]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Update the TLSv1.3 secrets test vectors for draft-19
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
846e33c7 2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
bf21446a 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
bf21446a 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
bbb8de09 41
463a7b8c 42#include <assert.h>
d02b48c6 43#include <stdio.h>
7b63c0fa 44#include "ssl_locl.h"
ec577822
BM
45#include <openssl/objects.h>
46#include <openssl/lhash.h>
bb7cd4e3 47#include <openssl/x509v3.h>
6434abbf 48#include <openssl/rand.h>
67c8e7f4 49#include <openssl/ocsp.h>
3c27208f
RS
50#include <openssl/dh.h>
51#include <openssl/engine.h>
07bbc92c 52#include <openssl/async.h>
3c27208f 53#include <openssl/ct.h>
0f113f3e 54
df2ee0e2 55const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
56
57SSL3_ENC_METHOD ssl3_undef_enc_method = {
58 /*
59 * evil casts, but these functions are only called if there's a library
60 * bug
61 */
72716e79 62 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
d102d9df 63 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
0f113f3e 64 ssl_undefined_function,
8c1a5343 65 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
0f113f3e
MC
66 ssl_undefined_function,
67 (int (*)(SSL *, int))ssl_undefined_function,
6db6bc5a 68 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
0f113f3e 69 ssl_undefined_function,
0f113f3e
MC
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 (int (*)(int))ssl_undefined_function,
75 (int (*)(SSL *, unsigned char *, size_t, const char *,
76 size_t, const unsigned char *, size_t,
77 int use_context))ssl_undefined_function,
78};
d02b48c6 79
07bbc92c
MC
80struct ssl_async_args {
81 SSL *s;
82 void *buf;
348240c6 83 size_t num;
a230b26e 84 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 85 union {
eda75751 86 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 87 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 88 int (*func_other) (SSL *);
add2f5ca 89 } f;
07bbc92c
MC
90};
91
919ba009
VD
92static const struct {
93 uint8_t mtype;
94 uint8_t ord;
a230b26e 95 int nid;
919ba009 96} dane_mds[] = {
a230b26e
EK
97 {
98 DANETLS_MATCHING_FULL, 0, NID_undef
99 },
100 {
101 DANETLS_MATCHING_2256, 1, NID_sha256
102 },
103 {
104 DANETLS_MATCHING_2512, 2, NID_sha512
105 },
919ba009
VD
106};
107
3eaa4170
MC
108static int ssl_write_early_finish(SSL *s);
109
919ba009
VD
110static int dane_ctx_enable(struct dane_ctx_st *dctx)
111{
112 const EVP_MD **mdevp;
113 uint8_t *mdord;
114 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 115 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
116 size_t i;
117
5ae4ceb9
VD
118 if (dctx->mdevp != NULL)
119 return 1;
120
919ba009
VD
121 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
122 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
123
124 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 125 OPENSSL_free(mdord);
919ba009
VD
126 OPENSSL_free(mdevp);
127 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
128 return 0;
129 }
130
131 /* Install default entries */
132 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
133 const EVP_MD *md;
134
135 if (dane_mds[i].nid == NID_undef ||
136 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
137 continue;
138 mdevp[dane_mds[i].mtype] = md;
139 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
140 }
141
142 dctx->mdevp = mdevp;
143 dctx->mdord = mdord;
144 dctx->mdmax = mdmax;
145
146 return 1;
147}
148
149static void dane_ctx_final(struct dane_ctx_st *dctx)
150{
151 OPENSSL_free(dctx->mdevp);
152 dctx->mdevp = NULL;
153
154 OPENSSL_free(dctx->mdord);
155 dctx->mdord = NULL;
156 dctx->mdmax = 0;
157}
158
159static void tlsa_free(danetls_record *t)
160{
161 if (t == NULL)
162 return;
163 OPENSSL_free(t->data);
164 EVP_PKEY_free(t->spki);
165 OPENSSL_free(t);
166}
167
b9aec69a 168static void dane_final(SSL_DANE *dane)
919ba009
VD
169{
170 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
171 dane->trecs = NULL;
172
173 sk_X509_pop_free(dane->certs, X509_free);
174 dane->certs = NULL;
175
176 X509_free(dane->mcert);
177 dane->mcert = NULL;
178 dane->mtlsa = NULL;
179 dane->mdpth = -1;
180 dane->pdpth = -1;
181}
182
183/*
184 * dane_copy - Copy dane configuration, sans verification state.
185 */
186static int ssl_dane_dup(SSL *to, SSL *from)
187{
188 int num;
189 int i;
190
191 if (!DANETLS_ENABLED(&from->dane))
192 return 1;
193
194 dane_final(&to->dane);
5ae4ceb9 195 to->dane.flags = from->dane.flags;
9f6b22b8
VD
196 to->dane.dctx = &to->ctx->dane;
197 to->dane.trecs = sk_danetls_record_new_null();
198
199 if (to->dane.trecs == NULL) {
200 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
201 return 0;
202 }
919ba009 203
a230b26e 204 num = sk_danetls_record_num(from->dane.trecs);
919ba009
VD
205 for (i = 0; i < num; ++i) {
206 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 207
919ba009
VD
208 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
209 t->data, t->dlen) <= 0)
210 return 0;
211 }
212 return 1;
213}
214
a230b26e
EK
215static int dane_mtype_set(struct dane_ctx_st *dctx,
216 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
217{
218 int i;
219
220 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 221 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
222 return 0;
223 }
224
225 if (mtype > dctx->mdmax) {
226 const EVP_MD **mdevp;
227 uint8_t *mdord;
a230b26e 228 int n = ((int)mtype) + 1;
919ba009
VD
229
230 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
231 if (mdevp == NULL) {
232 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
233 return -1;
234 }
235 dctx->mdevp = mdevp;
236
237 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
238 if (mdord == NULL) {
239 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
240 return -1;
241 }
242 dctx->mdord = mdord;
243
244 /* Zero-fill any gaps */
a230b26e 245 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
246 mdevp[i] = NULL;
247 mdord[i] = 0;
248 }
249
250 dctx->mdmax = mtype;
251 }
252
253 dctx->mdevp[mtype] = md;
254 /* Coerce ordinal of disabled matching types to 0 */
255 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
256
257 return 1;
258}
259
b9aec69a 260static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
261{
262 if (mtype > dane->dctx->mdmax)
263 return NULL;
264 return dane->dctx->mdevp[mtype];
265}
266
a230b26e
EK
267static int dane_tlsa_add(SSL_DANE *dane,
268 uint8_t usage,
269 uint8_t selector,
270 uint8_t mtype, unsigned char *data, size_t dlen)
919ba009
VD
271{
272 danetls_record *t;
273 const EVP_MD *md = NULL;
274 int ilen = (int)dlen;
275 int i;
9f6b22b8 276 int num;
919ba009
VD
277
278 if (dane->trecs == NULL) {
279 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
280 return -1;
281 }
282
283 if (ilen < 0 || dlen != (size_t)ilen) {
284 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
285 return 0;
286 }
287
288 if (usage > DANETLS_USAGE_LAST) {
289 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
290 return 0;
291 }
292
293 if (selector > DANETLS_SELECTOR_LAST) {
294 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
295 return 0;
296 }
297
298 if (mtype != DANETLS_MATCHING_FULL) {
299 md = tlsa_md_get(dane, mtype);
300 if (md == NULL) {
301 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
302 return 0;
303 }
304 }
305
306 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
307 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
308 return 0;
309 }
310 if (!data) {
311 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
312 return 0;
313 }
314
315 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
316 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
317 return -1;
318 }
319
320 t->usage = usage;
321 t->selector = selector;
322 t->mtype = mtype;
348240c6 323 t->data = OPENSSL_malloc(dlen);
919ba009
VD
324 if (t->data == NULL) {
325 tlsa_free(t);
326 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
327 return -1;
328 }
348240c6
MC
329 memcpy(t->data, data, dlen);
330 t->dlen = dlen;
919ba009
VD
331
332 /* Validate and cache full certificate or public key */
333 if (mtype == DANETLS_MATCHING_FULL) {
334 const unsigned char *p = data;
335 X509 *cert = NULL;
336 EVP_PKEY *pkey = NULL;
337
338 switch (selector) {
339 case DANETLS_SELECTOR_CERT:
348240c6 340 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
341 dlen != (size_t)(p - data)) {
342 tlsa_free(t);
343 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
344 return 0;
345 }
346 if (X509_get0_pubkey(cert) == NULL) {
347 tlsa_free(t);
348 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
349 return 0;
350 }
351
352 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
353 X509_free(cert);
354 break;
355 }
356
357 /*
358 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
359 * records that contain full certificates of trust-anchors that are
360 * not present in the wire chain. For usage PKIX-TA(0), we augment
361 * the chain with untrusted Full(0) certificates from DNS, in case
362 * they are missing from the chain.
363 */
364 if ((dane->certs == NULL &&
365 (dane->certs = sk_X509_new_null()) == NULL) ||
366 !sk_X509_push(dane->certs, cert)) {
367 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
368 X509_free(cert);
369 tlsa_free(t);
370 return -1;
371 }
372 break;
373
374 case DANETLS_SELECTOR_SPKI:
348240c6 375 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
376 dlen != (size_t)(p - data)) {
377 tlsa_free(t);
378 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
379 return 0;
380 }
381
382 /*
383 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
384 * records that contain full bare keys of trust-anchors that are
385 * not present in the wire chain.
386 */
387 if (usage == DANETLS_USAGE_DANE_TA)
388 t->spki = pkey;
389 else
390 EVP_PKEY_free(pkey);
391 break;
392 }
393 }
394
395 /*-
396 * Find the right insertion point for the new record.
397 *
398 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
399 * they can be processed first, as they require no chain building, and no
400 * expiration or hostname checks. Because DANE-EE(3) is numerically
401 * largest, this is accomplished via descending sort by "usage".
402 *
403 * We also sort in descending order by matching ordinal to simplify
404 * the implementation of digest agility in the verification code.
405 *
406 * The choice of order for the selector is not significant, so we
407 * use the same descending order for consistency.
408 */
9f6b22b8
VD
409 num = sk_danetls_record_num(dane->trecs);
410 for (i = 0; i < num; ++i) {
919ba009 411 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 412
919ba009
VD
413 if (rec->usage > usage)
414 continue;
415 if (rec->usage < usage)
416 break;
417 if (rec->selector > selector)
418 continue;
419 if (rec->selector < selector)
420 break;
421 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
422 continue;
423 break;
424 }
425
426 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
427 tlsa_free(t);
428 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
429 return -1;
430 }
431 dane->umask |= DANETLS_USAGE_BIT(usage);
432
433 return 1;
434}
435
d31fb0b5
RS
436static void clear_ciphers(SSL *s)
437{
438 /* clear the current cipher */
439 ssl_clear_cipher_ctx(s);
440 ssl_clear_hash_ctx(&s->read_hash);
441 ssl_clear_hash_ctx(&s->write_hash);
442}
443
4f43d0e7 444int SSL_clear(SSL *s)
0f113f3e 445{
0f113f3e
MC
446 if (s->method == NULL) {
447 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
448 return (0);
449 }
d02b48c6 450
0f113f3e
MC
451 if (ssl_clear_bad_session(s)) {
452 SSL_SESSION_free(s->session);
453 s->session = NULL;
454 }
d62bfb39 455
0f113f3e
MC
456 s->error = 0;
457 s->hit = 0;
458 s->shutdown = 0;
d02b48c6 459
0f113f3e
MC
460 if (s->renegotiate) {
461 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
462 return 0;
463 }
d02b48c6 464
fe3a3291 465 ossl_statem_clear(s);
413c4f45 466
0f113f3e
MC
467 s->version = s->method->version;
468 s->client_version = s->version;
469 s->rwstate = SSL_NOTHING;
d02b48c6 470
25aaa98a
RS
471 BUF_MEM_free(s->init_buf);
472 s->init_buf = NULL;
d31fb0b5 473 clear_ciphers(s);
0f113f3e 474 s->first_packet = 0;
d02b48c6 475
44c04a2e
MC
476 s->key_update = SSL_KEY_UPDATE_NONE;
477
919ba009
VD
478 /* Reset DANE verification result state */
479 s->dane.mdpth = -1;
480 s->dane.pdpth = -1;
481 X509_free(s->dane.mcert);
482 s->dane.mcert = NULL;
483 s->dane.mtlsa = NULL;
484
485 /* Clear the verification result peername */
486 X509_VERIFY_PARAM_move_peername(s->param, NULL);
487
0f113f3e
MC
488 /*
489 * Check to see if we were changed into a different method, if so, revert
490 * back if we are not doing session-id reuse.
491 */
024f543c 492 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
493 && (s->method != s->ctx->method)) {
494 s->method->ssl_free(s);
495 s->method = s->ctx->method;
496 if (!s->method->ssl_new(s))
497 return (0);
498 } else
0f113f3e 499 s->method->ssl_clear(s);
33d23b87 500
af9752e5 501 RECORD_LAYER_clear(&s->rlayer);
33d23b87 502
0f113f3e
MC
503 return (1);
504}
d02b48c6 505
4f43d0e7 506/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
507int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
508{
509 STACK_OF(SSL_CIPHER) *sk;
510
511 ctx->method = meth;
512
513 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
514 &(ctx->cipher_list_by_id),
515 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
516 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 517 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
0f113f3e
MC
518 return (0);
519 }
520 return (1);
521}
d02b48c6 522
4f43d0e7 523SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
524{
525 SSL *s;
526
527 if (ctx == NULL) {
528 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
529 return (NULL);
530 }
531 if (ctx->method == NULL) {
532 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
533 return (NULL);
534 }
535
b51bce94 536 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
537 if (s == NULL)
538 goto err;
0f113f3e 539
16203f7b
AG
540 s->lock = CRYPTO_THREAD_lock_new();
541 if (s->lock == NULL) {
542 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
543 OPENSSL_free(s);
544 return NULL;
545 }
546
c036e210 547 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 548
0f113f3e 549 s->options = ctx->options;
5ae4ceb9 550 s->dane.flags = ctx->dane.flags;
7946ab33
KR
551 s->min_proto_version = ctx->min_proto_version;
552 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
553 s->mode = ctx->mode;
554 s->max_cert_list = ctx->max_cert_list;
0e04674e 555 s->references = 1;
3fc8d856 556 s->max_early_data = ctx->max_early_data;
0f113f3e 557
2c382349
KR
558 /*
559 * Earlier library versions used to copy the pointer to the CERT, not
560 * its contents; only when setting new parameters for the per-SSL
561 * copy, ssl_cert_new would be called (and the direct reference to
562 * the per-SSL_CTX settings would be lost, but those still were
563 * indirectly accessed for various purposes, and for that reason they
564 * used to be known as s->ctx->default_cert). Now we don't look at the
565 * SSL_CTX's CERT after having duplicated it once.
566 */
567 s->cert = ssl_cert_dup(ctx->cert);
568 if (s->cert == NULL)
569 goto err;
0f113f3e 570
52e1d7b1 571 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
572 s->msg_callback = ctx->msg_callback;
573 s->msg_callback_arg = ctx->msg_callback_arg;
574 s->verify_mode = ctx->verify_mode;
575 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
576 s->sid_ctx_length = ctx->sid_ctx_length;
577 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
578 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
579 s->verify_callback = ctx->default_verify_callback;
580 s->generate_session_id = ctx->generate_session_id;
581
582 s->param = X509_VERIFY_PARAM_new();
a71edf3b 583 if (s->param == NULL)
0f113f3e
MC
584 goto err;
585 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
586 s->quiet_shutdown = ctx->quiet_shutdown;
587 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
588 s->split_send_fragment = ctx->split_send_fragment;
589 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
590 if (s->max_pipelines > 1)
591 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
592 if (ctx->default_read_buf_len > 0)
593 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 594
16203f7b 595 SSL_CTX_up_ref(ctx);
0f113f3e 596 s->ctx = ctx;
aff8c126
RS
597 s->ext.debug_cb = 0;
598 s->ext.debug_arg = NULL;
599 s->ext.ticket_expected = 0;
600 s->ext.status_type = ctx->ext.status_type;
601 s->ext.status_expected = 0;
602 s->ext.ocsp.ids = NULL;
603 s->ext.ocsp.exts = NULL;
604 s->ext.ocsp.resp = NULL;
605 s->ext.ocsp.resp_len = 0;
16203f7b 606 SSL_CTX_up_ref(ctx);
222da979 607 s->session_ctx = ctx;
a230b26e 608#ifndef OPENSSL_NO_EC
aff8c126
RS
609 if (ctx->ext.ecpointformats) {
610 s->ext.ecpointformats =
611 OPENSSL_memdup(ctx->ext.ecpointformats,
612 ctx->ext.ecpointformats_len);
613 if (!s->ext.ecpointformats)
0f113f3e 614 goto err;
aff8c126
RS
615 s->ext.ecpointformats_len =
616 ctx->ext.ecpointformats_len;
617 }
618 if (ctx->ext.supportedgroups) {
619 s->ext.supportedgroups =
620 OPENSSL_memdup(ctx->ext.supportedgroups,
621 ctx->ext.supportedgroups_len);
622 if (!s->ext.supportedgroups)
0f113f3e 623 goto err;
aff8c126 624 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 625 }
a230b26e
EK
626#endif
627#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 628 s->ext.npn = NULL;
a230b26e 629#endif
6f017a8f 630
aff8c126
RS
631 if (s->ctx->ext.alpn) {
632 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
633 if (s->ext.alpn == NULL)
0f113f3e 634 goto err;
aff8c126
RS
635 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
636 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 637 }
d02b48c6 638
696178ed 639 s->verified_chain = NULL;
0f113f3e 640 s->verify_result = X509_V_OK;
d02b48c6 641
a974e64a
MC
642 s->default_passwd_callback = ctx->default_passwd_callback;
643 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
644
0f113f3e 645 s->method = ctx->method;
d02b48c6 646
44c04a2e
MC
647 s->key_update = SSL_KEY_UPDATE_NONE;
648
0f113f3e
MC
649 if (!s->method->ssl_new(s))
650 goto err;
d02b48c6 651
0f113f3e 652 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 653
61986d32 654 if (!SSL_clear(s))
69f68237 655 goto err;
58964a49 656
25a807bc
F
657 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
658 goto err;
58964a49 659
ddac1974 660#ifndef OPENSSL_NO_PSK
0f113f3e
MC
661 s->psk_client_callback = ctx->psk_client_callback;
662 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
663#endif
664
07bbc92c
MC
665 s->job = NULL;
666
ed29e82a
RP
667#ifndef OPENSSL_NO_CT
668 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 669 ctx->ct_validation_callback_arg))
ed29e82a
RP
670 goto err;
671#endif
672
16203f7b 673 return s;
0f113f3e 674 err:
62adbcee 675 SSL_free(s);
0f113f3e 676 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 677 return NULL;
0f113f3e 678}
d02b48c6 679
e417070c
RS
680int SSL_is_dtls(const SSL *s)
681{
682 return SSL_IS_DTLS(s) ? 1 : 0;
683}
684
c5ebfcab 685int SSL_up_ref(SSL *s)
a18a31e4 686{
16203f7b 687 int i;
c5ebfcab 688
2f545ae4 689 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
690 return 0;
691
692 REF_PRINT_COUNT("SSL", s);
693 REF_ASSERT_ISNT(i < 2);
694 return ((i > 1) ? 1 : 0);
a18a31e4
MC
695}
696
0f113f3e
MC
697int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
698 unsigned int sid_ctx_len)
699{
700 if (sid_ctx_len > sizeof ctx->sid_ctx) {
701 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
702 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
703 return 0;
704 }
705 ctx->sid_ctx_length = sid_ctx_len;
706 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
707
708 return 1;
0f113f3e 709}
4eb77b26 710
0f113f3e
MC
711int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
712 unsigned int sid_ctx_len)
713{
714 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
715 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
716 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
717 return 0;
718 }
719 ssl->sid_ctx_length = sid_ctx_len;
720 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
721
722 return 1;
0f113f3e 723}
b4cadc6e 724
dc644fe2 725int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 726{
16203f7b 727 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 728 ctx->generate_session_id = cb;
16203f7b 729 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
730 return 1;
731}
dc644fe2
GT
732
733int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 734{
16203f7b 735 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 736 ssl->generate_session_id = cb;
16203f7b 737 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
738 return 1;
739}
dc644fe2 740
f85c9904 741int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
742 unsigned int id_len)
743{
744 /*
745 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
746 * we can "construct" a session to give us the desired check - ie. to
747 * find if there's a session in the hash table that would conflict with
748 * any new session built out of this id/id_len and the ssl_version in use
749 * by this SSL.
