTX_up_ref(ctx);
222da979 708 s->session_ctx = ctx;
a230b26e 709#ifndef OPENSSL_NO_EC
aff8c126
RS
710 if (ctx->ext.ecpointformats) {
711 s->ext.ecpointformats =
712 OPENSSL_memdup(ctx->ext.ecpointformats,
713 ctx->ext.ecpointformats_len);
714 if (!s->ext.ecpointformats)
0f113f3e 715 goto err;
aff8c126
RS
716 s->ext.ecpointformats_len =
717 ctx->ext.ecpointformats_len;
718 }
719 if (ctx->ext.supportedgroups) {
720 s->ext.supportedgroups =
721 OPENSSL_memdup(ctx->ext.supportedgroups,
722 ctx->ext.supportedgroups_len);
723 if (!s->ext.supportedgroups)
0f113f3e 724 goto err;
aff8c126 725 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 726 }
a230b26e
EK
727#endif
728#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 729 s->ext.npn = NULL;
a230b26e 730#endif
6f017a8f 731
aff8c126
RS
732 if (s->ctx->ext.alpn) {
733 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
734 if (s->ext.alpn == NULL)
0f113f3e 735 goto err;
aff8c126
RS
736 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
737 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 738 }
d02b48c6 739
696178ed 740 s->verified_chain = NULL;
0f113f3e 741 s->verify_result = X509_V_OK;
d02b48c6 742
a974e64a
MC
743 s->default_passwd_callback = ctx->default_passwd_callback;
744 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
745
0f113f3e 746 s->method = ctx->method;
d02b48c6 747
44c04a2e
MC
748 s->key_update = SSL_KEY_UPDATE_NONE;
749
0f113f3e
MC
750 if (!s->method->ssl_new(s))
751 goto err;
d02b48c6 752
0f113f3e 753 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 754
61986d32 755 if (!SSL_clear(s))
69f68237 756 goto err;
58964a49 757
25a807bc
F
758 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
759 goto err;
58964a49 760
ddac1974 761#ifndef OPENSSL_NO_PSK
0f113f3e
MC
762 s->psk_client_callback = ctx->psk_client_callback;
763 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 764#endif
f46184bd
MC
765 s->psk_find_session_cb = ctx->psk_find_session_cb;
766 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 767
07bbc92c
MC
768 s->job = NULL;
769
ed29e82a
RP
770#ifndef OPENSSL_NO_CT
771 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 772 ctx->ct_validation_callback_arg))
ed29e82a
RP
773 goto err;
774#endif
775
16203f7b 776 return s;
0f113f3e 777 err:
62adbcee 778 SSL_free(s);
0f113f3e 779 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 780 return NULL;
0f113f3e 781}
d02b48c6 782
e417070c
RS
783int SSL_is_dtls(const SSL *s)
784{
785 return SSL_IS_DTLS(s) ? 1 : 0;
786}
787
c5ebfcab 788int SSL_up_ref(SSL *s)
a18a31e4 789{
16203f7b 790 int i;
c5ebfcab 791
2f545ae4 792 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
793 return 0;
794
795 REF_PRINT_COUNT("SSL", s);
796 REF_ASSERT_ISNT(i < 2);
797 return ((i > 1) ? 1 : 0);
a18a31e4
MC
798}
799
0f113f3e
MC
800int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
801 unsigned int sid_ctx_len)
802{
803 if (sid_ctx_len > sizeof ctx->sid_ctx) {
804 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
805 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
806 return 0;
807 }
808 ctx->sid_ctx_length = sid_ctx_len;
809 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
810
811 return 1;
0f113f3e 812}
4eb77b26 813
0f113f3e
MC
814int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
815 unsigned int sid_ctx_len)
816{
817 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
818 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
819 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
820 return 0;
821 }
822 ssl->sid_ctx_length = sid_ctx_len;
823 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
824
825 return 1;
0f113f3e 826}
b4cadc6e 827
dc644fe2 828int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 829{
16203f7b 830 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 831 ctx->generate_session_id = cb;
16203f7b 832 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
833 return 1;
834}
dc644fe2
GT
835
836int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 837{
16203f7b 838 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 839 ssl->generate_session_id = cb;
16203f7b 840 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
841 return 1;
842}
dc644fe2 843
f85c9904 844int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
845 unsigned int id_len)
846{
847 /*
848 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 849 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
850 * find if there's a session in the hash table that would conflict with
851 * any new session built out of this id/id_len and the ssl_version in use
852 * by this SSL.
853 */
854 SSL_SESSION r, *p;
855
856 if (id_len > sizeof r.session_id)
857 return 0;
858
859 r.ssl_version = ssl->version;
860 r.session_id_length = id_len;
861 memcpy(r.session_id, id, id_len);
862
e2bb9b9b
TS
863 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
864 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
865 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
866 return (p != NULL);
867}
dc644fe2 868
bb7cd4e3 869int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
870{
871 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
872}
bb7cd4e3
DSH
873
874int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
875{
876 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
877}
926a56bf 878
bb7cd4e3 879int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
880{
881 return X509_VERIFY_PARAM_set_trust(s->param, trust);
882}
bb7cd4e3
DSH
883
884int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
885{
886 return X509_VERIFY_PARAM_set_trust(s->param, trust);
887}
bb7cd4e3 888
919ba009
VD
889int SSL_set1_host(SSL *s, const char *hostname)
890{
891 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
892}
893
894int SSL_add1_host(SSL *s, const char *hostname)
895{
896 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
897}
898
899void SSL_set_hostflags(SSL *s, unsigned int flags)
900{
901 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
902}
903
4588cb44 904const char *SSL_get0_peername(SSL *s)
919ba009
VD
905{
906 return X509_VERIFY_PARAM_get0_peername(s->param);
907}
908
909int SSL_CTX_dane_enable(SSL_CTX *ctx)
910{
911 return dane_ctx_enable(&ctx->dane);
912}
913
5ae4ceb9
VD
914unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
915{
916 unsigned long orig = ctx->dane.flags;
917
918 ctx->dane.flags |= flags;
919 return orig;
920}
921
922unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
923{
924 unsigned long orig = ctx->dane.flags;
925
926 ctx->dane.flags &= ~flags;
927 return orig;
928}
929
919ba009
VD
930int SSL_dane_enable(SSL *s, const char *basedomain)
931{
b9aec69a 932 SSL_DANE *dane = &s->dane;
919ba009
VD
933
934 if (s->ctx->dane.mdmax == 0) {
935 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
936 return 0;
937 }
938 if (dane->trecs != NULL) {
939 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
940 return 0;
941 }
942
8d887efa
VD
943 /*
944 * Default SNI name. This rejects empty names, while set1_host below
945 * accepts them and disables host name checks. To avoid side-effects with
946 * invalid input, set the SNI name first.
947 */
aff8c126 948 if (s->ext.hostname == NULL) {
dccd20d1 949 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 950 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 951 return -1;
8d887efa
VD
952 }
953 }
954
919ba009
VD
955 /* Primary RFC6125 reference identifier */
956 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
957 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
958 return -1;
959 }
960
919ba009
VD
961 dane->mdpth = -1;
962 dane->pdpth = -1;
963 dane->dctx = &s->ctx->dane;
964 dane->trecs = sk_danetls_record_new_null();
965
966 if (dane->trecs == NULL) {
967 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
968 return -1;
969 }
970 return 1;
971}
972
5ae4ceb9
VD
973unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
974{
975 unsigned long orig = ssl->dane.flags;
976
977 ssl->dane.flags |= flags;
978 return orig;
979}
980
981unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
982{
983 unsigned long orig = ssl->dane.flags;
984
985 ssl->dane.flags &= ~flags;
986 return orig;
987}
988
919ba009
VD
989int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
990{
b9aec69a 991 SSL_DANE *dane = &s->dane;
919ba009 992
c0a445a9 993 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
994 return -1;
995 if (dane->mtlsa) {
996 if (mcert)
997 *mcert = dane->mcert;
998 if (mspki)
999 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1000 }
1001 return dane->mdpth;
1002}
1003
1004int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1005 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1006{
b9aec69a 1007 SSL_DANE *dane = &s->dane;
919ba009 1008
c0a445a9 1009 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1010 return -1;
1011 if (dane->mtlsa) {
1012 if (usage)
1013 *usage = dane->mtlsa->usage;
1014 if (selector)
1015 *selector = dane->mtlsa->selector;
1016 if (mtype)
1017 *mtype = dane->mtlsa->mtype;
1018 if (data)
1019 *data = dane->mtlsa->data;
1020 if (dlen)
1021 *dlen = dane->mtlsa->dlen;
1022 }
1023 return dane->mdpth;
1024}
1025
b9aec69a 1026SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
1027{
1028 return &s->dane;
1029}
1030
1031int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1032 uint8_t mtype, unsigned char *data, size_t dlen)
1033{
1034 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1035}
1036
a230b26e
EK
1037int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1038 uint8_t ord)
919ba009
VD
1039{
1040 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1041}
1042
ccf11751 1043int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1044{
1045 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1046}
ccf11751
DSH
1047
1048int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1049{
1050 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1051}
ccf11751 1052
7af31968 1053X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1054{
1055 return ctx->param;
1056}
7af31968
DSH
1057
1058X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
1059{
1060 return ssl->param;
1061}
7af31968 1062
a5ee80b9 1063void SSL_certs_clear(SSL *s)
0f113f3e
MC
1064{
1065 ssl_cert_clear_certs(s->cert);
1066}
a5ee80b9 1067
4f43d0e7 1068void SSL_free(SSL *s)
0f113f3e
MC
1069{
1070 int i;
58964a49 1071
0f113f3e
MC
1072 if (s == NULL)
1073 return;
e03ddfae 1074
2f545ae4 1075 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1076 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1077 if (i > 0)
1078 return;
f3f1cf84 1079 REF_ASSERT_ISNT(i < 0);
d02b48c6 1080
222561fe 1081 X509_VERIFY_PARAM_free(s->param);
919ba009 1082 dane_final(&s->dane);
0f113f3e
MC
1083 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1084
b77f3ed1 1085 /* Ignore return value */
2e7dc7cd
MC
1086 ssl_free_wbio_buffer(s);
1087
65e2d672 1088 BIO_free_all(s->wbio);
325cfa85 1089 BIO_free_all(s->rbio);
0f113f3e 1090
25aaa98a 1091 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1092
1093 /* add extra stuff */
25aaa98a
RS
1094 sk_SSL_CIPHER_free(s->cipher_list);
1095 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1096
1097 /* Make the next call work :-) */
1098 if (s->session != NULL) {
1099 ssl_clear_bad_session(s);
1100 SSL_SESSION_free(s->session);
1101 }
9368f865 1102 SSL_SESSION_free(s->psksession);
add8d0e9 1103 OPENSSL_free(s->psksession_id);
0f113f3e 1104
d31fb0b5 1105 clear_ciphers(s);
d02b48c6 1106
e0e920b1 1107 ssl_cert_free(s->cert);
0f113f3e 1108 /* Free up if allocated */
d02b48c6 1109
aff8c126 1110 OPENSSL_free(s->ext.hostname);
222da979 1111 SSL_CTX_free(s->session_ctx);
e481f9b9 1112#ifndef OPENSSL_NO_EC
aff8c126
RS
1113 OPENSSL_free(s->ext.ecpointformats);
1114 OPENSSL_free(s->ext.supportedgroups);
a230b26e 1115#endif /* OPENSSL_NO_EC */
aff8c126 1116 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1117#ifndef OPENSSL_NO_OCSP
aff8c126 1118 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1119#endif
ed29e82a
RP
1120#ifndef OPENSSL_NO_CT
1121 SCT_LIST_free(s->scts);
aff8c126 1122 OPENSSL_free(s->ext.scts);
ed29e82a 1123#endif
aff8c126
RS
1124 OPENSSL_free(s->ext.ocsp.resp);
1125 OPENSSL_free(s->ext.alpn);
cfef5027 1126 OPENSSL_free(s->ext.tls13_cookie);
6b1bb98f 1127 OPENSSL_free(s->clienthello);
0f113f3e 1128
fa7c2637 1129 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
0f113f3e 1130
696178ed
DSH
1131 sk_X509_pop_free(s->verified_chain, X509_free);
1132
0f113f3e
MC
1133 if (s->method != NULL)
1134 s->method->ssl_free(s);
1135
f161995e 1136 RECORD_LAYER_release(&s->rlayer);
33d23b87 1137
e0e920b1 1138 SSL_CTX_free(s->ctx);
7c3908dd 1139
ff75a257
MC
1140 ASYNC_WAIT_CTX_free(s->waitctx);
1141
e481f9b9 1142#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1143 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1144#endif
1145
e783bae2 1146#ifndef OPENSSL_NO_SRTP
25aaa98a 1147 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1148#endif
1149
ae3947de 1150 RAND_DRBG_free(s->drbg);
16203f7b
AG
1151 CRYPTO_THREAD_lock_free(s->lock);
1152
0f113f3e
MC
1153 OPENSSL_free(s);
1154}
1155
65e2d672 1156void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1157{
65e2d672 1158 BIO_free_all(s->rbio);
3ffbe008
MC
1159 s->rbio = rbio;
1160}
1161
65e2d672 1162void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1163{
1164 /*
1165 * If the output buffering BIO is still in place, remove it
1166 */
2e7dc7cd
MC
1167 if (s->bbio != NULL)
1168 s->wbio = BIO_pop(s->wbio);
1169
65e2d672 1170 BIO_free_all(s->wbio);
0f113f3e 1171 s->wbio = wbio;
2e7dc7cd
MC
1172
1173 /* Re-attach |bbio| to the new |wbio|. */
1174 if (s->bbio != NULL)
1175 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1176}
d02b48c6 1177
3ffbe008
MC
1178void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1179{
65e2d672
MC
1180 /*
1181 * For historical reasons, this function has many different cases in
1182 * ownership handling.
1183 */
1184
1185 /* If nothing has changed, do nothing */
1186 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1187 return;
1188
1189 /*
1190 * If the two arguments are equal then one fewer reference is granted by the
1191 * caller than we want to take
1192 */
1193 if (rbio != NULL && rbio == wbio)
1194 BIO_up_ref(rbio);
1195
1196 /*
1197 * If only the wbio is changed only adopt one reference.
1198 */
1199 if (rbio == SSL_get_rbio(s)) {
1200 SSL_set0_wbio(s, wbio);
1201 return;
1202 }
1203 /*
1204 * There is an asymmetry here for historical reasons. If only the rbio is
1205 * changed AND the rbio and wbio were originally different, then we only
1206 * adopt one reference.
1207 */
1208 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1209 SSL_set0_rbio(s, rbio);
1210 return;
1211 }
1212
1213 /* Otherwise, adopt both references. */
1214 SSL_set0_rbio(s, rbio);
1215 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1216}
1217
0821bcd4 1218BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1219{
2e7dc7cd 1220 return s->rbio;
0f113f3e 1221}
d02b48c6 1222
0821bcd4 1223BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1224{
2e7dc7cd
MC
1225 if (s->bbio != NULL) {
1226 /*
1227 * If |bbio| is active, the true caller-configured BIO is its
1228 * |next_bio|.
