]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
lhash/lhash.c: switch to Thread-Sanitizer-friendly primitives.
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
48e5119a 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
7b63c0fa 13#include "ssl_locl.h"
ec577822 14#include <openssl/objects.h>
bb7cd4e3 15#include <openssl/x509v3.h>
6434abbf 16#include <openssl/rand.h>
6decf943 17#include <openssl/rand_drbg.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
67dc995e 23#include "internal/cryptlib.h"
cd420b0b 24#include "internal/refcount.h"
0f113f3e 25
df2ee0e2 26const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e 27
fce78bd4
BE
28static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
29{
30 (void)r;
31 (void)s;
32 (void)t;
33 return ssl_undefined_function(ssl);
34}
35
36static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
37 int t)
38{
39 (void)r;
40 (void)s;
41 (void)t;
42 return ssl_undefined_function(ssl);
43}
44
45static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
46 unsigned char *s, size_t t, size_t *u)
47{
48 (void)r;
49 (void)s;
50 (void)t;
51 (void)u;
52 return ssl_undefined_function(ssl);
53}
54
55static int ssl_undefined_function_4(SSL *ssl, int r)
56{
57 (void)r;
58 return ssl_undefined_function(ssl);
59}
60
61static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
62 unsigned char *t)
63{
64 (void)r;
65 (void)s;
66 (void)t;
67 return ssl_undefined_function(ssl);
68}
69
70static int ssl_undefined_function_6(int r)
71{
72 (void)r;
73 return ssl_undefined_function(NULL);
74}
75
76static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
77 const char *t, size_t u,
78 const unsigned char *v, size_t w, int x)
79{
80 (void)r;
81 (void)s;
82 (void)t;
83 (void)u;
84 (void)v;
85 (void)w;
86 (void)x;
87 return ssl_undefined_function(ssl);
88}
89
0f113f3e 90SSL3_ENC_METHOD ssl3_undef_enc_method = {
fce78bd4
BE
91 ssl_undefined_function_1,
92 ssl_undefined_function_2,
0f113f3e 93 ssl_undefined_function,
fce78bd4
BE
94 ssl_undefined_function_3,
95 ssl_undefined_function_4,
96 ssl_undefined_function_5,
0f113f3e
MC
97 NULL, /* client_finished_label */
98 0, /* client_finished_label_len */
99 NULL, /* server_finished_label */
100 0, /* server_finished_label_len */
fce78bd4
BE
101 ssl_undefined_function_6,
102 ssl_undefined_function_7,
0f113f3e 103};
d02b48c6 104
07bbc92c
MC
105struct ssl_async_args {
106 SSL *s;
107 void *buf;
348240c6 108 size_t num;
a230b26e 109 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 110 union {
eda75751 111 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 112 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 113 int (*func_other) (SSL *);
add2f5ca 114 } f;
07bbc92c
MC
115};
116
919ba009
VD
117static const struct {
118 uint8_t mtype;
119 uint8_t ord;
a230b26e 120 int nid;
919ba009 121} dane_mds[] = {
a230b26e
EK
122 {
123 DANETLS_MATCHING_FULL, 0, NID_undef
124 },
125 {
126 DANETLS_MATCHING_2256, 1, NID_sha256
127 },
128 {
129 DANETLS_MATCHING_2512, 2, NID_sha512
130 },
919ba009
VD
131};
132
133static int dane_ctx_enable(struct dane_ctx_st *dctx)
134{
135 const EVP_MD **mdevp;
136 uint8_t *mdord;
137 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 138 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
139 size_t i;
140
5ae4ceb9
VD
141 if (dctx->mdevp != NULL)
142 return 1;
143
919ba009
VD
144 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
145 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
146
147 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 148 OPENSSL_free(mdord);
919ba009
VD
149 OPENSSL_free(mdevp);
150 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
151 return 0;
152 }
153
154 /* Install default entries */
155 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
156 const EVP_MD *md;
157
158 if (dane_mds[i].nid == NID_undef ||
159 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
160 continue;
161 mdevp[dane_mds[i].mtype] = md;
162 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
163 }
164
165 dctx->mdevp = mdevp;
166 dctx->mdord = mdord;
167 dctx->mdmax = mdmax;
168
169 return 1;
170}
171
172static void dane_ctx_final(struct dane_ctx_st *dctx)
173{
174 OPENSSL_free(dctx->mdevp);
175 dctx->mdevp = NULL;
176
177 OPENSSL_free(dctx->mdord);
178 dctx->mdord = NULL;
179 dctx->mdmax = 0;
180}
181
182static void tlsa_free(danetls_record *t)
183{
184 if (t == NULL)
185 return;
186 OPENSSL_free(t->data);
187 EVP_PKEY_free(t->spki);
188 OPENSSL_free(t);
189}
190
b9aec69a 191static void dane_final(SSL_DANE *dane)
919ba009
VD
192{
193 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
194 dane->trecs = NULL;
195
196 sk_X509_pop_free(dane->certs, X509_free);
197 dane->certs = NULL;
198
199 X509_free(dane->mcert);
200 dane->mcert = NULL;
201 dane->mtlsa = NULL;
202 dane->mdpth = -1;
203 dane->pdpth = -1;
204}
205
206/*
207 * dane_copy - Copy dane configuration, sans verification state.
208 */
209static int ssl_dane_dup(SSL *to, SSL *from)
210{
211 int num;
212 int i;
213
214 if (!DANETLS_ENABLED(&from->dane))
215 return 1;
216
e431363f 217 num = sk_danetls_record_num(from->dane.trecs);
919ba009 218 dane_final(&to->dane);
5ae4ceb9 219 to->dane.flags = from->dane.flags;
9f6b22b8 220 to->dane.dctx = &to->ctx->dane;
7a908204 221 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
222
223 if (to->dane.trecs == NULL) {
224 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
225 return 0;
226 }
919ba009 227
919ba009
VD
228 for (i = 0; i < num; ++i) {
229 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 230
919ba009
VD
231 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
232 t->data, t->dlen) <= 0)
233 return 0;
234 }
235 return 1;
236}
237
a230b26e
EK
238static int dane_mtype_set(struct dane_ctx_st *dctx,
239 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
240{
241 int i;
242
243 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 244 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
245 return 0;
246 }
247
248 if (mtype > dctx->mdmax) {
249 const EVP_MD **mdevp;
250 uint8_t *mdord;
a230b26e 251 int n = ((int)mtype) + 1;
919ba009
VD
252
253 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
254 if (mdevp == NULL) {
255 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
256 return -1;
257 }
258 dctx->mdevp = mdevp;
259
260 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
261 if (mdord == NULL) {
262 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
263 return -1;
264 }
265 dctx->mdord = mdord;
266
267 /* Zero-fill any gaps */
a230b26e 268 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
269 mdevp[i] = NULL;
270 mdord[i] = 0;
271 }
272
273 dctx->mdmax = mtype;
274 }
275
276 dctx->mdevp[mtype] = md;
277 /* Coerce ordinal of disabled matching types to 0 */
278 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
279
280 return 1;
281}
282
b9aec69a 283static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
284{
285 if (mtype > dane->dctx->mdmax)
286 return NULL;
287 return dane->dctx->mdevp[mtype];
288}
289
a230b26e
EK
290static int dane_tlsa_add(SSL_DANE *dane,
291 uint8_t usage,
292 uint8_t selector,
a41a6120 293 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
294{
295 danetls_record *t;
296 const EVP_MD *md = NULL;
297 int ilen = (int)dlen;
298 int i;
9f6b22b8 299 int num;
919ba009
VD
300
301 if (dane->trecs == NULL) {
302 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
303 return -1;
304 }
305
306 if (ilen < 0 || dlen != (size_t)ilen) {
307 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
308 return 0;
309 }
310
311 if (usage > DANETLS_USAGE_LAST) {
312 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
313 return 0;
314 }
315
316 if (selector > DANETLS_SELECTOR_LAST) {
317 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
318 return 0;
319 }
320
321 if (mtype != DANETLS_MATCHING_FULL) {
322 md = tlsa_md_get(dane, mtype);
323 if (md == NULL) {
324 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
325 return 0;
326 }
327 }
328
329 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
330 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
331 return 0;
332 }
333 if (!data) {
334 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
335 return 0;
336 }
337
338 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
339 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
340 return -1;
341 }
342
343 t->usage = usage;
344 t->selector = selector;
345 t->mtype = mtype;
348240c6 346 t->data = OPENSSL_malloc(dlen);
919ba009
VD
347 if (t->data == NULL) {
348 tlsa_free(t);
349 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
350 return -1;
351 }
348240c6
MC
352 memcpy(t->data, data, dlen);
353 t->dlen = dlen;
919ba009
VD
354
355 /* Validate and cache full certificate or public key */
356 if (mtype == DANETLS_MATCHING_FULL) {
357 const unsigned char *p = data;
358 X509 *cert = NULL;
359 EVP_PKEY *pkey = NULL;
360
361 switch (selector) {
362 case DANETLS_SELECTOR_CERT:
348240c6 363 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
367 return 0;
368 }
369 if (X509_get0_pubkey(cert) == NULL) {
370 tlsa_free(t);
371 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
372 return 0;
373 }
374
375 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
376 X509_free(cert);
377 break;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
382 * records that contain full certificates of trust-anchors that are
383 * not present in the wire chain. For usage PKIX-TA(0), we augment
384 * the chain with untrusted Full(0) certificates from DNS, in case
385 * they are missing from the chain.
386 */
387 if ((dane->certs == NULL &&
388 (dane->certs = sk_X509_new_null()) == NULL) ||
389 !sk_X509_push(dane->certs, cert)) {
390 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
391 X509_free(cert);
392 tlsa_free(t);
393 return -1;
394 }
395 break;
396
397 case DANETLS_SELECTOR_SPKI:
348240c6 398 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
399 dlen != (size_t)(p - data)) {
400 tlsa_free(t);
401 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
402 return 0;
403 }
404
405 /*
406 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
407 * records that contain full bare keys of trust-anchors that are
408 * not present in the wire chain.
409 */
410 if (usage == DANETLS_USAGE_DANE_TA)
411 t->spki = pkey;
412 else
413 EVP_PKEY_free(pkey);
414 break;
415 }
416 }
417
418 /*-
419 * Find the right insertion point for the new record.
420 *
421 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
422 * they can be processed first, as they require no chain building, and no
423 * expiration or hostname checks. Because DANE-EE(3) is numerically
424 * largest, this is accomplished via descending sort by "usage".
425 *
426 * We also sort in descending order by matching ordinal to simplify
427 * the implementation of digest agility in the verification code.
428 *
429 * The choice of order for the selector is not significant, so we
430 * use the same descending order for consistency.
431 */
9f6b22b8
VD
432 num = sk_danetls_record_num(dane->trecs);
433 for (i = 0; i < num; ++i) {
919ba009 434 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 435
919ba009
VD
436 if (rec->usage > usage)
437 continue;
438 if (rec->usage < usage)
439 break;
440 if (rec->selector > selector)
441 continue;
442 if (rec->selector < selector)
443 break;
444 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
445 continue;
446 break;
447 }
448
449 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
450 tlsa_free(t);
451 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
452 return -1;
453 }
454 dane->umask |= DANETLS_USAGE_BIT(usage);
455
456 return 1;
457}
458
c8feba72
BK
459/*
460 * Return 0 if there is only one version configured and it was disabled
461 * at configure time. Return 1 otherwise.
462 */
463static int ssl_check_allowed_versions(int min_version, int max_version)
464{
465 int minisdtls = 0, maxisdtls = 0;
466
467 /* Figure out if we're doing DTLS versions or TLS versions */
468 if (min_version == DTLS1_BAD_VER
469 || min_version >> 8 == DTLS1_VERSION_MAJOR)
470 minisdtls = 1;
471 if (max_version == DTLS1_BAD_VER
472 || max_version >> 8 == DTLS1_VERSION_MAJOR)
473 maxisdtls = 1;
474 /* A wildcard version of 0 could be DTLS or TLS. */
475 if ((minisdtls && !maxisdtls && max_version != 0)
476 || (maxisdtls && !minisdtls && min_version != 0)) {
477 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
478 return 0;
479 }
480
481 if (minisdtls || maxisdtls) {
482 /* Do DTLS version checks. */
483 if (min_version == 0)
484 /* Ignore DTLS1_BAD_VER */
485 min_version = DTLS1_VERSION;
486 if (max_version == 0)
487 max_version = DTLS1_2_VERSION;
488#ifdef OPENSSL_NO_DTLS1_2
489 if (max_version == DTLS1_2_VERSION)
490 max_version = DTLS1_VERSION;
491#endif
492#ifdef OPENSSL_NO_DTLS1
493 if (min_version == DTLS1_VERSION)
494 min_version = DTLS1_2_VERSION;
495#endif
79b4444d
DMSP
496 /* Done massaging versions; do the check. */
497 if (0
c8feba72
BK
498#ifdef OPENSSL_NO_DTLS1
499 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
500 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
501#endif
502#ifdef OPENSSL_NO_DTLS1_2
503 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
504 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
505#endif
506 )
507 return 0;
508 } else {
509 /* Regular TLS version checks. */
79b4444d
DMSP
510 if (min_version == 0)
511 min_version = SSL3_VERSION;
512 if (max_version == 0)
513 max_version = TLS1_3_VERSION;
c8feba72 514#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
515 if (max_version == TLS1_3_VERSION)
516 max_version = TLS1_2_VERSION;
c8feba72
BK
517#endif
518#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
519 if (max_version == TLS1_2_VERSION)
520 max_version = TLS1_1_VERSION;
c8feba72
BK
521#endif
522#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
523 if (max_version == TLS1_1_VERSION)
524 max_version = TLS1_VERSION;
c8feba72
BK
525#endif
526#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
527 if (max_version == TLS1_VERSION)
528 max_version = SSL3_VERSION;
c8feba72
BK
529#endif
530#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
531 if (min_version == SSL3_VERSION)
532 min_version = TLS1_VERSION;
c8feba72
BK
533#endif
534#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
535 if (min_version == TLS1_VERSION)
536 min_version = TLS1_1_VERSION;
c8feba72
BK
537#endif
538#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
539 if (min_version == TLS1_1_VERSION)
540 min_version = TLS1_2_VERSION;
c8feba72
BK
541#endif
542#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
543 if (min_version == TLS1_2_VERSION)
544 min_version = TLS1_3_VERSION;
c8feba72 545#endif
79b4444d
DMSP
546 /* Done massaging versions; do the check. */
547 if (0
c8feba72
BK
548#ifdef OPENSSL_NO_SSL3
549 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
550#endif
551#ifdef OPENSSL_NO_TLS1
552 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
553#endif
554#ifdef OPENSSL_NO_TLS1_1
555 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
556#endif
557#ifdef OPENSSL_NO_TLS1_2
558 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
559#endif
560#ifdef OPENSSL_NO_TLS1_3
561 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
562#endif
563 )
564 return 0;
565 }
566 return 1;
567}
568
d31fb0b5
RS
569static void clear_ciphers(SSL *s)
570{
571 /* clear the current cipher */
572 ssl_clear_cipher_ctx(s);
573 ssl_clear_hash_ctx(&s->read_hash);
574 ssl_clear_hash_ctx(&s->write_hash);
575}
576
4f43d0e7 577int SSL_clear(SSL *s)
0f113f3e 578{
0f113f3e
MC
579 if (s->method == NULL) {
580 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 581 return 0;
0f113f3e 582 }
d02b48c6 583
0f113f3e
MC
584 if (ssl_clear_bad_session(s)) {
585 SSL_SESSION_free(s->session);
586 s->session = NULL;
587 }
9368f865
MC
588 SSL_SESSION_free(s->psksession);
589 s->psksession = NULL;
add8d0e9
MC
590 OPENSSL_free(s->psksession_id);
591 s->psksession_id = NULL;
592 s->psksession_id_len = 0;
808d1601 593 s->hello_retry_request = 0;
36ff232c 594 s->sent_tickets = 0;
d62bfb39 595
0f113f3e
MC
596 s->error = 0;
597 s->hit = 0;
598 s->shutdown = 0;
d02b48c6 599
0f113f3e
MC
600 if (s->renegotiate) {
601 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
602 return 0;
603 }
d02b48c6 604
fe3a3291 605 ossl_statem_clear(s);
413c4f45 606
0f113f3e
MC
607 s->version = s->method->version;
608 s->client_version = s->version;
609 s->rwstate = SSL_NOTHING;
d02b48c6 610
25aaa98a
RS
611 BUF_MEM_free(s->init_buf);
612 s->init_buf = NULL;
d31fb0b5 613 clear_ciphers(s);
0f113f3e 614 s->first_packet = 0;
d02b48c6 615
44c04a2e
MC
616 s->key_update = SSL_KEY_UPDATE_NONE;
617
88834998
TS
618 EVP_MD_CTX_free(s->pha_dgst);
619 s->pha_dgst = NULL;
620
919ba009
VD
621 /* Reset DANE verification result state */
622 s->dane.mdpth = -1;
623 s->dane.pdpth = -1;
624 X509_free(s->dane.mcert);
625 s->dane.mcert = NULL;
626 s->dane.mtlsa = NULL;
627
628 /* Clear the verification result peername */
629 X509_VERIFY_PARAM_move_peername(s->param, NULL);
630
0f113f3e
MC
631 /*
632 * Check to see if we were changed into a different method, if so, revert
24252537 633 * back.