750 */
751 SSL_SESSION r, *p;
752
753 if (id_len > sizeof r.session_id)
754 return 0;
755
756 r.ssl_version = ssl->version;
757 r.session_id_length = id_len;
758 memcpy(r.session_id, id, id_len);
759
e2bb9b9b
TS
760 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
761 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
762 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
763 return (p != NULL);
764}
dc644fe2 765
bb7cd4e3 766int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
767{
768 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
769}
bb7cd4e3
DSH
770
771int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
772{
773 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
774}
926a56bf 775
bb7cd4e3 776int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
777{
778 return X509_VERIFY_PARAM_set_trust(s->param, trust);
779}
bb7cd4e3
DSH
780
781int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
782{
783 return X509_VERIFY_PARAM_set_trust(s->param, trust);
784}
bb7cd4e3 785
919ba009
VD
786int SSL_set1_host(SSL *s, const char *hostname)
787{
788 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
789}
790
791int SSL_add1_host(SSL *s, const char *hostname)
792{
793 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
794}
795
796void SSL_set_hostflags(SSL *s, unsigned int flags)
797{
798 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
799}
800
4588cb44 801const char *SSL_get0_peername(SSL *s)
919ba009
VD
802{
803 return X509_VERIFY_PARAM_get0_peername(s->param);
804}
805
806int SSL_CTX_dane_enable(SSL_CTX *ctx)
807{
808 return dane_ctx_enable(&ctx->dane);
809}
810
5ae4ceb9
VD
811unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
812{
813 unsigned long orig = ctx->dane.flags;
814
815 ctx->dane.flags |= flags;
816 return orig;
817}
818
819unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
820{
821 unsigned long orig = ctx->dane.flags;
822
823 ctx->dane.flags &= ~flags;
824 return orig;
825}
826
919ba009
VD
827int SSL_dane_enable(SSL *s, const char *basedomain)
828{
b9aec69a 829 SSL_DANE *dane = &s->dane;
919ba009
VD
830
831 if (s->ctx->dane.mdmax == 0) {
832 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
833 return 0;
834 }
835 if (dane->trecs != NULL) {
836 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
837 return 0;
838 }
839
8d887efa
VD
840 /*
841 * Default SNI name. This rejects empty names, while set1_host below
842 * accepts them and disables host name checks. To avoid side-effects with
843 * invalid input, set the SNI name first.
844 */
aff8c126 845 if (s->ext.hostname == NULL) {
dccd20d1 846 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 847 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 848 return -1;
8d887efa
VD
849 }
850 }
851
919ba009
VD
852 /* Primary RFC6125 reference identifier */
853 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
854 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
855 return -1;
856 }
857
919ba009
VD
858 dane->mdpth = -1;
859 dane->pdpth = -1;
860 dane->dctx = &s->ctx->dane;
861 dane->trecs = sk_danetls_record_new_null();
862
863 if (dane->trecs == NULL) {
864 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
865 return -1;
866 }
867 return 1;
868}
869
5ae4ceb9
VD
870unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
871{
872 unsigned long orig = ssl->dane.flags;
873
874 ssl->dane.flags |= flags;
875 return orig;
876}
877
878unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
879{
880 unsigned long orig = ssl->dane.flags;
881
882 ssl->dane.flags &= ~flags;
883 return orig;
884}
885
919ba009
VD
886int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
887{
b9aec69a 888 SSL_DANE *dane = &s->dane;
919ba009 889
c0a445a9 890 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
891 return -1;
892 if (dane->mtlsa) {
893 if (mcert)
894 *mcert = dane->mcert;
895 if (mspki)
896 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
897 }
898 return dane->mdpth;
899}
900
901int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
902 uint8_t *mtype, unsigned const char **data, size_t *dlen)
903{
b9aec69a 904 SSL_DANE *dane = &s->dane;
919ba009 905
c0a445a9 906 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
907 return -1;
908 if (dane->mtlsa) {
909 if (usage)
910 *usage = dane->mtlsa->usage;
911 if (selector)
912 *selector = dane->mtlsa->selector;
913 if (mtype)
914 *mtype = dane->mtlsa->mtype;
915 if (data)
916 *data = dane->mtlsa->data;
917 if (dlen)
918 *dlen = dane->mtlsa->dlen;
919 }
920 return dane->mdpth;
921}
922
b9aec69a 923SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
924{
925 return &s->dane;
926}
927
928int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
929 uint8_t mtype, unsigned char *data, size_t dlen)
930{
931 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
932}
933
a230b26e
EK
934int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
935 uint8_t ord)
919ba009
VD
936{
937 return dane_mtype_set(&ctx->dane, md, mtype, ord);
938}
939
ccf11751 940int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
941{
942 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
943}
ccf11751
DSH
944
945int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
946{
947 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
948}
ccf11751 949
7af31968 950X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
951{
952 return ctx->param;
953}
7af31968
DSH
954
955X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
956{
957 return ssl->param;
958}
7af31968 959
a5ee80b9 960void SSL_certs_clear(SSL *s)
0f113f3e
MC
961{
962 ssl_cert_clear_certs(s->cert);
963}
a5ee80b9 964
4f43d0e7 965void SSL_free(SSL *s)
0f113f3e
MC
966{
967 int i;
58964a49 968
0f113f3e
MC
969 if (s == NULL)
970 return;
e03ddfae 971
2f545ae4 972 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 973 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
974 if (i > 0)
975 return;
f3f1cf84 976 REF_ASSERT_ISNT(i < 0);
d02b48c6 977
222561fe 978 X509_VERIFY_PARAM_free(s->param);
919ba009 979 dane_final(&s->dane);
0f113f3e
MC
980 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
981
2e7dc7cd
MC
982 ssl_free_wbio_buffer(s);
983
65e2d672 984 BIO_free_all(s->wbio);
325cfa85 985 BIO_free_all(s->rbio);
0f113f3e 986
25aaa98a 987 BUF_MEM_free(s->init_buf);
0f113f3e
MC
988
989 /* add extra stuff */
25aaa98a
RS
990 sk_SSL_CIPHER_free(s->cipher_list);
991 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
992
993 /* Make the next call work :-) */
994 if (s->session != NULL) {
995 ssl_clear_bad_session(s);
996 SSL_SESSION_free(s->session);
997 }
998
d31fb0b5 999 clear_ciphers(s);
d02b48c6 1000
e0e920b1 1001 ssl_cert_free(s->cert);
0f113f3e 1002 /* Free up if allocated */
d02b48c6 1003
aff8c126 1004 OPENSSL_free(s->ext.hostname);
222da979 1005 SSL_CTX_free(s->session_ctx);
e481f9b9 1006#ifndef OPENSSL_NO_EC
aff8c126
RS
1007 OPENSSL_free(s->ext.ecpointformats);
1008 OPENSSL_free(s->ext.supportedgroups);
a230b26e 1009#endif /* OPENSSL_NO_EC */
aff8c126 1010 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1011#ifndef OPENSSL_NO_OCSP
aff8c126 1012 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1013#endif
ed29e82a
RP
1014#ifndef OPENSSL_NO_CT
1015 SCT_LIST_free(s->scts);
aff8c126 1016 OPENSSL_free(s->ext.scts);
ed29e82a 1017#endif
aff8c126
RS
1018 OPENSSL_free(s->ext.ocsp.resp);
1019 OPENSSL_free(s->ext.alpn);
cfef5027 1020 OPENSSL_free(s->ext.tls13_cookie);
6b1bb98f 1021 OPENSSL_free(s->clienthello);
0f113f3e 1022
222561fe 1023 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e 1024
696178ed
DSH
1025 sk_X509_pop_free(s->verified_chain, X509_free);
1026
0f113f3e
MC
1027 if (s->method != NULL)
1028 s->method->ssl_free(s);
1029
f161995e 1030 RECORD_LAYER_release(&s->rlayer);
33d23b87 1031
e0e920b1 1032 SSL_CTX_free(s->ctx);
7c3908dd 1033
ff75a257
MC
1034 ASYNC_WAIT_CTX_free(s->waitctx);
1035
e481f9b9 1036#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1037 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1038#endif
1039
e783bae2 1040#ifndef OPENSSL_NO_SRTP
25aaa98a 1041 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1042#endif
1043
16203f7b
AG
1044 CRYPTO_THREAD_lock_free(s->lock);
1045
0f113f3e
MC
1046 OPENSSL_free(s);
1047}
1048
65e2d672 1049void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1050{
65e2d672 1051 BIO_free_all(s->rbio);
3ffbe008
MC
1052 s->rbio = rbio;
1053}
1054
65e2d672 1055void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1056{
1057 /*
1058 * If the output buffering BIO is still in place, remove it
1059 */
2e7dc7cd
MC
1060 if (s->bbio != NULL)
1061 s->wbio = BIO_pop(s->wbio);
1062
65e2d672 1063 BIO_free_all(s->wbio);
0f113f3e 1064 s->wbio = wbio;
2e7dc7cd
MC
1065
1066 /* Re-attach |bbio| to the new |wbio|. */
1067 if (s->bbio != NULL)
1068 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1069}
d02b48c6 1070
3ffbe008
MC
1071void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1072{
65e2d672
MC
1073 /*
1074 * For historical reasons, this function has many different cases in
1075 * ownership handling.
1076 */
1077
1078 /* If nothing has changed, do nothing */
1079 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1080 return;
1081
1082 /*
1083 * If the two arguments are equal then one fewer reference is granted by the
1084 * caller than we want to take
1085 */
1086 if (rbio != NULL && rbio == wbio)
1087 BIO_up_ref(rbio);
1088
1089 /*
1090 * If only the wbio is changed only adopt one reference.
1091 */
1092 if (rbio == SSL_get_rbio(s)) {
1093 SSL_set0_wbio(s, wbio);
1094 return;
1095 }
1096 /*
1097 * There is an asymmetry here for historical reasons. If only the rbio is
1098 * changed AND the rbio and wbio were originally different, then we only
1099 * adopt one reference.
1100 */
1101 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1102 SSL_set0_rbio(s, rbio);
1103 return;
1104 }
1105
1106 /* Otherwise, adopt both references. */
1107 SSL_set0_rbio(s, rbio);
1108 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1109}
1110
0821bcd4 1111BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1112{
2e7dc7cd 1113 return s->rbio;
0f113f3e 1114}
d02b48c6 1115
0821bcd4 1116BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1117{
2e7dc7cd
MC
1118 if (s->bbio != NULL) {
1119 /*
1120 * If |bbio| is active, the true caller-configured BIO is its
1121 * |next_bio|.
1122 */
1123 return BIO_next(s->bbio);
1124 }
1125 return s->wbio;
0f113f3e 1126}
d02b48c6 1127
0821bcd4 1128int SSL_get_fd(const SSL *s)
0f113f3e 1129{
2e7dc7cd 1130 return SSL_get_rfd(s);
0f113f3e 1131}
24cbf3ef 1132
0821bcd4 1133int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1134{
1135 int ret = -1;
1136 BIO *b, *r;
1137
1138 b = SSL_get_rbio(s);
1139 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1140 if (r != NULL)
1141 BIO_get_fd(r, &ret);
1142 return (ret);
1143}
d02b48c6 1144
0821bcd4 1145int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1146{
1147 int ret = -1;
1148 BIO *b, *r;
1149
1150 b = SSL_get_wbio(s);
1151 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1152 if (r != NULL)
1153 BIO_get_fd(r, &ret);
1154 return (ret);
1155}
24cbf3ef 1156
bc36ee62 1157#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1158int SSL_set_fd(SSL *s, int fd)
1159{
1160 int ret = 0;
1161 BIO *bio = NULL;
1162
1163 bio = BIO_new(BIO_s_socket());
1164
1165 if (bio == NULL) {
1166 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1167 goto err;
1168 }
1169 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1170 SSL_set_bio(s, bio, bio);
1171 ret = 1;
1172 err:
1173 return (ret);
1174}
d02b48c6 1175
0f113f3e
MC
1176int SSL_set_wfd(SSL *s, int fd)
1177{
2e7dc7cd 1178 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1179
2e7dc7cd
MC
1180 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1181 || (int)BIO_get_fd(rbio, NULL) != fd) {
1182 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1183
1184 if (bio == NULL) {
1185 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1186 return 0;
0f113f3e
MC
1187 }
1188 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1189 SSL_set0_wbio(s, bio);
2e7dc7cd 1190 } else {
65e2d672
MC
1191 BIO_up_ref(rbio);
1192 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1193 }
1194 return 1;
0f113f3e
MC
1195}
1196
1197int SSL_set_rfd(SSL *s, int fd)
1198{
2e7dc7cd 1199 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1200
2e7dc7cd
MC
1201 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1202 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1203 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1204
1205 if (bio == NULL) {
1206 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1207 return 0;
0f113f3e
MC
1208 }
1209 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1210 SSL_set0_rbio(s, bio);
2e7dc7cd 1211 } else {
65e2d672
MC
1212 BIO_up_ref(wbio);
1213 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1214 }
1215
1216 return 1;
0f113f3e
MC
1217}
1218#endif
ca03109c
BM
1219
1220/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1221size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1222{
1223 size_t ret = 0;
1224
1225 if (s->s3 != NULL) {
1226 ret = s->s3->tmp.finish_md_len;
1227 if (count > ret)
1228 count = ret;
1229 memcpy(buf, s->s3->tmp.finish_md, count);
1230 }
1231 return ret;
1232}
ca03109c
BM
1233
1234/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1235size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1236{
1237 size_t ret = 0;
ca03109c 1238
0f113f3e
MC
1239 if (s->s3 != NULL) {
1240 ret = s->s3->tmp.peer_finish_md_len;
1241 if (count > ret)
1242 count = ret;
1243 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1244 }
1245 return ret;
1246}
ca03109c 1247
0821bcd4 1248int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1249{
1250 return (s->verify_mode);
1251}
d02b48c6 1252
0821bcd4 1253int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1254{
1255 return X509_VERIFY_PARAM_get_depth(s->param);
1256}
7f89714e 1257
0f113f3e
MC
1258int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1259 return (s->verify_callback);
1260}
d02b48c6 1261
0821bcd4 1262int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1263{
1264 return (ctx->verify_mode);
1265}
d02b48c6 1266
0821bcd4 1267int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1268{
1269 return X509_VERIFY_PARAM_get_depth(ctx->param);
1270}
1271
1272int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1273 return (ctx->default_verify_callback);
1274}
1275
1276void SSL_set_verify(SSL *s, int mode,
1277 int (*callback) (int ok, X509_STORE_CTX *ctx))
1278{
1279 s->verify_mode = mode;
1280 if (callback != NULL)
1281 s->verify_callback = callback;
1282}
1283
1284void SSL_set_verify_depth(SSL *s, int depth)
1285{
1286 X509_VERIFY_PARAM_set_depth(s->param, depth);
1287}
1288
1289void SSL_set_read_ahead(SSL *s, int yes)
1290{
52e1d7b1 1291 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1292}
d02b48c6 1293
0821bcd4 1294int SSL_get_read_ahead(const SSL *s)
0f113f3e 1295{
52e1d7b1 1296 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1297}
d02b48c6 1298
0821bcd4 1299int SSL_pending(const SSL *s)
0f113f3e 1300{
8b0e934a
MC
1301 size_t pending = s->method->ssl_pending(s);
1302
0f113f3e
MC
1303 /*
1304 * SSL_pending cannot work properly if read-ahead is enabled
1305 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1306 * impossible to fix since SSL_pending cannot report errors that may be
1307 * observed while scanning the new data. (Note that SSL_pending() is
1308 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1309 *
1310 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1311 * we just return INT_MAX.