1229 */
1230 return BIO_next(s->bbio);
1231 }
1232 return s->wbio;
0f113f3e 1233}
d02b48c6 1234
0821bcd4 1235int SSL_get_fd(const SSL *s)
0f113f3e 1236{
2e7dc7cd 1237 return SSL_get_rfd(s);
0f113f3e 1238}
24cbf3ef 1239
0821bcd4 1240int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1241{
1242 int ret = -1;
1243 BIO *b, *r;
1244
1245 b = SSL_get_rbio(s);
1246 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1247 if (r != NULL)
1248 BIO_get_fd(r, &ret);
1249 return (ret);
1250}
d02b48c6 1251
0821bcd4 1252int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1253{
1254 int ret = -1;
1255 BIO *b, *r;
1256
1257 b = SSL_get_wbio(s);
1258 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1259 if (r != NULL)
1260 BIO_get_fd(r, &ret);
1261 return (ret);
1262}
24cbf3ef 1263
bc36ee62 1264#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1265int SSL_set_fd(SSL *s, int fd)
1266{
1267 int ret = 0;
1268 BIO *bio = NULL;
1269
1270 bio = BIO_new(BIO_s_socket());
1271
1272 if (bio == NULL) {
1273 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1274 goto err;
1275 }
1276 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1277 SSL_set_bio(s, bio, bio);
1278 ret = 1;
1279 err:
1280 return (ret);
1281}
d02b48c6 1282
0f113f3e
MC
1283int SSL_set_wfd(SSL *s, int fd)
1284{
2e7dc7cd 1285 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1286
2e7dc7cd
MC
1287 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1288 || (int)BIO_get_fd(rbio, NULL) != fd) {
1289 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1290
1291 if (bio == NULL) {
1292 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1293 return 0;
0f113f3e
MC
1294 }
1295 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1296 SSL_set0_wbio(s, bio);
2e7dc7cd 1297 } else {
65e2d672
MC
1298 BIO_up_ref(rbio);
1299 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1300 }
1301 return 1;
0f113f3e
MC
1302}
1303
1304int SSL_set_rfd(SSL *s, int fd)
1305{
2e7dc7cd 1306 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1307
2e7dc7cd
MC
1308 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1309 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1310 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1311
1312 if (bio == NULL) {
1313 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1314 return 0;
0f113f3e
MC
1315 }
1316 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1317 SSL_set0_rbio(s, bio);
2e7dc7cd 1318 } else {
65e2d672
MC
1319 BIO_up_ref(wbio);
1320 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1321 }
1322
1323 return 1;
0f113f3e
MC
1324}
1325#endif
ca03109c
BM
1326
1327/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1328size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1329{
1330 size_t ret = 0;
1331
1332 if (s->s3 != NULL) {
1333 ret = s->s3->tmp.finish_md_len;
1334 if (count > ret)
1335 count = ret;
1336 memcpy(buf, s->s3->tmp.finish_md, count);
1337 }
1338 return ret;
1339}
ca03109c
BM
1340
1341/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1342size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1343{
1344 size_t ret = 0;
ca03109c 1345
0f113f3e
MC
1346 if (s->s3 != NULL) {
1347 ret = s->s3->tmp.peer_finish_md_len;
1348 if (count > ret)
1349 count = ret;
1350 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1351 }
1352 return ret;
1353}
ca03109c 1354
0821bcd4 1355int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1356{
1357 return (s->verify_mode);
1358}
d02b48c6 1359
0821bcd4 1360int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1361{
1362 return X509_VERIFY_PARAM_get_depth(s->param);
1363}
7f89714e 1364
0f113f3e
MC
1365int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1366 return (s->verify_callback);
1367}
d02b48c6 1368
0821bcd4 1369int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1370{
1371 return (ctx->verify_mode);
1372}
d02b48c6 1373
0821bcd4 1374int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1375{
1376 return X509_VERIFY_PARAM_get_depth(ctx->param);
1377}
1378
1379int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1380 return (ctx->default_verify_callback);
1381}
1382
1383void SSL_set_verify(SSL *s, int mode,
1384 int (*callback) (int ok, X509_STORE_CTX *ctx))
1385{
1386 s->verify_mode = mode;
1387 if (callback != NULL)
1388 s->verify_callback = callback;
1389}
1390
1391void SSL_set_verify_depth(SSL *s, int depth)
1392{
1393 X509_VERIFY_PARAM_set_depth(s->param, depth);
1394}
1395
1396void SSL_set_read_ahead(SSL *s, int yes)
1397{
52e1d7b1 1398 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1399}
d02b48c6 1400
0821bcd4 1401int SSL_get_read_ahead(const SSL *s)
0f113f3e 1402{
52e1d7b1 1403 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1404}
d02b48c6 1405
0821bcd4 1406int SSL_pending(const SSL *s)
0f113f3e 1407{
8b0e934a
MC
1408 size_t pending = s->method->ssl_pending(s);
1409
0f113f3e
MC
1410 /*
1411 * SSL_pending cannot work properly if read-ahead is enabled
1412 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1413 * impossible to fix since SSL_pending cannot report errors that may be
1414 * observed while scanning the new data. (Note that SSL_pending() is
1415 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1416 *
1417 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1418 * we just return INT_MAX.
0f113f3e 1419 */
348240c6 1420 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1421}
d02b48c6 1422
49580f25
MC
1423int SSL_has_pending(const SSL *s)
1424{
1425 /*
1426 * Similar to SSL_pending() but returns a 1 to indicate that we have
1427 * unprocessed data available or 0 otherwise (as opposed to the number of
1428 * bytes available). Unlike SSL_pending() this will take into account
1429 * read_ahead data. A 1 return simply indicates that we have unprocessed
1430 * data. That data may not result in any application data, or we may fail
1431 * to parse the records for some reason.
1432 */
b8c49611 1433 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1434 return 1;
1435
1436 return RECORD_LAYER_read_pending(&s->rlayer);
1437}
1438
0821bcd4 1439X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1440{
1441 X509 *r;
d02b48c6 1442
0f113f3e
MC
1443 if ((s == NULL) || (s->session == NULL))
1444 r = NULL;
1445 else
1446 r = s->session->peer;
d02b48c6 1447
0f113f3e
MC
1448 if (r == NULL)
1449 return (r);
d02b48c6 1450
05f0fb9f 1451 X509_up_ref(r);
0f113f3e
MC
1452
1453 return (r);
1454}
d02b48c6 1455
0821bcd4 1456STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1457{
1458 STACK_OF(X509) *r;
1459
c34b0f99 1460 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1461 r = NULL;
1462 else
c34b0f99 1463 r = s->session->peer_chain;
0f113f3e
MC
1464
1465 /*
1466 * If we are a client, cert_chain includes the peer's own certificate; if
1467 * we are a server, it does not.
1468 */
1469
1470 return (r);
1471}
1472
1473/*
1474 * Now in theory, since the calling process own 't' it should be safe to
1475 * modify. We need to be able to read f without being hassled
1476 */
17dd65e6 1477int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1478{
16203f7b 1479 int i;
0f113f3e 1480 /* Do we need to to SSL locking? */
61986d32 1481 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1482 return 0;
69f68237 1483 }
0f113f3e
MC
1484
1485 /*
87d9cafa 1486 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1487 */
1488 if (t->method != f->method) {
919ba009
VD
1489 t->method->ssl_free(t);
1490 t->method = f->method;
1491 if (t->method->ssl_new(t) == 0)
1492 return 0;
0f113f3e
MC
1493 }
1494
2f545ae4 1495 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1496 ssl_cert_free(t->cert);
1497 t->cert = f->cert;
348240c6 1498 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1499 return 0;
69f68237 1500 }
17dd65e6
MC
1501
1502 return 1;
0f113f3e 1503}
d02b48c6 1504
58964a49 1505/* Fix this so it checks all the valid key/cert options */
0821bcd4 1506int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1507{
a230b26e
EK
1508 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1509 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
0f113f3e
MC
1510 return (0);
1511 }
1512 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1513 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
0f113f3e
MC
1514 return (0);
1515 }
1516 return (X509_check_private_key
1517 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1518}
d02b48c6 1519
58964a49 1520/* Fix this function so that it takes an optional type parameter */
0821bcd4 1521int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1522{
1523 if (ssl == NULL) {
1524 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1525 return (0);
1526 }
0f113f3e
MC
1527 if (ssl->cert->key->x509 == NULL) {
1528 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1529 return (0);
1530 }
1531 if (ssl->cert->key->privatekey == NULL) {
1532 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1533 return (0);
1534 }
1535 return (X509_check_private_key(ssl->cert->key->x509,
1536 ssl->cert->key->privatekey));
1537}
d02b48c6 1538
07bbc92c
MC
1539int SSL_waiting_for_async(SSL *s)
1540{
e8aa8b6c 1541 if (s->job)
82676094
MC
1542 return 1;
1543
07bbc92c
MC
1544 return 0;
1545}
1546
ff75a257 1547int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1548{
ff75a257
MC
1549 ASYNC_WAIT_CTX *ctx = s->waitctx;
1550
1551 if (ctx == NULL)
1552 return 0;
1553 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1554}
f4da39d2 1555
ff75a257
MC
1556int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1557 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1558{
1559 ASYNC_WAIT_CTX *ctx = s->waitctx;
1560
1561 if (ctx == NULL)
1562 return 0;
1563 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1564 numdelfds);
f4da39d2
MC
1565}
1566
4f43d0e7 1567int SSL_accept(SSL *s)
0f113f3e 1568{
c4c32155 1569 if (s->handshake_func == NULL) {
0f113f3e
MC
1570 /* Not properly initialized yet */
1571 SSL_set_accept_state(s);
07bbc92c 1572 }
add2f5ca
MC
1573
1574 return SSL_do_handshake(s);
0f113f3e 1575}
d02b48c6 1576
4f43d0e7 1577int SSL_connect(SSL *s)
0f113f3e 1578{
c4c32155 1579 if (s->handshake_func == NULL) {
0f113f3e
MC
1580 /* Not properly initialized yet */
1581 SSL_set_connect_state(s);
add2f5ca 1582 }
b31b04d9 1583
add2f5ca 1584 return SSL_do_handshake(s);
0f113f3e 1585}
d02b48c6 1586
0821bcd4 1587long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1588{
1589 return (s->method->get_timeout());
1590}
1591
7fecbf6f 1592static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1593 int (*func) (void *))
1594{
add2f5ca 1595 int ret;
ff75a257
MC
1596 if (s->waitctx == NULL) {
1597 s->waitctx = ASYNC_WAIT_CTX_new();
1598 if (s->waitctx == NULL)
1599 return -1;
1600 }
e8aa8b6c 1601 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1602 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1603 case ASYNC_ERR:
1604 s->rwstate = SSL_NOTHING;
7fecbf6f 1605 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1606 return -1;
1607 case ASYNC_PAUSE:
1608 s->rwstate = SSL_ASYNC_PAUSED;
1609 return -1;
fc7f190c
MC
1610 case ASYNC_NO_JOBS:
1611 s->rwstate = SSL_ASYNC_NO_JOBS;
1612 return -1;
add2f5ca
MC
1613 case ASYNC_FINISH:
1614 s->job = NULL;
1615 return ret;
1616 default:
1617 s->rwstate = SSL_NOTHING;
7fecbf6f 1618 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1619 /* Shouldn't happen */
1620 return -1;
1621 }
1622}
07bbc92c 1623
add2f5ca 1624static int ssl_io_intern(void *vargs)
07bbc92c
MC
1625{
1626 struct ssl_async_args *args;
1627 SSL *s;
1628 void *buf;
348240c6 1629 size_t num;
07bbc92c
MC
1630
1631 args = (struct ssl_async_args *)vargs;
1632 s = args->s;
1633 buf = args->buf;
1634 num = args->num;
ec447924
MC
1635 switch (args->type) {
1636 case READFUNC:
7ee8627f 1637 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1638 case WRITEFUNC:
7ee8627f 1639 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1640 case OTHERFUNC:
1641 return args->f.func_other(s);
1642 }
1643 return -1;
07bbc92c
MC
1644}
1645
4ee7d3f9 1646int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1647{
c4c32155 1648 if (s->handshake_func == NULL) {
4ee7d3f9 1649 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1650 return -1;
1651 }
1652
1653 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1654 s->rwstate = SSL_NOTHING;
4ee7d3f9 1655 return 0;
0f113f3e 1656 }
07bbc92c 1657
564547e4
MC
1658 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1659 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1660 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1661 return 0;
1662 }
564547e4
MC
1663 /*
1664 * If we are a client and haven't received the ServerHello etc then we
1665 * better do that
1666 */
1667 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1668
e8aa8b6c 1669 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1670 struct ssl_async_args args;
eda75751 1671 int ret;
add2f5ca
MC
1672
1673 args.s = s;
1674 args.buf = buf;
1675 args.num = num;
ec447924
MC
1676 args.type = READFUNC;
1677 args.f.func_read = s->method->ssl_read;
add2f5ca 1678
eda75751 1679 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1680 *readbytes = s->asyncrw;
eda75751 1681 return ret;
07bbc92c 1682 } else {
54105ddd 1683 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1684 }
0f113f3e
MC
1685}
1686
4ee7d3f9 1687int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1688{
1689 int ret;
54105ddd 1690 size_t readbytes;
eda75751
MC
1691
1692 if (num < 0) {
4ee7d3f9 1693 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1694 return -1;
1695 }
1696
4ee7d3f9 1697 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1698
1699 /*
1700 * The cast is safe here because ret should be <= INT_MAX because num is
1701 * <= INT_MAX
1702 */
1703 if (ret > 0)
54105ddd 1704 ret = (int)readbytes;
eda75751
MC
1705
1706 return ret;
1707}
1708
4ee7d3f9
KR
1709int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1710{
1711 int ret = ssl_read_internal(s, buf, num, readbytes);
1712
1713 if (ret < 0)
1714 ret = 0;
1715 return ret;
1716}
1717
f533fbd4 1718int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1719{
1720 int ret;
1721
1722 if (!s->server) {
f533fbd4
MC
1723 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1724 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1725 }
1726
d781d247
MC
1727 switch (s->early_data_state) {
1728 case SSL_EARLY_DATA_NONE:
1729 if (!SSL_in_before(s)) {
f533fbd4
MC
1730 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1731 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1732 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1733 }
1734 /* fall through */
1735
1736 case SSL_EARLY_DATA_ACCEPT_RETRY:
1737 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1738 ret = SSL_accept(s);
1739 if (ret <= 0) {
1740 /* NBIO or error */
1741 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1742 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1743 }
1744 /* fall through */
1745
1746 case SSL_EARLY_DATA_READ_RETRY:
1747 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1748 s->early_data_state = SSL_EARLY_DATA_READING;
1749 ret = SSL_read_ex(s, buf, num, readbytes);
1750 /*
ef6c191b
MC
1751 * State machine will update early_data_state to
1752 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1753 * message
d781d247
MC
1754 */
1755 if (ret > 0 || (ret <= 0 && s->early_data_state
1756 != SSL_EARLY_DATA_FINISHED_READING)) {
1757 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1758 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1759 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1760 }
1761 } else {
1762 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1763 }
1764 *readbytes = 0;
f533fbd4 1765 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1766
1767 default:
f533fbd4
MC
1768 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1769 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1770 }
1771}
1772
f5b519c4 1773int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1774{
1775 return s->ext.early_data;
1776}
1777
4ee7d3f9 1778static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1779{
c4c32155 1780 if (s->handshake_func == NULL) {
4ee7d3f9 1781 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1782 return -1;
1783 }
1784
1785 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1786 return 0;
0f113f3e 1787 }
e8aa8b6c 1788 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1789 struct ssl_async_args args;
eda75751 1790 int ret;
0f113f3e 1791
add2f5ca
MC
1792 args.s = s;
1793 args.buf = buf;
1794 args.num = num;
ec447924
MC
1795 args.type = READFUNC;
1796 args.f.func_read = s->method->ssl_peek;
07bbc92c 1797
eda75751 1798 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1799 *readbytes = s->asyncrw;
eda75751 1800 return ret;
add2f5ca 1801 } else {
54105ddd 1802 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1803 }
07bbc92c
MC
1804}
1805
4ee7d3f9 1806int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1807{
1808 int ret;
4ee7d3f9 1809 size_t readbytes;
7ee8627f
MC
1810
1811 if (num < 0) {
4ee7d3f9 1812 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1813 return -1;
1814 }
1815
4ee7d3f9 1816 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1817
1818 /*
1819 * The cast is safe here because ret should be <= INT_MAX because num is
1820 * <= INT_MAX
1821 */
1822 if (ret > 0)
4ee7d3f9 1823 ret = (int)readbytes;
7ee8627f
MC
1824
1825 return ret;
1826}
1827
4ee7d3f9
KR
1828
1829int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1830{
1831 int ret = ssl_peek_internal(s, buf, num, readbytes);
1832
1833 if (ret < 0)
1834 ret = 0;
1835 return ret;
1836}
1837
1838int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1839{
c4c32155 1840 if (s->handshake_func == NULL) {
4ee7d3f9 1841 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1842 return -1;
1843 }
1844
1845 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1846 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1847 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1848 return -1;
0f113f3e 1849 }
07bbc92c 1850
ef6c191b 1851 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
1852 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1853 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 1854 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 1855 return 0;
0a5ece5b 1856 }
564547e4
MC
1857 /* If we are a client and haven't sent the Finished we better do that */
1858 ossl_statem_check_finish_init(s, 1);
49e7fe12 1859
e8aa8b6c 1860 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 1861 int ret;
add2f5ca
MC
1862 struct ssl_async_args args;
1863
1864 args.s = s;
1865 args.buf = (void *)buf;
1866 args.num = num;
ec447924
MC
1867 args.type = WRITEFUNC;
1868 args.f.func_write = s->method->ssl_write;
add2f5ca 1869
7ee8627f
MC
1870 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1871 *written = s->asyncrw;
1872 return ret;
07bbc92c 1873 } else {
7ee8627f 1874 return s->method->ssl_write(s, buf, num, written);
07bbc92c 1875 }
0f113f3e 1876}
d02b48c6 1877
4ee7d3f9
KR
1878int SSL_write(SSL *s, const void *buf, int num)
1879{
1880 int ret;
1881 size_t written;
1882
1883 if (num < 0) {
1884 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1885 return -1;
1886 }
1887
1888 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1889
1890 /*
1891 * The cast is safe here because ret should be <= INT_MAX because num is
1892 * <= INT_MAX
1893 */
1894 if (ret > 0)
1895 ret = (int)written;
1896
1897 return ret;
1898}
1899
1900int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1901{
1902 int ret = ssl_write_internal(s, buf, num, written);
1903
1904 if (ret < 0)
1905 ret = 0;
1906 return ret;
1907}
1908
0665b4ed 1909int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 1910{
a0cb628b 1911 int ret, early_data_state;
49e7fe12 1912
49e7fe12
MC
1913 switch (s->early_data_state) {
1914 case SSL_EARLY_DATA_NONE:
09f28874
MC
1915 if (s->server
1916 || !SSL_in_before(s)
add8d0e9
MC
1917 || ((s->session == NULL || s->session->ext.max_early_data == 0)
1918 && (s->psk_use_session_cb == NULL))) {
09f28874
MC
1919 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1920 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
1921 return 0;
1922 }
1923 /* fall through */
1924
1925 case SSL_EARLY_DATA_CONNECT_RETRY:
1926 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1927 ret = SSL_connect(s);
1928 if (ret <= 0) {
1929 /* NBIO or error */
1930 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1931 return 0;
1932 }
1933 /* fall through */
1934
1935 case SSL_EARLY_DATA_WRITE_RETRY:
1936 s->early_data_state = SSL_EARLY_DATA_WRITING;
1937 ret = SSL_write_ex(s, buf, num, written);
1938 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
1939 return ret;
1940
116d0da5 1941 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
1942 case SSL_EARLY_DATA_READ_RETRY:
1943 early_data_state = s->early_data_state;
09f28874
MC
1944 /* We are a server writing to an unauthenticated client */
1945 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
1946 ret = SSL_write_ex(s, buf, num, written);
bbea9f2c 1947 s->early_data_state = early_data_state;
09f28874
MC
1948 return ret;
1949
49e7fe12 1950 default:
09f28874 1951 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
1952 return 0;
1953 }
1954}
1955
4f43d0e7 1956int SSL_shutdown(SSL *s)
0f113f3e
MC
1957{
1958 /*
1959 * Note that this function behaves differently from what one might
1960 * expect. Return values are 0 for no success (yet), 1 for success; but
1961 * calling it once is usually not enough, even if blocking I/O is used
1962 * (see ssl3_shutdown).