0f113f3e 634 */
24252537 635 if (s->method != s->ctx->method) {
0f113f3e
MC
636 s->method->ssl_free(s);
637 s->method = s->ctx->method;
638 if (!s->method->ssl_new(s))
a89325e4 639 return 0;
b77f3ed1
MC
640 } else {
641 if (!s->method->ssl_clear(s))
642 return 0;
643 }
33d23b87 644
af9752e5 645 RECORD_LAYER_clear(&s->rlayer);
33d23b87 646
a89325e4 647 return 1;
0f113f3e 648}
d02b48c6 649
4f43d0e7 650/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
651int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
652{
653 STACK_OF(SSL_CIPHER) *sk;
654
655 ctx->method = meth;
656
f865b081
MC
657 sk = ssl_create_cipher_list(ctx->method,
658 ctx->tls13_ciphersuites,
659 &(ctx->cipher_list),
0f113f3e
MC
660 &(ctx->cipher_list_by_id),
661 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
662 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 663 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 664 return 0;
0f113f3e 665 }
208fb891 666 return 1;
0f113f3e 667}
d02b48c6 668
4f43d0e7 669SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
670{
671 SSL *s;
672
673 if (ctx == NULL) {
674 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
26a7d938 675 return NULL;
0f113f3e
MC
676 }
677 if (ctx->method == NULL) {
678 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 679 return NULL;
0f113f3e
MC
680 }
681
b51bce94 682 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
683 if (s == NULL)
684 goto err;
0f113f3e 685
e6b10c34 686 s->references = 1;
16203f7b 687 s->lock = CRYPTO_THREAD_lock_new();
e6b10c34
BE
688 if (s->lock == NULL) {
689 OPENSSL_free(s);
690 s = NULL;
ae3947de 691 goto err;
e6b10c34 692 }
ae3947de 693
c036e210 694 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 695
0f113f3e 696 s->options = ctx->options;
5ae4ceb9 697 s->dane.flags = ctx->dane.flags;
7946ab33
KR
698 s->min_proto_version = ctx->min_proto_version;
699 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
700 s->mode = ctx->mode;
701 s->max_cert_list = ctx->max_cert_list;
3fc8d856 702 s->max_early_data = ctx->max_early_data;
4e8548e8 703 s->recv_max_early_data = ctx->recv_max_early_data;
9d0a8bb7 704 s->num_tickets = ctx->num_tickets;
0f113f3e 705
f865b081
MC
706 /* Shallow copy of the ciphersuites stack */
707 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
708 if (s->tls13_ciphersuites == NULL)
709 goto err;
710
2c382349
KR
711 /*
712 * Earlier library versions used to copy the pointer to the CERT, not
713 * its contents; only when setting new parameters for the per-SSL
714 * copy, ssl_cert_new would be called (and the direct reference to
715 * the per-SSL_CTX settings would be lost, but those still were
716 * indirectly accessed for various purposes, and for that reason they
717 * used to be known as s->ctx->default_cert). Now we don't look at the
718 * SSL_CTX's CERT after having duplicated it once.
719 */
720 s->cert = ssl_cert_dup(ctx->cert);
721 if (s->cert == NULL)
722 goto err;
0f113f3e 723
52e1d7b1 724 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
725 s->msg_callback = ctx->msg_callback;
726 s->msg_callback_arg = ctx->msg_callback_arg;
727 s->verify_mode = ctx->verify_mode;
728 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
729 s->record_padding_cb = ctx->record_padding_cb;
730 s->record_padding_arg = ctx->record_padding_arg;
731 s->block_padding = ctx->block_padding;
0f113f3e 732 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 733 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 734 goto err;
0f113f3e
MC
735 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
736 s->verify_callback = ctx->default_verify_callback;
737 s->generate_session_id = ctx->generate_session_id;
738
739 s->param = X509_VERIFY_PARAM_new();
a71edf3b 740 if (s->param == NULL)
0f113f3e
MC
741 goto err;
742 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 743 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
744
745 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 746 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
747 s->split_send_fragment = ctx->split_send_fragment;
748 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
749 if (s->max_pipelines > 1)
750 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
751 if (ctx->default_read_buf_len > 0)
752 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 753
16203f7b 754 SSL_CTX_up_ref(ctx);
0f113f3e 755 s->ctx = ctx;
aff8c126
RS
756 s->ext.debug_cb = 0;
757 s->ext.debug_arg = NULL;
758 s->ext.ticket_expected = 0;
759 s->ext.status_type = ctx->ext.status_type;
760 s->ext.status_expected = 0;
761 s->ext.ocsp.ids = NULL;
762 s->ext.ocsp.exts = NULL;
763 s->ext.ocsp.resp = NULL;
764 s->ext.ocsp.resp_len = 0;
16203f7b 765 SSL_CTX_up_ref(ctx);
222da979 766 s->session_ctx = ctx;
a230b26e 767#ifndef OPENSSL_NO_EC
aff8c126
RS
768 if (ctx->ext.ecpointformats) {
769 s->ext.ecpointformats =
770 OPENSSL_memdup(ctx->ext.ecpointformats,
771 ctx->ext.ecpointformats_len);
772 if (!s->ext.ecpointformats)
0f113f3e 773 goto err;
aff8c126
RS
774 s->ext.ecpointformats_len =
775 ctx->ext.ecpointformats_len;
776 }
777 if (ctx->ext.supportedgroups) {
778 s->ext.supportedgroups =
779 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 780 ctx->ext.supportedgroups_len
b92d7b62 781 * sizeof(*ctx->ext.supportedgroups));
aff8c126 782 if (!s->ext.supportedgroups)
0f113f3e 783 goto err;
aff8c126 784 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 785 }
a230b26e
EK
786#endif
787#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 788 s->ext.npn = NULL;
a230b26e 789#endif
6f017a8f 790
aff8c126
RS
791 if (s->ctx->ext.alpn) {
792 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
793 if (s->ext.alpn == NULL)
0f113f3e 794 goto err;
aff8c126
RS
795 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
796 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 797 }
d02b48c6 798
696178ed 799 s->verified_chain = NULL;
0f113f3e 800 s->verify_result = X509_V_OK;
d02b48c6 801
a974e64a
MC
802 s->default_passwd_callback = ctx->default_passwd_callback;
803 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
804
0f113f3e 805 s->method = ctx->method;
d02b48c6 806
44c04a2e
MC
807 s->key_update = SSL_KEY_UPDATE_NONE;
808
c9598459
MC
809 s->allow_early_data_cb = ctx->allow_early_data_cb;
810 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
811
0f113f3e
MC
812 if (!s->method->ssl_new(s))
813 goto err;
d02b48c6 814
0f113f3e 815 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 816
61986d32 817 if (!SSL_clear(s))
69f68237 818 goto err;
58964a49 819
25a807bc
F
820 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
821 goto err;
58964a49 822
ddac1974 823#ifndef OPENSSL_NO_PSK
0f113f3e
MC
824 s->psk_client_callback = ctx->psk_client_callback;
825 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 826#endif
f46184bd
MC
827 s->psk_find_session_cb = ctx->psk_find_session_cb;
828 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 829
07bbc92c
MC
830 s->job = NULL;
831
ed29e82a
RP
832#ifndef OPENSSL_NO_CT
833 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 834 ctx->ct_validation_callback_arg))
ed29e82a
RP
835 goto err;
836#endif
837
16203f7b 838 return s;
0f113f3e 839 err:
62adbcee 840 SSL_free(s);
0f113f3e 841 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 842 return NULL;
0f113f3e 843}
d02b48c6 844
e417070c
RS
845int SSL_is_dtls(const SSL *s)
846{
847 return SSL_IS_DTLS(s) ? 1 : 0;
848}
849
c5ebfcab 850int SSL_up_ref(SSL *s)
a18a31e4 851{
16203f7b 852 int i;
c5ebfcab 853
2f545ae4 854 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
855 return 0;
856
857 REF_PRINT_COUNT("SSL", s);
858 REF_ASSERT_ISNT(i < 2);
859 return ((i > 1) ? 1 : 0);
a18a31e4
MC
860}
861
0f113f3e
MC
862int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
863 unsigned int sid_ctx_len)
864{
cbe29648 865 if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
0f113f3e
MC
866 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
867 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
868 return 0;
869 }
870 ctx->sid_ctx_length = sid_ctx_len;
871 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
872
873 return 1;
0f113f3e 874}
4eb77b26 875
0f113f3e
MC
876int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
877 unsigned int sid_ctx_len)
878{
879 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
880 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
881 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
882 return 0;
883 }
884 ssl->sid_ctx_length = sid_ctx_len;
885 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
886
887 return 1;
0f113f3e 888}
b4cadc6e 889
dc644fe2 890int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 891{
16203f7b 892 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 893 ctx->generate_session_id = cb;
16203f7b 894 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
895 return 1;
896}
dc644fe2
GT
897
898int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 899{
16203f7b 900 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 901 ssl->generate_session_id = cb;
16203f7b 902 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
903 return 1;
904}
dc644fe2 905
f85c9904 906int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
907 unsigned int id_len)
908{
909 /*
910 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 911 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
912 * find if there's a session in the hash table that would conflict with
913 * any new session built out of this id/id_len and the ssl_version in use
914 * by this SSL.
915 */
916 SSL_SESSION r, *p;
917
cbe29648 918 if (id_len > sizeof(r.session_id))
0f113f3e
MC
919 return 0;
920
921 r.ssl_version = ssl->version;
922 r.session_id_length = id_len;
923 memcpy(r.session_id, id, id_len);
924
e2bb9b9b
TS
925 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
926 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
927 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
928 return (p != NULL);
929}
dc644fe2 930
bb7cd4e3 931int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
932{
933 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
934}
bb7cd4e3
DSH
935
936int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
937{
938 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
939}
926a56bf 940
bb7cd4e3 941int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
942{
943 return X509_VERIFY_PARAM_set_trust(s->param, trust);
944}
bb7cd4e3
DSH
945
946int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
947{
948 return X509_VERIFY_PARAM_set_trust(s->param, trust);
949}
bb7cd4e3 950
919ba009
VD
951int SSL_set1_host(SSL *s, const char *hostname)
952{
953 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
954}
955
956int SSL_add1_host(SSL *s, const char *hostname)
957{
958 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
959}
960
961void SSL_set_hostflags(SSL *s, unsigned int flags)
962{
963 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
964}
965
4588cb44 966const char *SSL_get0_peername(SSL *s)
919ba009
VD
967{
968 return X509_VERIFY_PARAM_get0_peername(s->param);
969}
970
971int SSL_CTX_dane_enable(SSL_CTX *ctx)
972{
973 return dane_ctx_enable(&ctx->dane);
974}
975
5ae4ceb9
VD
976unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
977{
978 unsigned long orig = ctx->dane.flags;
979
980 ctx->dane.flags |= flags;
981 return orig;
982}
983
984unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
985{
986 unsigned long orig = ctx->dane.flags;
987
988 ctx->dane.flags &= ~flags;
989 return orig;
990}
991
919ba009
VD
992int SSL_dane_enable(SSL *s, const char *basedomain)
993{
b9aec69a 994 SSL_DANE *dane = &s->dane;
919ba009
VD
995
996 if (s->ctx->dane.mdmax == 0) {
997 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
998 return 0;
999 }
1000 if (dane->trecs != NULL) {
1001 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1002 return 0;
1003 }
1004
8d887efa
VD
1005 /*
1006 * Default SNI name. This rejects empty names, while set1_host below
1007 * accepts them and disables host name checks. To avoid side-effects with
1008 * invalid input, set the SNI name first.