0f113f3e 1312 */
348240c6 1313 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1314}
d02b48c6 1315
49580f25
MC
1316int SSL_has_pending(const SSL *s)
1317{
1318 /*
1319 * Similar to SSL_pending() but returns a 1 to indicate that we have
1320 * unprocessed data available or 0 otherwise (as opposed to the number of
1321 * bytes available). Unlike SSL_pending() this will take into account
1322 * read_ahead data. A 1 return simply indicates that we have unprocessed
1323 * data. That data may not result in any application data, or we may fail
1324 * to parse the records for some reason.
1325 */
b8c49611 1326 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1327 return 1;
1328
1329 return RECORD_LAYER_read_pending(&s->rlayer);
1330}
1331
0821bcd4 1332X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1333{
1334 X509 *r;
d02b48c6 1335
0f113f3e
MC
1336 if ((s == NULL) || (s->session == NULL))
1337 r = NULL;
1338 else
1339 r = s->session->peer;
d02b48c6 1340
0f113f3e
MC
1341 if (r == NULL)
1342 return (r);
d02b48c6 1343
05f0fb9f 1344 X509_up_ref(r);
0f113f3e
MC
1345
1346 return (r);
1347}
d02b48c6 1348
0821bcd4 1349STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1350{
1351 STACK_OF(X509) *r;
1352
c34b0f99 1353 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1354 r = NULL;
1355 else
c34b0f99 1356 r = s->session->peer_chain;
0f113f3e
MC
1357
1358 /*
1359 * If we are a client, cert_chain includes the peer's own certificate; if
1360 * we are a server, it does not.
1361 */
1362
1363 return (r);
1364}
1365
1366/*
1367 * Now in theory, since the calling process own 't' it should be safe to
1368 * modify. We need to be able to read f without being hassled
1369 */
17dd65e6 1370int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1371{
16203f7b 1372 int i;
0f113f3e 1373 /* Do we need to to SSL locking? */
61986d32 1374 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1375 return 0;
69f68237 1376 }
0f113f3e
MC
1377
1378 /*
87d9cafa 1379 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1380 */
1381 if (t->method != f->method) {
919ba009
VD
1382 t->method->ssl_free(t);
1383 t->method = f->method;
1384 if (t->method->ssl_new(t) == 0)
1385 return 0;
0f113f3e
MC
1386 }
1387
2f545ae4 1388 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1389 ssl_cert_free(t->cert);
1390 t->cert = f->cert;
348240c6 1391 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1392 return 0;
69f68237 1393 }
17dd65e6
MC
1394
1395 return 1;
0f113f3e 1396}
d02b48c6 1397
58964a49 1398/* Fix this so it checks all the valid key/cert options */
0821bcd4 1399int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1400{
a230b26e
EK
1401 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1402 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
0f113f3e
MC
1403 return (0);
1404 }
1405 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1406 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
0f113f3e
MC
1407 return (0);
1408 }
1409 return (X509_check_private_key
1410 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1411}
d02b48c6 1412
58964a49 1413/* Fix this function so that it takes an optional type parameter */
0821bcd4 1414int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1415{
1416 if (ssl == NULL) {
1417 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1418 return (0);
1419 }
0f113f3e
MC
1420 if (ssl->cert->key->x509 == NULL) {
1421 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1422 return (0);
1423 }
1424 if (ssl->cert->key->privatekey == NULL) {
1425 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1426 return (0);
1427 }
1428 return (X509_check_private_key(ssl->cert->key->x509,
1429 ssl->cert->key->privatekey));
1430}
d02b48c6 1431
07bbc92c
MC
1432int SSL_waiting_for_async(SSL *s)
1433{
e8aa8b6c 1434 if (s->job)
82676094
MC
1435 return 1;
1436
07bbc92c
MC
1437 return 0;
1438}
1439
ff75a257 1440int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1441{
ff75a257
MC
1442 ASYNC_WAIT_CTX *ctx = s->waitctx;
1443
1444 if (ctx == NULL)
1445 return 0;
1446 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1447}
f4da39d2 1448
ff75a257
MC
1449int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1450 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1451{
1452 ASYNC_WAIT_CTX *ctx = s->waitctx;
1453
1454 if (ctx == NULL)
1455 return 0;
1456 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1457 numdelfds);
f4da39d2
MC
1458}
1459
4f43d0e7 1460int SSL_accept(SSL *s)
0f113f3e 1461{
c4c32155 1462 if (s->handshake_func == NULL) {
0f113f3e
MC
1463 /* Not properly initialized yet */
1464 SSL_set_accept_state(s);
07bbc92c 1465 }
add2f5ca
MC
1466
1467 return SSL_do_handshake(s);
0f113f3e 1468}
d02b48c6 1469
4f43d0e7 1470int SSL_connect(SSL *s)
0f113f3e 1471{
c4c32155 1472 if (s->handshake_func == NULL) {
0f113f3e
MC
1473 /* Not properly initialized yet */
1474 SSL_set_connect_state(s);
add2f5ca 1475 }
b31b04d9 1476
add2f5ca 1477 return SSL_do_handshake(s);
0f113f3e 1478}
d02b48c6 1479
0821bcd4 1480long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1481{
1482 return (s->method->get_timeout());
1483}
1484
7fecbf6f 1485static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1486 int (*func) (void *))
1487{
add2f5ca 1488 int ret;
ff75a257
MC
1489 if (s->waitctx == NULL) {
1490 s->waitctx = ASYNC_WAIT_CTX_new();
1491 if (s->waitctx == NULL)
1492 return -1;
1493 }
e8aa8b6c 1494 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1495 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1496 case ASYNC_ERR:
1497 s->rwstate = SSL_NOTHING;
7fecbf6f 1498 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1499 return -1;
1500 case ASYNC_PAUSE:
1501 s->rwstate = SSL_ASYNC_PAUSED;
1502 return -1;
fc7f190c
MC
1503 case ASYNC_NO_JOBS:
1504 s->rwstate = SSL_ASYNC_NO_JOBS;
1505 return -1;
add2f5ca
MC
1506 case ASYNC_FINISH:
1507 s->job = NULL;
1508 return ret;
1509 default:
1510 s->rwstate = SSL_NOTHING;
7fecbf6f 1511 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1512 /* Shouldn't happen */
1513 return -1;
1514 }
1515}
07bbc92c 1516
add2f5ca 1517static int ssl_io_intern(void *vargs)
07bbc92c
MC
1518{
1519 struct ssl_async_args *args;
1520 SSL *s;
1521 void *buf;
348240c6 1522 size_t num;
07bbc92c
MC
1523
1524 args = (struct ssl_async_args *)vargs;
1525 s = args->s;
1526 buf = args->buf;
1527 num = args->num;
ec447924
MC
1528 switch (args->type) {
1529 case READFUNC:
7ee8627f 1530 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1531 case WRITEFUNC:
7ee8627f 1532 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1533 case OTHERFUNC:
1534 return args->f.func_other(s);
1535 }
1536 return -1;
07bbc92c
MC
1537}
1538
4ee7d3f9 1539int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1540{
c4c32155 1541 if (s->handshake_func == NULL) {
4ee7d3f9 1542 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1543 return -1;
1544 }
1545
1546 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1547 s->rwstate = SSL_NOTHING;
4ee7d3f9 1548 return 0;
0f113f3e 1549 }
07bbc92c 1550
564547e4
MC
1551 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1552 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1553 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1554 return 0;
1555 }
564547e4
MC
1556 /*
1557 * If we are a client and haven't received the ServerHello etc then we
1558 * better do that
1559 */
1560 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1561
e8aa8b6c 1562 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1563 struct ssl_async_args args;
eda75751 1564 int ret;
add2f5ca
MC
1565
1566 args.s = s;
1567 args.buf = buf;
1568 args.num = num;
ec447924
MC
1569 args.type = READFUNC;
1570 args.f.func_read = s->method->ssl_read;
add2f5ca 1571
eda75751 1572 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1573 *readbytes = s->asyncrw;
eda75751 1574 return ret;
07bbc92c 1575 } else {
54105ddd 1576 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1577 }
0f113f3e
MC
1578}
1579
4ee7d3f9 1580int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1581{
1582 int ret;
54105ddd 1583 size_t readbytes;
eda75751
MC
1584
1585 if (num < 0) {
4ee7d3f9 1586 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1587 return -1;
1588 }
1589
4ee7d3f9 1590 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1591
1592 /*
1593 * The cast is safe here because ret should be <= INT_MAX because num is
1594 * <= INT_MAX
1595 */
1596 if (ret > 0)
54105ddd 1597 ret = (int)readbytes;
eda75751
MC
1598
1599 return ret;
1600}
1601
4ee7d3f9
KR
1602int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1603{
1604 int ret = ssl_read_internal(s, buf, num, readbytes);
1605
1606 if (ret < 0)
1607 ret = 0;
1608 return ret;
1609}
1610
f533fbd4 1611int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1612{
1613 int ret;
1614
1615 if (!s->server) {
f533fbd4
MC
1616 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1617 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1618 }
1619
d781d247
MC
1620 switch (s->early_data_state) {
1621 case SSL_EARLY_DATA_NONE:
1622 if (!SSL_in_before(s)) {
f533fbd4
MC
1623 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1624 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1625 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1626 }
1627 /* fall through */
1628
1629 case SSL_EARLY_DATA_ACCEPT_RETRY:
1630 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1631 ret = SSL_accept(s);
1632 if (ret <= 0) {
1633 /* NBIO or error */
1634 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1635 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1636 }
1637 /* fall through */
1638
1639 case SSL_EARLY_DATA_READ_RETRY:
1640 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1641 s->early_data_state = SSL_EARLY_DATA_READING;
1642 ret = SSL_read_ex(s, buf, num, readbytes);
1643 /*
1644 * Record layer will call ssl_end_of_early_data_seen() if we see
1645 * that alert - which updates the early_data_state to
1646 * SSL_EARLY_DATA_FINISHED_READING
1647 */
1648 if (ret > 0 || (ret <= 0 && s->early_data_state
1649 != SSL_EARLY_DATA_FINISHED_READING)) {
1650 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1651 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1652 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1653 }
1654 } else {
1655 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1656 }
1657 *readbytes = 0;
f533fbd4 1658 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1659
1660 default:
f533fbd4
MC
1661 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1662 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1663 }
1664}
1665
1666int ssl_end_of_early_data_seen(SSL *s)
1667{
f7e393be
MC
1668 if (s->early_data_state == SSL_EARLY_DATA_READING
1669 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
d781d247 1670 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
fe5e20fd 1671 ossl_statem_finish_early_data(s);
d781d247
MC
1672 return 1;
1673 }
1674
1675 return 0;
1676}
1677
f5b519c4 1678int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1679{
1680 return s->ext.early_data;
1681}
1682
4ee7d3f9 1683static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1684{
c4c32155 1685 if (s->handshake_func == NULL) {
4ee7d3f9 1686 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1687 return -1;
1688 }
1689
1690 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1691 return 0;
0f113f3e 1692 }
e8aa8b6c 1693 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1694 struct ssl_async_args args;
eda75751 1695 int ret;
0f113f3e 1696
add2f5ca
MC
1697 args.s = s;
1698 args.buf = buf;
1699 args.num = num;
ec447924
MC
1700 args.type = READFUNC;
1701 args.f.func_read = s->method->ssl_peek;
07bbc92c 1702
eda75751 1703 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1704 *readbytes = s->asyncrw;
eda75751 1705 return ret;
add2f5ca 1706 } else {
54105ddd 1707 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1708 }
07bbc92c
MC
1709}
1710
4ee7d3f9 1711int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1712{
1713 int ret;
4ee7d3f9 1714 size_t readbytes;
7ee8627f
MC
1715
1716 if (num < 0) {
4ee7d3f9 1717 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1718 return -1;
1719 }
1720
4ee7d3f9 1721 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1722
1723 /*
1724 * The cast is safe here because ret should be <= INT_MAX because num is
1725 * <= INT_MAX
1726 */
1727 if (ret > 0)
4ee7d3f9 1728 ret = (int)readbytes;
7ee8627f
MC
1729
1730 return ret;
1731}
1732
4ee7d3f9
KR
1733
1734int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1735{
1736 int ret = ssl_peek_internal(s, buf, num, readbytes);
1737
1738 if (ret < 0)
1739 ret = 0;
1740 return ret;
1741}
1742
1743int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1744{
c4c32155 1745 if (s->handshake_func == NULL) {
4ee7d3f9 1746 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1747 return -1;
1748 }
1749
1750 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1751 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1752 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1753 return -1;
0f113f3e 1754 }
07bbc92c 1755
564547e4
MC
1756 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY) {
1757 /*
1758 * We're still writing early data. We need to stop that so we can write
1759 * normal data
1760 */
3eaa4170 1761 if (!ssl_write_early_finish(s))
564547e4
MC
1762 return 0;
1763 } else if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
1764 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1765 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 1766 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 1767 return 0;
0a5ece5b 1768 }
564547e4
MC
1769 /* If we are a client and haven't sent the Finished we better do that */
1770 ossl_statem_check_finish_init(s, 1);
49e7fe12 1771
e8aa8b6c 1772 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 1773 int ret;
add2f5ca
MC
1774 struct ssl_async_args args;
1775
1776 args.s = s;
1777 args.buf = (void *)buf;
1778 args.num = num;
ec447924
MC
1779 args.type = WRITEFUNC;
1780 args.f.func_write = s->method->ssl_write;
add2f5ca 1781
7ee8627f
MC
1782 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1783 *written = s->asyncrw;
1784 return ret;
07bbc92c 1785 } else {
7ee8627f 1786 return s->method->ssl_write(s, buf, num, written);
07bbc92c 1787 }
0f113f3e 1788}
d02b48c6 1789
4ee7d3f9
KR
1790int SSL_write(SSL *s, const void *buf, int num)
1791{
1792 int ret;
1793 size_t written;
1794
1795 if (num < 0) {
1796 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1797 return -1;
1798 }
1799
1800 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1801
1802 /*
1803 * The cast is safe here because ret should be <= INT_MAX because num is
1804 * <= INT_MAX
1805 */
1806 if (ret > 0)
1807 ret = (int)written;
1808
1809 return ret;
1810}
1811
1812int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1813{
1814 int ret = ssl_write_internal(s, buf, num, written);
1815
1816 if (ret < 0)
1817 ret = 0;
1818 return ret;
1819}
1820
0665b4ed 1821int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12
MC
1822{
1823 int ret;
1824
49e7fe12
MC
1825 switch (s->early_data_state) {
1826 case SSL_EARLY_DATA_NONE:
09f28874
MC
1827 if (s->server
1828 || !SSL_in_before(s)
0a5ece5b
MC
1829 || s->session == NULL
1830 || s->session->ext.max_early_data == 0) {
09f28874
MC
1831 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1832 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
1833 return 0;
1834 }
1835 /* fall through */
1836
1837 case SSL_EARLY_DATA_CONNECT_RETRY:
1838 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1839 ret = SSL_connect(s);
1840 if (ret <= 0) {
1841 /* NBIO or error */
1842 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1843 return 0;
1844 }
1845 /* fall through */
1846
1847 case SSL_EARLY_DATA_WRITE_RETRY:
1848 s->early_data_state = SSL_EARLY_DATA_WRITING;
1849 ret = SSL_write_ex(s, buf, num, written);
1850 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
1851 return ret;
1852
09f28874
MC
1853 case SSL_EARLY_DATA_READ_RETRY:
1854 /* We are a server writing to an unauthenticated client */
1855 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
1856 ret = SSL_write_ex(s, buf, num, written);
1857 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1858 return ret;
1859
49e7fe12 1860 default:
09f28874 1861 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
1862 return 0;
1863 }
1864}
1865
3eaa4170 1866static int ssl_write_early_finish(SSL *s)
49e7fe12
MC
1867{
1868 int ret;
1869
1870 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY) {
1871 SSLerr(SSL_F_SSL_WRITE_EARLY_FINISH, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1872 return 0;
1873 }
1874
1875 s->early_data_state = SSL_EARLY_DATA_WRITING;
1876 ret = ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_END_OF_EARLY_DATA);
1877 if (ret <= 0) {
1878 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
1879 return 0;
1880 }
1881 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
1882 /*
1883 * We set the enc_write_ctx back to NULL because we may end up writing
1884 * in cleartext again if we get a HelloRetryRequest from the server.
1885 */
1886 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1887 s->enc_write_ctx = NULL;
1888 ossl_statem_set_in_init(s, 1);
1889 return 1;
1890}
1891
4f43d0e7 1892int SSL_shutdown(SSL *s)
0f113f3e
MC
1893{
1894 /*
1895 * Note that this function behaves differently from what one might
1896 * expect. Return values are 0 for no success (yet), 1 for success; but
1897 * calling it once is usually not enough, even if blocking I/O is used
1898 * (see ssl3_shutdown).
1899 */
1900
c4c32155 1901 if (s->handshake_func == NULL) {
0f113f3e
MC
1902 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1903 return -1;
1904 }
1905
64f9f406 1906 if (!SSL_in_init(s)) {
e8aa8b6c 1907 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 1908 struct ssl_async_args args;
ec447924 1909
64f9f406
MC
1910 args.s = s;
1911 args.type = OTHERFUNC;
1912 args.f.func_other = s->method->ssl_shutdown;
ec447924 1913
64f9f406
MC
1914 return ssl_start_async_job(s, &args, ssl_io_intern);
1915 } else {
1916 return s->method->ssl_shutdown(s);
1917 }
ec447924 1918 } else {
64f9f406
MC
1919 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1920 return -1;
ec447924 1921 }
0f113f3e 1922}
d02b48c6 1923
4fbfe86a 1924int SSL_key_update(SSL *s, int updatetype)
44c04a2e 1925{
f14afcaa 1926 /*
a9998e2f 1927 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
1928 * negotiated, and that it is appropriate to call SSL_key_update() instead
1929 * of SSL_renegotiate().