1963 */
1964
c4c32155 1965 if (s->handshake_func == NULL) {
0f113f3e
MC
1966 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1967 return -1;
1968 }
1969
64f9f406 1970 if (!SSL_in_init(s)) {
e8aa8b6c 1971 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 1972 struct ssl_async_args args;
ec447924 1973
64f9f406
MC
1974 args.s = s;
1975 args.type = OTHERFUNC;
1976 args.f.func_other = s->method->ssl_shutdown;
ec447924 1977
64f9f406
MC
1978 return ssl_start_async_job(s, &args, ssl_io_intern);
1979 } else {
1980 return s->method->ssl_shutdown(s);
1981 }
ec447924 1982 } else {
64f9f406
MC
1983 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1984 return -1;
ec447924 1985 }
0f113f3e 1986}
d02b48c6 1987
4fbfe86a 1988int SSL_key_update(SSL *s, int updatetype)
44c04a2e 1989{
f14afcaa 1990 /*
a9998e2f 1991 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
1992 * negotiated, and that it is appropriate to call SSL_key_update() instead
1993 * of SSL_renegotiate().
1994 */
44c04a2e
MC
1995 if (!SSL_IS_TLS13(s)) {
1996 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
1997 return 0;
1998 }
1999
2000 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2001 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2002 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2003 return 0;
2004 }
2005
2006 if (!SSL_is_init_finished(s)) {
2007 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2008 return 0;
2009 }
2010
2011 ossl_statem_set_in_init(s, 1);
44c04a2e 2012 s->key_update = updatetype;
44c04a2e
MC
2013 return 1;
2014}
2015
4fbfe86a 2016int SSL_get_key_update_type(SSL *s)
53d1d07d
MC
2017{
2018 return s->key_update;
2019}
2020
4f43d0e7 2021int SSL_renegotiate(SSL *s)
0f113f3e 2022{
44c04a2e
MC
2023 if (SSL_IS_TLS13(s)) {
2024 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2025 return 0;
44c04a2e 2026 }
cda6b998 2027
db0f35dd
TS
2028 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2029 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2030 return 0;
2031 }
44959ee4 2032
db0f35dd 2033 s->renegotiate = 1;
0f113f3e 2034 s->new_session = 1;
44959ee4 2035
0f113f3e
MC
2036 return (s->method->ssl_renegotiate(s));
2037}
d02b48c6 2038
44959ee4 2039int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2040{
db0f35dd
TS
2041 if (SSL_IS_TLS13(s)) {
2042 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2043 return 0;
db0f35dd 2044 }
cda6b998 2045
db0f35dd
TS
2046 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2047 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2048 return 0;
2049 }
c519e89f 2050
db0f35dd 2051 s->renegotiate = 1;
0f113f3e 2052 s->new_session = 0;
c519e89f 2053
0f113f3e
MC
2054 return (s->method->ssl_renegotiate(s));
2055}
44959ee4 2056
6b0e9fac 2057int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
2058{
2059 /*
2060 * becomes true when negotiation is requested; false again once a
2061 * handshake has finished
2062 */
2063 return (s->renegotiate != 0);
2064}
2065
2066long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2067{
2068 long l;
2069
2070 switch (cmd) {
2071 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 2072 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 2073 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
2074 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2075 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
2076 return (l);
2077
2078 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2079 s->msg_callback_arg = parg;
2080 return 1;
2081
0f113f3e
MC
2082 case SSL_CTRL_MODE:
2083 return (s->mode |= larg);
2084 case SSL_CTRL_CLEAR_MODE:
2085 return (s->mode &= ~larg);
2086 case SSL_CTRL_GET_MAX_CERT_LIST:
348240c6 2087 return (long)(s->max_cert_list);
0f113f3e 2088 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2089 if (larg < 0)
2090 return 0;
2091 l = (long)s->max_cert_list;
2092 s->max_cert_list = (size_t)larg;
2093 return l;
0f113f3e
MC
2094 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2095 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2096 return 0;
2097 s->max_send_fragment = larg;
d102d9df
MC
2098 if (s->max_send_fragment < s->split_send_fragment)
2099 s->split_send_fragment = s->max_send_fragment;
2100 return 1;
2101 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2102 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
2103 return 0;
2104 s->split_send_fragment = larg;
0f113f3e 2105 return 1;
d102d9df
MC
2106 case SSL_CTRL_SET_MAX_PIPELINES:
2107 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2108 return 0;
2109 s->max_pipelines = larg;
94777c9c
MC
2110 if (larg > 1)
2111 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2112 return 1;
0f113f3e
MC
2113 case SSL_CTRL_GET_RI_SUPPORT:
2114 if (s->s3)
2115 return s->s3->send_connection_binding;
2116 else
2117 return 0;
2118 case SSL_CTRL_CERT_FLAGS:
2119 return (s->cert->cert_flags |= larg);
2120 case SSL_CTRL_CLEAR_CERT_FLAGS:
2121 return (s->cert->cert_flags &= ~larg);
2122
2123 case SSL_CTRL_GET_RAW_CIPHERLIST:
2124 if (parg) {
76106e60 2125 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 2126 return 0;
76106e60
DSH
2127 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2128 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
2129 } else {
2130 return TLS_CIPHER_LEN;
2131 }
c5364614 2132 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2133 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2134 return -1;
dccd20d1 2135 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2136 return 1;
2137 else
2138 return 0;
7946ab33 2139 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2140 return ssl_check_allowed_versions(larg, s->max_proto_version)
2141 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2142 &s->min_proto_version);
3edabd3c
CH
2143 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2144 return s->min_proto_version;
7946ab33 2145 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2146 return ssl_check_allowed_versions(s->min_proto_version, larg)
2147 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2148 &s->max_proto_version);
3edabd3c
CH
2149 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2150 return s->max_proto_version;
0f113f3e
MC
2151 default:
2152 return (s->method->ssl_ctrl(s, cmd, larg, parg));
2153 }
2154}
2155
2156long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2157{
2158 switch (cmd) {
2159 case SSL_CTRL_SET_MSG_CALLBACK:
2160 s->msg_callback = (void (*)
2161 (int write_p, int version, int content_type,
2162 const void *buf, size_t len, SSL *ssl,
2163 void *arg))(fp);
2164 return 1;
2165
2166 default:
2167 return (s->method->ssl_callback_ctrl(s, cmd, fp));
2168 }
2169}
d3442bc7 2170
3c1d6bbc 2171LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2172{
2173 return ctx->sessions;
2174}
2175
2176long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2177{
2178 long l;
2179 /* For some cases with ctx == NULL perform syntax checks */
2180 if (ctx == NULL) {
2181 switch (cmd) {
14536c8c 2182#ifndef OPENSSL_NO_EC
de4d764e
MC
2183 case SSL_CTRL_SET_GROUPS_LIST:
2184 return tls1_set_groups_list(NULL, NULL, parg);
0f113f3e
MC
2185#endif
2186 case SSL_CTRL_SET_SIGALGS_LIST:
2187 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2188 return tls1_set_sigalgs_list(NULL, parg, 0);
2189 default:
2190 return 0;
2191 }
2192 }
2193
2194 switch (cmd) {
2195 case SSL_CTRL_GET_READ_AHEAD:
2196 return (ctx->read_ahead);
2197 case SSL_CTRL_SET_READ_AHEAD:
2198 l = ctx->read_ahead;
2199 ctx->read_ahead = larg;
2200 return (l);
2201
2202 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2203 ctx->msg_callback_arg = parg;
2204 return 1;
2205
2206 case SSL_CTRL_GET_MAX_CERT_LIST:
348240c6 2207 return (long)(ctx->max_cert_list);
0f113f3e 2208 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2209 if (larg < 0)
2210 return 0;
2211 l = (long)ctx->max_cert_list;
2212 ctx->max_cert_list = (size_t)larg;
2213 return l;
0f113f3e
MC
2214
2215 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2216 if (larg < 0)
2217 return 0;
2218 l = (long)ctx->session_cache_size;
2219 ctx->session_cache_size = (size_t)larg;
2220 return l;
0f113f3e 2221 case SSL_CTRL_GET_SESS_CACHE_SIZE:
348240c6 2222 return (long)(ctx->session_cache_size);
0f113f3e
MC
2223 case SSL_CTRL_SET_SESS_CACHE_MODE:
2224 l = ctx->session_cache_mode;
2225 ctx->session_cache_mode = larg;
2226 return (l);
2227 case SSL_CTRL_GET_SESS_CACHE_MODE:
2228 return (ctx->session_cache_mode);
2229
2230 case SSL_CTRL_SESS_NUMBER:
2231 return (lh_SSL_SESSION_num_items(ctx->sessions));
2232 case SSL_CTRL_SESS_CONNECT:
2233 return (ctx->stats.sess_connect);
2234 case SSL_CTRL_SESS_CONNECT_GOOD:
2235 return (ctx->stats.sess_connect_good);
2236 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2237 return (ctx->stats.sess_connect_renegotiate);
2238 case SSL_CTRL_SESS_ACCEPT:
2239 return (ctx->stats.sess_accept);
2240 case SSL_CTRL_SESS_ACCEPT_GOOD:
2241 return (ctx->stats.sess_accept_good);
2242 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2243 return (ctx->stats.sess_accept_renegotiate);
2244 case SSL_CTRL_SESS_HIT:
2245 return (ctx->stats.sess_hit);
2246 case SSL_CTRL_SESS_CB_HIT:
2247 return (ctx->stats.sess_cb_hit);
2248 case SSL_CTRL_SESS_MISSES:
2249 return (ctx->stats.sess_miss);
2250 case SSL_CTRL_SESS_TIMEOUTS:
2251 return (ctx->stats.sess_timeout);
2252 case SSL_CTRL_SESS_CACHE_FULL:
2253 return (ctx->stats.sess_cache_full);
0f113f3e
MC
2254 case SSL_CTRL_MODE:
2255 return (ctx->mode |= larg);
2256 case SSL_CTRL_CLEAR_MODE:
2257 return (ctx->mode &= ~larg);
2258 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2259 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2260 return 0;
2261 ctx->max_send_fragment = larg;
d102d9df 2262 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2263 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2264 return 1;
d102d9df 2265 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2266 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2267 return 0;
2268 ctx->split_send_fragment = larg;
2269 return 1;
2270 case SSL_CTRL_SET_MAX_PIPELINES:
2271 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2272 return 0;
2273 ctx->max_pipelines = larg;
07077415 2274 return 1;
0f113f3e
MC
2275 case SSL_CTRL_CERT_FLAGS:
2276 return (ctx->cert->cert_flags |= larg);
2277 case SSL_CTRL_CLEAR_CERT_FLAGS:
2278 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2279 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2280 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2281 && ssl_set_version_bound(ctx->method->version, (int)larg,
2282 &ctx->min_proto_version);
3edabd3c
CH
2283 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2284 return ctx->min_proto_version;
7946ab33 2285 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2286 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2287 && ssl_set_version_bound(ctx->method->version, (int)larg,
2288 &ctx->max_proto_version);
3edabd3c
CH
2289 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2290 return ctx->max_proto_version;
0f113f3e
MC
2291 default:
2292 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
2293 }
2294}
2295
2296long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2297{
2298 switch (cmd) {
2299 case SSL_CTRL_SET_MSG_CALLBACK:
2300 ctx->msg_callback = (void (*)
2301 (int write_p, int version, int content_type,
2302 const void *buf, size_t len, SSL *ssl,
2303 void *arg))(fp);
2304 return 1;
2305
2306 default:
2307 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
2308 }
2309}
d3442bc7 2310
ccd86b68 2311int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2312{
90d9e49a
DSH
2313 if (a->id > b->id)
2314 return 1;
2315 if (a->id < b->id)
2316 return -1;
2317 return 0;
0f113f3e
MC
2318}
2319
2320int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2321 const SSL_CIPHER *const *bp)
2322{
90d9e49a
DSH
2323 if ((*ap)->id > (*bp)->id)
2324 return 1;
2325 if ((*ap)->id < (*bp)->id)
2326 return -1;
2327 return 0;
0f113f3e 2328}
d02b48c6 2329
4f43d0e7 2330/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2331 * preference */
0821bcd4 2332STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2333{
2334 if (s != NULL) {
2335 if (s->cipher_list != NULL) {
2336 return (s->cipher_list);
2337 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2338 return (s->ctx->cipher_list);
2339 }
2340 }
2341 return (NULL);
2342}
2343
831eef2c
NM
2344STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2345{
2346 if ((s == NULL) || (s->session == NULL) || !s->server)
2347 return NULL;
2348 return s->session->ciphers;
2349}
2350
8b8e5bed 2351STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2352{
2353 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2354 int i;
2355 ciphers = SSL_get_ciphers(s);
2356 if (!ciphers)
2357 return NULL;
2358 ssl_set_client_disabled(s);
2359 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2360 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2361 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2362 if (!sk)
2363 sk = sk_SSL_CIPHER_new_null();
2364 if (!sk)
2365 return NULL;
2366 if (!sk_SSL_CIPHER_push(sk, c)) {
2367 sk_SSL_CIPHER_free(sk);
2368 return NULL;
2369 }
2370 }
2371 }
2372 return sk;
2373}
8b8e5bed 2374
4f43d0e7 2375/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2376 * algorithm id */
f73e07cf 2377STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2378{
2379 if (s != NULL) {
2380 if (s->cipher_list_by_id != NULL) {
2381 return (s->cipher_list_by_id);
2382 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2383 return (s->ctx->cipher_list_by_id);
2384 }
2385 }
2386 return (NULL);
2387}
d02b48c6 2388
4f43d0e7 2389/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2390const char *SSL_get_cipher_list(const SSL *s, int n)
2391{
4a640fb6 2392 const SSL_CIPHER *c;
0f113f3e
MC
2393 STACK_OF(SSL_CIPHER) *sk;
2394
2395 if (s == NULL)
2396 return (NULL);
2397 sk = SSL_get_ciphers(s);
2398 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2399 return (NULL);
2400 c = sk_SSL_CIPHER_value(sk, n);
2401 if (c == NULL)
2402 return (NULL);
2403 return (c->name);
2404}
d02b48c6 2405
9d5ac953
KY
2406/** return a STACK of the ciphers available for the SSL_CTX and in order of
2407 * preference */
2408STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2409{
2410 if (ctx != NULL)
2411 return ctx->cipher_list;
2412 return NULL;
2413}
2414
25f923dd 2415/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2416int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2417{
2418 STACK_OF(SSL_CIPHER) *sk;
2419
2420 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2421 &ctx->cipher_list_by_id, str, ctx->cert);
2422 /*
2423 * ssl_create_cipher_list may return an empty stack if it was unable to
2424 * find a cipher matching the given rule string (for example if the rule
2425 * string specifies a cipher which has been disabled). This is not an
2426 * error as far as ssl_create_cipher_list is concerned, and hence
2427 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2428 */
2429 if (sk == NULL)
2430 return 0;
2431 else if (sk_SSL_CIPHER_num(sk) == 0) {
2432 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2433 return 0;
2434 }
2435 return 1;
2436}
d02b48c6 2437
4f43d0e7 2438/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2439int SSL_set_cipher_list(SSL *s, const char *str)
2440{
2441 STACK_OF(SSL_CIPHER) *sk;
2442
2443 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2444 &s->cipher_list_by_id, str, s->cert);
2445 /* see comment in SSL_CTX_set_cipher_list */
2446 if (sk == NULL)
2447 return 0;
2448 else if (sk_SSL_CIPHER_num(sk) == 0) {
2449 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2450 return 0;
2451 }
2452 return 1;
2453}
d02b48c6 2454
0f113f3e
MC
2455char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2456{
2457 char *p;
2458 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 2459 const SSL_CIPHER *c;
0f113f3e
MC
2460 int i;
2461
2462 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2463 return (NULL);
2464
2465 p = buf;
2466 sk = s->session->ciphers;
2467
2468 if (sk_SSL_CIPHER_num(sk) == 0)
2469 return NULL;
2470
2471 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2472 int n;
2473
2474 c = sk_SSL_CIPHER_value(sk, i);
2475 n = strlen(c->name);
2476 if (n + 1 > len) {
2477 if (p != buf)
2478 --p;
2479 *p = '\0';
2480 return buf;
2481 }
4cacc9d5 2482 strcpy(p, c->name);
0f113f3e
MC
2483 p += n;
2484 *(p++) = ':';
2485 len -= n + 1;
2486 }
2487 p[-1] = '\0';
2488 return (buf);
2489}
2490
52b8dad8 2491/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2492 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2493 */
2494
f1fd4544 2495const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2496{
2497 if (type != TLSEXT_NAMETYPE_host_name)
2498 return NULL;
a13c20f6 2499
aff8c126
RS
2500 return s->session && !s->ext.hostname ?