1009 */
aff8c126 1010 if (s->ext.hostname == NULL) {
dccd20d1 1011 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 1012 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1013 return -1;
8d887efa
VD
1014 }
1015 }
1016
919ba009
VD
1017 /* Primary RFC6125 reference identifier */
1018 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1019 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1020 return -1;
1021 }
1022
919ba009
VD
1023 dane->mdpth = -1;
1024 dane->pdpth = -1;
1025 dane->dctx = &s->ctx->dane;
1026 dane->trecs = sk_danetls_record_new_null();
1027
1028 if (dane->trecs == NULL) {
1029 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1030 return -1;
1031 }
1032 return 1;
1033}
1034
5ae4ceb9
VD
1035unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1036{
1037 unsigned long orig = ssl->dane.flags;
1038
1039 ssl->dane.flags |= flags;
1040 return orig;
1041}
1042
1043unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1044{
1045 unsigned long orig = ssl->dane.flags;
1046
1047 ssl->dane.flags &= ~flags;
1048 return orig;
1049}
1050
919ba009
VD
1051int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1052{
b9aec69a 1053 SSL_DANE *dane = &s->dane;
919ba009 1054
c0a445a9 1055 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1056 return -1;
1057 if (dane->mtlsa) {
1058 if (mcert)
1059 *mcert = dane->mcert;
1060 if (mspki)
1061 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1062 }
1063 return dane->mdpth;
1064}
1065
1066int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1067 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1068{
b9aec69a 1069 SSL_DANE *dane = &s->dane;
919ba009 1070
c0a445a9 1071 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1072 return -1;
1073 if (dane->mtlsa) {
1074 if (usage)
1075 *usage = dane->mtlsa->usage;
1076 if (selector)
1077 *selector = dane->mtlsa->selector;
1078 if (mtype)
1079 *mtype = dane->mtlsa->mtype;
1080 if (data)
1081 *data = dane->mtlsa->data;
1082 if (dlen)
1083 *dlen = dane->mtlsa->dlen;
1084 }
1085 return dane->mdpth;
1086}
1087
b9aec69a 1088SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
1089{
1090 return &s->dane;
1091}
1092
1093int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1094 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
1095{
1096 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1097}
1098
a230b26e
EK
1099int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1100 uint8_t ord)
919ba009
VD
1101{
1102 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1103}
1104
ccf11751 1105int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1106{
1107 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1108}
ccf11751
DSH
1109
1110int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1111{
1112 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1113}
ccf11751 1114
7af31968 1115X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1116{
1117 return ctx->param;
1118}
7af31968
DSH
1119
1120X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
1121{
1122 return ssl->param;
1123}
7af31968 1124
a5ee80b9 1125void SSL_certs_clear(SSL *s)
0f113f3e
MC
1126{
1127 ssl_cert_clear_certs(s->cert);
1128}
a5ee80b9 1129
4f43d0e7 1130void SSL_free(SSL *s)
0f113f3e
MC
1131{
1132 int i;
58964a49 1133
e6e9170d
RS
1134 if (s == NULL)
1135 return;
2f545ae4 1136 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1137 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1138 if (i > 0)
1139 return;
f3f1cf84 1140 REF_ASSERT_ISNT(i < 0);
d02b48c6 1141
222561fe 1142 X509_VERIFY_PARAM_free(s->param);
919ba009 1143 dane_final(&s->dane);
0f113f3e
MC
1144 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1145
b77f3ed1 1146 /* Ignore return value */
2e7dc7cd
MC
1147 ssl_free_wbio_buffer(s);
1148
65e2d672 1149 BIO_free_all(s->wbio);
325cfa85 1150 BIO_free_all(s->rbio);
0f113f3e 1151
25aaa98a 1152 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1153
1154 /* add extra stuff */
25aaa98a
RS
1155 sk_SSL_CIPHER_free(s->cipher_list);
1156 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1157 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
0f113f3e
MC
1158
1159 /* Make the next call work :-) */
1160 if (s->session != NULL) {
1161 ssl_clear_bad_session(s);
1162 SSL_SESSION_free(s->session);
1163 }
9368f865 1164 SSL_SESSION_free(s->psksession);
add8d0e9 1165 OPENSSL_free(s->psksession_id);
0f113f3e 1166
d31fb0b5 1167 clear_ciphers(s);
d02b48c6 1168
e0e920b1 1169 ssl_cert_free(s->cert);
0f113f3e 1170 /* Free up if allocated */
d02b48c6 1171
aff8c126 1172 OPENSSL_free(s->ext.hostname);
222da979 1173 SSL_CTX_free(s->session_ctx);
e481f9b9 1174#ifndef OPENSSL_NO_EC
aff8c126
RS
1175 OPENSSL_free(s->ext.ecpointformats);
1176 OPENSSL_free(s->ext.supportedgroups);
a230b26e 1177#endif /* OPENSSL_NO_EC */
aff8c126 1178 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1179#ifndef OPENSSL_NO_OCSP
aff8c126 1180 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1181#endif
ed29e82a
RP
1182#ifndef OPENSSL_NO_CT
1183 SCT_LIST_free(s->scts);
aff8c126 1184 OPENSSL_free(s->ext.scts);
ed29e82a 1185#endif
aff8c126
RS
1186 OPENSSL_free(s->ext.ocsp.resp);
1187 OPENSSL_free(s->ext.alpn);
cfef5027 1188 OPENSSL_free(s->ext.tls13_cookie);
6b1bb98f 1189 OPENSSL_free(s->clienthello);
9d75dce3
TS
1190 OPENSSL_free(s->pha_context);
1191 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1192
fa7c2637 1193 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
0f113f3e 1194
696178ed
DSH
1195 sk_X509_pop_free(s->verified_chain, X509_free);
1196
0f113f3e
MC
1197 if (s->method != NULL)
1198 s->method->ssl_free(s);
1199
f161995e 1200 RECORD_LAYER_release(&s->rlayer);
33d23b87 1201
e0e920b1 1202 SSL_CTX_free(s->ctx);
7c3908dd 1203
ff75a257
MC
1204 ASYNC_WAIT_CTX_free(s->waitctx);
1205
e481f9b9 1206#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1207 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1208#endif
1209
e783bae2 1210#ifndef OPENSSL_NO_SRTP
25aaa98a 1211 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1212#endif
1213
16203f7b
AG
1214 CRYPTO_THREAD_lock_free(s->lock);
1215
0f113f3e
MC
1216 OPENSSL_free(s);
1217}
1218
65e2d672 1219void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1220{
65e2d672 1221 BIO_free_all(s->rbio);
3ffbe008
MC
1222 s->rbio = rbio;
1223}
1224
65e2d672 1225void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1226{
1227 /*
1228 * If the output buffering BIO is still in place, remove it
1229 */
2e7dc7cd
MC
1230 if (s->bbio != NULL)
1231 s->wbio = BIO_pop(s->wbio);
1232
65e2d672 1233 BIO_free_all(s->wbio);
0f113f3e 1234 s->wbio = wbio;
2e7dc7cd
MC
1235
1236 /* Re-attach |bbio| to the new |wbio|. */
1237 if (s->bbio != NULL)
1238 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1239}
d02b48c6 1240
3ffbe008
MC
1241void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1242{
65e2d672
MC
1243 /*
1244 * For historical reasons, this function has many different cases in
1245 * ownership handling.
1246 */
1247
1248 /* If nothing has changed, do nothing */
1249 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1250 return;
1251
1252 /*
1253 * If the two arguments are equal then one fewer reference is granted by the
1254 * caller than we want to take
1255 */
1256 if (rbio != NULL && rbio == wbio)
1257 BIO_up_ref(rbio);
1258
1259 /*
1260 * If only the wbio is changed only adopt one reference.
1261 */
1262 if (rbio == SSL_get_rbio(s)) {
1263 SSL_set0_wbio(s, wbio);
1264 return;
1265 }
1266 /*
1267 * There is an asymmetry here for historical reasons. If only the rbio is
1268 * changed AND the rbio and wbio were originally different, then we only
1269 * adopt one reference.
1270 */
1271 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1272 SSL_set0_rbio(s, rbio);
1273 return;
1274 }
1275
1276 /* Otherwise, adopt both references. */
1277 SSL_set0_rbio(s, rbio);
1278 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1279}
1280
0821bcd4 1281BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1282{
2e7dc7cd 1283 return s->rbio;
0f113f3e 1284}
d02b48c6 1285
0821bcd4 1286BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1287{
2e7dc7cd
MC
1288 if (s->bbio != NULL) {
1289 /*
1290 * If |bbio| is active, the true caller-configured BIO is its
1291 * |next_bio|.
1292 */
1293 return BIO_next(s->bbio);
1294 }
1295 return s->wbio;
0f113f3e 1296}
d02b48c6 1297
0821bcd4 1298int SSL_get_fd(const SSL *s)
0f113f3e 1299{
2e7dc7cd 1300 return SSL_get_rfd(s);
0f113f3e 1301}
24cbf3ef 1302
0821bcd4 1303int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1304{
1305 int ret = -1;
1306 BIO *b, *r;
1307
1308 b = SSL_get_rbio(s);
1309 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1310 if (r != NULL)
1311 BIO_get_fd(r, &ret);
26a7d938 1312 return ret;
0f113f3e 1313}
d02b48c6 1314
0821bcd4 1315int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1316{
1317 int ret = -1;
1318 BIO *b, *r;
1319
1320 b = SSL_get_wbio(s);
1321 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1322 if (r != NULL)
1323 BIO_get_fd(r, &ret);
26a7d938 1324 return ret;
0f113f3e 1325}
24cbf3ef 1326
bc36ee62 1327#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1328int SSL_set_fd(SSL *s, int fd)
1329{
1330 int ret = 0;
1331 BIO *bio = NULL;
1332
1333 bio = BIO_new(BIO_s_socket());
1334
1335 if (bio == NULL) {
1336 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1337 goto err;
1338 }
1339 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1340 SSL_set_bio(s, bio, bio);
1341 ret = 1;
1342 err:
26a7d938 1343 return ret;
0f113f3e 1344}
d02b48c6 1345
0f113f3e
MC
1346int SSL_set_wfd(SSL *s, int fd)
1347{
2e7dc7cd 1348 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1349
2e7dc7cd
MC
1350 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1351 || (int)BIO_get_fd(rbio, NULL) != fd) {
1352 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1353
1354 if (bio == NULL) {
1355 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1356 return 0;
0f113f3e
MC
1357 }
1358 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1359 SSL_set0_wbio(s, bio);
2e7dc7cd 1360 } else {
65e2d672
MC
1361 BIO_up_ref(rbio);
1362 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1363 }
1364 return 1;
0f113f3e
MC
1365}
1366
1367int SSL_set_rfd(SSL *s, int fd)
1368{
2e7dc7cd 1369 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1370
2e7dc7cd
MC
1371 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1372 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1373 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1374
1375 if (bio == NULL) {
1376 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1377 return 0;
0f113f3e
MC
1378 }
1379 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1380 SSL_set0_rbio(s, bio);
2e7dc7cd 1381 } else {
65e2d672
MC
1382 BIO_up_ref(wbio);
1383 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1384 }
1385
1386 return 1;
0f113f3e
MC
1387}
1388#endif
ca03109c
BM
1389
1390/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1391size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1392{
1393 size_t ret = 0;
1394
1395 if (s->s3 != NULL) {
1396 ret = s->s3->tmp.finish_md_len;
1397 if (count > ret)
1398 count = ret;
1399 memcpy(buf, s->s3->tmp.finish_md, count);
1400 }
1401 return ret;
1402}
ca03109c
BM
1403
1404/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1405size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1406{
1407 size_t ret = 0;
ca03109c 1408
0f113f3e
MC
1409 if (s->s3 != NULL) {
1410 ret = s->s3->tmp.peer_finish_md_len;
1411 if (count > ret)
1412 count = ret;
1413 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1414 }
1415 return ret;
1416}
ca03109c 1417
0821bcd4 1418int SSL_get_verify_mode(const SSL *s)
0f113f3e 1419{
26a7d938 1420 return s->verify_mode;
0f113f3e 1421}
d02b48c6 1422
0821bcd4 1423int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1424{
1425 return X509_VERIFY_PARAM_get_depth(s->param);
1426}
7f89714e 1427
0f113f3e 1428int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
26a7d938 1429 return s->verify_callback;
0f113f3e 1430}
d02b48c6 1431
0821bcd4 1432int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1433{
26a7d938 1434 return ctx->verify_mode;
0f113f3e 1435}
d02b48c6 1436
0821bcd4 1437int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1438{
1439 return X509_VERIFY_PARAM_get_depth(ctx->param);
1440}
1441
1442int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1443 return ctx->default_verify_callback;
0f113f3e
MC
1444}
1445
1446void SSL_set_verify(SSL *s, int mode,
1447 int (*callback) (int ok, X509_STORE_CTX *ctx))
1448{
1449 s->verify_mode = mode;
1450 if (callback != NULL)
1451 s->verify_callback = callback;
1452}
1453
1454void SSL_set_verify_depth(SSL *s, int depth)
1455{
1456 X509_VERIFY_PARAM_set_depth(s->param, depth);
1457}
1458
1459void SSL_set_read_ahead(SSL *s, int yes)
1460{
52e1d7b1 1461 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1462}
d02b48c6 1463
0821bcd4 1464int SSL_get_read_ahead(const SSL *s)
0f113f3e 1465{
52e1d7b1 1466 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1467}
d02b48c6 1468
0821bcd4 1469int SSL_pending(const SSL *s)
0f113f3e 1470{
8b0e934a
MC
1471 size_t pending = s->method->ssl_pending(s);
1472
0f113f3e
MC
1473 /*
1474 * SSL_pending cannot work properly if read-ahead is enabled
1475 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1476 * impossible to fix since SSL_pending cannot report errors that may be
1477 * observed while scanning the new data. (Note that SSL_pending() is
1478 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1479 *
1480 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1481 * we just return INT_MAX.
0f113f3e 1482 */
348240c6 1483 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1484}
d02b48c6 1485
49580f25
MC
1486int SSL_has_pending(const SSL *s)
1487{
1488 /*
1489 * Similar to SSL_pending() but returns a 1 to indicate that we have
1490 * unprocessed data available or 0 otherwise (as opposed to the number of
1491 * bytes available). Unlike SSL_pending() this will take into account
1492 * read_ahead data. A 1 return simply indicates that we have unprocessed
1493 * data. That data may not result in any application data, or we may fail
1494 * to parse the records for some reason.
1495 */
b8c49611 1496 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1497 return 1;
1498
1499 return RECORD_LAYER_read_pending(&s->rlayer);
1500}
1501
0821bcd4 1502X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1503{
1504 X509 *r;
d02b48c6 1505
0f113f3e
MC
1506 if ((s == NULL) || (s->session == NULL))
1507 r = NULL;
1508 else
1509 r = s->session->peer;
d02b48c6 1510
0f113f3e 1511 if (r == NULL)
26a7d938 1512 return r;
d02b48c6 1513
05f0fb9f 1514 X509_up_ref(r);
0f113f3e 1515
26a7d938 1516 return r;
0f113f3e 1517}
d02b48c6 1518
0821bcd4 1519STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1520{
1521 STACK_OF(X509) *r;
1522
c34b0f99 1523 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1524 r = NULL;
1525 else
c34b0f99 1526 r = s->session->peer_chain;
0f113f3e
MC
1527
1528 /*
1529 * If we are a client, cert_chain includes the peer's own certificate; if
1530 * we are a server, it does not.