1930 */
44c04a2e
MC
1931 if (!SSL_IS_TLS13(s)) {
1932 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
1933 return 0;
1934 }
1935
1936 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
1937 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
1938 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
1939 return 0;
1940 }
1941
1942 if (!SSL_is_init_finished(s)) {
1943 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
1944 return 0;
1945 }
1946
1947 ossl_statem_set_in_init(s, 1);
44c04a2e 1948 s->key_update = updatetype;
44c04a2e
MC
1949 return 1;
1950}
1951
4fbfe86a 1952int SSL_get_key_update_type(SSL *s)
53d1d07d
MC
1953{
1954 return s->key_update;
1955}
1956
4f43d0e7 1957int SSL_renegotiate(SSL *s)
0f113f3e 1958{
44c04a2e
MC
1959 if (SSL_IS_TLS13(s)) {
1960 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 1961 return 0;
44c04a2e 1962 }
cda6b998 1963
0f113f3e
MC
1964 if (s->renegotiate == 0)
1965 s->renegotiate = 1;
44959ee4 1966
0f113f3e 1967 s->new_session = 1;
44959ee4 1968
0f113f3e
MC
1969 return (s->method->ssl_renegotiate(s));
1970}
d02b48c6 1971
44959ee4 1972int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 1973{
cda6b998 1974 if (SSL_IS_TLS13(s))
2c0980d2 1975 return 0;
cda6b998 1976
0f113f3e
MC
1977 if (s->renegotiate == 0)
1978 s->renegotiate = 1;
c519e89f 1979
0f113f3e 1980 s->new_session = 0;
c519e89f 1981
0f113f3e
MC
1982 return (s->method->ssl_renegotiate(s));
1983}
44959ee4 1984
6b0e9fac 1985int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1986{
1987 /*
1988 * becomes true when negotiation is requested; false again once a
1989 * handshake has finished
1990 */
1991 return (s->renegotiate != 0);
1992}
1993
1994long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1995{
1996 long l;
1997
1998 switch (cmd) {
1999 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 2000 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 2001 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
2002 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2003 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
2004 return (l);
2005
2006 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2007 s->msg_callback_arg = parg;
2008 return 1;
2009
0f113f3e
MC
2010 case SSL_CTRL_MODE:
2011 return (s->mode |= larg);
2012 case SSL_CTRL_CLEAR_MODE:
2013 return (s->mode &= ~larg);
2014 case SSL_CTRL_GET_MAX_CERT_LIST:
348240c6 2015 return (long)(s->max_cert_list);
0f113f3e 2016 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2017 if (larg < 0)
2018 return 0;
2019 l = (long)s->max_cert_list;
2020 s->max_cert_list = (size_t)larg;
2021 return l;
0f113f3e
MC
2022 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2023 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2024 return 0;
2025 s->max_send_fragment = larg;
d102d9df
MC
2026 if (s->max_send_fragment < s->split_send_fragment)
2027 s->split_send_fragment = s->max_send_fragment;
2028 return 1;
2029 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2030 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
2031 return 0;
2032 s->split_send_fragment = larg;
0f113f3e 2033 return 1;
d102d9df
MC
2034 case SSL_CTRL_SET_MAX_PIPELINES:
2035 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2036 return 0;
2037 s->max_pipelines = larg;
94777c9c
MC
2038 if (larg > 1)
2039 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2040 return 1;
0f113f3e
MC
2041 case SSL_CTRL_GET_RI_SUPPORT:
2042 if (s->s3)
2043 return s->s3->send_connection_binding;
2044 else
2045 return 0;
2046 case SSL_CTRL_CERT_FLAGS:
2047 return (s->cert->cert_flags |= larg);
2048 case SSL_CTRL_CLEAR_CERT_FLAGS:
2049 return (s->cert->cert_flags &= ~larg);
2050
2051 case SSL_CTRL_GET_RAW_CIPHERLIST:
2052 if (parg) {
76106e60 2053 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 2054 return 0;
76106e60
DSH
2055 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2056 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
2057 } else {
2058 return TLS_CIPHER_LEN;
2059 }
c5364614 2060 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2061 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2062 return -1;
dccd20d1 2063 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2064 return 1;
2065 else
2066 return 0;
7946ab33 2067 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
2068 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
2069 &s->min_proto_version);
7946ab33 2070 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
2071 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
2072 &s->max_proto_version);
0f113f3e
MC
2073 default:
2074 return (s->method->ssl_ctrl(s, cmd, larg, parg));
2075 }
2076}
2077
2078long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2079{
2080 switch (cmd) {
2081 case SSL_CTRL_SET_MSG_CALLBACK:
2082 s->msg_callback = (void (*)
2083 (int write_p, int version, int content_type,
2084 const void *buf, size_t len, SSL *ssl,
2085 void *arg))(fp);
2086 return 1;
2087
2088 default:
2089 return (s->method->ssl_callback_ctrl(s, cmd, fp));
2090 }
2091}
d3442bc7 2092
3c1d6bbc 2093LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2094{
2095 return ctx->sessions;
2096}
2097
2098long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2099{
2100 long l;
2101 /* For some cases with ctx == NULL perform syntax checks */
2102 if (ctx == NULL) {
2103 switch (cmd) {
14536c8c 2104#ifndef OPENSSL_NO_EC
de4d764e
MC
2105 case SSL_CTRL_SET_GROUPS_LIST:
2106 return tls1_set_groups_list(NULL, NULL, parg);
0f113f3e
MC
2107#endif
2108 case SSL_CTRL_SET_SIGALGS_LIST:
2109 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2110 return tls1_set_sigalgs_list(NULL, parg, 0);
2111 default:
2112 return 0;
2113 }
2114 }
2115
2116 switch (cmd) {
2117 case SSL_CTRL_GET_READ_AHEAD:
2118 return (ctx->read_ahead);
2119 case SSL_CTRL_SET_READ_AHEAD:
2120 l = ctx->read_ahead;
2121 ctx->read_ahead = larg;
2122 return (l);
2123
2124 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2125 ctx->msg_callback_arg = parg;
2126 return 1;
2127
2128 case SSL_CTRL_GET_MAX_CERT_LIST:
348240c6 2129 return (long)(ctx->max_cert_list);
0f113f3e 2130 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2131 if (larg < 0)
2132 return 0;
2133 l = (long)ctx->max_cert_list;
2134 ctx->max_cert_list = (size_t)larg;
2135 return l;
0f113f3e
MC
2136
2137 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2138 if (larg < 0)
2139 return 0;
2140 l = (long)ctx->session_cache_size;
2141 ctx->session_cache_size = (size_t)larg;
2142 return l;
0f113f3e 2143 case SSL_CTRL_GET_SESS_CACHE_SIZE:
348240c6 2144 return (long)(ctx->session_cache_size);
0f113f3e
MC
2145 case SSL_CTRL_SET_SESS_CACHE_MODE:
2146 l = ctx->session_cache_mode;
2147 ctx->session_cache_mode = larg;
2148 return (l);
2149 case SSL_CTRL_GET_SESS_CACHE_MODE:
2150 return (ctx->session_cache_mode);
2151
2152 case SSL_CTRL_SESS_NUMBER:
2153 return (lh_SSL_SESSION_num_items(ctx->sessions));
2154 case SSL_CTRL_SESS_CONNECT:
2155 return (ctx->stats.sess_connect);
2156 case SSL_CTRL_SESS_CONNECT_GOOD:
2157 return (ctx->stats.sess_connect_good);
2158 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2159 return (ctx->stats.sess_connect_renegotiate);
2160 case SSL_CTRL_SESS_ACCEPT:
2161 return (ctx->stats.sess_accept);
2162 case SSL_CTRL_SESS_ACCEPT_GOOD:
2163 return (ctx->stats.sess_accept_good);
2164 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2165 return (ctx->stats.sess_accept_renegotiate);
2166 case SSL_CTRL_SESS_HIT:
2167 return (ctx->stats.sess_hit);
2168 case SSL_CTRL_SESS_CB_HIT:
2169 return (ctx->stats.sess_cb_hit);
2170 case SSL_CTRL_SESS_MISSES:
2171 return (ctx->stats.sess_miss);
2172 case SSL_CTRL_SESS_TIMEOUTS:
2173 return (ctx->stats.sess_timeout);
2174 case SSL_CTRL_SESS_CACHE_FULL:
2175 return (ctx->stats.sess_cache_full);
0f113f3e
MC
2176 case SSL_CTRL_MODE:
2177 return (ctx->mode |= larg);
2178 case SSL_CTRL_CLEAR_MODE:
2179 return (ctx->mode &= ~larg);
2180 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2181 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2182 return 0;
2183 ctx->max_send_fragment = larg;
d102d9df 2184 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2185 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2186 return 1;
d102d9df 2187 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2188 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2189 return 0;
2190 ctx->split_send_fragment = larg;
2191 return 1;
2192 case SSL_CTRL_SET_MAX_PIPELINES:
2193 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2194 return 0;
2195 ctx->max_pipelines = larg;
07077415 2196 return 1;
0f113f3e
MC
2197 case SSL_CTRL_CERT_FLAGS:
2198 return (ctx->cert->cert_flags |= larg);
2199 case SSL_CTRL_CLEAR_CERT_FLAGS:
2200 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2201 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
2202 return ssl_set_version_bound(ctx->method->version, (int)larg,
2203 &ctx->min_proto_version);
7946ab33 2204 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
2205 return ssl_set_version_bound(ctx->method->version, (int)larg,
2206 &ctx->max_proto_version);
0f113f3e
MC
2207 default:
2208 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
2209 }
2210}
2211
2212long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2213{
2214 switch (cmd) {
2215 case SSL_CTRL_SET_MSG_CALLBACK:
2216 ctx->msg_callback = (void (*)
2217 (int write_p, int version, int content_type,
2218 const void *buf, size_t len, SSL *ssl,
2219 void *arg))(fp);
2220 return 1;
2221
2222 default:
2223 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
2224 }
2225}
d3442bc7 2226
ccd86b68 2227int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2228{
90d9e49a
DSH
2229 if (a->id > b->id)
2230 return 1;
2231 if (a->id < b->id)
2232 return -1;
2233 return 0;
0f113f3e
MC
2234}
2235
2236int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2237 const SSL_CIPHER *const *bp)
2238{
90d9e49a
DSH
2239 if ((*ap)->id > (*bp)->id)
2240 return 1;
2241 if ((*ap)->id < (*bp)->id)
2242 return -1;
2243 return 0;
0f113f3e 2244}
d02b48c6 2245
4f43d0e7 2246/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2247 * preference */
0821bcd4 2248STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2249{
2250 if (s != NULL) {
2251 if (s->cipher_list != NULL) {
2252 return (s->cipher_list);
2253 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2254 return (s->ctx->cipher_list);
2255 }
2256 }
2257 return (NULL);
2258}
2259
831eef2c
NM
2260STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2261{
2262 if ((s == NULL) || (s->session == NULL) || !s->server)
2263 return NULL;
2264 return s->session->ciphers;
2265}
2266
8b8e5bed 2267STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2268{
2269 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2270 int i;
2271 ciphers = SSL_get_ciphers(s);
2272 if (!ciphers)
2273 return NULL;
2274 ssl_set_client_disabled(s);
2275 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2276 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2277 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
2278 if (!sk)
2279 sk = sk_SSL_CIPHER_new_null();
2280 if (!sk)
2281 return NULL;
2282 if (!sk_SSL_CIPHER_push(sk, c)) {
2283 sk_SSL_CIPHER_free(sk);
2284 return NULL;
2285 }
2286 }
2287 }
2288 return sk;
2289}
8b8e5bed 2290
4f43d0e7 2291/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2292 * algorithm id */
f73e07cf 2293STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2294{
2295 if (s != NULL) {
2296 if (s->cipher_list_by_id != NULL) {
2297 return (s->cipher_list_by_id);
2298 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2299 return (s->ctx->cipher_list_by_id);
2300 }
2301 }
2302 return (NULL);
2303}
d02b48c6 2304
4f43d0e7 2305/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2306const char *SSL_get_cipher_list(const SSL *s, int n)
2307{
4a640fb6 2308 const SSL_CIPHER *c;
0f113f3e
MC
2309 STACK_OF(SSL_CIPHER) *sk;
2310
2311 if (s == NULL)
2312 return (NULL);
2313 sk = SSL_get_ciphers(s);
2314 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2315 return (NULL);
2316 c = sk_SSL_CIPHER_value(sk, n);
2317 if (c == NULL)
2318 return (NULL);
2319 return (c->name);
2320}
d02b48c6 2321
9d5ac953
KY
2322/** return a STACK of the ciphers available for the SSL_CTX and in order of
2323 * preference */
2324STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2325{
2326 if (ctx != NULL)
2327 return ctx->cipher_list;
2328 return NULL;
2329}
2330
25f923dd 2331/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2332int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2333{
2334 STACK_OF(SSL_CIPHER) *sk;
2335
2336 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2337 &ctx->cipher_list_by_id, str, ctx->cert);
2338 /*
2339 * ssl_create_cipher_list may return an empty stack if it was unable to
2340 * find a cipher matching the given rule string (for example if the rule
2341 * string specifies a cipher which has been disabled). This is not an
2342 * error as far as ssl_create_cipher_list is concerned, and hence
2343 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2344 */
2345 if (sk == NULL)
2346 return 0;
2347 else if (sk_SSL_CIPHER_num(sk) == 0) {
2348 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2349 return 0;
2350 }
2351 return 1;
2352}
d02b48c6 2353
4f43d0e7 2354/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2355int SSL_set_cipher_list(SSL *s, const char *str)
2356{
2357 STACK_OF(SSL_CIPHER) *sk;
2358
2359 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2360 &s->cipher_list_by_id, str, s->cert);
2361 /* see comment in SSL_CTX_set_cipher_list */
2362 if (sk == NULL)
2363 return 0;
2364 else if (sk_SSL_CIPHER_num(sk) == 0) {
2365 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2366 return 0;
2367 }
2368 return 1;
2369}
d02b48c6 2370
0f113f3e
MC
2371char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2372{
2373 char *p;
2374 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 2375 const SSL_CIPHER *c;
0f113f3e
MC
2376 int i;
2377
2378 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2379 return (NULL);
2380
2381 p = buf;
2382 sk = s->session->ciphers;
2383
2384 if (sk_SSL_CIPHER_num(sk) == 0)
2385 return NULL;
2386
2387 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2388 int n;
2389
2390 c = sk_SSL_CIPHER_value(sk, i);
2391 n = strlen(c->name);
2392 if (n + 1 > len) {
2393 if (p != buf)
2394 --p;
2395 *p = '\0';
2396 return buf;
2397 }
a89c9a0d 2398 memcpy(p, c->name, n + 1);
0f113f3e
MC
2399 p += n;
2400 *(p++) = ':';
2401 len -= n + 1;
2402 }
2403 p[-1] = '\0';
2404 return (buf);
2405}
2406
52b8dad8 2407/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2408 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2409 */
2410
f1fd4544 2411const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2412{
2413 if (type != TLSEXT_NAMETYPE_host_name)
2414 return NULL;
a13c20f6 2415
aff8c126
RS
2416 return s->session && !s->ext.hostname ?
2417 s->session->ext.hostname : s->ext.hostname;
0f113f3e 2418}
ed3883d2 2419
f1fd4544 2420int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2421{
2422 if (s->session
aff8c126
RS
2423 && (!s->ext.hostname ? s->session->
2424 ext.hostname : s->ext.hostname))
0f113f3e
MC
2425 return TLSEXT_NAMETYPE_host_name;
2426 return -1;
2427}
ee2ffc27 2428
0f113f3e
MC
2429/*
2430 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2431 * expected that this function is called from the callback set by
0f113f3e
MC
2432 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2433 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2434 * not included in the length. A byte string of length 0 is invalid. No byte
2435 * string may be truncated. The current, but experimental algorithm for
2436 * selecting the protocol is: 1) If the server doesn't support NPN then this
2437 * is indicated to the callback. In this case, the client application has to
2438 * abort the connection or have a default application level protocol. 2) If
2439 * the server supports NPN, but advertises an empty list then the client
f430ba31 2440 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2441 * fallback case was enacted. 3) Otherwise, the client finds the first
2442 * protocol in the server's list that it supports and selects this protocol.
2443 * This is because it's assumed that the server has better information about
2444 * which protocol a client should use. 4) If the client doesn't support any
2445 * of the server's advertised protocols, then this is treated the same as
2446 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2447 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2448 */
0f113f3e
MC
2449int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2450 const unsigned char *server,
2451 unsigned int server_len,
a230b26e 2452 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2453{
2454 unsigned int i, j;
2455 const unsigned char *result;
2456 int status = OPENSSL_NPN_UNSUPPORTED;
2457
2458 /*
2459 * For each protocol in server preference order, see if we support it.
2460 */
2461 for (i = 0; i < server_len;) {
2462 for (j = 0; j < client_len;) {
2463 if (server[i] == client[j] &&
2464 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2465 /* We found a match */
2466 result = &server[i];
2467 status = OPENSSL_NPN_NEGOTIATED;
2468 goto found;
2469 }
2470 j += client[j];
2471 j++;
2472 }
2473 i += server[i];
2474 i++;
2475 }
2476
2477 /* There's no overlap between our protocols and the server's list. */
2478 result = client;
2479 status = OPENSSL_NPN_NO_OVERLAP;
2480
2481 found:
2482 *out = (unsigned char *)result + 1;
2483 *outlen = result[0];
2484 return status;
2485}
ee2ffc27 2486
e481f9b9 2487#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2488/*
2489 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2490 * client's requested protocol for this connection and returns 0. If the
2491 * client didn't request any protocol, then *data is set to NULL. Note that
2492 * the client can request any protocol it chooses. The value returned from
2493 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2494 * provided by the callback.