2501 s->session->ext.hostname : s->ext.hostname;
0f113f3e 2502}
ed3883d2 2503
f1fd4544 2504int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2505{
2506 if (s->session
aff8c126
RS
2507 && (!s->ext.hostname ? s->session->
2508 ext.hostname : s->ext.hostname))
0f113f3e
MC
2509 return TLSEXT_NAMETYPE_host_name;
2510 return -1;
2511}
ee2ffc27 2512
0f113f3e
MC
2513/*
2514 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2515 * expected that this function is called from the callback set by
0f113f3e
MC
2516 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2517 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2518 * not included in the length. A byte string of length 0 is invalid. No byte
2519 * string may be truncated. The current, but experimental algorithm for
2520 * selecting the protocol is: 1) If the server doesn't support NPN then this
2521 * is indicated to the callback. In this case, the client application has to
2522 * abort the connection or have a default application level protocol. 2) If
2523 * the server supports NPN, but advertises an empty list then the client
f430ba31 2524 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2525 * fallback case was enacted. 3) Otherwise, the client finds the first
2526 * protocol in the server's list that it supports and selects this protocol.
2527 * This is because it's assumed that the server has better information about
2528 * which protocol a client should use. 4) If the client doesn't support any
2529 * of the server's advertised protocols, then this is treated the same as
2530 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2531 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2532 */
0f113f3e
MC
2533int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2534 const unsigned char *server,
2535 unsigned int server_len,
a230b26e 2536 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2537{
2538 unsigned int i, j;
2539 const unsigned char *result;
2540 int status = OPENSSL_NPN_UNSUPPORTED;
2541
2542 /*
2543 * For each protocol in server preference order, see if we support it.
2544 */
2545 for (i = 0; i < server_len;) {
2546 for (j = 0; j < client_len;) {
2547 if (server[i] == client[j] &&
2548 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2549 /* We found a match */
2550 result = &server[i];
2551 status = OPENSSL_NPN_NEGOTIATED;
2552 goto found;
2553 }
2554 j += client[j];
2555 j++;
2556 }
2557 i += server[i];
2558 i++;
2559 }
2560
2561 /* There's no overlap between our protocols and the server's list. */
2562 result = client;
2563 status = OPENSSL_NPN_NO_OVERLAP;
2564
2565 found:
2566 *out = (unsigned char *)result + 1;
2567 *outlen = result[0];
2568 return status;
2569}
ee2ffc27 2570
e481f9b9 2571#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2572/*
2573 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2574 * client's requested protocol for this connection and returns 0. If the
2575 * client didn't request any protocol, then *data is set to NULL. Note that
2576 * the client can request any protocol it chooses. The value returned from
2577 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2578 * provided by the callback.
2579 */
0f113f3e
MC
2580void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2581 unsigned *len)
2582{
aff8c126 2583 *data = s->ext.npn;
0f113f3e
MC
2584 if (!*data) {
2585 *len = 0;
2586 } else {
aff8c126 2587 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2588 }
2589}
2590
2591/*
aff8c126 2592 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2593 * a TLS server needs a list of supported protocols for Next Protocol
2594 * Negotiation. The returned list must be in wire format. The list is
2595 * returned by setting |out| to point to it and |outlen| to its length. This
2596 * memory will not be modified, but one should assume that the SSL* keeps a
2597 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2598 * wishes to advertise. Otherwise, no such extension will be included in the
2599 * ServerHello.
2600 */
aff8c126 2601void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2602 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2603 void *arg)
0f113f3e 2604{
aff8c126
RS
2605 ctx->ext.npn_advertised_cb = cb;
2606 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2607}
2608
2609/*
2610 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2611 * client needs to select a protocol from the server's provided list. |out|
2612 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2613 * The length of the protocol name must be written into |outlen|. The
2614 * server's advertised protocols are provided in |in| and |inlen|. The
2615 * callback can assume that |in| is syntactically valid. The client must
2616 * select a protocol. It is fatal to the connection if this callback returns
2617 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2618 */
aff8c126 2619void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2620 SSL_CTX_npn_select_cb_func cb,
aff8c126 2621 void *arg)
0f113f3e 2622{
aff8c126
RS
2623 ctx->ext.npn_select_cb = cb;
2624 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2625}
e481f9b9 2626#endif
a398f821 2627
0f113f3e
MC
2628/*
2629 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2630 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2631 * length-prefixed strings). Returns 0 on success.
2632 */
2633int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2634 unsigned int protos_len)
0f113f3e 2635{
aff8c126
RS
2636 OPENSSL_free(ctx->ext.alpn);
2637 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2638 if (ctx->ext.alpn == NULL) {
72e9be3d 2639 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2640 return 1;
72e9be3d 2641 }
aff8c126 2642 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2643
2644 return 0;
2645}
2646
2647/*
2648 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2649 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2650 * length-prefixed strings). Returns 0 on success.
2651 */
2652int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2653 unsigned int protos_len)
0f113f3e 2654{
aff8c126
RS
2655 OPENSSL_free(ssl->ext.alpn);
2656 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2657 if (ssl->ext.alpn == NULL) {
72e9be3d 2658 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2659 return 1;
72e9be3d 2660 }
aff8c126 2661 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
2662
2663 return 0;
2664}
2665
2666/*
2667 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2668 * called during ClientHello processing in order to select an ALPN protocol
2669 * from the client's list of offered protocols.
2670 */
2671void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
2672 SSL_CTX_alpn_select_cb_func cb,
2673 void *arg)
0f113f3e 2674{
aff8c126
RS
2675 ctx->ext.alpn_select_cb = cb;
2676 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
2677}
2678
2679/*
69687aa8
F
2680 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2681 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
2682 * (not including the leading length-prefix byte). If the server didn't
2683 * respond with a negotiated protocol then |*len| will be zero.
2684 */
6f017a8f 2685void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2686 unsigned int *len)
0f113f3e
MC
2687{
2688 *data = NULL;
2689 if (ssl->s3)
2690 *data = ssl->s3->alpn_selected;
2691 if (*data == NULL)
2692 *len = 0;
2693 else
348240c6 2694 *len = (unsigned int)ssl->s3->alpn_selected_len;
0f113f3e
MC
2695}
2696
74b4b494 2697int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 2698 const char *label, size_t llen,
23cec1f4 2699 const unsigned char *context, size_t contextlen,
0f113f3e
MC
2700 int use_context)
2701{
c8a18468 2702 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2703 return -1;
e0af0405 2704
0f113f3e 2705 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
23cec1f4
MC
2706 llen, context,
2707 contextlen, use_context);
0f113f3e 2708}
e0af0405 2709
3c1d6bbc 2710static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 2711{
bd5d27c1 2712 const unsigned char *session_id = a->session_id;
0f113f3e 2713 unsigned long l;
bd5d27c1
DB
2714 unsigned char tmp_storage[4];
2715
2716 if (a->session_id_length < sizeof(tmp_storage)) {
2717 memset(tmp_storage, 0, sizeof(tmp_storage));
2718 memcpy(tmp_storage, a->session_id, a->session_id_length);
2719 session_id = tmp_storage;
2720 }
0f113f3e
MC
2721
2722 l = (unsigned long)
bd5d27c1
DB
2723 ((unsigned long)session_id[0]) |
2724 ((unsigned long)session_id[1] << 8L) |
2725 ((unsigned long)session_id[2] << 16L) |
2726 ((unsigned long)session_id[3] << 24L);
0f113f3e
MC
2727 return (l);
2728}
2729
2730/*
2731 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2732 * coarser function than this one) is changed, ensure
0f113f3e
MC
2733 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2734 * being able to construct an SSL_SESSION that will collide with any existing
2735 * session with a matching session ID.
2736 */
2737static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2738{
2739 if (a->ssl_version != b->ssl_version)
2740 return (1);
2741 if (a->session_id_length != b->session_id_length)
2742 return (1);
2743 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2744}
2745
2746/*
2747 * These wrapper functions should remain rather than redeclaring
d0fa136c 2748 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2749 * variable. The reason is that the functions aren't static, they're exposed
2750 * via ssl.h.
2751 */
97b17195 2752
4ebb342f 2753SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2754{
2755 SSL_CTX *ret = NULL;
2756
2757 if (meth == NULL) {
2758 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2759 return (NULL);
2760 }
2761
0fc32b07
MC
2762 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2763 return NULL;
7fa792d1 2764
0f113f3e
MC
2765 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2766 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2767 goto err;
2768 }
b51bce94 2769 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2770 if (ret == NULL)
2771 goto err;
2772
0f113f3e 2773 ret->method = meth;
7946ab33
KR
2774 ret->min_proto_version = 0;
2775 ret->max_proto_version = 0;
0f113f3e
MC
2776 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2777 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2778 /* We take the system default. */
0f113f3e 2779 ret->session_timeout = meth->get_timeout();
0f113f3e 2780 ret->references = 1;
16203f7b
AG
2781 ret->lock = CRYPTO_THREAD_lock_new();
2782 if (ret->lock == NULL) {
2783 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2784 OPENSSL_free(ret);
2785 return NULL;
2786 }
0f113f3e 2787 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2788 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2789 if ((ret->cert = ssl_cert_new()) == NULL)
2790 goto err;
2791
62d0577e 2792 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2793 if (ret->sessions == NULL)
2794 goto err;
2795 ret->cert_store = X509_STORE_new();
2796 if (ret->cert_store == NULL)
2797 goto err;
ed29e82a
RP
2798#ifndef OPENSSL_NO_CT
2799 ret->ctlog_store = CTLOG_STORE_new();
2800 if (ret->ctlog_store == NULL)
2801 goto err;
2802#endif
61986d32 2803 if (!ssl_create_cipher_list(ret->method,
a230b26e
EK
2804 &ret->cipher_list, &ret->cipher_list_by_id,
2805 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2806 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2807 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2808 goto err2;
2809 }
2810
2811 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2812 if (ret->param == NULL)
0f113f3e
MC
2813 goto err;
2814
2815 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2816 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2817 goto err2;
2818 }
2819 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2820 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2821 goto err2;
2822 }
2823
fa7c2637 2824 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
2825 goto err;
2826
25a807bc
F
2827 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2828 goto err;
0f113f3e 2829
0f113f3e
MC
2830 /* No compression for DTLS */
2831 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2832 ret->comp_methods = SSL_COMP_get_compression_methods();
2833
2834 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2835 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2836
4e2e1ec9 2837 /* Setup RFC5077 ticket keys */
aff8c126
RS
2838 if ((RAND_bytes(ret->ext.tick_key_name,
2839 sizeof(ret->ext.tick_key_name)) <= 0)
2840 || (RAND_bytes(ret->ext.tick_hmac_key,
2841 sizeof(ret->ext.tick_hmac_key)) <= 0)
2842 || (RAND_bytes(ret->ext.tick_aes_key,
2843 sizeof(ret->ext.tick_aes_key)) <= 0))
0f113f3e 2844 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2845
edc032b5 2846#ifndef OPENSSL_NO_SRP
61986d32 2847 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2848 goto err;
edc032b5 2849#endif
4db9677b 2850#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2851# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2852# define eng_strx(x) #x
2853# define eng_str(x) eng_strx(x)
2854 /* Use specific client engine automatically... ignore errors */
2855 {
2856 ENGINE *eng;
2857 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2858 if (!eng) {
2859 ERR_clear_error();
2860 ENGINE_load_builtin_engines();
2861 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2862 }
2863 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2864 ERR_clear_error();
2865 }
2866# endif
2867#endif
2868 /*
2869 * Default is to connect to non-RI servers. When RI is more widely
2870 * deployed might change this.
2871 */
2872 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2873 /*
2874 * Disable compression by default to prevent CRIME. Applications can
2875 * re-enable compression by configuring
2876 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2877 * or by using the SSL_CONF library.
2878 */
2879 ret->options |= SSL_OP_NO_COMPRESSION;
0f113f3e 2880
aff8c126 2881 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 2882
bfa9a9af
MC
2883 /*
2884 * Default max early data is a fully loaded single record. Could be split
2885 * across multiple records in practice
2886 */
2887 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
2888
16203f7b 2889 return ret;
0f113f3e
MC
2890 err:
2891 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2892 err2:
e0e920b1 2893 SSL_CTX_free(ret);
16203f7b 2894 return NULL;
0f113f3e 2895}
d02b48c6 2896
c5ebfcab 2897int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 2898{
16203f7b 2899 int i;
c5ebfcab 2900
2f545ae4 2901 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
2902 return 0;
2903
2904 REF_PRINT_COUNT("SSL_CTX", ctx);
2905 REF_ASSERT_ISNT(i < 2);
2906 return ((i > 1) ? 1 : 0);
a18a31e4
MC
2907}
2908
4f43d0e7 2909void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2910{
2911 int i;
d02b48c6 2912
0f113f3e
MC
2913 if (a == NULL)
2914 return;
d02b48c6 2915
2f545ae4 2916 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 2917 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
2918 if (i > 0)
2919 return;
f3f1cf84 2920 REF_ASSERT_ISNT(i < 0);
0f113f3e 2921
222561fe 2922 X509_VERIFY_PARAM_free(a->param);
919ba009 2923 dane_ctx_final(&a->dane);
0f113f3e
MC
2924
2925 /*
2926 * Free internal session cache. However: the remove_cb() may reference
2927 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2928 * after the sessions were flushed.