1531 */
1532
26a7d938 1533 return r;
0f113f3e
MC
1534}
1535
1536/*
1537 * Now in theory, since the calling process own 't' it should be safe to
1538 * modify. We need to be able to read f without being hassled
1539 */
17dd65e6 1540int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1541{
16203f7b 1542 int i;
0f113f3e 1543 /* Do we need to to SSL locking? */
61986d32 1544 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1545 return 0;
69f68237 1546 }
0f113f3e
MC
1547
1548 /*
87d9cafa 1549 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1550 */
1551 if (t->method != f->method) {
919ba009
VD
1552 t->method->ssl_free(t);
1553 t->method = f->method;
1554 if (t->method->ssl_new(t) == 0)
1555 return 0;
0f113f3e
MC
1556 }
1557
2f545ae4 1558 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1559 ssl_cert_free(t->cert);
1560 t->cert = f->cert;
348240c6 1561 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1562 return 0;
69f68237 1563 }
17dd65e6
MC
1564
1565 return 1;
0f113f3e 1566}
d02b48c6 1567
58964a49 1568/* Fix this so it checks all the valid key/cert options */
0821bcd4 1569int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1570{
a230b26e
EK
1571 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1572 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1573 return 0;
0f113f3e
MC
1574 }
1575 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1576 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1577 return 0;
0f113f3e 1578 }
26a7d938
K
1579 return X509_check_private_key
1580 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1581}
d02b48c6 1582
58964a49 1583/* Fix this function so that it takes an optional type parameter */
0821bcd4 1584int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1585{
1586 if (ssl == NULL) {
1587 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1588 return 0;
0f113f3e 1589 }
0f113f3e
MC
1590 if (ssl->cert->key->x509 == NULL) {
1591 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1592 return 0;
0f113f3e
MC
1593 }
1594 if (ssl->cert->key->privatekey == NULL) {
1595 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1596 return 0;
0f113f3e 1597 }
26a7d938
K
1598 return X509_check_private_key(ssl->cert->key->x509,
1599 ssl->cert->key->privatekey);
0f113f3e 1600}
d02b48c6 1601
07bbc92c
MC
1602int SSL_waiting_for_async(SSL *s)
1603{
e8aa8b6c 1604 if (s->job)
82676094
MC
1605 return 1;
1606
07bbc92c
MC
1607 return 0;
1608}
1609
ff75a257 1610int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1611{
ff75a257
MC
1612 ASYNC_WAIT_CTX *ctx = s->waitctx;
1613
1614 if (ctx == NULL)
1615 return 0;
1616 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1617}
f4da39d2 1618
ff75a257
MC
1619int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1620 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1621{
1622 ASYNC_WAIT_CTX *ctx = s->waitctx;
1623
1624 if (ctx == NULL)
1625 return 0;
1626 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1627 numdelfds);
f4da39d2
MC
1628}
1629
4f43d0e7 1630int SSL_accept(SSL *s)
0f113f3e 1631{
c4c32155 1632 if (s->handshake_func == NULL) {
0f113f3e
MC
1633 /* Not properly initialized yet */
1634 SSL_set_accept_state(s);
07bbc92c 1635 }
add2f5ca
MC
1636
1637 return SSL_do_handshake(s);
0f113f3e 1638}
d02b48c6 1639
4f43d0e7 1640int SSL_connect(SSL *s)
0f113f3e 1641{
c4c32155 1642 if (s->handshake_func == NULL) {
0f113f3e
MC
1643 /* Not properly initialized yet */
1644 SSL_set_connect_state(s);
add2f5ca 1645 }
b31b04d9 1646
add2f5ca 1647 return SSL_do_handshake(s);
0f113f3e 1648}
d02b48c6 1649
0821bcd4 1650long SSL_get_default_timeout(const SSL *s)
0f113f3e 1651{
26a7d938 1652 return s->method->get_timeout();
0f113f3e
MC
1653}
1654
7fecbf6f 1655static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1656 int (*func) (void *))
1657{
add2f5ca 1658 int ret;
ff75a257
MC
1659 if (s->waitctx == NULL) {
1660 s->waitctx = ASYNC_WAIT_CTX_new();
1661 if (s->waitctx == NULL)
1662 return -1;
1663 }
e8aa8b6c 1664 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1665 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1666 case ASYNC_ERR:
1667 s->rwstate = SSL_NOTHING;
7fecbf6f 1668 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1669 return -1;
1670 case ASYNC_PAUSE:
1671 s->rwstate = SSL_ASYNC_PAUSED;
1672 return -1;
fc7f190c
MC
1673 case ASYNC_NO_JOBS:
1674 s->rwstate = SSL_ASYNC_NO_JOBS;
1675 return -1;
add2f5ca
MC
1676 case ASYNC_FINISH:
1677 s->job = NULL;
1678 return ret;
1679 default:
1680 s->rwstate = SSL_NOTHING;
7fecbf6f 1681 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1682 /* Shouldn't happen */
1683 return -1;
1684 }
1685}
07bbc92c 1686
add2f5ca 1687static int ssl_io_intern(void *vargs)
07bbc92c
MC
1688{
1689 struct ssl_async_args *args;
1690 SSL *s;
1691 void *buf;
348240c6 1692 size_t num;
07bbc92c
MC
1693
1694 args = (struct ssl_async_args *)vargs;
1695 s = args->s;
1696 buf = args->buf;
1697 num = args->num;
ec447924
MC
1698 switch (args->type) {
1699 case READFUNC:
7ee8627f 1700 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1701 case WRITEFUNC:
7ee8627f 1702 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1703 case OTHERFUNC:
1704 return args->f.func_other(s);
1705 }
1706 return -1;
07bbc92c
MC
1707}
1708
4ee7d3f9 1709int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1710{
c4c32155 1711 if (s->handshake_func == NULL) {
4ee7d3f9 1712 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1713 return -1;
1714 }
1715
1716 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1717 s->rwstate = SSL_NOTHING;
4ee7d3f9 1718 return 0;
0f113f3e 1719 }
07bbc92c 1720
564547e4
MC
1721 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1722 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1723 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1724 return 0;
1725 }
564547e4
MC
1726 /*
1727 * If we are a client and haven't received the ServerHello etc then we
1728 * better do that
1729 */
1730 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1731
e8aa8b6c 1732 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1733 struct ssl_async_args args;
eda75751 1734 int ret;
add2f5ca
MC
1735
1736 args.s = s;
1737 args.buf = buf;
1738 args.num = num;
ec447924
MC
1739 args.type = READFUNC;
1740 args.f.func_read = s->method->ssl_read;
add2f5ca 1741
eda75751 1742 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1743 *readbytes = s->asyncrw;
eda75751 1744 return ret;
07bbc92c 1745 } else {
54105ddd 1746 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1747 }
0f113f3e
MC
1748}
1749
4ee7d3f9 1750int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1751{
1752 int ret;
54105ddd 1753 size_t readbytes;
eda75751
MC
1754
1755 if (num < 0) {
4ee7d3f9 1756 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1757 return -1;
1758 }
1759
4ee7d3f9 1760 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1761
1762 /*
1763 * The cast is safe here because ret should be <= INT_MAX because num is
1764 * <= INT_MAX
1765 */
1766 if (ret > 0)
54105ddd 1767 ret = (int)readbytes;
eda75751
MC
1768
1769 return ret;
1770}
1771
4ee7d3f9
KR
1772int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1773{
1774 int ret = ssl_read_internal(s, buf, num, readbytes);
1775
1776 if (ret < 0)
1777 ret = 0;
1778 return ret;
1779}
1780
f533fbd4 1781int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1782{
1783 int ret;
1784
1785 if (!s->server) {
f533fbd4
MC
1786 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1787 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1788 }
1789
d781d247
MC
1790 switch (s->early_data_state) {
1791 case SSL_EARLY_DATA_NONE:
1792 if (!SSL_in_before(s)) {
f533fbd4
MC
1793 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1794 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1795 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1796 }
1797 /* fall through */
1798
1799 case SSL_EARLY_DATA_ACCEPT_RETRY:
1800 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1801 ret = SSL_accept(s);
1802 if (ret <= 0) {
1803 /* NBIO or error */
1804 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1805 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1806 }
1807 /* fall through */
1808
1809 case SSL_EARLY_DATA_READ_RETRY:
1810 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1811 s->early_data_state = SSL_EARLY_DATA_READING;
1812 ret = SSL_read_ex(s, buf, num, readbytes);
1813 /*
ef6c191b
MC
1814 * State machine will update early_data_state to
1815 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1816 * message
d781d247
MC
1817 */
1818 if (ret > 0 || (ret <= 0 && s->early_data_state
1819 != SSL_EARLY_DATA_FINISHED_READING)) {
1820 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1821 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1822 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1823 }
1824 } else {
1825 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1826 }
1827 *readbytes = 0;
f533fbd4 1828 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1829
1830 default:
f533fbd4
MC
1831 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1832 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1833 }
1834}
1835
f5b519c4 1836int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1837{
1838 return s->ext.early_data;
1839}
1840
4ee7d3f9 1841static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1842{
c4c32155 1843 if (s->handshake_func == NULL) {
4ee7d3f9 1844 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1845 return -1;
1846 }
1847
1848 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1849 return 0;
0f113f3e 1850 }
e8aa8b6c 1851 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1852 struct ssl_async_args args;
eda75751 1853 int ret;
0f113f3e 1854
add2f5ca
MC
1855 args.s = s;
1856 args.buf = buf;
1857 args.num = num;
ec447924
MC
1858 args.type = READFUNC;
1859 args.f.func_read = s->method->ssl_peek;
07bbc92c 1860
eda75751 1861 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1862 *readbytes = s->asyncrw;
eda75751 1863 return ret;
add2f5ca 1864 } else {
54105ddd 1865 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1866 }
07bbc92c
MC
1867}
1868
4ee7d3f9 1869int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1870{
1871 int ret;
4ee7d3f9 1872 size_t readbytes;
7ee8627f
MC
1873
1874 if (num < 0) {
4ee7d3f9 1875 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1876 return -1;
1877 }
1878
4ee7d3f9 1879 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1880
1881 /*
1882 * The cast is safe here because ret should be <= INT_MAX because num is
1883 * <= INT_MAX
1884 */
1885 if (ret > 0)
4ee7d3f9 1886 ret = (int)readbytes;
7ee8627f
MC
1887
1888 return ret;
1889}
1890
4ee7d3f9
KR
1891
1892int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1893{
1894 int ret = ssl_peek_internal(s, buf, num, readbytes);
1895
1896 if (ret < 0)
1897 ret = 0;
1898 return ret;
1899}
1900
1901int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1902{
c4c32155 1903 if (s->handshake_func == NULL) {
4ee7d3f9 1904 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1905 return -1;
1906 }
1907
1908 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1909 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1910 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1911 return -1;
0f113f3e 1912 }
07bbc92c 1913
ef6c191b 1914 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
1915 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1916 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 1917 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 1918 return 0;
0a5ece5b 1919 }
564547e4
MC
1920 /* If we are a client and haven't sent the Finished we better do that */
1921 ossl_statem_check_finish_init(s, 1);
49e7fe12 1922
e8aa8b6c 1923 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 1924 int ret;
add2f5ca
MC
1925 struct ssl_async_args args;
1926
1927 args.s = s;
1928 args.buf = (void *)buf;
1929 args.num = num;
ec447924
MC
1930 args.type = WRITEFUNC;
1931 args.f.func_write = s->method->ssl_write;
add2f5ca 1932
7ee8627f
MC
1933 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1934 *written = s->asyncrw;
1935 return ret;
07bbc92c 1936 } else {
7ee8627f 1937 return s->method->ssl_write(s, buf, num, written);
07bbc92c 1938 }
0f113f3e 1939}
d02b48c6 1940
4ee7d3f9
KR
1941int SSL_write(SSL *s, const void *buf, int num)
1942{
1943 int ret;
1944 size_t written;
1945
1946 if (num < 0) {
1947 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1948 return -1;
1949 }
1950
1951 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1952
1953 /*
1954 * The cast is safe here because ret should be <= INT_MAX because num is
1955 * <= INT_MAX
1956 */
1957 if (ret > 0)
1958 ret = (int)written;
1959
1960 return ret;
1961}
1962
1963int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1964{
1965 int ret = ssl_write_internal(s, buf, num, written);
1966
1967 if (ret < 0)
1968 ret = 0;
1969 return ret;
1970}
1971
0665b4ed 1972int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 1973{
a0cb628b 1974 int ret, early_data_state;
2a8db717 1975 size_t writtmp;
f7414b08 1976 uint32_t partialwrite;
49e7fe12 1977
49e7fe12
MC
1978 switch (s->early_data_state) {
1979 case SSL_EARLY_DATA_NONE:
09f28874
MC
1980 if (s->server
1981 || !SSL_in_before(s)
add8d0e9
MC
1982 || ((s->session == NULL || s->session->ext.max_early_data == 0)
1983 && (s->psk_use_session_cb == NULL))) {
09f28874
MC
1984 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1985 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
1986 return 0;
1987 }
1988 /* fall through */
1989
1990 case SSL_EARLY_DATA_CONNECT_RETRY:
1991 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1992 ret = SSL_connect(s);
1993 if (ret <= 0) {
1994 /* NBIO or error */
1995 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1996 return 0;
1997 }
1998 /* fall through */
1999
2000 case SSL_EARLY_DATA_WRITE_RETRY:
2001 s->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2002 /*
2003 * We disable partial write for early data because we don't keep track
2004 * of how many bytes we've written between the SSL_write_ex() call and
2005 * the flush if the flush needs to be retried)
2006 */
2007 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2008 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2009 ret = SSL_write_ex(s, buf, num, &writtmp);
f7414b08 2010 s->mode |= partialwrite;
2a8db717
MC
2011 if (!ret) {
2012 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2013 return ret;
2014 }
2015 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2016 /* fall through */
2017
2018 case SSL_EARLY_DATA_WRITE_FLUSH:
2019 /* The buffering BIO is still in place so we need to flush it */
2020 if (statem_flush(s) != 1)
2021 return 0;
2a8db717 2022 *written = num;
49e7fe12 2023 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2024 return 1;
49e7fe12 2025
116d0da5 2026 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
2027 case SSL_EARLY_DATA_READ_RETRY:
2028 early_data_state = s->early_data_state;
09f28874
MC
2029 /* We are a server writing to an unauthenticated client */
2030 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2031 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2032 /* The buffering BIO is still in place */
2033 if (ret)
2034 (void)BIO_flush(s->wbio);
bbea9f2c 2035 s->early_data_state = early_data_state;
09f28874
MC
2036 return ret;
2037
49e7fe12 2038 default:
09f28874 2039 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2040 return 0;
2041 }
2042}
2043
4f43d0e7 2044int SSL_shutdown(SSL *s)
0f113f3e
MC
2045{
2046 /*
2047 * Note that this function behaves differently from what one might
2048 * expect. Return values are 0 for no success (yet), 1 for success; but
2049 * calling it once is usually not enough, even if blocking I/O is used
2050 * (see ssl3_shutdown).