2495 */
0f113f3e
MC
2496void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2497 unsigned *len)
2498{
aff8c126 2499 *data = s->ext.npn;
0f113f3e
MC
2500 if (!*data) {
2501 *len = 0;
2502 } else {
aff8c126 2503 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2504 }
2505}
2506
2507/*
aff8c126 2508 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2509 * a TLS server needs a list of supported protocols for Next Protocol
2510 * Negotiation. The returned list must be in wire format. The list is
2511 * returned by setting |out| to point to it and |outlen| to its length. This
2512 * memory will not be modified, but one should assume that the SSL* keeps a
2513 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2514 * wishes to advertise. Otherwise, no such extension will be included in the
2515 * ServerHello.
2516 */
aff8c126 2517void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2518 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2519 void *arg)
0f113f3e 2520{
aff8c126
RS
2521 ctx->ext.npn_advertised_cb = cb;
2522 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2523}
2524
2525/*
2526 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2527 * client needs to select a protocol from the server's provided list. |out|
2528 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2529 * The length of the protocol name must be written into |outlen|. The
2530 * server's advertised protocols are provided in |in| and |inlen|. The
2531 * callback can assume that |in| is syntactically valid. The client must
2532 * select a protocol. It is fatal to the connection if this callback returns
2533 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2534 */
aff8c126 2535void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2536 SSL_CTX_npn_select_cb_func cb,
aff8c126 2537 void *arg)
0f113f3e 2538{
aff8c126
RS
2539 ctx->ext.npn_select_cb = cb;
2540 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2541}
e481f9b9 2542#endif
a398f821 2543
0f113f3e
MC
2544/*
2545 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2546 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2547 * length-prefixed strings). Returns 0 on success.
2548 */
2549int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2550 unsigned int protos_len)
0f113f3e 2551{
aff8c126
RS
2552 OPENSSL_free(ctx->ext.alpn);
2553 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2554 if (ctx->ext.alpn == NULL) {
72e9be3d 2555 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2556 return 1;
72e9be3d 2557 }
aff8c126 2558 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2559
2560 return 0;
2561}
2562
2563/*
2564 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2565 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2566 * length-prefixed strings). Returns 0 on success.
2567 */
2568int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2569 unsigned int protos_len)
0f113f3e 2570{
aff8c126
RS
2571 OPENSSL_free(ssl->ext.alpn);
2572 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2573 if (ssl->ext.alpn == NULL) {
72e9be3d 2574 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2575 return 1;
72e9be3d 2576 }
aff8c126 2577 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
2578
2579 return 0;
2580}
2581
2582/*
2583 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2584 * called during ClientHello processing in order to select an ALPN protocol
2585 * from the client's list of offered protocols.
2586 */
2587void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
2588 SSL_CTX_alpn_select_cb_func cb,
2589 void *arg)
0f113f3e 2590{
aff8c126
RS
2591 ctx->ext.alpn_select_cb = cb;
2592 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
2593}
2594
2595/*
2596 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2597 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2598 * (not including the leading length-prefix byte). If the server didn't
2599 * respond with a negotiated protocol then |*len| will be zero.
2600 */
6f017a8f 2601void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2602 unsigned int *len)
0f113f3e
MC
2603{
2604 *data = NULL;
2605 if (ssl->s3)
2606 *data = ssl->s3->alpn_selected;
2607 if (*data == NULL)
2608 *len = 0;
2609 else
348240c6 2610 *len = (unsigned int)ssl->s3->alpn_selected_len;
0f113f3e
MC
2611}
2612
74b4b494 2613int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2614 const char *label, size_t llen,
2615 const unsigned char *p, size_t plen,
2616 int use_context)
2617{
c8a18468 2618 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2619 return -1;
e0af0405 2620
0f113f3e
MC
2621 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2622 llen, p, plen,
2623 use_context);
2624}
e0af0405 2625
3c1d6bbc 2626static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 2627{
bd5d27c1 2628 const unsigned char *session_id = a->session_id;
0f113f3e 2629 unsigned long l;
bd5d27c1
DB
2630 unsigned char tmp_storage[4];
2631
2632 if (a->session_id_length < sizeof(tmp_storage)) {
2633 memset(tmp_storage, 0, sizeof(tmp_storage));
2634 memcpy(tmp_storage, a->session_id, a->session_id_length);
2635 session_id = tmp_storage;
2636 }
0f113f3e
MC
2637
2638 l = (unsigned long)
bd5d27c1
DB
2639 ((unsigned long)session_id[0]) |
2640 ((unsigned long)session_id[1] << 8L) |
2641 ((unsigned long)session_id[2] << 16L) |
2642 ((unsigned long)session_id[3] << 24L);
0f113f3e
MC
2643 return (l);
2644}
2645
2646/*
2647 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2648 * coarser function than this one) is changed, ensure
0f113f3e
MC
2649 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2650 * being able to construct an SSL_SESSION that will collide with any existing
2651 * session with a matching session ID.
2652 */
2653static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2654{
2655 if (a->ssl_version != b->ssl_version)
2656 return (1);
2657 if (a->session_id_length != b->session_id_length)
2658 return (1);
2659 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2660}
2661
2662/*
2663 * These wrapper functions should remain rather than redeclaring
d0fa136c 2664 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2665 * variable. The reason is that the functions aren't static, they're exposed
2666 * via ssl.h.
2667 */
97b17195 2668
4ebb342f 2669SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2670{
2671 SSL_CTX *ret = NULL;
2672
2673 if (meth == NULL) {
2674 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2675 return (NULL);
2676 }
2677
0fc32b07
MC
2678 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2679 return NULL;
7fa792d1 2680
0f113f3e
MC
2681 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2682 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2683 goto err;
2684 }
b51bce94 2685 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2686 if (ret == NULL)
2687 goto err;
2688
0f113f3e 2689 ret->method = meth;
7946ab33
KR
2690 ret->min_proto_version = 0;
2691 ret->max_proto_version = 0;
0f113f3e
MC
2692 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2693 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2694 /* We take the system default. */
0f113f3e 2695 ret->session_timeout = meth->get_timeout();
0f113f3e 2696 ret->references = 1;
16203f7b
AG
2697 ret->lock = CRYPTO_THREAD_lock_new();
2698 if (ret->lock == NULL) {
2699 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2700 OPENSSL_free(ret);
2701 return NULL;
2702 }
0f113f3e 2703 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2704 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2705 if ((ret->cert = ssl_cert_new()) == NULL)
2706 goto err;
2707
62d0577e 2708 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2709 if (ret->sessions == NULL)
2710 goto err;
2711 ret->cert_store = X509_STORE_new();
2712 if (ret->cert_store == NULL)
2713 goto err;
ed29e82a
RP
2714#ifndef OPENSSL_NO_CT
2715 ret->ctlog_store = CTLOG_STORE_new();
2716 if (ret->ctlog_store == NULL)
2717 goto err;
2718#endif
61986d32 2719 if (!ssl_create_cipher_list(ret->method,
a230b26e
EK
2720 &ret->cipher_list, &ret->cipher_list_by_id,
2721 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2722 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2723 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2724 goto err2;
2725 }
2726
2727 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2728 if (ret->param == NULL)
0f113f3e
MC
2729 goto err;
2730
2731 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2732 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2733 goto err2;
2734 }
2735 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2736 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2737 goto err2;
2738 }
2739
2740 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2741 goto err;
2742
25a807bc
F
2743 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2744 goto err;
0f113f3e 2745
0f113f3e
MC
2746 /* No compression for DTLS */
2747 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2748 ret->comp_methods = SSL_COMP_get_compression_methods();
2749
2750 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2751 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2752
4e2e1ec9 2753 /* Setup RFC5077 ticket keys */
aff8c126
RS
2754 if ((RAND_bytes(ret->ext.tick_key_name,
2755 sizeof(ret->ext.tick_key_name)) <= 0)
2756 || (RAND_bytes(ret->ext.tick_hmac_key,
2757 sizeof(ret->ext.tick_hmac_key)) <= 0)
2758 || (RAND_bytes(ret->ext.tick_aes_key,
2759 sizeof(ret->ext.tick_aes_key)) <= 0))
0f113f3e 2760 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2761
edc032b5 2762#ifndef OPENSSL_NO_SRP
61986d32 2763 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2764 goto err;
edc032b5 2765#endif
4db9677b 2766#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2767# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2768# define eng_strx(x) #x
2769# define eng_str(x) eng_strx(x)
2770 /* Use specific client engine automatically... ignore errors */
2771 {
2772 ENGINE *eng;
2773 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2774 if (!eng) {
2775 ERR_clear_error();
2776 ENGINE_load_builtin_engines();
2777 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2778 }
2779 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2780 ERR_clear_error();
2781 }
2782# endif
2783#endif
2784 /*
2785 * Default is to connect to non-RI servers. When RI is more widely
2786 * deployed might change this.
2787 */
2788 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2789 /*
2790 * Disable compression by default to prevent CRIME. Applications can
2791 * re-enable compression by configuring
2792 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2793 * or by using the SSL_CONF library.
2794 */
2795 ret->options |= SSL_OP_NO_COMPRESSION;
0f113f3e 2796
aff8c126 2797 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 2798
bfa9a9af
MC
2799 /*
2800 * Default max early data is a fully loaded single record. Could be split
2801 * across multiple records in practice
2802 */
2803 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
2804
16203f7b 2805 return ret;
0f113f3e
MC
2806 err:
2807 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2808 err2:
e0e920b1 2809 SSL_CTX_free(ret);
16203f7b 2810 return NULL;
0f113f3e 2811}
d02b48c6 2812
c5ebfcab 2813int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 2814{
16203f7b 2815 int i;
c5ebfcab 2816
2f545ae4 2817 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
2818 return 0;
2819
2820 REF_PRINT_COUNT("SSL_CTX", ctx);
2821 REF_ASSERT_ISNT(i < 2);
2822 return ((i > 1) ? 1 : 0);
a18a31e4
MC
2823}
2824
4f43d0e7 2825void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2826{
2827 int i;
d02b48c6 2828
0f113f3e
MC
2829 if (a == NULL)
2830 return;
d02b48c6 2831
2f545ae4 2832 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 2833 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
2834 if (i > 0)
2835 return;
f3f1cf84 2836 REF_ASSERT_ISNT(i < 0);
0f113f3e 2837
222561fe 2838 X509_VERIFY_PARAM_free(a->param);
919ba009 2839 dane_ctx_final(&a->dane);
0f113f3e
MC
2840
2841 /*
2842 * Free internal session cache. However: the remove_cb() may reference
2843 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2844 * after the sessions were flushed.
2845 * As the ex_data handling routines might also touch the session cache,
2846 * the most secure solution seems to be: empty (flush) the cache, then
2847 * free ex_data, then finally free the cache.
2848 * (See ticket [openssl.org #212].)
2849 */
2850 if (a->sessions != NULL)
2851 SSL_CTX_flush_sessions(a, 0);
2852
2853 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2854 lh_SSL_SESSION_free(a->sessions);
222561fe 2855 X509_STORE_free(a->cert_store);
ed29e82a
RP
2856#ifndef OPENSSL_NO_CT
2857 CTLOG_STORE_free(a->ctlog_store);
2858#endif
25aaa98a
RS
2859 sk_SSL_CIPHER_free(a->cipher_list);
2860 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2861 ssl_cert_free(a->cert);
222561fe
RS
2862 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2863 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2864 a->comp_methods = NULL;
e783bae2 2865#ifndef OPENSSL_NO_SRTP
25aaa98a 2866 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2867#endif
edc032b5 2868#ifndef OPENSSL_NO_SRP
0f113f3e 2869 SSL_CTX_SRP_CTX_free(a);
edc032b5 2870#endif
bdfe932d 2871#ifndef OPENSSL_NO_ENGINE
7c96dbcd 2872 ENGINE_finish(a->client_cert_engine);
ddac1974 2873#endif
8671b898 2874
e481f9b9 2875#ifndef OPENSSL_NO_EC
aff8c126
RS
2876 OPENSSL_free(a->ext.ecpointformats);
2877 OPENSSL_free(a->ext.supportedgroups);
8671b898 2878#endif
aff8c126 2879 OPENSSL_free(a->ext.alpn);
8671b898 2880
16203f7b
AG
2881 CRYPTO_THREAD_lock_free(a->lock);
2882
0f113f3e
MC
2883 OPENSSL_free(a);
2884}
d02b48c6 2885
3ae76679 2886void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2887{
2888 ctx->default_passwd_callback = cb;
2889}
2890
2891void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2892{
2893 ctx->default_passwd_callback_userdata = u;
2894}
2895
0c452abc
CH
2896pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2897{
2898 return ctx->default_passwd_callback;
2899}
2900
2901void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2902{
2903 return ctx->default_passwd_callback_userdata;
2904}
2905
a974e64a
MC
2906void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2907{
2908 s->default_passwd_callback = cb;
2909}
2910
2911void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2912{
2913 s->default_passwd_callback_userdata = u;
2914}
2915
0c452abc
CH
2916pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2917{
2918 return s->default_passwd_callback;
2919}
2920
2921void *SSL_get_default_passwd_cb_userdata(SSL *s)
2922{
2923 return s->default_passwd_callback_userdata;
2924}
2925
0f113f3e
MC
2926void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2927 int (*cb) (X509_STORE_CTX *, void *),
2928 void *arg)
2929{
2930 ctx->app_verify_callback = cb;
2931 ctx->app_verify_arg = arg;
2932}
2933
2934void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2935 int (*cb) (int, X509_STORE_CTX *))
2936{
2937 ctx->verify_mode = mode;
2938 ctx->default_verify_callback = cb;
2939}
2940
2941void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2942{
2943 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2944}
2945
a230b26e 2946void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
2947{
2948 ssl_cert_set_cert_cb(c->cert, cb, arg);
2949}
2950
2951void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2952{
2953 ssl_cert_set_cert_cb(s->cert, cb, arg);
2954}
18d71588 2955
2cf28d61 2956void ssl_set_masks(SSL *s)
0f113f3e 2957{
6383d316 2958 CERT *c = s->cert;
f7d53487 2959 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2960 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2961 unsigned long mask_k, mask_a;
10bf4fc2 2962#ifndef OPENSSL_NO_EC
361a1191 2963 int have_ecc_cert, ecdsa_ok;
14536c8c 2964#endif
0f113f3e
MC
2965 if (c == NULL)
2966 return;
d02b48c6 2967
bc36ee62 2968#ifndef OPENSSL_NO_DH
0f113f3e 2969 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2970#else
361a1191 2971 dh_tmp = 0;
d02b48c6
RE
2972#endif
2973
d0ff28f8 2974 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
2975 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
2976 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 2977#ifndef OPENSSL_NO_EC
6383d316 2978 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2979#endif
0f113f3e
MC
2980 mask_k = 0;
2981 mask_a = 0;
0e1dba93 2982
d02b48c6 2983#ifdef CIPHER_DEBUG
b7557ccf
AG
2984 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2985 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
2986#endif
2987
2a9b9654 2988#ifndef OPENSSL_NO_GOST
4020c0b3 2989 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
e44380a9
DB
2990 mask_k |= SSL_kGOST;
2991 mask_a |= SSL_aGOST12;
2992 }
4020c0b3 2993 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
e44380a9
DB
2994 mask_k |= SSL_kGOST;
2995 mask_a |= SSL_aGOST12;
2996 }
4020c0b3 2997 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
2998 mask_k |= SSL_kGOST;
2999 mask_a |= SSL_aGOST01;
3000 }
2a9b9654 3001#endif
0f113f3e 3002
361a1191 3003 if (rsa_enc)
0f113f3e 3004 mask_k |= SSL_kRSA;
d02b48c6 3005
0f113f3e
MC
3006 if (dh_tmp)
3007 mask_k |= SSL_kDHE;
d02b48c6 3008
0f113f3e
MC
3009 if (rsa_enc || rsa_sign) {
3010 mask_a |= SSL_aRSA;
0f113f3e 3011 }
d02b48c6 3012
0f113f3e
MC
3013 if (dsa_sign) {
3014 mask_a |= SSL_aDSS;
0f113f3e 3015 }
d02b48c6 3016
0f113f3e 3017 mask_a |= SSL_aNULL;
d02b48c6 3018
0f113f3e
MC
3019 /*
3020 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3021 * depending on the key usage extension.