2929 * As the ex_data handling routines might also touch the session cache,
2930 * the most secure solution seems to be: empty (flush) the cache, then
2931 * free ex_data, then finally free the cache.
2932 * (See ticket [openssl.org #212].)
2933 */
2934 if (a->sessions != NULL)
2935 SSL_CTX_flush_sessions(a, 0);
2936
2937 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2938 lh_SSL_SESSION_free(a->sessions);
222561fe 2939 X509_STORE_free(a->cert_store);
ed29e82a
RP
2940#ifndef OPENSSL_NO_CT
2941 CTLOG_STORE_free(a->ctlog_store);
2942#endif
25aaa98a
RS
2943 sk_SSL_CIPHER_free(a->cipher_list);
2944 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2945 ssl_cert_free(a->cert);
fa7c2637 2946 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
222561fe 2947 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2948 a->comp_methods = NULL;
e783bae2 2949#ifndef OPENSSL_NO_SRTP
25aaa98a 2950 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2951#endif
edc032b5 2952#ifndef OPENSSL_NO_SRP
0f113f3e 2953 SSL_CTX_SRP_CTX_free(a);
edc032b5 2954#endif
bdfe932d 2955#ifndef OPENSSL_NO_ENGINE
7c96dbcd 2956 ENGINE_finish(a->client_cert_engine);
ddac1974 2957#endif
8671b898 2958
e481f9b9 2959#ifndef OPENSSL_NO_EC
aff8c126
RS
2960 OPENSSL_free(a->ext.ecpointformats);
2961 OPENSSL_free(a->ext.supportedgroups);
8671b898 2962#endif
aff8c126 2963 OPENSSL_free(a->ext.alpn);
8671b898 2964
16203f7b
AG
2965 CRYPTO_THREAD_lock_free(a->lock);
2966
0f113f3e
MC
2967 OPENSSL_free(a);
2968}
d02b48c6 2969
3ae76679 2970void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2971{
2972 ctx->default_passwd_callback = cb;
2973}
2974
2975void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2976{
2977 ctx->default_passwd_callback_userdata = u;
2978}
2979
0c452abc
CH
2980pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2981{
2982 return ctx->default_passwd_callback;
2983}
2984
2985void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2986{
2987 return ctx->default_passwd_callback_userdata;
2988}
2989
a974e64a
MC
2990void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2991{
2992 s->default_passwd_callback = cb;
2993}
2994
2995void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2996{
2997 s->default_passwd_callback_userdata = u;
2998}
2999
0c452abc
CH
3000pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3001{
3002 return s->default_passwd_callback;
3003}
3004
3005void *SSL_get_default_passwd_cb_userdata(SSL *s)
3006{
3007 return s->default_passwd_callback_userdata;
3008}
3009
0f113f3e
MC
3010void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3011 int (*cb) (X509_STORE_CTX *, void *),
3012 void *arg)
3013{
3014 ctx->app_verify_callback = cb;
3015 ctx->app_verify_arg = arg;
3016}
3017
3018void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3019 int (*cb) (int, X509_STORE_CTX *))
3020{
3021 ctx->verify_mode = mode;
3022 ctx->default_verify_callback = cb;
3023}
3024
3025void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3026{
3027 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3028}
3029
a230b26e 3030void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
3031{
3032 ssl_cert_set_cert_cb(c->cert, cb, arg);
3033}
3034
3035void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3036{
3037 ssl_cert_set_cert_cb(s->cert, cb, arg);
3038}
18d71588 3039
2cf28d61 3040void ssl_set_masks(SSL *s)
0f113f3e 3041{
6383d316 3042 CERT *c = s->cert;
f7d53487 3043 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 3044 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 3045 unsigned long mask_k, mask_a;
10bf4fc2 3046#ifndef OPENSSL_NO_EC
361a1191 3047 int have_ecc_cert, ecdsa_ok;
14536c8c 3048#endif
0f113f3e
MC
3049 if (c == NULL)
3050 return;
d02b48c6 3051
bc36ee62 3052#ifndef OPENSSL_NO_DH
0f113f3e 3053 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 3054#else
361a1191 3055 dh_tmp = 0;
d02b48c6
RE
3056#endif
3057
d0ff28f8 3058 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
3059 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3060 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 3061#ifndef OPENSSL_NO_EC
6383d316 3062 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 3063#endif
0f113f3e
MC
3064 mask_k = 0;
3065 mask_a = 0;
0e1dba93 3066
d02b48c6 3067#ifdef CIPHER_DEBUG
b7557ccf
AG
3068 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3069 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
3070#endif
3071
2a9b9654 3072#ifndef OPENSSL_NO_GOST
4020c0b3 3073 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
e44380a9
DB
3074 mask_k |= SSL_kGOST;
3075 mask_a |= SSL_aGOST12;
3076 }
4020c0b3 3077 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
e44380a9
DB
3078 mask_k |= SSL_kGOST;
3079 mask_a |= SSL_aGOST12;
3080 }
4020c0b3 3081 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
3082 mask_k |= SSL_kGOST;
3083 mask_a |= SSL_aGOST01;
3084 }
2a9b9654 3085#endif
0f113f3e 3086
361a1191 3087 if (rsa_enc)
0f113f3e 3088 mask_k |= SSL_kRSA;
d02b48c6 3089
0f113f3e
MC
3090 if (dh_tmp)
3091 mask_k |= SSL_kDHE;
d02b48c6 3092
6aaa29fb
DSH
3093 /*
3094 * If we only have an RSA-PSS certificate allow RSA authentication
3095 * if TLS 1.2 and peer supports it.
3096 */
3097
3098 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3099 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3100 && TLS1_get_version(s) == TLS1_2_VERSION))
0f113f3e 3101 mask_a |= SSL_aRSA;
d02b48c6 3102
0f113f3e
MC
3103 if (dsa_sign) {
3104 mask_a |= SSL_aDSS;
0f113f3e 3105 }
d02b48c6 3106
0f113f3e 3107 mask_a |= SSL_aNULL;
d02b48c6 3108
0f113f3e
MC
3109 /*
3110 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3111 * depending on the key usage extension.
3112 */
14536c8c 3113#ifndef OPENSSL_NO_EC
0f113f3e 3114 if (have_ecc_cert) {
a8d8e06b 3115 uint32_t ex_kusage;
4020c0b3 3116 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 3117 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 3118 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 3119 ecdsa_ok = 0;
c7c46256 3120 if (ecdsa_ok)
0f113f3e 3121 mask_a |= SSL_aECDSA;
0f113f3e 3122 }
b2021556
DSH
3123 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3124 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3125 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3126 && TLS1_get_version(s) == TLS1_2_VERSION)
3127 mask_a |= SSL_aECDSA;
14536c8c 3128#endif
ea262260 3129
10bf4fc2 3130#ifndef OPENSSL_NO_EC
fe6ef247 3131 mask_k |= SSL_kECDHE;
ea262260 3132#endif
ddac1974
NL
3133
3134#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3135 mask_k |= SSL_kPSK;
3136 mask_a |= SSL_aPSK;
526f94ad
DSH
3137 if (mask_k & SSL_kRSA)
3138 mask_k |= SSL_kRSAPSK;
3139 if (mask_k & SSL_kDHE)
3140 mask_k |= SSL_kDHEPSK;
3141 if (mask_k & SSL_kECDHE)
3142 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3143#endif
3144
4d69f9e6
DSH
3145 s->s3->tmp.mask_k = mask_k;
3146 s->s3->tmp.mask_a = mask_a;
0f113f3e 3147}
d02b48c6 3148
ef236ec3
DSH
3149#ifndef OPENSSL_NO_EC
3150
a2f9200f 3151int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3152{
ce0c1f2b 3153 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3154 /* key usage, if present, must allow signing */
ce0c1f2b 3155 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3156 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3157 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3158 return 0;
3159 }
3160 }
0f113f3e
MC
3161 return 1; /* all checks are ok */
3162}
ea262260 3163
ef236ec3
DSH
3164#endif
3165
a398f821 3166int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3167 size_t *serverinfo_length)
3168{
a497cf25 3169 CERT_PKEY *cpk = s->s3->tmp.cert;
0f113f3e
MC
3170 *serverinfo_length = 0;
3171
a497cf25 3172 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3173 return 0;
3174
a497cf25
DSH
3175 *serverinfo = cpk->serverinfo;
3176 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3177 return 1;
3178}
0f113f3e
MC
3179
3180void ssl_update_cache(SSL *s, int mode)
3181{
3182 int i;
3183
3184 /*
3185 * If the session_id_length is 0, we are not supposed to cache it, and it
3186 * would be rather hard to do anyway :-)
3187 */
3188 if (s->session->session_id_length == 0)
3189 return;
3190
3191 i = s->session_ctx->session_cache_mode;
5d61491c
MC
3192 if ((i & mode) != 0
3193 && (!s->hit || SSL_IS_TLS13(s))
3194 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) != 0
0f113f3e 3195 || SSL_CTX_add_session(s->session_ctx, s->session))
5d61491c 3196 && s->session_ctx->new_session_cb != NULL) {
16203f7b 3197 SSL_SESSION_up_ref(s->session);
0f113f3e
MC
3198 if (!s->session_ctx->new_session_cb(s, s->session))
3199 SSL_SESSION_free(s->session);
3200 }
3201
3202 /* auto flush every 255 connections */
3203 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3204 if ((((mode & SSL_SESS_CACHE_CLIENT)
3205 ? s->session_ctx->stats.sess_connect_good
3206 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
3207 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3208 }
3209 }
3210}
d02b48c6 3211
ba168244 3212const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
3213{
3214 return ctx->method;
3215}
ba168244 3216
4ebb342f 3217const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
3218{
3219 return (s->method);
3220}
d02b48c6 3221
4ebb342f 3222int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3223{
0f113f3e
MC
3224 int ret = 1;
3225
3226 if (s->method != meth) {
919ba009 3227 const SSL_METHOD *sm = s->method;
a230b26e 3228 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3229
919ba009 3230 if (sm->version == meth->version)
0f113f3e
MC
3231 s->method = meth;
3232 else {
919ba009 3233 sm->ssl_free(s);
0f113f3e
MC
3234 s->method = meth;
3235 ret = s->method->ssl_new(s);
3236 }
3237
919ba009 3238 if (hf == sm->ssl_connect)
0f113f3e 3239 s->handshake_func = meth->ssl_connect;
919ba009 3240 else if (hf == sm->ssl_accept)
0f113f3e
MC
3241 s->handshake_func = meth->ssl_accept;
3242 }
3243 return (ret);
3244}
3245
3246int SSL_get_error(const SSL *s, int i)
3247{
3248 int reason;
3249 unsigned long l;
3250 BIO *bio;
3251
3252 if (i > 0)
3253 return (SSL_ERROR_NONE);
3254
3255 /*
3256 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3257 * where we do encode the error
3258 */
3259 if ((l = ERR_peek_error()) != 0) {
3260 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3261 return (SSL_ERROR_SYSCALL);
3262 else
3263 return (SSL_ERROR_SSL);
3264 }
3265
8051ab2b
MC
3266 if (SSL_want_read(s)) {
3267 bio = SSL_get_rbio(s);
3268 if (BIO_should_read(bio))
3269 return (SSL_ERROR_WANT_READ);
3270 else if (BIO_should_write(bio))
3271 /*
3272 * This one doesn't make too much sense ... We never try to write
3273 * to the rbio, and an application program where rbio and wbio
3274 * are separate couldn't even know what it should wait for.
3275 * However if we ever set s->rwstate incorrectly (so that we have
3276 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3277 * wbio *are* the same, this test works around that bug; so it
3278 * might be safer to keep it.
3279 */
3280 return (SSL_ERROR_WANT_WRITE);
3281 else if (BIO_should_io_special(bio)) {
3282 reason = BIO_get_retry_reason(bio);
3283 if (reason == BIO_RR_CONNECT)
3284 return (SSL_ERROR_WANT_CONNECT);
3285 else if (reason == BIO_RR_ACCEPT)
3286 return (SSL_ERROR_WANT_ACCEPT);
3287 else
3288 return (SSL_ERROR_SYSCALL); /* unknown */
0f113f3e 3289 }
8051ab2b 3290 }
0f113f3e 3291
8051ab2b 3292 if (SSL_want_write(s)) {
69687aa8 3293 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3294 bio = s->wbio;
3295 if (BIO_should_write(bio))
3296 return (SSL_ERROR_WANT_WRITE);
3297 else if (BIO_should_read(bio))
2e7dc7cd 3298 /*
8051ab2b 3299 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3300 */
8051ab2b
MC
3301 return (SSL_ERROR_WANT_READ);
3302 else if (BIO_should_io_special(bio)) {
3303 reason = BIO_get_retry_reason(bio);
3304 if (reason == BIO_RR_CONNECT)
3305 return (SSL_ERROR_WANT_CONNECT);
3306 else if (reason == BIO_RR_ACCEPT)
3307 return (SSL_ERROR_WANT_ACCEPT);
3308 else
3309 return (SSL_ERROR_SYSCALL);
0f113f3e 3310 }
07bbc92c 3311 }
6b1bb98f 3312 if (SSL_want_x509_lookup(s))
8051ab2b 3313 return (SSL_ERROR_WANT_X509_LOOKUP);
6b1bb98f 3314 if (SSL_want_async(s))
8051ab2b 3315 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3316 if (SSL_want_async_job(s))
8051ab2b 3317 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
3318 if (SSL_want_client_hello_cb(s))
3319 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b
MC
3320
3321 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3322 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3323 return (SSL_ERROR_ZERO_RETURN);
3324
0f113f3e
MC
3325 return (SSL_ERROR_SYSCALL);
3326}
d02b48c6 3327
add2f5ca
MC
3328static int ssl_do_handshake_intern(void *vargs)
3329{
3330 struct ssl_async_args *args;
3331 SSL *s;
3332
3333 args = (struct ssl_async_args *)vargs;
3334 s = args->s;
3335
3336 return s->handshake_func(s);
3337}
3338
4f43d0e7 3339int SSL_do_handshake(SSL *s)
0f113f3e
MC
3340{
3341 int ret = 1;
3342
3343 if (s->handshake_func == NULL) {
3344 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3345 return -1;
0f113f3e
MC
3346 }
3347
3eaa4170 3348 ossl_statem_check_finish_init(s, -1);
49e7fe12 3349
c7f47786 3350 s->method->ssl_renegotiate_check(s, 0);
0f113f3e 3351
190b9a03
PY
3352 if (SSL_is_server(s)) {
3353 /* clear SNI settings at server-side */
3354 OPENSSL_free(s->ext.hostname);
3355 s->ext.hostname = NULL;
3356 }
3357
0f113f3e 3358 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3359 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3360 struct ssl_async_args args;
3361
3362 args.s = s;
3363
7fecbf6f 3364 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3365 } else {
3366 ret = s->handshake_func(s);
3367 }
0f113f3e 3368 }
add2f5ca 3369 return ret;
0f113f3e
MC
3370}
3371
4f43d0e7 3372void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3373{
3374 s->server = 1;
3375 s->shutdown = 0;
fe3a3291 3376 ossl_statem_clear(s);
0f113f3e 3377 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3378 clear_ciphers(s);
0f113f3e 3379}
d02b48c6 3380
4f43d0e7 3381void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3382{
3383 s->server = 0;
3384 s->shutdown = 0;
fe3a3291 3385 ossl_statem_clear(s);
0f113f3e 3386 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3387 clear_ciphers(s);
0f113f3e 3388}
d02b48c6 3389
4f43d0e7 3390int ssl_undefined_function(SSL *s)
0f113f3e
MC
3391{
3392 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3393 return (0);
3394}
d02b48c6 3395
41a15c4f 3396int ssl_undefined_void_function(void)
0f113f3e
MC
3397{
3398 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3399 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3400 return (0);
3401}
41a15c4f 3402
0821bcd4 3403int ssl_undefined_const_function(const SSL *s)
0f113f3e 3404{
0f113f3e
MC
3405 return (0);
3406}
0821bcd4 3407
2b8fa1d5 3408const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3409{
3410 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3411 return (NULL);
3412}
d02b48c6 3413
3eb2aff4 3414const char *ssl_protocol_to_string(int version)
7d650072 3415{
2abacef1
MC
3416 switch(version)
3417 {
3418 case TLS1_3_VERSION:
582a17d6 3419 return "TLSv1.3";
2abacef1
MC
3420
3421 case TLS1_2_VERSION:
7d650072 3422 return "TLSv1.2";
2abacef1
MC
3423
3424 case TLS1_1_VERSION:
7d650072 3425 return "TLSv1.1";
2abacef1
MC
3426
3427 case TLS1_VERSION:
ee3a6c64 3428 return "TLSv1";
2abacef1
MC
3429
3430 case SSL3_VERSION:
7d650072 3431 return "SSLv3";
2abacef1
MC
3432
3433 case DTLS1_BAD_VER:
7d650072 3434 return "DTLSv0.9";
2abacef1
MC
3435
3436 case DTLS1_VERSION:
7d650072 3437 return "DTLSv1";
2abacef1
MC
3438
3439 case DTLS1_2_VERSION:
7d650072 3440 return "DTLSv1.2";
2abacef1
MC
3441
3442 default:
3443 return "unknown";
3444 }
0f113f3e 3445}
d02b48c6 3446
7d650072
KR
3447const char *SSL_get_version(const SSL *s)
3448{
3eb2aff4 3449 return ssl_protocol_to_string(s->version);
7d650072
KR
3450}
3451
4f43d0e7 3452SSL *SSL_dup(SSL *s)
0f113f3e
MC
3453{
3454 STACK_OF(X509_NAME) *sk;
3455 X509_NAME *xn;
3456 SSL *ret;
3457 int i;
3458
919ba009
VD
3459 /* If we're not quiescent, just up_ref! */
3460 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3461 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3462 return s;
3463 }
3464
3465 /*
3466 * Otherwise, copy configuration state, and session if set.