2051 */
2052
c4c32155 2053 if (s->handshake_func == NULL) {
0f113f3e
MC
2054 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2055 return -1;
2056 }
2057
64f9f406 2058 if (!SSL_in_init(s)) {
e8aa8b6c 2059 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2060 struct ssl_async_args args;
ec447924 2061
64f9f406
MC
2062 args.s = s;
2063 args.type = OTHERFUNC;
2064 args.f.func_other = s->method->ssl_shutdown;
ec447924 2065
64f9f406
MC
2066 return ssl_start_async_job(s, &args, ssl_io_intern);
2067 } else {
2068 return s->method->ssl_shutdown(s);
2069 }
ec447924 2070 } else {
64f9f406
MC
2071 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2072 return -1;
ec447924 2073 }
0f113f3e 2074}
d02b48c6 2075
4fbfe86a 2076int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2077{
f14afcaa 2078 /*
a9998e2f 2079 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
2080 * negotiated, and that it is appropriate to call SSL_key_update() instead
2081 * of SSL_renegotiate().
2082 */
44c04a2e
MC
2083 if (!SSL_IS_TLS13(s)) {
2084 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2085 return 0;
2086 }
2087
2088 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2089 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2090 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2091 return 0;
2092 }
2093
2094 if (!SSL_is_init_finished(s)) {
2095 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2096 return 0;
2097 }
2098
2099 ossl_statem_set_in_init(s, 1);
44c04a2e 2100 s->key_update = updatetype;
44c04a2e
MC
2101 return 1;
2102}
2103
4fbfe86a 2104int SSL_get_key_update_type(SSL *s)
53d1d07d
MC
2105{
2106 return s->key_update;
2107}
2108
4f43d0e7 2109int SSL_renegotiate(SSL *s)
0f113f3e 2110{
44c04a2e
MC
2111 if (SSL_IS_TLS13(s)) {
2112 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2113 return 0;
44c04a2e 2114 }
cda6b998 2115
db0f35dd
TS
2116 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2117 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2118 return 0;
2119 }
44959ee4 2120
db0f35dd 2121 s->renegotiate = 1;
0f113f3e 2122 s->new_session = 1;
44959ee4 2123
26a7d938 2124 return s->method->ssl_renegotiate(s);
0f113f3e 2125}
d02b48c6 2126
44959ee4 2127int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2128{
db0f35dd
TS
2129 if (SSL_IS_TLS13(s)) {
2130 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2131 return 0;
db0f35dd 2132 }
cda6b998 2133
db0f35dd
TS
2134 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2135 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2136 return 0;
2137 }
c519e89f 2138
db0f35dd 2139 s->renegotiate = 1;
0f113f3e 2140 s->new_session = 0;
c519e89f 2141
26a7d938 2142 return s->method->ssl_renegotiate(s);
0f113f3e 2143}
44959ee4 2144
6b0e9fac 2145int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
2146{
2147 /*
2148 * becomes true when negotiation is requested; false again once a
2149 * handshake has finished
2150 */
2151 return (s->renegotiate != 0);
2152}
2153
2154long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2155{
2156 long l;
2157
2158 switch (cmd) {
2159 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2160 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 2161 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
2162 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2163 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
26a7d938 2164 return l;
0f113f3e
MC
2165
2166 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2167 s->msg_callback_arg = parg;
2168 return 1;
2169
0f113f3e
MC
2170 case SSL_CTRL_MODE:
2171 return (s->mode |= larg);
2172 case SSL_CTRL_CLEAR_MODE:
2173 return (s->mode &= ~larg);
2174 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2175 return (long)s->max_cert_list;
0f113f3e 2176 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2177 if (larg < 0)
2178 return 0;
2179 l = (long)s->max_cert_list;
2180 s->max_cert_list = (size_t)larg;
2181 return l;
0f113f3e
MC
2182 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2183 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2184 return 0;
2185 s->max_send_fragment = larg;
d102d9df
MC
2186 if (s->max_send_fragment < s->split_send_fragment)
2187 s->split_send_fragment = s->max_send_fragment;
2188 return 1;
2189 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2190 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
2191 return 0;
2192 s->split_send_fragment = larg;
0f113f3e 2193 return 1;
d102d9df
MC
2194 case SSL_CTRL_SET_MAX_PIPELINES:
2195 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2196 return 0;
2197 s->max_pipelines = larg;
94777c9c
MC
2198 if (larg > 1)
2199 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2200 return 1;
0f113f3e
MC
2201 case SSL_CTRL_GET_RI_SUPPORT:
2202 if (s->s3)
2203 return s->s3->send_connection_binding;
2204 else
2205 return 0;
2206 case SSL_CTRL_CERT_FLAGS:
2207 return (s->cert->cert_flags |= larg);
2208 case SSL_CTRL_CLEAR_CERT_FLAGS:
2209 return (s->cert->cert_flags &= ~larg);
2210
2211 case SSL_CTRL_GET_RAW_CIPHERLIST:
2212 if (parg) {
76106e60 2213 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 2214 return 0;
76106e60
DSH
2215 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2216 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
2217 } else {
2218 return TLS_CIPHER_LEN;
2219 }
c5364614 2220 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2221 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2222 return -1;
dccd20d1 2223 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2224 return 1;
2225 else
2226 return 0;
7946ab33 2227 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2228 return ssl_check_allowed_versions(larg, s->max_proto_version)
2229 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2230 &s->min_proto_version);
3edabd3c
CH
2231 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2232 return s->min_proto_version;
7946ab33 2233 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2234 return ssl_check_allowed_versions(s->min_proto_version, larg)
2235 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2236 &s->max_proto_version);
3edabd3c
CH
2237 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2238 return s->max_proto_version;
0f113f3e 2239 default:
26a7d938 2240 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2241 }
2242}
2243
2244long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2245{
2246 switch (cmd) {
2247 case SSL_CTRL_SET_MSG_CALLBACK:
2248 s->msg_callback = (void (*)
2249 (int write_p, int version, int content_type,
2250 const void *buf, size_t len, SSL *ssl,
2251 void *arg))(fp);
2252 return 1;
2253
2254 default:
26a7d938 2255 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2256 }
2257}
d3442bc7 2258
3c1d6bbc 2259LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2260{
2261 return ctx->sessions;
2262}
2263
2264long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2265{
2266 long l;
1fcb4e4d 2267 int i;
0f113f3e
MC
2268 /* For some cases with ctx == NULL perform syntax checks */
2269 if (ctx == NULL) {
2270 switch (cmd) {
14536c8c 2271#ifndef OPENSSL_NO_EC
de4d764e
MC
2272 case SSL_CTRL_SET_GROUPS_LIST:
2273 return tls1_set_groups_list(NULL, NULL, parg);
0f113f3e
MC
2274#endif
2275 case SSL_CTRL_SET_SIGALGS_LIST:
2276 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2277 return tls1_set_sigalgs_list(NULL, parg, 0);
2278 default:
2279 return 0;
2280 }
2281 }
2282
2283 switch (cmd) {
2284 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2285 return ctx->read_ahead;
0f113f3e
MC
2286 case SSL_CTRL_SET_READ_AHEAD:
2287 l = ctx->read_ahead;
2288 ctx->read_ahead = larg;
26a7d938 2289 return l;
0f113f3e
MC
2290
2291 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2292 ctx->msg_callback_arg = parg;
2293 return 1;
2294
2295 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2296 return (long)ctx->max_cert_list;
0f113f3e 2297 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2298 if (larg < 0)
2299 return 0;
2300 l = (long)ctx->max_cert_list;
2301 ctx->max_cert_list = (size_t)larg;
2302 return l;
0f113f3e
MC
2303
2304 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2305 if (larg < 0)
2306 return 0;
2307 l = (long)ctx->session_cache_size;
2308 ctx->session_cache_size = (size_t)larg;
2309 return l;
0f113f3e 2310 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 2311 return (long)ctx->session_cache_size;
0f113f3e
MC
2312 case SSL_CTRL_SET_SESS_CACHE_MODE:
2313 l = ctx->session_cache_mode;
2314 ctx->session_cache_mode = larg;
26a7d938 2315 return l;
0f113f3e 2316 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 2317 return ctx->session_cache_mode;
0f113f3e
MC
2318
2319 case SSL_CTRL_SESS_NUMBER:
26a7d938 2320 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 2321 case SSL_CTRL_SESS_CONNECT:
1fcb4e4d
BK
2322 return CRYPTO_atomic_read(&ctx->stats.sess_connect, &i, ctx->lock)
2323 ? i : 0;
0f113f3e 2324 case SSL_CTRL_SESS_CONNECT_GOOD:
1fcb4e4d
BK
2325 return CRYPTO_atomic_read(&ctx->stats.sess_connect_good, &i, ctx->lock)
2326 ? i : 0;
0f113f3e 2327 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1fcb4e4d
BK
2328 return CRYPTO_atomic_read(&ctx->stats.sess_connect_renegotiate, &i,
2329 ctx->lock)
2330 ? i : 0;
0f113f3e 2331 case SSL_CTRL_SESS_ACCEPT:
1fcb4e4d
BK
2332 return CRYPTO_atomic_read(&ctx->stats.sess_accept, &i, ctx->lock)
2333 ? i : 0;
0f113f3e 2334 case SSL_CTRL_SESS_ACCEPT_GOOD:
1fcb4e4d
BK
2335 return CRYPTO_atomic_read(&ctx->stats.sess_accept_good, &i, ctx->lock)
2336 ? i : 0;
0f113f3e 2337 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1fcb4e4d
BK
2338 return CRYPTO_atomic_read(&ctx->stats.sess_accept_renegotiate, &i,
2339 ctx->lock)
2340 ? i : 0;
0f113f3e 2341 case SSL_CTRL_SESS_HIT:
1fcb4e4d
BK
2342 return CRYPTO_atomic_read(&ctx->stats.sess_hit, &i, ctx->lock)
2343 ? i : 0;
0f113f3e 2344 case SSL_CTRL_SESS_CB_HIT:
1fcb4e4d
BK
2345 return CRYPTO_atomic_read(&ctx->stats.sess_cb_hit, &i, ctx->lock)
2346 ? i : 0;
0f113f3e 2347 case SSL_CTRL_SESS_MISSES:
1fcb4e4d
BK
2348 return CRYPTO_atomic_read(&ctx->stats.sess_miss, &i, ctx->lock)
2349 ? i : 0;
0f113f3e 2350 case SSL_CTRL_SESS_TIMEOUTS:
1fcb4e4d
BK
2351 return CRYPTO_atomic_read(&ctx->stats.sess_timeout, &i, ctx->lock)
2352 ? i : 0;
0f113f3e 2353 case SSL_CTRL_SESS_CACHE_FULL:
1fcb4e4d
BK
2354 return CRYPTO_atomic_read(&ctx->stats.sess_cache_full, &i, ctx->lock)
2355 ? i : 0;
0f113f3e
MC
2356 case SSL_CTRL_MODE:
2357 return (ctx->mode |= larg);
2358 case SSL_CTRL_CLEAR_MODE:
2359 return (ctx->mode &= ~larg);
2360 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2361 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2362 return 0;
2363 ctx->max_send_fragment = larg;
d102d9df 2364 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2365 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2366 return 1;
d102d9df 2367 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2368 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2369 return 0;
2370 ctx->split_send_fragment = larg;
2371 return 1;
2372 case SSL_CTRL_SET_MAX_PIPELINES:
2373 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2374 return 0;
2375 ctx->max_pipelines = larg;
07077415 2376 return 1;
0f113f3e
MC
2377 case SSL_CTRL_CERT_FLAGS:
2378 return (ctx->cert->cert_flags |= larg);
2379 case SSL_CTRL_CLEAR_CERT_FLAGS:
2380 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2381 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2382 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2383 && ssl_set_version_bound(ctx->method->version, (int)larg,
2384 &ctx->min_proto_version);
3edabd3c
CH
2385 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2386 return ctx->min_proto_version;
7946ab33 2387 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2388 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2389 && ssl_set_version_bound(ctx->method->version, (int)larg,
2390 &ctx->max_proto_version);
3edabd3c
CH
2391 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2392 return ctx->max_proto_version;
0f113f3e 2393 default:
26a7d938 2394 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
2395 }
2396}
2397
2398long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2399{
2400 switch (cmd) {
2401 case SSL_CTRL_SET_MSG_CALLBACK:
2402 ctx->msg_callback = (void (*)
2403 (int write_p, int version, int content_type,
2404 const void *buf, size_t len, SSL *ssl,
2405 void *arg))(fp);
2406 return 1;
2407
2408 default:
26a7d938 2409 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
2410 }
2411}
d3442bc7 2412
ccd86b68 2413int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2414{
90d9e49a
DSH
2415 if (a->id > b->id)
2416 return 1;
2417 if (a->id < b->id)
2418 return -1;
2419 return 0;
0f113f3e
MC
2420}
2421
2422int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2423 const SSL_CIPHER *const *bp)
2424{
90d9e49a
DSH
2425 if ((*ap)->id > (*bp)->id)
2426 return 1;
2427 if ((*ap)->id < (*bp)->id)
2428 return -1;
2429 return 0;
0f113f3e 2430}
d02b48c6 2431
4f43d0e7 2432/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2433 * preference */
0821bcd4 2434STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2435{
2436 if (s != NULL) {
2437 if (s->cipher_list != NULL) {
26a7d938 2438 return s->cipher_list;
0f113f3e 2439 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 2440 return s->ctx->cipher_list;
0f113f3e
MC
2441 }
2442 }
26a7d938 2443 return NULL;
0f113f3e
MC
2444}
2445
831eef2c
NM
2446STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2447{
2448 if ((s == NULL) || (s->session == NULL) || !s->server)
2449 return NULL;
2450 return s->session->ciphers;
2451}
2452
8b8e5bed 2453STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2454{
2455 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2456 int i;
1d0c08b4 2457
0f113f3e
MC
2458 ciphers = SSL_get_ciphers(s);
2459 if (!ciphers)
2460 return NULL;
1d0c08b4
MC
2461 if (!ssl_set_client_disabled(s))
2462 return NULL;
0f113f3e
MC
2463 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2464 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2465 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2466 if (!sk)
2467 sk = sk_SSL_CIPHER_new_null();
2468 if (!sk)
2469 return NULL;
2470 if (!sk_SSL_CIPHER_push(sk, c)) {
2471 sk_SSL_CIPHER_free(sk);
2472 return NULL;
2473 }
2474 }
2475 }
2476 return sk;
2477}
8b8e5bed 2478
4f43d0e7 2479/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2480 * algorithm id */