3022 */
14536c8c 3023#ifndef OPENSSL_NO_EC
0f113f3e 3024 if (have_ecc_cert) {
a8d8e06b 3025 uint32_t ex_kusage;
4020c0b3 3026 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 3027 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 3028 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 3029 ecdsa_ok = 0;
c7c46256 3030 if (ecdsa_ok)
0f113f3e 3031 mask_a |= SSL_aECDSA;
0f113f3e 3032 }
14536c8c 3033#endif
ea262260 3034
10bf4fc2 3035#ifndef OPENSSL_NO_EC
fe6ef247 3036 mask_k |= SSL_kECDHE;
ea262260 3037#endif
ddac1974
NL
3038
3039#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3040 mask_k |= SSL_kPSK;
3041 mask_a |= SSL_aPSK;
526f94ad
DSH
3042 if (mask_k & SSL_kRSA)
3043 mask_k |= SSL_kRSAPSK;
3044 if (mask_k & SSL_kDHE)
3045 mask_k |= SSL_kDHEPSK;
3046 if (mask_k & SSL_kECDHE)
3047 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3048#endif
3049
4d69f9e6
DSH
3050 s->s3->tmp.mask_k = mask_k;
3051 s->s3->tmp.mask_a = mask_a;
0f113f3e 3052}
d02b48c6 3053
ef236ec3
DSH
3054#ifndef OPENSSL_NO_EC
3055
a2f9200f 3056int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3057{
ce0c1f2b 3058 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3059 /* key usage, if present, must allow signing */
ce0c1f2b 3060 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3061 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3062 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3063 return 0;
3064 }
3065 }
0f113f3e
MC
3066 return 1; /* all checks are ok */
3067}
ea262260 3068
ef236ec3
DSH
3069#endif
3070
a398f821 3071int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3072 size_t *serverinfo_length)
3073{
a497cf25 3074 CERT_PKEY *cpk = s->s3->tmp.cert;
0f113f3e
MC
3075 *serverinfo_length = 0;
3076
a497cf25 3077 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3078 return 0;
3079
a497cf25
DSH
3080 *serverinfo = cpk->serverinfo;
3081 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3082 return 1;
3083}
0f113f3e
MC
3084
3085void ssl_update_cache(SSL *s, int mode)
3086{
3087 int i;
3088
3089 /*
3090 * If the session_id_length is 0, we are not supposed to cache it, and it
3091 * would be rather hard to do anyway :-)
3092 */
3093 if (s->session->session_id_length == 0)
3094 return;
3095
3096 i = s->session_ctx->session_cache_mode;
3097 if ((i & mode) && (!s->hit)
3098 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
3099 || SSL_CTX_add_session(s->session_ctx, s->session))
3100 && (s->session_ctx->new_session_cb != NULL)) {
16203f7b 3101 SSL_SESSION_up_ref(s->session);
0f113f3e
MC
3102 if (!s->session_ctx->new_session_cb(s, s->session))
3103 SSL_SESSION_free(s->session);
3104 }
3105
3106 /* auto flush every 255 connections */
3107 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3108 if ((((mode & SSL_SESS_CACHE_CLIENT)
3109 ? s->session_ctx->stats.sess_connect_good
3110 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
3111 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3112 }
3113 }
3114}
d02b48c6 3115
ba168244 3116const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
3117{
3118 return ctx->method;
3119}
ba168244 3120
4ebb342f 3121const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
3122{
3123 return (s->method);
3124}
d02b48c6 3125
4ebb342f 3126int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3127{
0f113f3e
MC
3128 int ret = 1;
3129
3130 if (s->method != meth) {
919ba009 3131 const SSL_METHOD *sm = s->method;
a230b26e 3132 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3133
919ba009 3134 if (sm->version == meth->version)
0f113f3e
MC
3135 s->method = meth;
3136 else {
919ba009 3137 sm->ssl_free(s);
0f113f3e
MC
3138 s->method = meth;
3139 ret = s->method->ssl_new(s);
3140 }
3141
919ba009 3142 if (hf == sm->ssl_connect)
0f113f3e 3143 s->handshake_func = meth->ssl_connect;
919ba009 3144 else if (hf == sm->ssl_accept)
0f113f3e
MC
3145 s->handshake_func = meth->ssl_accept;
3146 }
3147 return (ret);
3148}
3149
3150int SSL_get_error(const SSL *s, int i)
3151{
3152 int reason;
3153 unsigned long l;
3154 BIO *bio;
3155
3156 if (i > 0)
3157 return (SSL_ERROR_NONE);
3158
3159 /*
3160 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3161 * where we do encode the error
3162 */
3163 if ((l = ERR_peek_error()) != 0) {
3164 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3165 return (SSL_ERROR_SYSCALL);
3166 else
3167 return (SSL_ERROR_SSL);
3168 }
3169
8051ab2b
MC
3170 if (SSL_want_read(s)) {
3171 bio = SSL_get_rbio(s);
3172 if (BIO_should_read(bio))
3173 return (SSL_ERROR_WANT_READ);
3174 else if (BIO_should_write(bio))
3175 /*
3176 * This one doesn't make too much sense ... We never try to write
3177 * to the rbio, and an application program where rbio and wbio
3178 * are separate couldn't even know what it should wait for.
3179 * However if we ever set s->rwstate incorrectly (so that we have
3180 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3181 * wbio *are* the same, this test works around that bug; so it
3182 * might be safer to keep it.
3183 */
3184 return (SSL_ERROR_WANT_WRITE);
3185 else if (BIO_should_io_special(bio)) {
3186 reason = BIO_get_retry_reason(bio);
3187 if (reason == BIO_RR_CONNECT)
3188 return (SSL_ERROR_WANT_CONNECT);
3189 else if (reason == BIO_RR_ACCEPT)
3190 return (SSL_ERROR_WANT_ACCEPT);
3191 else
3192 return (SSL_ERROR_SYSCALL); /* unknown */
0f113f3e 3193 }
8051ab2b 3194 }
0f113f3e 3195
8051ab2b
MC
3196 if (SSL_want_write(s)) {
3197 /*
3198 * Access wbio directly - in order to use the buffered bio if
3199 * present
3200 */
3201 bio = s->wbio;
3202 if (BIO_should_write(bio))
3203 return (SSL_ERROR_WANT_WRITE);
3204 else if (BIO_should_read(bio))
2e7dc7cd 3205 /*
8051ab2b 3206 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3207 */
8051ab2b
MC
3208 return (SSL_ERROR_WANT_READ);
3209 else if (BIO_should_io_special(bio)) {
3210 reason = BIO_get_retry_reason(bio);
3211 if (reason == BIO_RR_CONNECT)
3212 return (SSL_ERROR_WANT_CONNECT);
3213 else if (reason == BIO_RR_ACCEPT)
3214 return (SSL_ERROR_WANT_ACCEPT);
3215 else
3216 return (SSL_ERROR_SYSCALL);
0f113f3e 3217 }
07bbc92c 3218 }
6b1bb98f 3219 if (SSL_want_x509_lookup(s))
8051ab2b 3220 return (SSL_ERROR_WANT_X509_LOOKUP);
6b1bb98f 3221 if (SSL_want_async(s))
8051ab2b 3222 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3223 if (SSL_want_async_job(s))
8051ab2b 3224 return SSL_ERROR_WANT_ASYNC_JOB;
6b1bb98f
BK
3225 if (SSL_want_early(s))
3226 return SSL_ERROR_WANT_EARLY;
8051ab2b
MC
3227
3228 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3229 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3230 return (SSL_ERROR_ZERO_RETURN);
3231
0f113f3e
MC
3232 return (SSL_ERROR_SYSCALL);
3233}
d02b48c6 3234
add2f5ca
MC
3235static int ssl_do_handshake_intern(void *vargs)
3236{
3237 struct ssl_async_args *args;
3238 SSL *s;
3239
3240 args = (struct ssl_async_args *)vargs;
3241 s = args->s;
3242
3243 return s->handshake_func(s);
3244}
3245
4f43d0e7 3246int SSL_do_handshake(SSL *s)
0f113f3e
MC
3247{
3248 int ret = 1;
3249
3250 if (s->handshake_func == NULL) {
3251 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3252 return -1;
0f113f3e
MC
3253 }
3254
3eaa4170
MC
3255 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY) {
3256 int edfin;
bc908c67 3257
3eaa4170
MC
3258 edfin = ssl_write_early_finish(s);
3259 if (edfin <= 0)
3260 return edfin;
f7e393be 3261 }
3eaa4170 3262 ossl_statem_check_finish_init(s, -1);
49e7fe12 3263
c7f47786 3264 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
3265
3266 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3267 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3268 struct ssl_async_args args;
3269
3270 args.s = s;
3271
7fecbf6f 3272 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3273 } else {
3274 ret = s->handshake_func(s);
3275 }
0f113f3e 3276 }
add2f5ca 3277 return ret;
0f113f3e
MC
3278}
3279
4f43d0e7 3280void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3281{
3282 s->server = 1;
3283 s->shutdown = 0;
fe3a3291 3284 ossl_statem_clear(s);
0f113f3e 3285 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3286 clear_ciphers(s);
0f113f3e 3287}
d02b48c6 3288
4f43d0e7 3289void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3290{
3291 s->server = 0;
3292 s->shutdown = 0;
fe3a3291 3293 ossl_statem_clear(s);
0f113f3e 3294 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3295 clear_ciphers(s);
0f113f3e 3296}
d02b48c6 3297
4f43d0e7 3298int ssl_undefined_function(SSL *s)
0f113f3e
MC
3299{
3300 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3301 return (0);
3302}
d02b48c6 3303
41a15c4f 3304int ssl_undefined_void_function(void)
0f113f3e
MC
3305{
3306 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3307 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3308 return (0);
3309}
41a15c4f 3310
0821bcd4 3311int ssl_undefined_const_function(const SSL *s)
0f113f3e 3312{
0f113f3e
MC
3313 return (0);
3314}
0821bcd4 3315
2b8fa1d5 3316const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3317{
3318 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3319 return (NULL);
3320}
d02b48c6 3321
3eb2aff4 3322const char *ssl_protocol_to_string(int version)
7d650072 3323{
2abacef1
MC
3324 switch(version)
3325 {
3326 case TLS1_3_VERSION:
582a17d6 3327 return "TLSv1.3";
2abacef1
MC
3328
3329 case TLS1_2_VERSION:
7d650072 3330 return "TLSv1.2";
2abacef1
MC
3331
3332 case TLS1_1_VERSION:
7d650072 3333 return "TLSv1.1";
2abacef1
MC
3334
3335 case TLS1_VERSION:
ee3a6c64 3336 return "TLSv1";
2abacef1
MC
3337
3338 case SSL3_VERSION:
7d650072 3339 return "SSLv3";
2abacef1
MC
3340
3341 case DTLS1_BAD_VER:
7d650072 3342 return "DTLSv0.9";
2abacef1
MC
3343
3344 case DTLS1_VERSION:
7d650072 3345 return "DTLSv1";
2abacef1
MC
3346
3347 case DTLS1_2_VERSION:
7d650072 3348 return "DTLSv1.2";
2abacef1
MC
3349
3350 default:
3351 return "unknown";
3352 }
0f113f3e 3353}
d02b48c6 3354
7d650072
KR
3355const char *SSL_get_version(const SSL *s)
3356{
3eb2aff4 3357 return ssl_protocol_to_string(s->version);
7d650072
KR
3358}
3359
4f43d0e7 3360SSL *SSL_dup(SSL *s)
0f113f3e
MC
3361{
3362 STACK_OF(X509_NAME) *sk;
3363 X509_NAME *xn;
3364 SSL *ret;
3365 int i;
3366
919ba009
VD
3367 /* If we're not quiescent, just up_ref! */
3368 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3369 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3370 return s;
3371 }
3372
3373 /*
3374 * Otherwise, copy configuration state, and session if set.
3375 */
0f113f3e
MC
3376 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3377 return (NULL);
3378
0f113f3e 3379 if (s->session != NULL) {
919ba009
VD
3380 /*
3381 * Arranges to share the same session via up_ref. This "copies"
3382 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3383 */
61986d32 3384 if (!SSL_copy_session_id(ret, s))
17dd65e6 3385 goto err;
0f113f3e
MC
3386 } else {
3387 /*
3388 * No session has been established yet, so we have to expect that
3389 * s->cert or ret->cert will be changed later -- they should not both
3390 * point to the same object, and thus we can't use
3391 * SSL_copy_session_id.
3392 */
919ba009
VD
3393 if (!SSL_set_ssl_method(ret, s->method))
3394 goto err;
0f113f3e
MC
3395
3396 if (s->cert != NULL) {
e0e920b1 3397 ssl_cert_free(ret->cert);
0f113f3e
MC
3398 ret->cert = ssl_cert_dup(s->cert);
3399 if (ret->cert == NULL)
3400 goto err;
3401 }
3402
348240c6
MC
3403 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3404 (int)s->sid_ctx_length))
69f68237 3405 goto err;
0f113f3e
MC
3406 }
3407
9f6b22b8
VD
3408 if (!ssl_dane_dup(ret, s))
3409 goto err;
919ba009 3410 ret->version = s->version;
0f113f3e
MC
3411 ret->options = s->options;
3412 ret->mode = s->mode;
3413 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3414 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3415 ret->msg_callback = s->msg_callback;
3416 ret->msg_callback_arg = s->msg_callback_arg;
3417 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3418 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3419 ret->generate_session_id = s->generate_session_id;
3420
3421 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3422
0f113f3e
MC
3423 /* copy app data, a little dangerous perhaps */
3424 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3425 goto err;
3426
3427 /* setup rbio, and wbio */
3428 if (s->rbio != NULL) {
3429 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3430 goto err;
3431 }
3432 if (s->wbio != NULL) {
3433 if (s->wbio != s->rbio) {
3434 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3435 goto err;
65e2d672
MC
3436 } else {
3437 BIO_up_ref(ret->rbio);
0f113f3e 3438 ret->wbio = ret->rbio;
65e2d672 3439 }
0f113f3e 3440 }
919ba009 3441
0f113f3e 3442 ret->server = s->server;
919ba009
VD
3443 if (s->handshake_func) {
3444 if (s->server)
3445 SSL_set_accept_state(ret);
3446 else
3447 SSL_set_connect_state(ret);
3448 }
0f113f3e 3449 ret->shutdown = s->shutdown;
0f113f3e
MC
3450 ret->hit = s->hit;
3451
a974e64a
MC
3452 ret->default_passwd_callback = s->default_passwd_callback;
3453 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3454
0f113f3e
MC
3455 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3456
3457 /* dup the cipher_list and cipher_list_by_id stacks */
3458 if (s->cipher_list != NULL) {
3459 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3460 goto err;
3461 }
3462 if (s->cipher_list_by_id != NULL)
3463 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3464 == NULL)
3465 goto err;
3466
3467 /* Dup the client_CA list */
3468 if (s->client_CA != NULL) {
3469 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3470 goto err;
3471 ret->client_CA = sk;
3472 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3473 xn = sk_X509_NAME_value(sk, i);
3474 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3475 X509_NAME_free(xn);
3476 goto err;
3477 }
3478 }
3479 }
66696478 3480 return ret;
0f113f3e 3481
0f113f3e 3482 err:
66696478
RS
3483 SSL_free(ret);
3484 return NULL;
0f113f3e 3485}
d02b48c6 3486
4f43d0e7 3487void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3488{
3489 if (s->enc_read_ctx != NULL) {
846ec07d 3490 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3491 s->enc_read_ctx = NULL;
3492 }
3493 if (s->enc_write_ctx != NULL) {
846ec07d 3494 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3495 s->enc_write_ctx = NULL;
3496 }
09b6c2ef 3497#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3498 COMP_CTX_free(s->expand);
3499 s->expand = NULL;
3500 COMP_CTX_free(s->compress);
3501 s->compress = NULL;
0f113f3e
MC
3502#endif
3503}
d02b48c6 3504
0821bcd4 3505X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3506{
3507 if (s->cert != NULL)
3508 return (s->cert->key->x509);
3509 else
3510 return (NULL);
3511}
d02b48c6 3512
a25f9adc 3513EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3514{
3515 if (s->cert != NULL)
3516 return (s->cert->key->privatekey);
3517 else
3518 return (NULL);
3519}
d02b48c6 3520
a25f9adc 3521X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3522{
3523 if (ctx->cert != NULL)
3524 return ctx->cert->key->x509;
3525 else
3526 return NULL;
3527}
a25f9adc
DSH
3528
3529EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3530{
3531 if (ctx->cert != NULL)
3532 return ctx->cert->key->privatekey;
3533 else
3534 return NULL;
3535}
a25f9adc 3536
babb3798 3537const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3538{
3539 if ((s->session != NULL) && (s->session->cipher != NULL))
3540 return (s->session->cipher);
3541 return (NULL);
3542}
3543
377dcdba 3544const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3545{
9a555706
RS
3546#ifndef OPENSSL_NO_COMP
3547 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3548#else
3549 return NULL;
3550#endif
0f113f3e 3551}
377dcdba
RL
3552
3553const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3554{
9a555706
RS
3555#ifndef OPENSSL_NO_COMP
3556 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3557#else
3558 return NULL;
0f113f3e 3559#endif
9a555706 3560}
0f113f3e 3561
46417569 3562int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
3563{
3564 BIO *bbio;
3565
2e7dc7cd
MC
3566 if (s->bbio != NULL) {
3567 /* Already buffered. */
3568 return 1;
0f113f3e 3569 }
46417569 3570
2e7dc7cd
MC
3571 bbio = BIO_new(BIO_f_buffer());
3572 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3573 BIO_free(bbio);
0f113f3e 3574 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 3575 return 0;
0f113f3e 3576 }
2e7dc7cd
MC
3577 s->bbio = bbio;
3578 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
3579
3580 return 1;
0f113f3e 3581}
413c4f45 3582
4f43d0e7 3583void ssl_free_wbio_buffer(SSL *s)
0f113f3e 3584{
62adbcee 3585 /* callers ensure s is never null */
0f113f3e
MC
3586 if (s->bbio == NULL)
3587 return;
3588
2e7dc7cd
MC
3589 s->wbio = BIO_pop(s->wbio);
3590 assert(s->wbio != NULL);
0f113f3e
MC
3591 BIO_free(s->bbio);
3592 s->bbio = NULL;
3593}
3594
3595void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3596{
3597 ctx->quiet_shutdown = mode;
3598}
58964a49 3599
0821bcd4 3600int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3601{
3602 return (ctx->quiet_shutdown);
3603}
58964a49 3604
0f113f3e
MC
3605void SSL_set_quiet_shutdown(SSL *s, int mode)
3606{
3607 s->quiet_shutdown = mode;
3608}
58964a49 3609
0821bcd4 3610int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3611{
3612 return (s->quiet_shutdown);
3613}
58964a49 3614
0f113f3e
MC
3615void SSL_set_shutdown(SSL *s, int mode)
3616{
3617 s->shutdown = mode;
3618}
58964a49 3619
0821bcd4 3620int SSL_get_shutdown(const SSL *s)
0f113f3e 3621{
6546e9b2 3622 return s->shutdown;
0f113f3e 3623}
58964a49 3624
0821bcd4 3625int SSL_version(const SSL *s)
0f113f3e 3626{
6546e9b2
AG
3627 return s->version;
3628}
3629
3630int SSL_client_version(const SSL *s)
3631{
3632 return s->client_version;
0f113f3e 3633}
58964a49 3634
0821bcd4 3635SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 3636{
6546e9b2 3637 return ssl->ctx;
0f113f3e
MC
3638}
3639
3640SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3641{
24a0d393 3642 CERT *new_cert;
0f113f3e
MC
3643 if (ssl->ctx == ctx)
3644 return ssl->ctx;
0f113f3e 3645 if (ctx == NULL)
222da979 3646 ctx = ssl->session_ctx;
24a0d393
KR
3647 new_cert = ssl_cert_dup(ctx->cert);
3648 if (new_cert == NULL) {
3649 return NULL;
0f113f3e 3650 }
24a0d393
KR
3651 ssl_cert_free(ssl->cert);
3652 ssl->cert = new_cert;
0f113f3e
MC
3653
3654 /*
3655 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3656 * so setter APIs must prevent invalid lengths from entering the system.