3467 */
0f113f3e
MC
3468 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3469 return (NULL);
3470
0f113f3e 3471 if (s->session != NULL) {
919ba009
VD
3472 /*
3473 * Arranges to share the same session via up_ref. This "copies"
3474 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3475 */
61986d32 3476 if (!SSL_copy_session_id(ret, s))
17dd65e6 3477 goto err;
0f113f3e
MC
3478 } else {
3479 /*
3480 * No session has been established yet, so we have to expect that
3481 * s->cert or ret->cert will be changed later -- they should not both
3482 * point to the same object, and thus we can't use
3483 * SSL_copy_session_id.
3484 */
919ba009
VD
3485 if (!SSL_set_ssl_method(ret, s->method))
3486 goto err;
0f113f3e
MC
3487
3488 if (s->cert != NULL) {
e0e920b1 3489 ssl_cert_free(ret->cert);
0f113f3e
MC
3490 ret->cert = ssl_cert_dup(s->cert);
3491 if (ret->cert == NULL)
3492 goto err;
3493 }
3494
348240c6
MC
3495 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3496 (int)s->sid_ctx_length))
69f68237 3497 goto err;
0f113f3e
MC
3498 }
3499
9f6b22b8
VD
3500 if (!ssl_dane_dup(ret, s))
3501 goto err;
919ba009 3502 ret->version = s->version;
0f113f3e
MC
3503 ret->options = s->options;
3504 ret->mode = s->mode;
3505 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3506 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3507 ret->msg_callback = s->msg_callback;
3508 ret->msg_callback_arg = s->msg_callback_arg;
3509 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3510 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3511 ret->generate_session_id = s->generate_session_id;
3512
3513 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3514
0f113f3e
MC
3515 /* copy app data, a little dangerous perhaps */
3516 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3517 goto err;
3518
3519 /* setup rbio, and wbio */
3520 if (s->rbio != NULL) {
3521 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3522 goto err;
3523 }
3524 if (s->wbio != NULL) {
3525 if (s->wbio != s->rbio) {
3526 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3527 goto err;
65e2d672
MC
3528 } else {
3529 BIO_up_ref(ret->rbio);
0f113f3e 3530 ret->wbio = ret->rbio;
65e2d672 3531 }
0f113f3e 3532 }
919ba009 3533
0f113f3e 3534 ret->server = s->server;
919ba009
VD
3535 if (s->handshake_func) {
3536 if (s->server)
3537 SSL_set_accept_state(ret);
3538 else
3539 SSL_set_connect_state(ret);
3540 }
0f113f3e 3541 ret->shutdown = s->shutdown;
0f113f3e
MC
3542 ret->hit = s->hit;
3543
a974e64a
MC
3544 ret->default_passwd_callback = s->default_passwd_callback;
3545 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3546
0f113f3e
MC
3547 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3548
3549 /* dup the cipher_list and cipher_list_by_id stacks */
3550 if (s->cipher_list != NULL) {
3551 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3552 goto err;
3553 }
3554 if (s->cipher_list_by_id != NULL)
3555 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3556 == NULL)
3557 goto err;
3558
3559 /* Dup the client_CA list */
fa7c2637
DSH
3560 if (s->ca_names != NULL) {
3561 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
0f113f3e 3562 goto err;
fa7c2637 3563 ret->ca_names = sk;
0f113f3e
MC
3564 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3565 xn = sk_X509_NAME_value(sk, i);
3566 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3567 X509_NAME_free(xn);
3568 goto err;
3569 }
3570 }
3571 }
66696478 3572 return ret;
0f113f3e 3573
0f113f3e 3574 err:
66696478
RS
3575 SSL_free(ret);
3576 return NULL;
0f113f3e 3577}
d02b48c6 3578
4f43d0e7 3579void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3580{
3581 if (s->enc_read_ctx != NULL) {
846ec07d 3582 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3583 s->enc_read_ctx = NULL;
3584 }
3585 if (s->enc_write_ctx != NULL) {
846ec07d 3586 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3587 s->enc_write_ctx = NULL;
3588 }
09b6c2ef 3589#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3590 COMP_CTX_free(s->expand);
3591 s->expand = NULL;
3592 COMP_CTX_free(s->compress);
3593 s->compress = NULL;
0f113f3e
MC
3594#endif
3595}
d02b48c6 3596
0821bcd4 3597X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3598{
3599 if (s->cert != NULL)
3600 return (s->cert->key->x509);
3601 else
3602 return (NULL);
3603}
d02b48c6 3604
a25f9adc 3605EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3606{
3607 if (s->cert != NULL)
3608 return (s->cert->key->privatekey);
3609 else
3610 return (NULL);
3611}
d02b48c6 3612
a25f9adc 3613X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3614{
3615 if (ctx->cert != NULL)
3616 return ctx->cert->key->x509;
3617 else
3618 return NULL;
3619}
a25f9adc
DSH
3620
3621EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3622{
3623 if (ctx->cert != NULL)
3624 return ctx->cert->key->privatekey;
3625 else
3626 return NULL;
3627}
a25f9adc 3628
babb3798 3629const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3630{
3631 if ((s->session != NULL) && (s->session->cipher != NULL))
3632 return (s->session->cipher);
3633 return (NULL);
3634}
3635
0aed6e44
BK
3636const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
3637{
3638 return s->s3->tmp.new_cipher;
3639}
3640
377dcdba 3641const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3642{
9a555706
RS
3643#ifndef OPENSSL_NO_COMP
3644 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3645#else
3646 return NULL;
3647#endif
0f113f3e 3648}
377dcdba
RL
3649
3650const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3651{
9a555706
RS
3652#ifndef OPENSSL_NO_COMP
3653 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3654#else
3655 return NULL;
0f113f3e 3656#endif
9a555706 3657}
0f113f3e 3658
46417569 3659int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
3660{
3661 BIO *bbio;
3662
2e7dc7cd
MC
3663 if (s->bbio != NULL) {
3664 /* Already buffered. */
3665 return 1;
0f113f3e 3666 }
46417569 3667
2e7dc7cd
MC
3668 bbio = BIO_new(BIO_f_buffer());
3669 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3670 BIO_free(bbio);
0f113f3e 3671 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 3672 return 0;
0f113f3e 3673 }
2e7dc7cd
MC
3674 s->bbio = bbio;
3675 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
3676
3677 return 1;
0f113f3e 3678}
413c4f45 3679
b77f3ed1 3680int ssl_free_wbio_buffer(SSL *s)
0f113f3e 3681{
62adbcee 3682 /* callers ensure s is never null */
0f113f3e 3683 if (s->bbio == NULL)
b77f3ed1 3684 return 1;
0f113f3e 3685
2e7dc7cd 3686 s->wbio = BIO_pop(s->wbio);
b77f3ed1
MC
3687 if (!ossl_assert(s->wbio != NULL))
3688 return 0;
0f113f3e
MC
3689 BIO_free(s->bbio);
3690 s->bbio = NULL;
b77f3ed1
MC
3691
3692 return 1;
0f113f3e
MC
3693}
3694
3695void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3696{
3697 ctx->quiet_shutdown = mode;
3698}
58964a49 3699
0821bcd4 3700int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3701{
3702 return (ctx->quiet_shutdown);
3703}
58964a49 3704
0f113f3e
MC
3705void SSL_set_quiet_shutdown(SSL *s, int mode)
3706{
3707 s->quiet_shutdown = mode;
3708}
58964a49 3709
0821bcd4 3710int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3711{
3712 return (s->quiet_shutdown);
3713}
58964a49 3714
0f113f3e
MC
3715void SSL_set_shutdown(SSL *s, int mode)
3716{
3717 s->shutdown = mode;
3718}
58964a49 3719
0821bcd4 3720int SSL_get_shutdown(const SSL *s)
0f113f3e 3721{
6546e9b2 3722 return s->shutdown;
0f113f3e 3723}
58964a49 3724
0821bcd4 3725int SSL_version(const SSL *s)
0f113f3e 3726{
6546e9b2
AG
3727 return s->version;
3728}
3729
3730int SSL_client_version(const SSL *s)
3731{
3732 return s->client_version;
0f113f3e 3733}
58964a49 3734
0821bcd4 3735SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 3736{
6546e9b2 3737 return ssl->ctx;
0f113f3e
MC
3738}
3739
3740SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3741{
24a0d393 3742 CERT *new_cert;
0f113f3e
MC
3743 if (ssl->ctx == ctx)
3744 return ssl->ctx;
0f113f3e 3745 if (ctx == NULL)
222da979 3746 ctx = ssl->session_ctx;
24a0d393
KR
3747 new_cert = ssl_cert_dup(ctx->cert);
3748 if (new_cert == NULL) {
3749 return NULL;
0f113f3e 3750 }
21181889
MC
3751
3752 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3753 ssl_cert_free(new_cert);
3754 return NULL;
3755 }
3756
24a0d393
KR
3757 ssl_cert_free(ssl->cert);
3758 ssl->cert = new_cert;
0f113f3e
MC
3759
3760 /*
3761 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3762 * so setter APIs must prevent invalid lengths from entering the system.
3763 */
380a522f
MC
3764 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3765 return NULL;
0f113f3e
MC
3766
3767 /*
3768 * If the session ID context matches that of the parent SSL_CTX,
3769 * inherit it from the new SSL_CTX as well. If however the context does
3770 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3771 * leave it unchanged.
3772 */
3773 if ((ssl->ctx != NULL) &&
3774 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3775 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3776 ssl->sid_ctx_length = ctx->sid_ctx_length;
3777 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3778 }
3779
16203f7b 3780 SSL_CTX_up_ref(ctx);
a230b26e 3781 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3782 ssl->ctx = ctx;
3783
16203f7b 3784 return ssl->ctx;
0f113f3e 3785}
ed3883d2 3786
4f43d0e7 3787int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3788{
3789 return (X509_STORE_set_default_paths(ctx->cert_store));
3790}
58964a49 3791
d84a7b20
MC
3792int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3793{
3794 X509_LOOKUP *lookup;
3795
3796 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3797 if (lookup == NULL)
3798 return 0;
3799 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3800
3801 /* Clear any errors if the default directory does not exist */
3802 ERR_clear_error();
3803
3804 return 1;
3805}
3806
3807int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3808{
3809 X509_LOOKUP *lookup;
3810
3811 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3812 if (lookup == NULL)
3813 return 0;
3814
3815 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3816
3817 /* Clear any errors if the default file does not exist */
3818 ERR_clear_error();
3819
3820 return 1;
3821}
3822
303c0028 3823int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3824 const char *CApath)
3825{
3826 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3827}
58964a49 3828
45d87a1f 3829void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3830 void (*cb) (const SSL *ssl, int type, int val))
3831{
3832 ssl->info_callback = cb;
3833}
3834
3835/*
3836 * One compiler (Diab DCC) doesn't like argument names in returned function
3837 * pointer.
3838 */
3839void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3840 int /* type */ ,
3841 int /* val */ ) {
3842 return ssl->info_callback;
3843}
58964a49 3844
0f113f3e
MC
3845void SSL_set_verify_result(SSL *ssl, long arg)
3846{
3847 ssl->verify_result = arg;
3848}
58964a49 3849
0821bcd4 3850long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3851{
3852 return (ssl->verify_result);
3853}
3854
d9f1c639 3855size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3856{
6b8f5d0d 3857 if (outlen == 0)
858618e7
NM
3858 return sizeof(ssl->s3->client_random);
3859 if (outlen > sizeof(ssl->s3->client_random))
3860 outlen = sizeof(ssl->s3->client_random);
3861 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3862 return outlen;
858618e7
NM
3863}
3864
d9f1c639 3865size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3866{
6b8f5d0d 3867 if (outlen == 0)
858618e7
NM
3868 return sizeof(ssl->s3->server_random);
3869 if (outlen > sizeof(ssl->s3->server_random))
3870 outlen = sizeof(ssl->s3->server_random);
3871 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3872 return outlen;
858618e7
NM
3873}
3874
d9f1c639 3875size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 3876 unsigned char *out, size_t outlen)
858618e7 3877{
d9f1c639
MC
3878 if (outlen == 0)
3879 return session->master_key_length;
8c1a5343 3880 if (outlen > session->master_key_length)
858618e7
NM
3881 outlen = session->master_key_length;
3882 memcpy(out, session->master_key, outlen);
d9f1c639 3883 return outlen;
858618e7
NM
3884}
3885
725b0f1e 3886int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
3887 size_t len)
3888{
3889 if (len > sizeof(sess->master_key))
3890 return 0;
3891
3892 memcpy(sess->master_key, in, len);
3893 sess->master_key_length = len;
911d63f2
MC
3894 return 1;
3895}
3896
3897
0f113f3e
MC
3898int SSL_set_ex_data(SSL *s, int idx, void *arg)
3899{
3900 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3901}
3902
3903void *SSL_get_ex_data(const SSL *s, int idx)
3904{
3905 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3906}
3907
0f113f3e
MC
3908int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3909{
3910 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3911}
3912
3913void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3914{
3915 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3916}
58964a49 3917
0821bcd4 3918X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3919{
3920 return (ctx->cert_store);
3921}
413c4f45 3922
0f113f3e
MC
3923void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3924{
222561fe 3925 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3926 ctx->cert_store = store;
3927}
413c4f45 3928
b50052db
TS
3929void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3930{
3931 if (store != NULL)
3932 X509_STORE_up_ref(store);
3933 SSL_CTX_set_cert_store(ctx, store);
3934}
3935
0821bcd4 3936int SSL_want(const SSL *s)
0f113f3e
MC
3937{
3938 return (s->rwstate);
3939}
413c4f45 3940
0f113f3e 3941/**
4f43d0e7
BL
3942 * \brief Set the callback for generating temporary DH keys.
3943 * \param ctx the SSL context.