f73e07cf 2481STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2482{
2483 if (s != NULL) {
2484 if (s->cipher_list_by_id != NULL) {
26a7d938 2485 return s->cipher_list_by_id;
0f113f3e 2486 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
26a7d938 2487 return s->ctx->cipher_list_by_id;
0f113f3e
MC
2488 }
2489 }
26a7d938 2490 return NULL;
0f113f3e 2491}
d02b48c6 2492
4f43d0e7 2493/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2494const char *SSL_get_cipher_list(const SSL *s, int n)
2495{
4a640fb6 2496 const SSL_CIPHER *c;
0f113f3e
MC
2497 STACK_OF(SSL_CIPHER) *sk;
2498
2499 if (s == NULL)
26a7d938 2500 return NULL;
0f113f3e
MC
2501 sk = SSL_get_ciphers(s);
2502 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 2503 return NULL;
0f113f3e
MC
2504 c = sk_SSL_CIPHER_value(sk, n);
2505 if (c == NULL)
26a7d938
K
2506 return NULL;
2507 return c->name;
0f113f3e 2508}
d02b48c6 2509
9d5ac953
KY
2510/** return a STACK of the ciphers available for the SSL_CTX and in order of
2511 * preference */
2512STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2513{
2514 if (ctx != NULL)
2515 return ctx->cipher_list;
2516 return NULL;
2517}
2518
25f923dd 2519/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2520int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2521{
2522 STACK_OF(SSL_CIPHER) *sk;
2523
f865b081
MC
2524 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2525 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2526 ctx->cert);
0f113f3e
MC
2527 /*
2528 * ssl_create_cipher_list may return an empty stack if it was unable to
2529 * find a cipher matching the given rule string (for example if the rule
2530 * string specifies a cipher which has been disabled). This is not an
2531 * error as far as ssl_create_cipher_list is concerned, and hence
2532 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2533 */
2534 if (sk == NULL)
2535 return 0;
2536 else if (sk_SSL_CIPHER_num(sk) == 0) {
2537 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2538 return 0;
2539 }
2540 return 1;
2541}
d02b48c6 2542
4f43d0e7 2543/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2544int SSL_set_cipher_list(SSL *s, const char *str)
2545{
2546 STACK_OF(SSL_CIPHER) *sk;
2547
f865b081
MC
2548 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2549 &s->cipher_list, &s->cipher_list_by_id, str,
2550 s->cert);
0f113f3e
MC
2551 /* see comment in SSL_CTX_set_cipher_list */
2552 if (sk == NULL)
2553 return 0;
2554 else if (sk_SSL_CIPHER_num(sk) == 0) {
2555 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2556 return 0;
2557 }
2558 return 1;
2559}
d02b48c6 2560
a216df59 2561char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
2562{
2563 char *p;
a216df59 2564 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 2565 const SSL_CIPHER *c;
0f113f3e
MC
2566 int i;
2567
a216df59
MC
2568 if (!s->server
2569 || s->session == NULL
2570 || s->session->ciphers == NULL
2571 || size < 2)
26a7d938 2572 return NULL;
0f113f3e
MC
2573
2574 p = buf;
a216df59
MC
2575 clntsk = s->session->ciphers;
2576 srvrsk = SSL_get_ciphers(s);
2577 if (clntsk == NULL || srvrsk == NULL)
2578 return NULL;
0f113f3e 2579
a216df59 2580 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
2581 return NULL;
2582
a216df59 2583 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
2584 int n;
2585
a216df59
MC
2586 c = sk_SSL_CIPHER_value(clntsk, i);
2587 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2588 continue;
2589
0f113f3e 2590 n = strlen(c->name);
a216df59 2591 if (n + 1 > size) {
0f113f3e
MC
2592 if (p != buf)
2593 --p;
2594 *p = '\0';
2595 return buf;
2596 }
4cacc9d5 2597 strcpy(p, c->name);
0f113f3e
MC
2598 p += n;
2599 *(p++) = ':';
a216df59 2600 size -= n + 1;
0f113f3e
MC
2601 }
2602 p[-1] = '\0';
26a7d938 2603 return buf;
0f113f3e
MC
2604}
2605
52b8dad8 2606/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2607 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2608 */
2609
f1fd4544 2610const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2611{
2612 if (type != TLSEXT_NAMETYPE_host_name)
2613 return NULL;
a13c20f6 2614
1c4aa31d
BK
2615 /*
2616 * TODO(OpenSSL1.2) clean up this compat mess. This API is
2617 * currently a mix of "what did I configure" and "what did the
2618 * peer send" and "what was actually negotiated"; we should have
2619 * a clear distinction amongst those three.
2620 */
a75be9fd
BK
2621 if (SSL_in_init(s)) {
2622 if (s->hit)
2623 return s->session->ext.hostname;
1c4aa31d 2624 return s->ext.hostname;
a75be9fd 2625 }
1c4aa31d 2626 return (s->session != NULL && s->ext.hostname == NULL) ?
aff8c126 2627 s->session->ext.hostname : s->ext.hostname;
0f113f3e 2628}
ed3883d2 2629
f1fd4544 2630int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2631{
2632 if (s->session
aff8c126
RS
2633 && (!s->ext.hostname ? s->session->
2634 ext.hostname : s->ext.hostname))
0f113f3e
MC
2635 return TLSEXT_NAMETYPE_host_name;
2636 return -1;
2637}
ee2ffc27 2638
0f113f3e
MC
2639/*
2640 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2641 * expected that this function is called from the callback set by
0f113f3e
MC
2642 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2643 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2644 * not included in the length. A byte string of length 0 is invalid. No byte
2645 * string may be truncated. The current, but experimental algorithm for
2646 * selecting the protocol is: 1) If the server doesn't support NPN then this
2647 * is indicated to the callback. In this case, the client application has to
2648 * abort the connection or have a default application level protocol. 2) If
2649 * the server supports NPN, but advertises an empty list then the client
f430ba31 2650 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2651 * fallback case was enacted. 3) Otherwise, the client finds the first
2652 * protocol in the server's list that it supports and selects this protocol.
2653 * This is because it's assumed that the server has better information about
2654 * which protocol a client should use. 4) If the client doesn't support any
2655 * of the server's advertised protocols, then this is treated the same as
2656 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2657 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2658 */
0f113f3e
MC
2659int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2660 const unsigned char *server,
2661 unsigned int server_len,
a230b26e 2662 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2663{
2664 unsigned int i, j;
2665 const unsigned char *result;
2666 int status = OPENSSL_NPN_UNSUPPORTED;
2667
2668 /*
2669 * For each protocol in server preference order, see if we support it.
2670 */
2671 for (i = 0; i < server_len;) {
2672 for (j = 0; j < client_len;) {
2673 if (server[i] == client[j] &&
2674 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2675 /* We found a match */
2676 result = &server[i];
2677 status = OPENSSL_NPN_NEGOTIATED;
2678 goto found;
2679 }
2680 j += client[j];
2681 j++;
2682 }
2683 i += server[i];
2684 i++;
2685 }
2686
2687 /* There's no overlap between our protocols and the server's list. */
2688 result = client;
2689 status = OPENSSL_NPN_NO_OVERLAP;
2690
2691 found:
2692 *out = (unsigned char *)result + 1;
2693 *outlen = result[0];
2694 return status;
2695}
ee2ffc27 2696
e481f9b9 2697#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2698/*
2699 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2700 * client's requested protocol for this connection and returns 0. If the
2701 * client didn't request any protocol, then *data is set to NULL. Note that
2702 * the client can request any protocol it chooses. The value returned from
2703 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2704 * provided by the callback.
2705 */
0f113f3e
MC
2706void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2707 unsigned *len)
2708{
aff8c126 2709 *data = s->ext.npn;
0f113f3e
MC
2710 if (!*data) {
2711 *len = 0;
2712 } else {
aff8c126 2713 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2714 }
2715}
2716
2717/*
aff8c126 2718 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2719 * a TLS server needs a list of supported protocols for Next Protocol
2720 * Negotiation. The returned list must be in wire format. The list is
2721 * returned by setting |out| to point to it and |outlen| to its length. This
2722 * memory will not be modified, but one should assume that the SSL* keeps a
2723 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2724 * wishes to advertise. Otherwise, no such extension will be included in the
2725 * ServerHello.
2726 */
aff8c126 2727void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2728 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2729 void *arg)
0f113f3e 2730{
aff8c126
RS
2731 ctx->ext.npn_advertised_cb = cb;
2732 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2733}
2734
2735/*
2736 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2737 * client needs to select a protocol from the server's provided list. |out|
2738 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2739 * The length of the protocol name must be written into |outlen|. The
2740 * server's advertised protocols are provided in |in| and |inlen|. The
2741 * callback can assume that |in| is syntactically valid. The client must
2742 * select a protocol. It is fatal to the connection if this callback returns
2743 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2744 */
aff8c126 2745void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2746 SSL_CTX_npn_select_cb_func cb,
aff8c126 2747 void *arg)
0f113f3e 2748{
aff8c126
RS
2749 ctx->ext.npn_select_cb = cb;
2750 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2751}
e481f9b9 2752#endif
a398f821 2753
0f113f3e
MC
2754/*
2755 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2756 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2757 * length-prefixed strings). Returns 0 on success.
2758 */
2759int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2760 unsigned int protos_len)
0f113f3e 2761{
aff8c126
RS
2762 OPENSSL_free(ctx->ext.alpn);
2763 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2764 if (ctx->ext.alpn == NULL) {
72e9be3d 2765 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2766 return 1;
72e9be3d 2767 }
aff8c126 2768 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2769
2770 return 0;
2771}
2772
2773/*
2774 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2775 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2776 * length-prefixed strings). Returns 0 on success.
2777 */
2778int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2779 unsigned int protos_len)
0f113f3e 2780{
aff8c126
RS
2781 OPENSSL_free(ssl->ext.alpn);
2782 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2783 if (ssl->ext.alpn == NULL) {
72e9be3d 2784 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2785 return 1;
72e9be3d 2786 }
aff8c126 2787 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
2788
2789 return 0;
2790}
2791
2792/*
2793 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2794 * called during ClientHello processing in order to select an ALPN protocol
2795 * from the client's list of offered protocols.
2796 */
2797void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
2798 SSL_CTX_alpn_select_cb_func cb,
2799 void *arg)
0f113f3e 2800{
aff8c126
RS
2801 ctx->ext.alpn_select_cb = cb;
2802 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
2803}
2804
2805/*
69687aa8
F
2806 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2807 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
2808 * (not including the leading length-prefix byte). If the server didn't
2809 * respond with a negotiated protocol then |*len| will be zero.
2810 */
6f017a8f 2811void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2812 unsigned int *len)
0f113f3e
MC
2813{
2814 *data = NULL;
2815 if (ssl->s3)
2816 *data = ssl->s3->alpn_selected;
2817 if (*data == NULL)
2818 *len = 0;
2819 else
348240c6 2820 *len = (unsigned int)ssl->s3->alpn_selected_len;
0f113f3e
MC
2821}
2822
74b4b494 2823int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 2824 const char *label, size_t llen,
23cec1f4 2825 const unsigned char *context, size_t contextlen,
0f113f3e
MC
2826 int use_context)
2827{
c8a18468 2828 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2829 return -1;
e0af0405 2830
0f113f3e 2831 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
23cec1f4
MC
2832 llen, context,
2833 contextlen, use_context);
0f113f3e 2834}
e0af0405 2835
b38ede80
TT
2836int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
2837 const char *label, size_t llen,
2838 const unsigned char *context,
2839 size_t contextlen)
2840{
2841 if (s->version != TLS1_3_VERSION)
2842 return 0;
2843
2844 return tls13_export_keying_material_early(s, out, olen, label, llen,
2845 context, contextlen);
2846}
2847
3c1d6bbc 2848static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 2849{
bd5d27c1 2850 const unsigned char *session_id = a->session_id;
0f113f3e 2851 unsigned long l;
bd5d27c1
DB
2852 unsigned char tmp_storage[4];
2853
2854 if (a->session_id_length < sizeof(tmp_storage)) {
2855 memset(tmp_storage, 0, sizeof(tmp_storage));
2856 memcpy(tmp_storage, a->session_id, a->session_id_length);
2857 session_id = tmp_storage;
2858 }
0f113f3e
MC
2859
2860 l = (unsigned long)
bd5d27c1
DB
2861 ((unsigned long)session_id[0]) |
2862 ((unsigned long)session_id[1] << 8L) |
2863 ((unsigned long)session_id[2] << 16L) |
2864 ((unsigned long)session_id[3] << 24L);
26a7d938 2865 return l;
0f113f3e
MC
2866}
2867
2868/*
2869 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2870 * coarser function than this one) is changed, ensure
0f113f3e
MC
2871 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2872 * being able to construct an SSL_SESSION that will collide with any existing
2873 * session with a matching session ID.
2874 */
2875static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2876{
2877 if (a->ssl_version != b->ssl_version)
208fb891 2878 return 1;
0f113f3e 2879 if (a->session_id_length != b->session_id_length)
208fb891 2880 return 1;
26a7d938 2881 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
2882}
2883
2884/*
2885 * These wrapper functions should remain rather than redeclaring
d0fa136c 2886 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2887 * variable. The reason is that the functions aren't static, they're exposed
2888 * via ssl.h.