3657 */
3658 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3659
3660 /*
3661 * If the session ID context matches that of the parent SSL_CTX,
3662 * inherit it from the new SSL_CTX as well. If however the context does
3663 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3664 * leave it unchanged.
3665 */
3666 if ((ssl->ctx != NULL) &&
3667 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3668 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3669 ssl->sid_ctx_length = ctx->sid_ctx_length;
3670 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3671 }
3672
16203f7b 3673 SSL_CTX_up_ref(ctx);
a230b26e 3674 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3675 ssl->ctx = ctx;
3676
16203f7b 3677 return ssl->ctx;
0f113f3e 3678}
ed3883d2 3679
4f43d0e7 3680int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3681{
3682 return (X509_STORE_set_default_paths(ctx->cert_store));
3683}
58964a49 3684
d84a7b20
MC
3685int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3686{
3687 X509_LOOKUP *lookup;
3688
3689 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3690 if (lookup == NULL)
3691 return 0;
3692 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3693
3694 /* Clear any errors if the default directory does not exist */
3695 ERR_clear_error();
3696
3697 return 1;
3698}
3699
3700int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3701{
3702 X509_LOOKUP *lookup;
3703
3704 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3705 if (lookup == NULL)
3706 return 0;
3707
3708 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3709
3710 /* Clear any errors if the default file does not exist */
3711 ERR_clear_error();
3712
3713 return 1;
3714}
3715
303c0028 3716int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3717 const char *CApath)
3718{
3719 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3720}
58964a49 3721
45d87a1f 3722void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3723 void (*cb) (const SSL *ssl, int type, int val))
3724{
3725 ssl->info_callback = cb;
3726}
3727
3728/*
3729 * One compiler (Diab DCC) doesn't like argument names in returned function
3730 * pointer.
3731 */
3732void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3733 int /* type */ ,
3734 int /* val */ ) {
3735 return ssl->info_callback;
3736}
58964a49 3737
0f113f3e
MC
3738void SSL_set_verify_result(SSL *ssl, long arg)
3739{
3740 ssl->verify_result = arg;
3741}
58964a49 3742
0821bcd4 3743long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3744{
3745 return (ssl->verify_result);
3746}
3747
d9f1c639 3748size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3749{
6b8f5d0d 3750 if (outlen == 0)
858618e7
NM
3751 return sizeof(ssl->s3->client_random);
3752 if (outlen > sizeof(ssl->s3->client_random))
3753 outlen = sizeof(ssl->s3->client_random);
3754 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3755 return outlen;
858618e7
NM
3756}
3757
d9f1c639 3758size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3759{
6b8f5d0d 3760 if (outlen == 0)
858618e7
NM
3761 return sizeof(ssl->s3->server_random);
3762 if (outlen > sizeof(ssl->s3->server_random))
3763 outlen = sizeof(ssl->s3->server_random);
3764 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3765 return outlen;
858618e7
NM
3766}
3767
d9f1c639 3768size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 3769 unsigned char *out, size_t outlen)
858618e7 3770{
d9f1c639
MC
3771 if (outlen == 0)
3772 return session->master_key_length;
8c1a5343 3773 if (outlen > session->master_key_length)
858618e7
NM
3774 outlen = session->master_key_length;
3775 memcpy(out, session->master_key, outlen);
d9f1c639 3776 return outlen;
858618e7
NM
3777}
3778
0f113f3e
MC
3779int SSL_set_ex_data(SSL *s, int idx, void *arg)
3780{
3781 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3782}
3783
3784void *SSL_get_ex_data(const SSL *s, int idx)
3785{
3786 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3787}
3788
0f113f3e
MC
3789int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3790{
3791 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3792}
3793
3794void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3795{
3796 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3797}
58964a49 3798
0821bcd4 3799X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3800{
3801 return (ctx->cert_store);
3802}
413c4f45 3803
0f113f3e
MC
3804void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3805{
222561fe 3806 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3807 ctx->cert_store = store;
3808}
413c4f45 3809
b50052db
TS
3810void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3811{
3812 if (store != NULL)
3813 X509_STORE_up_ref(store);
3814 SSL_CTX_set_cert_store(ctx, store);
3815}
3816
0821bcd4 3817int SSL_want(const SSL *s)
0f113f3e
MC
3818{
3819 return (s->rwstate);
3820}
413c4f45 3821
0f113f3e 3822/**
4f43d0e7
BL
3823 * \brief Set the callback for generating temporary DH keys.
3824 * \param ctx the SSL context.
3825 * \param dh the callback
3826 */
3827
bc36ee62 3828#ifndef OPENSSL_NO_DH
0f113f3e
MC
3829void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3830 DH *(*dh) (SSL *ssl, int is_export,
3831 int keylength))
3832{
3833 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3834}
f8c3c05d 3835
0f113f3e
MC
3836void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3837 int keylength))
3838{
3839 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3840}
79df9d62 3841#endif
15d21c2d 3842
ddac1974
NL
3843#ifndef OPENSSL_NO_PSK
3844int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3845{
3846 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 3847 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
3848 return 0;
3849 }
df6da24b 3850 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3851 if (identity_hint != NULL) {
7644a9ae 3852 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3853 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3854 return 0;
3855 } else
df6da24b 3856 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3857 return 1;
3858}
ddac1974
NL
3859
3860int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3861{
3862 if (s == NULL)
3863 return 0;
3864
0f113f3e
MC
3865 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3866 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3867 return 0;
3868 }
df6da24b 3869 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3870 if (identity_hint != NULL) {
7644a9ae 3871 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3872 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3873 return 0;
3874 } else
df6da24b 3875 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3876 return 1;
3877}
ddac1974
NL
3878
3879const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3880{
3881 if (s == NULL || s->session == NULL)
3882 return NULL;
3883 return (s->session->psk_identity_hint);
3884}
ddac1974
NL
3885
3886const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3887{
3888 if (s == NULL || s->session == NULL)
3889 return NULL;
3890 return (s->session->psk_identity);
3891}
7806f3dd 3892
8cbfcc70 3893void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
3894{
3895 s->psk_client_callback = cb;
3896}
7806f3dd 3897
8cbfcc70 3898void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
3899{
3900 ctx->psk_client_callback = cb;
3901}
7806f3dd 3902
8cbfcc70 3903void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
3904{
3905 s->psk_server_callback = cb;
3906}
7806f3dd 3907
8cbfcc70 3908void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
3909{
3910 ctx->psk_server_callback = cb;
3911}
3912#endif
3913
3914void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3915 void (*cb) (int write_p, int version,
3916 int content_type, const void *buf,
3917 size_t len, SSL *ssl, void *arg))
3918{
3919 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3920}
3921
3922void SSL_set_msg_callback(SSL *ssl,
3923 void (*cb) (int write_p, int version,
3924 int content_type, const void *buf,
3925 size_t len, SSL *ssl, void *arg))
3926{
3927 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3928}
a661b653 3929
7c2d4fee 3930void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3931 int (*cb) (SSL *ssl,
3932 int
3933 is_forward_secure))
3934{
3935 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3936 (void (*)(void))cb);
3937}
3938
7c2d4fee 3939void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3940 int (*cb) (SSL *ssl,
3941 int is_forward_secure))
3942{
3943 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3944 (void (*)(void))cb);
3945}
3946
3947/*
3948 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 3949 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
48722ff5
F
3950 * If EVP_MD pointer is passed, initializes ctx with this md.
3951 * Returns the newly allocated ctx;
8671b898 3952 */
b948e2c5 3953
0f113f3e 3954EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3955{
0f113f3e 3956 ssl_clear_hash_ctx(hash);
bfb0641f 3957 *hash = EVP_MD_CTX_new();
5f3d93e4 3958 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3959 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3960 *hash = NULL;
3961 return NULL;
3962 }
0f113f3e 3963 return *hash;
b948e2c5 3964}
0f113f3e
MC
3965
3966void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3967{
3968
0d9824c1 3969 EVP_MD_CTX_free(*hash);
0f113f3e 3970 *hash = NULL;
b948e2c5 3971}
a661b653 3972
48fbcbac 3973/* Retrieve handshake hashes */
8c1a5343
MC
3974int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
3975 size_t *hashlen)
48fbcbac 3976{
6e59a892 3977 EVP_MD_CTX *ctx = NULL;
28ba2541 3978 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
8c1a5343
MC
3979 int hashleni = EVP_MD_CTX_size(hdgst);
3980 int ret = 0;
3981
3982 if (hashleni < 0 || (size_t)hashleni > outlen)
28ba2541 3983 goto err;
8c1a5343 3984
bfb0641f 3985 ctx = EVP_MD_CTX_new();
8c1a5343 3986 if (ctx == NULL)
6e59a892 3987 goto err;
8c1a5343 3988
6e59a892
RL
3989 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3990 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
8c1a5343
MC
3991 goto err;
3992
3993 *hashlen = hashleni;
3994
3995 ret = 1;
48fbcbac 3996 err:
bfb0641f 3997 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
3998 return ret;
3999}
4000
b577fd0b 4001int SSL_session_reused(SSL *s)
0f113f3e
MC
4002{
4003 return s->hit;
4004}
08557cf2 4005
87adf1fa 4006int SSL_is_server(SSL *s)
0f113f3e
MC
4007{
4008 return s->server;
4009}
87adf1fa 4010
47153c72
RS
4011#if OPENSSL_API_COMPAT < 0x10100000L
4012void SSL_set_debug(SSL *s, int debug)
4013{
4014 /* Old function was do-nothing anyway... */
4015 (void)s;
4016 (void)debug;
4017}
4018#endif
4019
b362ccab 4020void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4021{
4022 s->cert->sec_level = level;
4023}
b362ccab
DSH
4024
4025int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4026{
4027 return s->cert->sec_level;
4028}
b362ccab 4029
0f113f3e 4030void SSL_set_security_callback(SSL *s,
a230b26e
EK
4031 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4032 int op, int bits, int nid,
4033 void *other, void *ex))
0f113f3e
MC
4034{
4035 s->cert->sec_cb = cb;
4036}
b362ccab 4037
a230b26e
EK
4038int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4039 const SSL_CTX *ctx, int op,
4040 int bits, int nid, void *other,
4041 void *ex) {
0f113f3e
MC
4042 return s->cert->sec_cb;
4043}
b362ccab
DSH
4044
4045void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4046{
4047 s->cert->sec_ex = ex;
4048}
b362ccab
DSH
4049
4050void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4051{
4052 return s->cert->sec_ex;
4053}
b362ccab
DSH
4054
4055void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4056{
4057 ctx->cert->sec_level = level;
4058}
b362ccab
DSH
4059
4060int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4061{
4062 return ctx->cert->sec_level;
4063}
b362ccab 4064
0f113f3e 4065void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4066 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4067 int op, int bits, int nid,
4068 void *other, void *ex))
0f113f3e
MC
4069{
4070 ctx->cert->sec_cb = cb;
4071}
b362ccab 4072
e4646a89
KR
4073int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4074 const SSL_CTX *ctx,
0f113f3e
MC
4075 int op, int bits,
4076 int nid,
4077 void *other,
4078 void *ex) {
4079 return ctx->cert->sec_cb;
4080}
b362ccab
DSH
4081
4082void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4083{
4084 ctx->cert->sec_ex = ex;
4085}
b362ccab
DSH
4086
4087void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4088{
4089 return ctx->cert->sec_ex;
4090}
b362ccab 4091
8106cb8b
VD
4092/*
4093 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4094 * can return unsigned long, instead of the generic long return value from the
4095 * control interface.
4096 */
4097unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4098{
4099 return ctx->options;
4100}
a230b26e
EK
4101
4102unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4103{
4104 return s->options;
4105}
a230b26e 4106
8106cb8b
VD
4107unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4108{
4109 return ctx->options |= op;
4110}
a230b26e 4111
8106cb8b
VD
4112unsigned long SSL_set_options(SSL *s, unsigned long op)
4113{
4114 return s->options |= op;
4115}
a230b26e 4116
8106cb8b
VD
4117unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4118{
4119 return ctx->options &= ~op;
4120}
a230b26e 4121
8106cb8b
VD
4122unsigned long SSL_clear_options(SSL *s, unsigned long op)
4123{
4124 return s->options &= ~op;
4125}
4126
696178ed
DSH
4127STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4128{
4129 return s->verified_chain;
4130}
4131
0f113f3e 4132IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4133
4134#ifndef OPENSSL_NO_CT
4135
4136/*
4137 * Moves SCTs from the |src| stack to the |dst| stack.
4138 * The source of each SCT will be set to |origin|.
4139 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4140 * the caller.
4141 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4142 */
a230b26e
EK
4143static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4144 sct_source_t origin)
ed29e82a
RP
4145{
4146 int scts_moved = 0;
4147 SCT *sct = NULL;
4148
4149 if (*dst == NULL) {
4150 *dst = sk_SCT_new_null();
4151 if (*dst == NULL) {
4152 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4153 goto err;
4154 }
4155 }
4156
4157 while ((sct = sk_SCT_pop(src)) != NULL) {
4158 if (SCT_set_source(sct, origin) != 1)
4159 goto err;
4160
4161 if (sk_SCT_push(*dst, sct) <= 0)
4162 goto err;
4163 scts_moved += 1;
4164 }
4165
4166 return scts_moved;
a230b26e 4167 err:
ed29e82a 4168 if (sct != NULL)
a230b26e 4169 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4170 return -1;
ed29e82a
RP
4171}
4172
4173/*
a230b26e 4174 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4175 * Returns the number of SCTs extracted.
a230b26e 4176 */
ed29e82a
RP
4177static int ct_extract_tls_extension_scts(SSL *s)
4178{
4179 int scts_extracted = 0;
4180
aff8c126
RS
4181 if (s->ext.scts != NULL) {
4182 const unsigned char *p = s->ext.scts;
4183 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4184
4185 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4186
4187 SCT_LIST_free(scts);
4188 }
4189
4190 return scts_extracted;
4191}
4192
4193/*
4194 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4195 * contains an SCT X509 extension. They will be stored in |s->scts|.
4196 * Returns:
4197 * - The number of SCTs extracted, assuming an OCSP response exists.
4198 * - 0 if no OCSP response exists or it contains no SCTs.
4199 * - A negative integer if an error occurs.
4200 */
4201static int ct_extract_ocsp_response_scts(SSL *s)
4202{
a230b26e 4203# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4204 int scts_extracted = 0;
4205 const unsigned char *p;
4206 OCSP_BASICRESP *br = NULL;
4207 OCSP_RESPONSE *rsp = NULL;
4208 STACK_OF(SCT) *scts = NULL;
4209 int i;
4210
aff8c126 4211 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4212 goto err;
4213
aff8c126
RS
4214 p = s->ext.ocsp.resp;
4215 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4216 if (rsp == NULL)
4217 goto err;
4218
4219 br = OCSP_response_get1_basic(rsp);
4220 if (br == NULL)
4221 goto err;
4222
4223 for (i = 0; i < OCSP_resp_count(br); ++i) {
4224 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4225
4226 if (single == NULL)
4227 continue;
4228
a230b26e
EK
4229 scts =
4230 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4231 scts_extracted =
4232 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4233 if (scts_extracted < 0)
4234 goto err;
4235 }
a230b26e 4236 err:
ed29e82a
RP
4237 SCT_LIST_free(scts);
4238 OCSP_BASICRESP_free(br);
4239 OCSP_RESPONSE_free(rsp);
4240 return scts_extracted;
a230b26e 4241# else
3e41ac35
MC
4242 /* Behave as if no OCSP response exists */
4243 return 0;
a230b26e 4244# endif
ed29e82a
RP
4245}
4246
4247/*
4248 * Attempts to extract SCTs from the peer certificate.
4249 * Return the number of SCTs extracted, or a negative integer if an error
4250 * occurs.
4251 */
4252static int ct_extract_x509v3_extension_scts(SSL *s)
4253{
4254 int scts_extracted = 0;
3f3c7d26 4255 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4256
4257 if (cert != NULL) {
4258 STACK_OF(SCT) *scts =
4259 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4260
4261 scts_extracted =
4262 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4263
4264 SCT_LIST_free(scts);
4265 }
4266
4267 return scts_extracted;
4268}
4269
4270/*
4271 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4272 * response (if it exists) and X509v3 extensions in the certificate.
4273 * Returns NULL if an error occurs.