3944 * \param dh the callback
3945 */
3946
bc36ee62 3947#ifndef OPENSSL_NO_DH
0f113f3e
MC
3948void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3949 DH *(*dh) (SSL *ssl, int is_export,
3950 int keylength))
3951{
3952 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3953}
f8c3c05d 3954
0f113f3e
MC
3955void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3956 int keylength))
3957{
3958 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3959}
79df9d62 3960#endif
15d21c2d 3961
ddac1974
NL
3962#ifndef OPENSSL_NO_PSK
3963int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3964{
3965 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 3966 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
3967 return 0;
3968 }
df6da24b 3969 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3970 if (identity_hint != NULL) {
7644a9ae 3971 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3972 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3973 return 0;
3974 } else
df6da24b 3975 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3976 return 1;
3977}
ddac1974
NL
3978
3979int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3980{
3981 if (s == NULL)
3982 return 0;
3983
0f113f3e
MC
3984 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3985 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3986 return 0;
3987 }
df6da24b 3988 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3989 if (identity_hint != NULL) {
7644a9ae 3990 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3991 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3992 return 0;
3993 } else
df6da24b 3994 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3995 return 1;
3996}
ddac1974
NL
3997
3998const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3999{
4000 if (s == NULL || s->session == NULL)
4001 return NULL;
4002 return (s->session->psk_identity_hint);
4003}
ddac1974
NL
4004
4005const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
4006{
4007 if (s == NULL || s->session == NULL)
4008 return NULL;
4009 return (s->session->psk_identity);
4010}
7806f3dd 4011
8cbfcc70 4012void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
4013{
4014 s->psk_client_callback = cb;
4015}
7806f3dd 4016
8cbfcc70 4017void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
4018{
4019 ctx->psk_client_callback = cb;
4020}
7806f3dd 4021
8cbfcc70 4022void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
4023{
4024 s->psk_server_callback = cb;
4025}
7806f3dd 4026
8cbfcc70 4027void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
4028{
4029 ctx->psk_server_callback = cb;
4030}
4031#endif
4032
f46184bd
MC
4033void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4034{
4035 s->psk_find_session_cb = cb;
4036}
4037
4038void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4039 SSL_psk_find_session_cb_func cb)
4040{
4041 ctx->psk_find_session_cb = cb;
4042}
4043
4044void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4045{
4046 s->psk_use_session_cb = cb;
4047}
4048
4049void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4050 SSL_psk_use_session_cb_func cb)
4051{
4052 ctx->psk_use_session_cb = cb;
4053}
4054
0f113f3e
MC
4055void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4056 void (*cb) (int write_p, int version,
4057 int content_type, const void *buf,
4058 size_t len, SSL *ssl, void *arg))
4059{
4060 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4061}
4062
4063void SSL_set_msg_callback(SSL *ssl,
4064 void (*cb) (int write_p, int version,
4065 int content_type, const void *buf,
4066 size_t len, SSL *ssl, void *arg))
4067{
4068 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4069}
a661b653 4070
7c2d4fee 4071void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
4072 int (*cb) (SSL *ssl,
4073 int
4074 is_forward_secure))
4075{
4076 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4077 (void (*)(void))cb);
4078}
4079
7c2d4fee 4080void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
4081 int (*cb) (SSL *ssl,
4082 int is_forward_secure))
4083{
4084 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4085 (void (*)(void))cb);
4086}
4087
c649d10d
TS
4088void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4089 size_t (*cb) (SSL *ssl, int type,
4090 size_t len, void *arg))
4091{
4092 ctx->record_padding_cb = cb;
4093}
4094
4095void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4096{
4097 ctx->record_padding_arg = arg;
4098}
4099
4100void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
4101{
4102 return ctx->record_padding_arg;
4103}
4104
4105int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4106{
4107 /* block size of 0 or 1 is basically no padding */
4108 if (block_size == 1)
4109 ctx->block_padding = 0;
4110 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4111 ctx->block_padding = block_size;
4112 else
4113 return 0;
4114 return 1;
4115}
4116
4117void SSL_set_record_padding_callback(SSL *ssl,
4118 size_t (*cb) (SSL *ssl, int type,
4119 size_t len, void *arg))
4120{
4121 ssl->record_padding_cb = cb;
4122}
4123
4124void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4125{
4126 ssl->record_padding_arg = arg;
4127}
4128
4129void *SSL_get_record_padding_callback_arg(SSL *ssl)
4130{
4131 return ssl->record_padding_arg;
4132}
4133
4134int SSL_set_block_padding(SSL *ssl, size_t block_size)
4135{
4136 /* block size of 0 or 1 is basically no padding */
4137 if (block_size == 1)
4138 ssl->block_padding = 0;
4139 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4140 ssl->block_padding = block_size;
4141 else
4142 return 0;
4143 return 1;
4144}
4145
0f113f3e
MC
4146/*
4147 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 4148 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 4149 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 4150 * Returns the newly allocated ctx;
8671b898 4151 */
b948e2c5 4152
0f113f3e 4153EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 4154{
0f113f3e 4155 ssl_clear_hash_ctx(hash);
bfb0641f 4156 *hash = EVP_MD_CTX_new();
5f3d93e4 4157 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 4158 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
4159 *hash = NULL;
4160 return NULL;
4161 }
0f113f3e 4162 return *hash;
b948e2c5 4163}
0f113f3e
MC
4164
4165void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
4166{
4167
0d9824c1 4168 EVP_MD_CTX_free(*hash);
0f113f3e 4169 *hash = NULL;
b948e2c5 4170}
a661b653 4171
48fbcbac 4172/* Retrieve handshake hashes */
8c1a5343
MC
4173int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4174 size_t *hashlen)
48fbcbac 4175{
6e59a892 4176 EVP_MD_CTX *ctx = NULL;
28ba2541 4177 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
8c1a5343
MC
4178 int hashleni = EVP_MD_CTX_size(hdgst);
4179 int ret = 0;
4180
4181 if (hashleni < 0 || (size_t)hashleni > outlen)
28ba2541 4182 goto err;
8c1a5343 4183
bfb0641f 4184 ctx = EVP_MD_CTX_new();
8c1a5343 4185 if (ctx == NULL)
6e59a892 4186 goto err;
8c1a5343 4187
6e59a892
RL
4188 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4189 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
8c1a5343
MC
4190 goto err;
4191
4192 *hashlen = hashleni;
4193
4194 ret = 1;
48fbcbac 4195 err:
bfb0641f 4196 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4197 return ret;
4198}
4199
b577fd0b 4200int SSL_session_reused(SSL *s)
0f113f3e
MC
4201{
4202 return s->hit;
4203}
08557cf2 4204
69443116 4205int SSL_is_server(const SSL *s)
0f113f3e
MC
4206{
4207 return s->server;
4208}
87adf1fa 4209
47153c72
RS
4210#if OPENSSL_API_COMPAT < 0x10100000L
4211void SSL_set_debug(SSL *s, int debug)
4212{
4213 /* Old function was do-nothing anyway... */
4214 (void)s;
4215 (void)debug;
4216}
4217#endif
4218
b362ccab 4219void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4220{
4221 s->cert->sec_level = level;
4222}
b362ccab
DSH
4223
4224int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4225{
4226 return s->cert->sec_level;
4227}
b362ccab 4228
0f113f3e 4229void SSL_set_security_callback(SSL *s,
a230b26e
EK
4230 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4231 int op, int bits, int nid,
4232 void *other, void *ex))
0f113f3e
MC
4233{
4234 s->cert->sec_cb = cb;
4235}
b362ccab 4236
a230b26e
EK
4237int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4238 const SSL_CTX *ctx, int op,
4239 int bits, int nid, void *other,
4240 void *ex) {
0f113f3e
MC
4241 return s->cert->sec_cb;
4242}
b362ccab
DSH
4243
4244void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4245{
4246 s->cert->sec_ex = ex;
4247}
b362ccab
DSH
4248
4249void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4250{
4251 return s->cert->sec_ex;
4252}
b362ccab
DSH
4253
4254void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4255{
4256 ctx->cert->sec_level = level;
4257}
b362ccab
DSH
4258
4259int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4260{
4261 return ctx->cert->sec_level;
4262}
b362ccab 4263
0f113f3e 4264void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4265 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4266 int op, int bits, int nid,
4267 void *other, void *ex))
0f113f3e
MC
4268{
4269 ctx->cert->sec_cb = cb;
4270}
b362ccab 4271
e4646a89
KR
4272int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4273 const SSL_CTX *ctx,
0f113f3e
MC
4274 int op, int bits,
4275 int nid,
4276 void *other,
4277 void *ex) {
4278 return ctx->cert->sec_cb;
4279}
b362ccab
DSH
4280
4281void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4282{
4283 ctx->cert->sec_ex = ex;
4284}
b362ccab
DSH
4285
4286void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4287{
4288 return ctx->cert->sec_ex;
4289}
b362ccab 4290
8106cb8b
VD
4291/*
4292 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4293 * can return unsigned long, instead of the generic long return value from the
4294 * control interface.
4295 */
4296unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4297{
4298 return ctx->options;
4299}
a230b26e
EK
4300
4301unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4302{
4303 return s->options;
4304}
a230b26e 4305
8106cb8b
VD
4306unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4307{
4308 return ctx->options |= op;
4309}
a230b26e 4310
8106cb8b
VD
4311unsigned long SSL_set_options(SSL *s, unsigned long op)
4312{
4313 return s->options |= op;
4314}
a230b26e 4315
8106cb8b
VD
4316unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4317{
4318 return ctx->options &= ~op;
4319}
a230b26e 4320
8106cb8b
VD
4321unsigned long SSL_clear_options(SSL *s, unsigned long op)
4322{
4323 return s->options &= ~op;
4324}
4325
696178ed
DSH
4326STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4327{
4328 return s->verified_chain;
4329}
4330
0f113f3e 4331IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4332
4333#ifndef OPENSSL_NO_CT
4334
4335/*
4336 * Moves SCTs from the |src| stack to the |dst| stack.
4337 * The source of each SCT will be set to |origin|.
4338 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4339 * the caller.
4340 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4341 */
a230b26e
EK
4342static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4343 sct_source_t origin)
ed29e82a
RP
4344{
4345 int scts_moved = 0;
4346 SCT *sct = NULL;
4347
4348 if (*dst == NULL) {
4349 *dst = sk_SCT_new_null();
4350 if (*dst == NULL) {
4351 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4352 goto err;
4353 }
4354 }
4355
4356 while ((sct = sk_SCT_pop(src)) != NULL) {
4357 if (SCT_set_source(sct, origin) != 1)
4358 goto err;
4359
4360 if (sk_SCT_push(*dst, sct) <= 0)
4361 goto err;
4362 scts_moved += 1;
4363 }
4364
4365 return scts_moved;
a230b26e 4366 err:
ed29e82a 4367 if (sct != NULL)
a230b26e 4368 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4369 return -1;
ed29e82a
RP
4370}
4371
4372/*
a230b26e 4373 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4374 * Returns the number of SCTs extracted.
a230b26e 4375 */
ed29e82a
RP
4376static int ct_extract_tls_extension_scts(SSL *s)
4377{
4378 int scts_extracted = 0;
4379
aff8c126
RS
4380 if (s->ext.scts != NULL) {
4381 const unsigned char *p = s->ext.scts;
4382 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4383
4384 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4385
4386 SCT_LIST_free(scts);
4387 }
4388
4389 return scts_extracted;
4390}
4391
4392/*
4393 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4394 * contains an SCT X509 extension. They will be stored in |s->scts|.
4395 * Returns:
4396 * - The number of SCTs extracted, assuming an OCSP response exists.
4397 * - 0 if no OCSP response exists or it contains no SCTs.
4398 * - A negative integer if an error occurs.
4399 */
4400static int ct_extract_ocsp_response_scts(SSL *s)
4401{
a230b26e 4402# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4403 int scts_extracted = 0;
4404 const unsigned char *p;
4405 OCSP_BASICRESP *br = NULL;
4406 OCSP_RESPONSE *rsp = NULL;
4407 STACK_OF(SCT) *scts = NULL;
4408 int i;
4409
aff8c126 4410 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4411 goto err;
4412
aff8c126
RS
4413 p = s->ext.ocsp.resp;
4414 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4415 if (rsp == NULL)
4416 goto err;
4417
4418 br = OCSP_response_get1_basic(rsp);
4419 if (br == NULL)
4420 goto err;
4421
4422 for (i = 0; i < OCSP_resp_count(br); ++i) {
4423 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4424
4425 if (single == NULL)
4426 continue;
4427
a230b26e
EK
4428 scts =
4429 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4430 scts_extracted =
4431 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4432 if (scts_extracted < 0)
4433 goto err;
4434 }
a230b26e 4435 err:
ed29e82a
RP
4436 SCT_LIST_free(scts);
4437 OCSP_BASICRESP_free(br);
4438 OCSP_RESPONSE_free(rsp);
4439 return scts_extracted;
a230b26e 4440# else
3e41ac35
MC
4441 /* Behave as if no OCSP response exists */
4442 return 0;
a230b26e 4443# endif
ed29e82a
RP
4444}
4445
4446/*
4447 * Attempts to extract SCTs from the peer certificate.
4448 * Return the number of SCTs extracted, or a negative integer if an error
4449 * occurs.
4450 */
4451static int ct_extract_x509v3_extension_scts(SSL *s)
4452{
4453 int scts_extracted = 0;
3f3c7d26 4454 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4455
4456 if (cert != NULL) {
4457 STACK_OF(SCT) *scts =
4458 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4459
4460 scts_extracted =
4461 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4462
4463 SCT_LIST_free(scts);
4464 }
4465
4466 return scts_extracted;
4467}
4468
4469/*
4470 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4471 * response (if it exists) and X509v3 extensions in the certificate.
4472 * Returns NULL if an error occurs.
4473 */
4474const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4475{
4476 if (!s->scts_parsed) {
4477 if (ct_extract_tls_extension_scts(s) < 0 ||
4478 ct_extract_ocsp_response_scts(s) < 0 ||
4479 ct_extract_x509v3_extension_scts(s) < 0)
4480 goto err;
4481
4482 s->scts_parsed = 1;
4483 }
4484 return s->scts;
a230b26e 4485 err:
ed29e82a
RP
4486 return NULL;
4487}
4488
a230b26e 4489static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4490 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4491{
43341433
VD
4492 return 1;
4493}
4494
a230b26e 4495static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4496 const STACK_OF(SCT) *scts, void *unused_arg)
4497{
4498 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4499 int i;
ed29e82a 4500
43341433
VD
4501 for (i = 0; i < count; ++i) {
4502 SCT *sct = sk_SCT_value(scts, i);
4503 int status = SCT_get_validation_status(sct);
4504
4505 if (status == SCT_VALIDATION_STATUS_VALID)
4506 return 1;
4507 }
4508 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4509 return 0;
4510}
4511
4512int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4513 void *arg)
4514{
ed29e82a
RP
4515 /*
4516 * Since code exists that uses the custom extension handler for CT, look
4517 * for this and throw an error if they have already registered to use CT.
4518 */
4519 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4520 TLSEXT_TYPE_signed_certificate_timestamp))
4521 {
ed29e82a
RP
4522 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4523 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4524 return 0;
ed29e82a
RP
4525 }
4526
ed29e82a 4527 if (callback != NULL) {
a230b26e
EK
4528 /*
4529 * If we are validating CT, then we MUST accept SCTs served via OCSP
4530 */
ed29e82a 4531 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4532 return 0;
ed29e82a
RP
4533 }
4534
43341433
VD
4535 s->ct_validation_callback = callback;
4536 s->ct_validation_callback_arg = arg;
4537
4538 return 1;
ed29e82a
RP
4539}
4540
43341433 4541int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4542 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4543{
ed29e82a
RP
4544 /*
4545 * Since code exists that uses the custom extension handler for CT, look for
4546 * this and throw an error if they have already registered to use CT.
4547 */
4548 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4549 TLSEXT_TYPE_signed_certificate_timestamp))
4550 {
ed29e82a
RP
4551 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4552 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4553 return 0;
ed29e82a
RP
4554 }
4555
4556 ctx->ct_validation_callback = callback;
4557 ctx->ct_validation_callback_arg = arg;
43341433 4558 return 1;
ed29e82a
RP
4559}
4560
43341433 4561int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4562{
43341433 4563 return s->ct_validation_callback != NULL;
ed29e82a
RP
4564}
4565
43341433 4566int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4567{
43341433 4568 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4569}
4570
4d482ee2 4571int ssl_validate_ct(SSL *s)
ed29e82a
RP
4572{
4573 int ret = 0;
3f3c7d26 4574 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4575 X509 *issuer;
b9aec69a 4576 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4577 CT_POLICY_EVAL_CTX *ctx = NULL;
4578 const STACK_OF(SCT) *scts;
4579
43341433
VD
4580 /*
4581 * If no callback is set, the peer is anonymous, or its chain is invalid,
4582 * skip SCT validation - just return success. Applications that continue
4583 * handshakes without certificates, with unverified chains, or pinned leaf
4584 * certificates are outside the scope of the WebPKI and CT.