2889 */
97b17195 2890
4ebb342f 2891SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2892{
2893 SSL_CTX *ret = NULL;
2894
2895 if (meth == NULL) {
2896 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 2897 return NULL;
0f113f3e
MC
2898 }
2899
0fc32b07
MC
2900 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2901 return NULL;
7fa792d1 2902
0f113f3e
MC
2903 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2904 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2905 goto err;
2906 }
b51bce94 2907 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2908 if (ret == NULL)
2909 goto err;
2910
0f113f3e 2911 ret->method = meth;
7946ab33
KR
2912 ret->min_proto_version = 0;
2913 ret->max_proto_version = 0;
693cf80c 2914 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
2915 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2916 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2917 /* We take the system default. */
0f113f3e 2918 ret->session_timeout = meth->get_timeout();
0f113f3e 2919 ret->references = 1;
16203f7b
AG
2920 ret->lock = CRYPTO_THREAD_lock_new();
2921 if (ret->lock == NULL) {
2922 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2923 OPENSSL_free(ret);
2924 return NULL;
2925 }
0f113f3e 2926 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2927 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2928 if ((ret->cert = ssl_cert_new()) == NULL)
2929 goto err;
2930
62d0577e 2931 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2932 if (ret->sessions == NULL)
2933 goto err;
2934 ret->cert_store = X509_STORE_new();
2935 if (ret->cert_store == NULL)
2936 goto err;
ed29e82a
RP
2937#ifndef OPENSSL_NO_CT
2938 ret->ctlog_store = CTLOG_STORE_new();
2939 if (ret->ctlog_store == NULL)
2940 goto err;
2941#endif
f865b081 2942
fa25763b 2943 if (!SSL_CTX_set_ciphersuites(ret, TLS_DEFAULT_CIPHERSUITES))
f865b081
MC
2944 goto err;
2945
61986d32 2946 if (!ssl_create_cipher_list(ret->method,
f865b081 2947 ret->tls13_ciphersuites,
a230b26e
EK
2948 &ret->cipher_list, &ret->cipher_list_by_id,
2949 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2950 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2951 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2952 goto err2;
2953 }
2954
2955 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2956 if (ret->param == NULL)
0f113f3e
MC
2957 goto err;
2958
2959 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2960 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2961 goto err2;
2962 }
2963 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2964 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2965 goto err2;
2966 }
2967
fa7c2637 2968 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
2969 goto err;
2970
25a807bc
F
2971 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2972 goto err;
0f113f3e 2973
4bfb96f2
TS
2974 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
2975 goto err;
2976
0f113f3e
MC
2977 /* No compression for DTLS */
2978 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2979 ret->comp_methods = SSL_COMP_get_compression_methods();
2980
2981 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2982 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2983
4e2e1ec9 2984 /* Setup RFC5077 ticket keys */
aff8c126
RS
2985 if ((RAND_bytes(ret->ext.tick_key_name,
2986 sizeof(ret->ext.tick_key_name)) <= 0)
4cffafe9 2987 || (RAND_priv_bytes(ret->ext.secure->tick_hmac_key,
4bfb96f2 2988 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
4cffafe9 2989 || (RAND_priv_bytes(ret->ext.secure->tick_aes_key,
4bfb96f2 2990 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
0f113f3e 2991 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2992
4cffafe9 2993 if (RAND_priv_bytes(ret->ext.cookie_hmac_key,
43054d3d
MC
2994 sizeof(ret->ext.cookie_hmac_key)) <= 0)
2995 goto err;
2996
edc032b5 2997#ifndef OPENSSL_NO_SRP
61986d32 2998 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2999 goto err;
edc032b5 3000#endif
4db9677b 3001#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3002# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3003# define eng_strx(x) #x
3004# define eng_str(x) eng_strx(x)
3005 /* Use specific client engine automatically... ignore errors */
3006 {
3007 ENGINE *eng;
3008 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3009 if (!eng) {
3010 ERR_clear_error();
3011 ENGINE_load_builtin_engines();
3012 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3013 }
3014 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3015 ERR_clear_error();
3016 }
3017# endif
3018#endif
3019 /*
3020 * Default is to connect to non-RI servers. When RI is more widely
3021 * deployed might change this.
3022 */
3023 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
3024 /*
3025 * Disable compression by default to prevent CRIME. Applications can
3026 * re-enable compression by configuring
3027 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3028 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3029 * middlebox compatibility by default. This may be disabled by default in
3030 * a later OpenSSL version.
dc5744cb 3031 */
a5816a5a 3032 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 3033
aff8c126 3034 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 3035
bfa9a9af 3036 /*
c39e4048
BK
3037 * We cannot usefully set a default max_early_data here (which gets
3038 * propagated in SSL_new(), for the following reason: setting the
3039 * SSL field causes tls_construct_stoc_early_data() to tell the
3040 * client that early data will be accepted when constructing a TLS 1.3
3041 * session ticket, and the client will accordingly send us early data
3042 * when using that ticket (if the client has early data to send).
3043 * However, in order for the early data to actually be consumed by
3044 * the application, the application must also have calls to
3045 * SSL_read_early_data(); otherwise we'll just skip past the early data
3046 * and ignore it. So, since the application must add calls to
3047 * SSL_read_early_data(), we also require them to add
3048 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3049 * eliminating the bandwidth-wasting early data in the case described
3050 * above.
bfa9a9af 3051 */
c39e4048 3052 ret->max_early_data = 0;
bfa9a9af 3053
4e8548e8
MC
3054 /*
3055 * Default recv_max_early_data is a fully loaded single record. Could be
3056 * split across multiple records in practice. We set this differently to
3057 * max_early_data so that, in the default case, we do not advertise any
3058 * support for early_data, but if a client were to send us some (e.g.
3059 * because of an old, stale ticket) then we will tolerate it and skip over
3060 * it.
3061 */
3062 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3063
36ff232c
MC
3064 /* By default we send two session tickets automatically in TLSv1.3 */
3065 ret->num_tickets = 2;
9d0a8bb7 3066
8a5ed9dc
TM
3067 ssl_ctx_system_config(ret);
3068
16203f7b 3069 return ret;
0f113f3e
MC
3070 err:
3071 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3072 err2:
e0e920b1 3073 SSL_CTX_free(ret);
16203f7b 3074 return NULL;
0f113f3e 3075}
d02b48c6 3076
c5ebfcab 3077int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 3078{
16203f7b 3079 int i;
c5ebfcab 3080
2f545ae4 3081 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
3082 return 0;
3083
3084 REF_PRINT_COUNT("SSL_CTX", ctx);
3085 REF_ASSERT_ISNT(i < 2);
3086 return ((i > 1) ? 1 : 0);
a18a31e4
MC
3087}
3088
4f43d0e7 3089void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
3090{
3091 int i;
d02b48c6 3092
0f113f3e
MC
3093 if (a == NULL)
3094 return;
d02b48c6 3095
2f545ae4 3096 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 3097 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
3098 if (i > 0)
3099 return;
f3f1cf84 3100 REF_ASSERT_ISNT(i < 0);
0f113f3e 3101
222561fe 3102 X509_VERIFY_PARAM_free(a->param);
919ba009 3103 dane_ctx_final(&a->dane);
0f113f3e
MC
3104
3105 /*
3106 * Free internal session cache. However: the remove_cb() may reference
3107 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3108 * after the sessions were flushed.
3109 * As the ex_data handling routines might also touch the session cache,
3110 * the most secure solution seems to be: empty (flush) the cache, then
3111 * free ex_data, then finally free the cache.
3112 * (See ticket [openssl.org #212].)
3113 */
3114 if (a->sessions != NULL)
3115 SSL_CTX_flush_sessions(a, 0);
3116
3117 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 3118 lh_SSL_SESSION_free(a->sessions);
222561fe 3119 X509_STORE_free(a->cert_store);
ed29e82a
RP
3120#ifndef OPENSSL_NO_CT
3121 CTLOG_STORE_free(a->ctlog_store);
3122#endif
25aaa98a
RS
3123 sk_SSL_CIPHER_free(a->cipher_list);
3124 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 3125 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 3126 ssl_cert_free(a->cert);
fa7c2637 3127 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
222561fe 3128 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 3129 a->comp_methods = NULL;
e783bae2 3130#ifndef OPENSSL_NO_SRTP
25aaa98a 3131 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 3132#endif
edc032b5 3133#ifndef OPENSSL_NO_SRP
0f113f3e 3134 SSL_CTX_SRP_CTX_free(a);
edc032b5 3135#endif
bdfe932d 3136#ifndef OPENSSL_NO_ENGINE
7c96dbcd 3137 ENGINE_finish(a->client_cert_engine);
ddac1974 3138#endif
8671b898 3139
e481f9b9 3140#ifndef OPENSSL_NO_EC
aff8c126
RS
3141 OPENSSL_free(a->ext.ecpointformats);
3142 OPENSSL_free(a->ext.supportedgroups);
8671b898 3143#endif
aff8c126 3144 OPENSSL_free(a->ext.alpn);
4bfb96f2 3145 OPENSSL_secure_free(a->ext.secure);
8671b898 3146
16203f7b
AG
3147 CRYPTO_THREAD_lock_free(a->lock);
3148
0f113f3e
MC
3149 OPENSSL_free(a);
3150}
d02b48c6 3151
3ae76679 3152void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
3153{
3154 ctx->default_passwd_callback = cb;
3155}
3156
3157void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3158{
3159 ctx->default_passwd_callback_userdata = u;
3160}
3161
0c452abc
CH
3162pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3163{
3164 return ctx->default_passwd_callback;
3165}
3166
3167void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3168{
3169 return ctx->default_passwd_callback_userdata;
3170}
3171
a974e64a
MC
3172void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3173{
3174 s->default_passwd_callback = cb;
3175}
3176
3177void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3178{
3179 s->default_passwd_callback_userdata = u;
3180}
3181
0c452abc
CH
3182pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3183{
3184 return s->default_passwd_callback;
3185}
3186
3187void *SSL_get_default_passwd_cb_userdata(SSL *s)
3188{
3189 return s->default_passwd_callback_userdata;
3190}
3191
0f113f3e
MC
3192void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3193 int (*cb) (X509_STORE_CTX *, void *),
3194 void *arg)
3195{
3196 ctx->app_verify_callback = cb;
3197 ctx->app_verify_arg = arg;
3198}
3199
3200void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3201 int (*cb) (int, X509_STORE_CTX *))
3202{
3203 ctx->verify_mode = mode;
3204 ctx->default_verify_callback = cb;
3205}
3206
3207void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3208{
3209 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3210}
3211
a230b26e 3212void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
3213{
3214 ssl_cert_set_cert_cb(c->cert, cb, arg);
3215}
3216
3217void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3218{
3219 ssl_cert_set_cert_cb(s->cert, cb, arg);
3220}
18d71588 3221
2cf28d61 3222void ssl_set_masks(SSL *s)
0f113f3e 3223{
6383d316 3224 CERT *c = s->cert;
f7d53487 3225 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 3226 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 3227 unsigned long mask_k, mask_a;
10bf4fc2 3228#ifndef OPENSSL_NO_EC
361a1191 3229 int have_ecc_cert, ecdsa_ok;
14536c8c 3230#endif
0f113f3e
MC
3231 if (c == NULL)
3232 return;
d02b48c6 3233
bc36ee62 3234#ifndef OPENSSL_NO_DH
0f113f3e 3235 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 3236#else
361a1191 3237 dh_tmp = 0;
d02b48c6
RE
3238#endif
3239
d0ff28f8 3240 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
3241 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3242 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 3243#ifndef OPENSSL_NO_EC
6383d316 3244 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 3245#endif
0f113f3e
MC
3246 mask_k = 0;
3247 mask_a = 0;
0e1dba93 3248
d02b48c6 3249#ifdef CIPHER_DEBUG
b7557ccf
AG
3250 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3251 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
3252#endif
3253
2a9b9654 3254#ifndef OPENSSL_NO_GOST
4020c0b3 3255 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
e44380a9
DB
3256 mask_k |= SSL_kGOST;
3257 mask_a |= SSL_aGOST12;
3258 }
4020c0b3 3259 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
e44380a9
DB
3260 mask_k |= SSL_kGOST;
3261 mask_a |= SSL_aGOST12;
3262 }
4020c0b3 3263 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
3264 mask_k |= SSL_kGOST;
3265 mask_a |= SSL_aGOST01;
3266 }
2a9b9654 3267#endif
0f113f3e 3268
361a1191 3269 if (rsa_enc)
0f113f3e 3270 mask_k |= SSL_kRSA;
d02b48c6 3271
0f113f3e
MC
3272 if (dh_tmp)
3273 mask_k |= SSL_kDHE;
d02b48c6 3274
6aaa29fb
DSH
3275 /*
3276 * If we only have an RSA-PSS certificate allow RSA authentication
3277 * if TLS 1.2 and peer supports it.
3278 */
3279
3280 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3281 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3282 && TLS1_get_version(s) == TLS1_2_VERSION))
0f113f3e 3283 mask_a |= SSL_aRSA;
d02b48c6 3284
0f113f3e
MC
3285 if (dsa_sign) {
3286 mask_a |= SSL_aDSS;
0f113f3e 3287 }
d02b48c6 3288
0f113f3e 3289 mask_a |= SSL_aNULL;
d02b48c6 3290
0f113f3e
MC
3291 /*
3292 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3293 * depending on the key usage extension.
3294 */
14536c8c 3295#ifndef OPENSSL_NO_EC
0f113f3e 3296 if (have_ecc_cert) {
a8d8e06b 3297 uint32_t ex_kusage;
4020c0b3 3298 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 3299 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 3300 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 3301 ecdsa_ok = 0;
c7c46256 3302 if (ecdsa_ok)
0f113f3e 3303 mask_a |= SSL_aECDSA;
0f113f3e 3304 }
b2021556
DSH
3305 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3306 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3307 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3308 && TLS1_get_version(s) == TLS1_2_VERSION)
3309 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
3310
3311 /* Allow Ed448 for TLS 1.2 if peer supports it */
3312 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3313 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3314 && TLS1_get_version(s) == TLS1_2_VERSION)
3315 mask_a |= SSL_aECDSA;
14536c8c 3316#endif
ea262260 3317
10bf4fc2 3318#ifndef OPENSSL_NO_EC
fe6ef247 3319 mask_k |= SSL_kECDHE;
ea262260 3320#endif
ddac1974
NL
3321
3322#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3323 mask_k |= SSL_kPSK;
3324 mask_a |= SSL_aPSK;
526f94ad
DSH
3325 if (mask_k & SSL_kRSA)
3326 mask_k |= SSL_kRSAPSK;
3327 if (mask_k & SSL_kDHE)
3328 mask_k |= SSL_kDHEPSK;
3329 if (mask_k & SSL_kECDHE)
3330 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3331#endif
3332
4d69f9e6
DSH
3333 s->s3->tmp.mask_k = mask_k;
3334 s->s3->tmp.mask_a = mask_a;
0f113f3e 3335}
d02b48c6 3336
ef236ec3
DSH
3337#ifndef OPENSSL_NO_EC
3338
a2f9200f 3339int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3340{
ce0c1f2b 3341 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3342 /* key usage, if present, must allow signing */
ce0c1f2b 3343 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3344 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3345 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3346 return 0;
3347 }
3348 }
0f113f3e
MC
3349 return 1; /* all checks are ok */
3350}
ea262260 3351
ef236ec3
DSH
3352#endif
3353
a398f821 3354int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3355 size_t *serverinfo_length)
3356{
a497cf25 3357 CERT_PKEY *cpk = s->s3->tmp.cert;
0f113f3e
MC
3358 *serverinfo_length = 0;
3359
a497cf25 3360 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3361 return 0;
3362
a497cf25
DSH
3363 *serverinfo = cpk->serverinfo;
3364 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3365 return 1;
3366}
0f113f3e
MC
3367
3368void ssl_update_cache(SSL *s, int mode)
3369{
3370 int i;
3371
3372 /*
3373 * If the session_id_length is 0, we are not supposed to cache it, and it
3374 * would be rather hard to do anyway :-)
3375 */
3376 if (s->session->session_id_length == 0)
3377 return;
3378
d316cdcf
BK
3379 /*
3380 * If sid_ctx_length is 0 there is no specific application context
3381 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
3382 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3383 * indication that this is actually a session for the proper application
3384 * context, and the *handshake* will fail, not just the resumption attempt.