4274 */
4275const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4276{
4277 if (!s->scts_parsed) {
4278 if (ct_extract_tls_extension_scts(s) < 0 ||
4279 ct_extract_ocsp_response_scts(s) < 0 ||
4280 ct_extract_x509v3_extension_scts(s) < 0)
4281 goto err;
4282
4283 s->scts_parsed = 1;
4284 }
4285 return s->scts;
a230b26e 4286 err:
ed29e82a
RP
4287 return NULL;
4288}
4289
a230b26e 4290static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4291 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4292{
43341433
VD
4293 return 1;
4294}
4295
a230b26e 4296static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4297 const STACK_OF(SCT) *scts, void *unused_arg)
4298{
4299 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4300 int i;
ed29e82a 4301
43341433
VD
4302 for (i = 0; i < count; ++i) {
4303 SCT *sct = sk_SCT_value(scts, i);
4304 int status = SCT_get_validation_status(sct);
4305
4306 if (status == SCT_VALIDATION_STATUS_VALID)
4307 return 1;
4308 }
4309 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4310 return 0;
4311}
4312
4313int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4314 void *arg)
4315{
ed29e82a
RP
4316 /*
4317 * Since code exists that uses the custom extension handler for CT, look
4318 * for this and throw an error if they have already registered to use CT.
4319 */
4320 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4321 TLSEXT_TYPE_signed_certificate_timestamp))
4322 {
ed29e82a
RP
4323 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4324 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4325 return 0;
ed29e82a
RP
4326 }
4327
ed29e82a 4328 if (callback != NULL) {
a230b26e
EK
4329 /*
4330 * If we are validating CT, then we MUST accept SCTs served via OCSP
4331 */
ed29e82a 4332 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4333 return 0;
ed29e82a
RP
4334 }
4335
43341433
VD
4336 s->ct_validation_callback = callback;
4337 s->ct_validation_callback_arg = arg;
4338
4339 return 1;
ed29e82a
RP
4340}
4341
43341433 4342int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4343 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4344{
ed29e82a
RP
4345 /*
4346 * Since code exists that uses the custom extension handler for CT, look for
4347 * this and throw an error if they have already registered to use CT.
4348 */
4349 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4350 TLSEXT_TYPE_signed_certificate_timestamp))
4351 {
ed29e82a
RP
4352 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4353 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4354 return 0;
ed29e82a
RP
4355 }
4356
4357 ctx->ct_validation_callback = callback;
4358 ctx->ct_validation_callback_arg = arg;
43341433 4359 return 1;
ed29e82a
RP
4360}
4361
43341433 4362int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4363{
43341433 4364 return s->ct_validation_callback != NULL;
ed29e82a
RP
4365}
4366
43341433 4367int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4368{
43341433 4369 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4370}
4371
4d482ee2 4372int ssl_validate_ct(SSL *s)
ed29e82a
RP
4373{
4374 int ret = 0;
3f3c7d26 4375 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4376 X509 *issuer;
b9aec69a 4377 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4378 CT_POLICY_EVAL_CTX *ctx = NULL;
4379 const STACK_OF(SCT) *scts;
4380
43341433
VD
4381 /*
4382 * If no callback is set, the peer is anonymous, or its chain is invalid,
4383 * skip SCT validation - just return success. Applications that continue
4384 * handshakes without certificates, with unverified chains, or pinned leaf
4385 * certificates are outside the scope of the WebPKI and CT.
4386 *
4387 * The above exclusions notwithstanding the vast majority of peers will
4388 * have rather ordinary certificate chains validated by typical
4389 * applications that perform certificate verification and therefore will
4390 * process SCTs when enabled.
4391 */
4392 if (s->ct_validation_callback == NULL || cert == NULL ||
4393 s->verify_result != X509_V_OK ||
a230b26e 4394 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4395 return 1;
4396
43341433
VD
4397 /*
4398 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4399 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4400 */
4401 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4402 switch (dane->mtlsa->usage) {
4403 case DANETLS_USAGE_DANE_TA:
4404 case DANETLS_USAGE_DANE_EE:
4405 return 1;
4406 }
ed29e82a
RP
4407 }
4408
ed29e82a
RP
4409 ctx = CT_POLICY_EVAL_CTX_new();
4410 if (ctx == NULL) {
4411 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4412 goto end;
4413 }
4414
43341433 4415 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
4416 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4417 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4418 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
1fa9ffd9 4419 CT_POLICY_EVAL_CTX_set_time(ctx, SSL_SESSION_get_time(SSL_get0_session(s)));
ed29e82a
RP
4420
4421 scts = SSL_get0_peer_scts(s);
4422
43341433
VD
4423 /*
4424 * This function returns success (> 0) only when all the SCTs are valid, 0
4425 * when some are invalid, and < 0 on various internal errors (out of
4426 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4427 * reason to abort the handshake, that decision is up to the callback.
4428 * Therefore, we error out only in the unexpected case that the return
4429 * value is negative.
4430 *
4431 * XXX: One might well argue that the return value of this function is an
f430ba31 4432 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
4433 * status of each of the provided SCTs. So long as it correctly separates
4434 * the wheat from the chaff it should return success. Failure in this case
4435 * ought to correspond to an inability to carry out its duties.
4436 */
4437 if (SCT_LIST_validate(scts, ctx) < 0) {
ed29e82a
RP
4438 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4439 goto end;
4440 }
4441
4442 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4443 if (ret < 0)
a230b26e 4444 ret = 0; /* This function returns 0 on failure */
ed29e82a 4445
a230b26e 4446 end:
ed29e82a 4447 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
4448 /*
4449 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4450 * failure return code here. Also the application may wish the complete
4451 * the handshake, and then disconnect cleanly at a higher layer, after
4452 * checking the verification status of the completed connection.
4453 *
4454 * We therefore force a certificate verification failure which will be
4455 * visible via SSL_get_verify_result() and cached as part of any resumed
4456 * session.
4457 *
4458 * Note: the permissive callback is for information gathering only, always
4459 * returns success, and does not affect verification status. Only the
4460 * strict callback or a custom application-specified callback can trigger
4461 * connection failure or record a verification error.
4462 */
4463 if (ret <= 0)
4464 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
4465 return ret;
4466}
4467
43341433
VD
4468int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4469{
4470 switch (validation_mode) {
4471 default:
4472 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4473 return 0;
4474 case SSL_CT_VALIDATION_PERMISSIVE:
4475 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4476 case SSL_CT_VALIDATION_STRICT:
4477 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4478 }
4479}
4480
4481int SSL_enable_ct(SSL *s, int validation_mode)
4482{
4483 switch (validation_mode) {
4484 default:
4485 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4486 return 0;
4487 case SSL_CT_VALIDATION_PERMISSIVE:
4488 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4489 case SSL_CT_VALIDATION_STRICT:
4490 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4491 }
4492}
4493
ed29e82a
RP
4494int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4495{
328f36c5 4496 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4497}
4498
4499int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4500{
4501 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4502}
4503
a230b26e 4504void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
4505{
4506 CTLOG_STORE_free(ctx->ctlog_store);
4507 ctx->ctlog_store = logs;
4508}
4509
4510const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4511{
4512 return ctx->ctlog_store;
4513}
4514
6b1bb98f
BK
4515#endif /* OPENSSL_NO_CT */
4516
4517void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg)
4518{
4519 c->early_cb = cb;
4520 c->early_cb_arg = arg;
4521}
4522
4523int SSL_early_isv2(SSL *s)
4524{
4525 if (s->clienthello == NULL)
4526 return 0;
4527 return s->clienthello->isv2;
4528}
4529
4530unsigned int SSL_early_get0_legacy_version(SSL *s)
4531{
4532 if (s->clienthello == NULL)
4533 return 0;
4534 return s->clienthello->legacy_version;
4535}
4536
4537size_t SSL_early_get0_random(SSL *s, const unsigned char **out)
4538{
4539 if (s->clienthello == NULL)
4540 return 0;
4541 if (out != NULL)
4542 *out = s->clienthello->random;
4543 return SSL3_RANDOM_SIZE;
4544}
4545
4546size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out)
4547{
4548 if (s->clienthello == NULL)
4549 return 0;
4550 if (out != NULL)
4551 *out = s->clienthello->session_id;
4552 return s->clienthello->session_id_len;
4553}
4554
4555size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out)
4556{
4557 if (s->clienthello == NULL)
4558 return 0;
4559 if (out != NULL)
4560 *out = PACKET_data(&s->clienthello->ciphersuites);
4561 return PACKET_remaining(&s->clienthello->ciphersuites);
4562}
4563
4564size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out)
4565{
4566 if (s->clienthello == NULL)
4567 return 0;
4568 if (out != NULL)
4569 *out = s->clienthello->compressions;
4570 return s->clienthello->compressions_len;
4571}
4572
4573int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
4574 size_t *outlen)
4575{
4576 size_t i;
4577 RAW_EXTENSION *r;
4578
4579 if (s->clienthello == NULL)
4580 return 0;
4581 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4582 r = s->clienthello->pre_proc_exts + i;
4583 if (r->present && r->type == type) {
4584 if (out != NULL)
4585 *out = PACKET_data(&r->data);
4586 if (outlen != NULL)
4587 *outlen = PACKET_remaining(&r->data);
4588 return 1;
4589 }
4590 }
4591 return 0;
4592}
2faa1b48
CB
4593
4594void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4595{
4596 ctx->keylog_callback = cb;
4597}
4598
4599SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4600{
4601 return ctx->keylog_callback;
4602}
4603
4604static int nss_keylog_int(const char *prefix,
4605 SSL *ssl,
4606 const uint8_t *parameter_1,
4607 size_t parameter_1_len,
4608 const uint8_t *parameter_2,
4609 size_t parameter_2_len)
4610{
4611 char *out = NULL;
4612 char *cursor = NULL;
4613 size_t out_len = 0;
4614 size_t i;
4615 size_t prefix_len;
4616
4617 if (ssl->ctx->keylog_callback == NULL) return 1;
4618
4619 /*
4620 * Our output buffer will contain the following strings, rendered with
4621 * space characters in between, terminated by a NULL character: first the
4622 * prefix, then the first parameter, then the second parameter. The
4623 * meaning of each parameter depends on the specific key material being
4624 * logged. Note that the first and second parameters are encoded in
4625 * hexadecimal, so we need a buffer that is twice their lengths.
4626 */
4627 prefix_len = strlen(prefix);
4628 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4629 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4630 SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
4631 return 0;
4632 }
4633
4634 strcpy(cursor, prefix);
4635 cursor += prefix_len;
4636 *cursor++ = ' ';
4637
4638 for (i = 0; i < parameter_1_len; i++) {
4639 sprintf(cursor, "%02x", parameter_1[i]);
4640 cursor += 2;
4641 }
4642 *cursor++ = ' ';
4643
4644 for (i = 0; i < parameter_2_len; i++) {
4645 sprintf(cursor, "%02x", parameter_2[i]);
4646 cursor += 2;
4647 }
4648 *cursor = '\0';
4649
4650 ssl->ctx->keylog_callback(ssl, (const char *)out);
4651 OPENSSL_free(out);
4652 return 1;
4653
4654}
4655
4656int ssl_log_rsa_client_key_exchange(SSL *ssl,
4657 const uint8_t *encrypted_premaster,
4658 size_t encrypted_premaster_len,
4659 const uint8_t *premaster,
4660 size_t premaster_len)
4661{
4662 if (encrypted_premaster_len < 8) {
4663 SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
4664 return 0;
4665 }
4666
f0deb4d3 4667 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
4668 return nss_keylog_int("RSA",
4669 ssl,
4670 encrypted_premaster,
f0deb4d3 4671 8,
2faa1b48
CB
4672 premaster,
4673 premaster_len);
4674}
4675
2c7bd692
CB
4676int ssl_log_secret(SSL *ssl,
4677 const char *label,
4678 const uint8_t *secret,
4679 size_t secret_len)
2faa1b48 4680{
2c7bd692 4681 return nss_keylog_int(label,
2faa1b48 4682 ssl,
2c7bd692
CB
4683 ssl->s3->client_random,
4684 SSL3_RANDOM_SIZE,
4685 secret,
4686 secret_len);
2faa1b48
CB
4687}
4688
ccb8e6e0
BK
4689#define SSLV2_CIPHER_LEN 3
4690
90134d98
BK
4691int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
4692 int *al)
ccb8e6e0 4693{
ccb8e6e0 4694 int n;
ccb8e6e0
BK
4695
4696 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4697
4698 if (PACKET_remaining(cipher_suites) == 0) {
90134d98 4699 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
ccb8e6e0 4700 *al = SSL_AD_ILLEGAL_PARAMETER;
90134d98 4701 return 0;
ccb8e6e0
BK
4702 }
4703
4704 if (PACKET_remaining(cipher_suites) % n != 0) {
90134d98 4705 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
ccb8e6e0
BK
4706 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4707 *al = SSL_AD_DECODE_ERROR;
90134d98 4708 return 0;
ccb8e6e0
BK
4709 }
4710
4711 OPENSSL_free(s->s3->tmp.ciphers_raw);
4712 s->s3->tmp.ciphers_raw = NULL;
4713 s->s3->tmp.ciphers_rawlen = 0;
4714
4715 if (sslv2format) {
4716 size_t numciphers = PACKET_remaining(cipher_suites) / n;
4717 PACKET sslv2ciphers = *cipher_suites;
4718 unsigned int leadbyte;
4719 unsigned char *raw;
4720
4721 /*
4722 * We store the raw ciphers list in SSLv3+ format so we need to do some
4723 * preprocessing to convert the list first. If there are any SSLv2 only
4724 * ciphersuites with a non-zero leading byte then we are going to
4725 * slightly over allocate because we won't store those. But that isn't a
4726 * problem.
4727 */
4728 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
4729 s->s3->tmp.ciphers_raw = raw;
4730 if (raw == NULL) {
4731 *al = SSL_AD_INTERNAL_ERROR;
4732 goto err;
4733 }
4734 for (s->s3->tmp.ciphers_rawlen = 0;
4735 PACKET_remaining(&sslv2ciphers) > 0;
4736 raw += TLS_CIPHER_LEN) {
4737 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
4738 || (leadbyte == 0
4739 && !PACKET_copy_bytes(&sslv2ciphers, raw,
4740 TLS_CIPHER_LEN))
4741 || (leadbyte != 0
4742 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
4743 *al = SSL_AD_INTERNAL_ERROR;
4744 OPENSSL_free(s->s3->tmp.ciphers_raw);
4745 s->s3->tmp.ciphers_raw = NULL;
4746 s->s3->tmp.ciphers_rawlen = 0;
4747 goto err;
4748 }
4749 if (leadbyte == 0)
4750 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
4751 }
4752 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
4753 &s->s3->tmp.ciphers_rawlen)) {
4754 *al = SSL_AD_INTERNAL_ERROR;
4755 goto err;
4756 }
90134d98
BK
4757 return 1;
4758 err:
4759 return 0;
4760}
4761
4762int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
4763 int isv2format, STACK_OF(SSL_CIPHER) **sk,
4764 STACK_OF(SSL_CIPHER) **scsvs)
4765{
4766 int alert;
4767 PACKET pkt;
4768
4769 if (!PACKET_buf_init(&pkt, bytes, len))
4770 return 0;
4771 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
4772}
4773
4774int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
4775 STACK_OF(SSL_CIPHER) **skp,
4776 STACK_OF(SSL_CIPHER) **scsvs_out,
4777 int sslv2format, int *al)
4778{
4779 const SSL_CIPHER *c;
4780 STACK_OF(SSL_CIPHER) *sk = NULL;
4781 STACK_OF(SSL_CIPHER) *scsvs = NULL;
4782 int n;
4783 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
4784 unsigned char cipher[SSLV2_CIPHER_LEN];
4785
4786 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4787
4788 if (PACKET_remaining(cipher_suites) == 0) {
4789 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
4790 *al = SSL_AD_ILLEGAL_PARAMETER;
4791 return 0;
4792 }
4793
4794 if (PACKET_remaining(cipher_suites) % n != 0) {
4795 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
4796 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4797 *al = SSL_AD_DECODE_ERROR;
4798 return 0;
4799 }
4800
4801 sk = sk_SSL_CIPHER_new_null();
4802 scsvs = sk_SSL_CIPHER_new_null();
4803 if (sk == NULL || scsvs == NULL) {
4804 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4805 *al = SSL_AD_INTERNAL_ERROR;
4806 goto err;
4807 }
ccb8e6e0
BK
4808
4809 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
4810 /*
4811 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
4812 * first byte set to zero, while true SSLv2 ciphers have a non-zero
4813 * first byte. We don't support any true SSLv2 ciphers, so skip them.
4814 */
4815 if (sslv2format && cipher[0] != '\0')
4816 continue;
4817
ccb8e6e0
BK
4818 /* For SSLv2-compat, ignore leading 0-byte. */
4819 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
4820 if (c != NULL) {
90134d98
BK
4821 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
4822 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
ccb8e6e0
BK
4823 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4824 *al = SSL_AD_INTERNAL_ERROR;
4825 goto err;
4826 }
4827 }
4828 }
4829 if (PACKET_remaining(cipher_suites) > 0) {
4830 *al = SSL_AD_INTERNAL_ERROR;
4831 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
4832 goto err;
4833 }
4834
90134d98
BK
4835 if (skp != NULL)
4836 *skp = sk;
4837 else
4838 sk_SSL_CIPHER_free(sk);
4839 if (scsvs_out != NULL)
4840 *scsvs_out = scsvs;
4841 else
4842 sk_SSL_CIPHER_free(scsvs);
4843 return 1;
ccb8e6e0
BK
4844 err:
4845 sk_SSL_CIPHER_free(sk);
90134d98
BK
4846 sk_SSL_CIPHER_free(scsvs);
4847 return 0;
ccb8e6e0 4848}
3fc8d856
MC
4849
4850int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
4851{
4852 ctx->max_early_data = max_early_data;
4853
4854 return 1;
4855}
4856
46dcb945 4857uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
4858{
4859 return ctx->max_early_data;
4860}
4861
4862int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
4863{
4864 s->max_early_data = max_early_data;
4865
4866 return 1;
4867}
4868
46dcb945 4869uint32_t SSL_get_max_early_data(const SSL_CTX *s)
3fc8d856
MC
4870{
4871 return s->max_early_data;
4872}