4585 *
4586 * The above exclusions notwithstanding the vast majority of peers will
4587 * have rather ordinary certificate chains validated by typical
4588 * applications that perform certificate verification and therefore will
4589 * process SCTs when enabled.
4590 */
4591 if (s->ct_validation_callback == NULL || cert == NULL ||
4592 s->verify_result != X509_V_OK ||
a230b26e 4593 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4594 return 1;
4595
43341433
VD
4596 /*
4597 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4598 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4599 */
4600 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4601 switch (dane->mtlsa->usage) {
4602 case DANETLS_USAGE_DANE_TA:
4603 case DANETLS_USAGE_DANE_EE:
4604 return 1;
4605 }
ed29e82a
RP
4606 }
4607
ed29e82a
RP
4608 ctx = CT_POLICY_EVAL_CTX_new();
4609 if (ctx == NULL) {
4610 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4611 goto end;
4612 }
4613
43341433 4614 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
4615 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4616 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4617 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
4618 CT_POLICY_EVAL_CTX_set_time(
4619 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
4620
4621 scts = SSL_get0_peer_scts(s);
4622
43341433
VD
4623 /*
4624 * This function returns success (> 0) only when all the SCTs are valid, 0
4625 * when some are invalid, and < 0 on various internal errors (out of
4626 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4627 * reason to abort the handshake, that decision is up to the callback.
4628 * Therefore, we error out only in the unexpected case that the return
4629 * value is negative.
4630 *
4631 * XXX: One might well argue that the return value of this function is an
f430ba31 4632 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
4633 * status of each of the provided SCTs. So long as it correctly separates
4634 * the wheat from the chaff it should return success. Failure in this case
4635 * ought to correspond to an inability to carry out its duties.
4636 */
4637 if (SCT_LIST_validate(scts, ctx) < 0) {
ed29e82a
RP
4638 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4639 goto end;
4640 }
4641
4642 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4643 if (ret < 0)
a230b26e 4644 ret = 0; /* This function returns 0 on failure */
ed29e82a 4645
a230b26e 4646 end:
ed29e82a 4647 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
4648 /*
4649 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4650 * failure return code here. Also the application may wish the complete
4651 * the handshake, and then disconnect cleanly at a higher layer, after
4652 * checking the verification status of the completed connection.
4653 *
4654 * We therefore force a certificate verification failure which will be
4655 * visible via SSL_get_verify_result() and cached as part of any resumed
4656 * session.
4657 *
4658 * Note: the permissive callback is for information gathering only, always
4659 * returns success, and does not affect verification status. Only the
4660 * strict callback or a custom application-specified callback can trigger
4661 * connection failure or record a verification error.
4662 */
4663 if (ret <= 0)
4664 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
4665 return ret;
4666}
4667
43341433
VD
4668int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4669{
4670 switch (validation_mode) {
4671 default:
4672 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4673 return 0;
4674 case SSL_CT_VALIDATION_PERMISSIVE:
4675 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4676 case SSL_CT_VALIDATION_STRICT:
4677 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4678 }
4679}
4680
4681int SSL_enable_ct(SSL *s, int validation_mode)
4682{
4683 switch (validation_mode) {
4684 default:
4685 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4686 return 0;
4687 case SSL_CT_VALIDATION_PERMISSIVE:
4688 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4689 case SSL_CT_VALIDATION_STRICT:
4690 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4691 }
4692}
4693
ed29e82a
RP
4694int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4695{
328f36c5 4696 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4697}
4698
4699int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4700{
4701 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4702}
4703
a230b26e 4704void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
4705{
4706 CTLOG_STORE_free(ctx->ctlog_store);
4707 ctx->ctlog_store = logs;
4708}
4709
4710const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4711{
4712 return ctx->ctlog_store;
4713}
4714
6b1bb98f
BK
4715#endif /* OPENSSL_NO_CT */
4716
a9c0d8be
DB
4717void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
4718 void *arg)
6b1bb98f 4719{
a9c0d8be
DB
4720 c->client_hello_cb = cb;
4721 c->client_hello_cb_arg = arg;
6b1bb98f
BK
4722}
4723
a9c0d8be 4724int SSL_client_hello_isv2(SSL *s)
6b1bb98f
BK
4725{
4726 if (s->clienthello == NULL)
4727 return 0;
4728 return s->clienthello->isv2;
4729}
4730
a9c0d8be 4731unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f
BK
4732{
4733 if (s->clienthello == NULL)
4734 return 0;
4735 return s->clienthello->legacy_version;
4736}
4737
a9c0d8be 4738size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f
BK
4739{
4740 if (s->clienthello == NULL)
4741 return 0;
4742 if (out != NULL)
4743 *out = s->clienthello->random;
4744 return SSL3_RANDOM_SIZE;
4745}
4746
a9c0d8be 4747size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f
BK
4748{
4749 if (s->clienthello == NULL)
4750 return 0;
4751 if (out != NULL)
4752 *out = s->clienthello->session_id;
4753 return s->clienthello->session_id_len;
4754}
4755
a9c0d8be 4756size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f
BK
4757{
4758 if (s->clienthello == NULL)
4759 return 0;
4760 if (out != NULL)
4761 *out = PACKET_data(&s->clienthello->ciphersuites);
4762 return PACKET_remaining(&s->clienthello->ciphersuites);
4763}
4764
a9c0d8be 4765size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f
BK
4766{
4767 if (s->clienthello == NULL)
4768 return 0;
4769 if (out != NULL)
4770 *out = s->clienthello->compressions;
4771 return s->clienthello->compressions_len;
4772}
4773
a9c0d8be 4774int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
4775{
4776 RAW_EXTENSION *ext;
4777 int *present;
4778 size_t num = 0, i;
4779
4780 if (s->clienthello == NULL || out == NULL || outlen == NULL)
4781 return 0;
4782 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4783 ext = s->clienthello->pre_proc_exts + i;
4784 if (ext->present)
4785 num++;
4786 }
4787 present = OPENSSL_malloc(sizeof(*present) * num);
4788 if (present == NULL)
4789 return 0;
4790 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4791 ext = s->clienthello->pre_proc_exts + i;
4792 if (ext->present) {
4793 if (ext->received_order >= num)
4794 goto err;
4795 present[ext->received_order] = ext->type;
4796 }
4797 }
4798 *out = present;
4799 *outlen = num;
4800 return 1;
4801 err:
4802 OPENSSL_free(present);
4803 return 0;
4804}
4805
a9c0d8be 4806int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
4807 size_t *outlen)
4808{
4809 size_t i;
4810 RAW_EXTENSION *r;
4811
4812 if (s->clienthello == NULL)
4813 return 0;
4814 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4815 r = s->clienthello->pre_proc_exts + i;
4816 if (r->present && r->type == type) {
4817 if (out != NULL)
4818 *out = PACKET_data(&r->data);
4819 if (outlen != NULL)
4820 *outlen = PACKET_remaining(&r->data);
4821 return 1;
4822 }
4823 }
4824 return 0;
4825}
2faa1b48 4826
a58eb06d
TS
4827int SSL_free_buffers(SSL *ssl)
4828{
4829 RECORD_LAYER *rl = &ssl->rlayer;
4830
4831 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
4832 return 0;
4833
4834 RECORD_LAYER_release(rl);
4835 return 1;
4836}
4837
4838int SSL_alloc_buffers(SSL *ssl)
4839{
4840 return ssl3_setup_buffers(ssl);
4841}
4842
2faa1b48
CB
4843void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4844{
4845 ctx->keylog_callback = cb;
4846}
4847
4848SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4849{
4850 return ctx->keylog_callback;
4851}
4852
4853static int nss_keylog_int(const char *prefix,
4854 SSL *ssl,
4855 const uint8_t *parameter_1,
4856 size_t parameter_1_len,
4857 const uint8_t *parameter_2,
4858 size_t parameter_2_len)
4859{
4860 char *out = NULL;
4861 char *cursor = NULL;
4862 size_t out_len = 0;
4863 size_t i;
4864 size_t prefix_len;
4865
4866 if (ssl->ctx->keylog_callback == NULL) return 1;
4867
4868 /*
4869 * Our output buffer will contain the following strings, rendered with
4870 * space characters in between, terminated by a NULL character: first the
4871 * prefix, then the first parameter, then the second parameter. The
4872 * meaning of each parameter depends on the specific key material being
4873 * logged. Note that the first and second parameters are encoded in
4874 * hexadecimal, so we need a buffer that is twice their lengths.
4875 */
4876 prefix_len = strlen(prefix);
4877 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4878 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4879 SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
4880 return 0;
4881 }
4882
4883 strcpy(cursor, prefix);
4884 cursor += prefix_len;
4885 *cursor++ = ' ';
4886
4887 for (i = 0; i < parameter_1_len; i++) {
4888 sprintf(cursor, "%02x", parameter_1[i]);
4889 cursor += 2;
4890 }
4891 *cursor++ = ' ';
4892
4893 for (i = 0; i < parameter_2_len; i++) {
4894 sprintf(cursor, "%02x", parameter_2[i]);
4895 cursor += 2;
4896 }
4897 *cursor = '\0';
4898
4899 ssl->ctx->keylog_callback(ssl, (const char *)out);
4900 OPENSSL_free(out);
4901 return 1;
4902
4903}
4904
4905int ssl_log_rsa_client_key_exchange(SSL *ssl,
4906 const uint8_t *encrypted_premaster,
4907 size_t encrypted_premaster_len,
4908 const uint8_t *premaster,
4909 size_t premaster_len)
4910{
4911 if (encrypted_premaster_len < 8) {
4912 SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
4913 return 0;
4914 }
4915
f0deb4d3 4916 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
4917 return nss_keylog_int("RSA",
4918 ssl,
4919 encrypted_premaster,
f0deb4d3 4920 8,
2faa1b48
CB
4921 premaster,
4922 premaster_len);
4923}
4924
2c7bd692
CB
4925int ssl_log_secret(SSL *ssl,
4926 const char *label,
4927 const uint8_t *secret,
4928 size_t secret_len)
2faa1b48 4929{
2c7bd692 4930 return nss_keylog_int(label,
2faa1b48 4931 ssl,
2c7bd692
CB
4932 ssl->s3->client_random,
4933 SSL3_RANDOM_SIZE,
4934 secret,
4935 secret_len);
2faa1b48
CB
4936}
4937
ccb8e6e0
BK
4938#define SSLV2_CIPHER_LEN 3
4939
90134d98
BK
4940int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
4941 int *al)
ccb8e6e0 4942{
ccb8e6e0 4943 int n;
ccb8e6e0
BK
4944
4945 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4946
4947 if (PACKET_remaining(cipher_suites) == 0) {
90134d98 4948 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
ccb8e6e0 4949 *al = SSL_AD_ILLEGAL_PARAMETER;
90134d98 4950 return 0;
ccb8e6e0
BK
4951 }
4952
4953 if (PACKET_remaining(cipher_suites) % n != 0) {
90134d98 4954 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
ccb8e6e0
BK
4955 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4956 *al = SSL_AD_DECODE_ERROR;
90134d98 4957 return 0;
ccb8e6e0
BK
4958 }
4959
4960 OPENSSL_free(s->s3->tmp.ciphers_raw);
4961 s->s3->tmp.ciphers_raw = NULL;
4962 s->s3->tmp.ciphers_rawlen = 0;
4963
4964 if (sslv2format) {
4965 size_t numciphers = PACKET_remaining(cipher_suites) / n;
4966 PACKET sslv2ciphers = *cipher_suites;
4967 unsigned int leadbyte;
4968 unsigned char *raw;
4969
4970 /*
4971 * We store the raw ciphers list in SSLv3+ format so we need to do some
4972 * preprocessing to convert the list first. If there are any SSLv2 only
4973 * ciphersuites with a non-zero leading byte then we are going to
4974 * slightly over allocate because we won't store those. But that isn't a
4975 * problem.
4976 */
4977 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
4978 s->s3->tmp.ciphers_raw = raw;
4979 if (raw == NULL) {
4980 *al = SSL_AD_INTERNAL_ERROR;
4981 goto err;
4982 }
4983 for (s->s3->tmp.ciphers_rawlen = 0;
4984 PACKET_remaining(&sslv2ciphers) > 0;
4985 raw += TLS_CIPHER_LEN) {
4986 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
4987 || (leadbyte == 0
4988 && !PACKET_copy_bytes(&sslv2ciphers, raw,
4989 TLS_CIPHER_LEN))
4990 || (leadbyte != 0
4991 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
fb34a0f4 4992 *al = SSL_AD_DECODE_ERROR;
ccb8e6e0
BK
4993 OPENSSL_free(s->s3->tmp.ciphers_raw);
4994 s->s3->tmp.ciphers_raw = NULL;
4995 s->s3->tmp.ciphers_rawlen = 0;
4996 goto err;
4997 }
4998 if (leadbyte == 0)
4999 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5000 }
5001 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
5002 &s->s3->tmp.ciphers_rawlen)) {
5003 *al = SSL_AD_INTERNAL_ERROR;
5004 goto err;
5005 }
90134d98
BK
5006 return 1;
5007 err:
5008 return 0;
5009}
5010
5011int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5012 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5013 STACK_OF(SSL_CIPHER) **scsvs)
5014{
5015 int alert;
5016 PACKET pkt;
5017
5018 if (!PACKET_buf_init(&pkt, bytes, len))
5019 return 0;
5020 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
5021}
5022
5023int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5024 STACK_OF(SSL_CIPHER) **skp,
5025 STACK_OF(SSL_CIPHER) **scsvs_out,
5026 int sslv2format, int *al)
5027{
5028 const SSL_CIPHER *c;
5029 STACK_OF(SSL_CIPHER) *sk = NULL;
5030 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5031 int n;
5032 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5033 unsigned char cipher[SSLV2_CIPHER_LEN];
5034
5035 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5036
5037 if (PACKET_remaining(cipher_suites) == 0) {
5038 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5039 *al = SSL_AD_ILLEGAL_PARAMETER;
5040 return 0;
5041 }
5042
5043 if (PACKET_remaining(cipher_suites) % n != 0) {
5044 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5045 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5046 *al = SSL_AD_DECODE_ERROR;
5047 return 0;
5048 }
5049
5050 sk = sk_SSL_CIPHER_new_null();
5051 scsvs = sk_SSL_CIPHER_new_null();
5052 if (sk == NULL || scsvs == NULL) {
5053 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5054 *al = SSL_AD_INTERNAL_ERROR;
5055 goto err;
5056 }
ccb8e6e0
BK
5057
5058 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5059 /*
5060 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5061 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5062 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5063 */
5064 if (sslv2format && cipher[0] != '\0')
5065 continue;
5066
ccb8e6e0
BK
5067 /* For SSLv2-compat, ignore leading 0-byte. */
5068 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5069 if (c != NULL) {
90134d98
BK
5070 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5071 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
ccb8e6e0
BK
5072 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5073 *al = SSL_AD_INTERNAL_ERROR;
5074 goto err;
5075 }
5076 }
5077 }
5078 if (PACKET_remaining(cipher_suites) > 0) {
fb34a0f4
MC
5079 *al = SSL_AD_DECODE_ERROR;
5080 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
5081 goto err;
5082 }
5083
90134d98
BK
5084 if (skp != NULL)
5085 *skp = sk;
5086 else
5087 sk_SSL_CIPHER_free(sk);
5088 if (scsvs_out != NULL)
5089 *scsvs_out = scsvs;
5090 else
5091 sk_SSL_CIPHER_free(scsvs);
5092 return 1;
ccb8e6e0
BK
5093 err:
5094 sk_SSL_CIPHER_free(sk);
90134d98
BK
5095 sk_SSL_CIPHER_free(scsvs);
5096 return 0;
ccb8e6e0 5097}
3fc8d856
MC
5098
5099int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5100{
5101 ctx->max_early_data = max_early_data;
5102
5103 return 1;
5104}
5105
46dcb945 5106uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
5107{
5108 return ctx->max_early_data;
5109}
5110
5111int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5112{
5113 s->max_early_data = max_early_data;
5114
5115 return 1;
5116}
5117
a8e75d56 5118uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
5119{
5120 return s->max_early_data;
5121}
ae3947de
RS
5122
5123int ssl_randbytes(SSL *s, unsigned char *rnd, size_t size)
5124{
5125 if (s->drbg != NULL)
5126 return RAND_DRBG_generate(s->drbg, rnd, size, 0, NULL, 0);
5127 return RAND_bytes(rnd, (int)size);
5128}