3385 * Do not cache (on the server) these sessions that are not resumable
3386 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 3387 */
c4fa1f7f 3388 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
3389 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3390 return;
3391
0f113f3e 3392 i = s->session_ctx->session_cache_mode;
5d61491c 3393 if ((i & mode) != 0
ee94ec2e
MC
3394 && (!s->hit || SSL_IS_TLS13(s))) {
3395 /*
3396 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
3397 * normally don't do this because by default it's a full stateless ticket
3398 * with only a dummy session id so there is no reason to cache it,
3399 * unless:
ee94ec2e
MC
3400 * - we are doing early_data, in which case we cache so that we can
3401 * detect replays
3402 * - the application has set a remove_session_cb so needs to know about
3403 * session timeout events
6cc0b3c2 3404 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
3405 */
3406 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3407 && (!SSL_IS_TLS13(s)
3408 || !s->server
5d263fb7
MC
3409 || (s->max_early_data > 0
3410 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
3411 || s->session_ctx->remove_session_cb != NULL
3412 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
3413 SSL_CTX_add_session(s->session_ctx, s->session);
3414
3415 /*
3416 * Add the session to the external cache. We do this even in server side
3417 * TLSv1.3 without early data because some applications just want to
3418 * know about the creation of a session and aren't doing a full cache.
3419 */
3420 if (s->session_ctx->new_session_cb != NULL) {
3421 SSL_SESSION_up_ref(s->session);
3422 if (!s->session_ctx->new_session_cb(s, s->session))
3423 SSL_SESSION_free(s->session);
3424 }
0f113f3e
MC
3425 }
3426
3427 /* auto flush every 255 connections */
3428 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
1fcb4e4d
BK
3429 int *stat, val;
3430 if (mode & SSL_SESS_CACHE_CLIENT)
3431 stat = &s->session_ctx->stats.sess_connect_good;
3432 else
3433 stat = &s->session_ctx->stats.sess_accept_good;
3434 if (CRYPTO_atomic_read(stat, &val, s->session_ctx->lock)
3435 && (val & 0xff) == 0xff)
0f113f3e 3436 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
3437 }
3438}
d02b48c6 3439
ba168244 3440const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
3441{
3442 return ctx->method;
3443}
ba168244 3444
4ebb342f 3445const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e 3446{
26a7d938 3447 return s->method;
0f113f3e 3448}
d02b48c6 3449
4ebb342f 3450int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3451{
0f113f3e
MC
3452 int ret = 1;
3453
3454 if (s->method != meth) {
919ba009 3455 const SSL_METHOD *sm = s->method;
a230b26e 3456 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3457
919ba009 3458 if (sm->version == meth->version)
0f113f3e
MC
3459 s->method = meth;
3460 else {
919ba009 3461 sm->ssl_free(s);
0f113f3e
MC
3462 s->method = meth;
3463 ret = s->method->ssl_new(s);
3464 }
3465
919ba009 3466 if (hf == sm->ssl_connect)
0f113f3e 3467 s->handshake_func = meth->ssl_connect;
919ba009 3468 else if (hf == sm->ssl_accept)
0f113f3e
MC
3469 s->handshake_func = meth->ssl_accept;
3470 }
26a7d938 3471 return ret;
0f113f3e
MC
3472}
3473
3474int SSL_get_error(const SSL *s, int i)
3475{
3476 int reason;
3477 unsigned long l;
3478 BIO *bio;
3479
3480 if (i > 0)
26a7d938 3481 return SSL_ERROR_NONE;
0f113f3e
MC
3482
3483 /*
3484 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3485 * where we do encode the error
3486 */
3487 if ((l = ERR_peek_error()) != 0) {
3488 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 3489 return SSL_ERROR_SYSCALL;
0f113f3e 3490 else
26a7d938 3491 return SSL_ERROR_SSL;
0f113f3e
MC
3492 }
3493
8051ab2b
MC
3494 if (SSL_want_read(s)) {
3495 bio = SSL_get_rbio(s);
3496 if (BIO_should_read(bio))
26a7d938 3497 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3498 else if (BIO_should_write(bio))
3499 /*
3500 * This one doesn't make too much sense ... We never try to write
3501 * to the rbio, and an application program where rbio and wbio
3502 * are separate couldn't even know what it should wait for.
3503 * However if we ever set s->rwstate incorrectly (so that we have
3504 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3505 * wbio *are* the same, this test works around that bug; so it
3506 * might be safer to keep it.
3507 */
26a7d938 3508 return SSL_ERROR_WANT_WRITE;
8051ab2b
MC
3509 else if (BIO_should_io_special(bio)) {
3510 reason = BIO_get_retry_reason(bio);
3511 if (reason == BIO_RR_CONNECT)
26a7d938 3512 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3513 else if (reason == BIO_RR_ACCEPT)
26a7d938 3514 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3515 else
26a7d938 3516 return SSL_ERROR_SYSCALL; /* unknown */
0f113f3e 3517 }
8051ab2b 3518 }
0f113f3e 3519
8051ab2b 3520 if (SSL_want_write(s)) {
69687aa8 3521 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3522 bio = s->wbio;
3523 if (BIO_should_write(bio))
26a7d938 3524 return SSL_ERROR_WANT_WRITE;
8051ab2b 3525 else if (BIO_should_read(bio))
2e7dc7cd 3526 /*
8051ab2b 3527 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3528 */
26a7d938 3529 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3530 else if (BIO_should_io_special(bio)) {
3531 reason = BIO_get_retry_reason(bio);
3532 if (reason == BIO_RR_CONNECT)
26a7d938 3533 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3534 else if (reason == BIO_RR_ACCEPT)
26a7d938 3535 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3536 else
26a7d938 3537 return SSL_ERROR_SYSCALL;
0f113f3e 3538 }
07bbc92c 3539 }
6b1bb98f 3540 if (SSL_want_x509_lookup(s))
26a7d938 3541 return SSL_ERROR_WANT_X509_LOOKUP;
6b1bb98f 3542 if (SSL_want_async(s))
8051ab2b 3543 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3544 if (SSL_want_async_job(s))
8051ab2b 3545 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
3546 if (SSL_want_client_hello_cb(s))
3547 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b
MC
3548
3549 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3550 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 3551 return SSL_ERROR_ZERO_RETURN;
8051ab2b 3552
26a7d938 3553 return SSL_ERROR_SYSCALL;
0f113f3e 3554}
d02b48c6 3555
add2f5ca
MC
3556static int ssl_do_handshake_intern(void *vargs)
3557{
3558 struct ssl_async_args *args;
3559 SSL *s;
3560
3561 args = (struct ssl_async_args *)vargs;
3562 s = args->s;
3563
3564 return s->handshake_func(s);
3565}
3566
4f43d0e7 3567int SSL_do_handshake(SSL *s)
0f113f3e
MC
3568{
3569 int ret = 1;
3570
3571 if (s->handshake_func == NULL) {
3572 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3573 return -1;
0f113f3e
MC
3574 }
3575
3eaa4170 3576 ossl_statem_check_finish_init(s, -1);
49e7fe12 3577
c7f47786 3578 s->method->ssl_renegotiate_check(s, 0);
0f113f3e 3579
190b9a03
PY
3580 if (SSL_is_server(s)) {
3581 /* clear SNI settings at server-side */
3582 OPENSSL_free(s->ext.hostname);
3583 s->ext.hostname = NULL;
3584 }
3585
0f113f3e 3586 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3587 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3588 struct ssl_async_args args;
3589
3590 args.s = s;
3591
7fecbf6f 3592 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3593 } else {
3594 ret = s->handshake_func(s);
3595 }
0f113f3e 3596 }
add2f5ca 3597 return ret;
0f113f3e
MC
3598}
3599
4f43d0e7 3600void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3601{
3602 s->server = 1;
3603 s->shutdown = 0;
fe3a3291 3604 ossl_statem_clear(s);
0f113f3e 3605 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3606 clear_ciphers(s);
0f113f3e 3607}
d02b48c6 3608
4f43d0e7 3609void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3610{
3611 s->server = 0;
3612 s->shutdown = 0;
fe3a3291 3613 ossl_statem_clear(s);
0f113f3e 3614 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3615 clear_ciphers(s);
0f113f3e 3616}
d02b48c6 3617
4f43d0e7 3618int ssl_undefined_function(SSL *s)
0f113f3e
MC
3619{
3620 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3621 return 0;
0f113f3e 3622}
d02b48c6 3623
41a15c4f 3624int ssl_undefined_void_function(void)
0f113f3e
MC
3625{
3626 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3627 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3628 return 0;
0f113f3e 3629}
41a15c4f 3630
0821bcd4 3631int ssl_undefined_const_function(const SSL *s)
0f113f3e 3632{
26a7d938 3633 return 0;
0f113f3e 3634}
0821bcd4 3635
2b8fa1d5 3636const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3637{
3638 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3639 return NULL;
0f113f3e 3640}
d02b48c6 3641
3eb2aff4 3642const char *ssl_protocol_to_string(int version)
7d650072 3643{
2abacef1
MC
3644 switch(version)
3645 {
3646 case TLS1_3_VERSION:
582a17d6 3647 return "TLSv1.3";
2abacef1
MC
3648
3649 case TLS1_2_VERSION:
7d650072 3650 return "TLSv1.2";
2abacef1
MC
3651
3652 case TLS1_1_VERSION:
7d650072 3653 return "TLSv1.1";
2abacef1
MC
3654
3655 case TLS1_VERSION:
ee3a6c64 3656 return "TLSv1";
2abacef1
MC
3657
3658 case SSL3_VERSION:
7d650072 3659 return "SSLv3";
2abacef1
MC
3660
3661 case DTLS1_BAD_VER:
7d650072 3662 return "DTLSv0.9";
2abacef1
MC
3663
3664 case DTLS1_VERSION:
7d650072 3665 return "DTLSv1";
2abacef1
MC
3666
3667 case DTLS1_2_VERSION:
7d650072 3668 return "DTLSv1.2";
2abacef1
MC
3669
3670 default:
3671 return "unknown";
3672 }
0f113f3e 3673}
d02b48c6 3674
7d650072
KR
3675const char *SSL_get_version(const SSL *s)
3676{
3eb2aff4 3677 return ssl_protocol_to_string(s->version);
7d650072
KR
3678}
3679
4f43d0e7 3680SSL *SSL_dup(SSL *s)
0f113f3e
MC
3681{
3682 STACK_OF(X509_NAME) *sk;
3683 X509_NAME *xn;
3684 SSL *ret;
3685 int i;
3686
919ba009
VD
3687 /* If we're not quiescent, just up_ref! */
3688 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3689 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3690 return s;
3691 }
3692
3693 /*
3694 * Otherwise, copy configuration state, and session if set.
3695 */
0f113f3e 3696 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 3697 return NULL;
0f113f3e 3698
0f113f3e 3699 if (s->session != NULL) {
919ba009
VD
3700 /*
3701 * Arranges to share the same session via up_ref. This "copies"
3702 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3703 */
61986d32 3704 if (!SSL_copy_session_id(ret, s))
17dd65e6 3705 goto err;
0f113f3e
MC
3706 } else {
3707 /*
3708 * No session has been established yet, so we have to expect that
3709 * s->cert or ret->cert will be changed later -- they should not both
3710 * point to the same object, and thus we can't use
3711 * SSL_copy_session_id.
3712 */
919ba009
VD
3713 if (!SSL_set_ssl_method(ret, s->method))
3714 goto err;
0f113f3e
MC
3715
3716 if (s->cert != NULL) {
e0e920b1 3717 ssl_cert_free(ret->cert);
0f113f3e
MC
3718 ret->cert = ssl_cert_dup(s->cert);
3719 if (ret->cert == NULL)
3720 goto err;
3721 }
3722
348240c6
MC
3723 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3724 (int)s->sid_ctx_length))
69f68237 3725 goto err;
0f113f3e
MC
3726 }
3727
9f6b22b8
VD
3728 if (!ssl_dane_dup(ret, s))
3729 goto err;
919ba009 3730 ret->version = s->version;
0f113f3e
MC
3731 ret->options = s->options;
3732 ret->mode = s->mode;
3733 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3734 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3735 ret->msg_callback = s->msg_callback;
3736 ret->msg_callback_arg = s->msg_callback_arg;
3737 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3738 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3739 ret->generate_session_id = s->generate_session_id;
3740
3741 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3742
0f113f3e
MC
3743 /* copy app data, a little dangerous perhaps */
3744 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3745 goto err;
3746
3747 /* setup rbio, and wbio */
3748 if (s->rbio != NULL) {
3749 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3750 goto err;
3751 }
3752 if (s->wbio != NULL) {
3753 if (s->wbio != s->rbio) {
3754 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3755 goto err;
65e2d672
MC
3756 } else {
3757 BIO_up_ref(ret->rbio);
0f113f3e 3758 ret->wbio = ret->rbio;
65e2d672 3759 }
0f113f3e 3760 }
919ba009 3761
0f113f3e 3762 ret->server = s->server;
919ba009
VD
3763 if (s->handshake_func) {
3764 if (s->server)
3765 SSL_set_accept_state(ret);
3766 else
3767 SSL_set_connect_state(ret);
3768 }
0f113f3e 3769 ret->shutdown = s->shutdown;
0f113f3e
MC
3770 ret->hit = s->hit;
3771
a974e64a
MC
3772 ret->default_passwd_callback = s->default_passwd_callback;
3773 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3774
0f113f3e
MC
3775 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3776
3777 /* dup the cipher_list and cipher_list_by_id stacks */
3778 if (s->cipher_list != NULL) {
3779 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3780 goto err;
3781 }
3782 if (s->cipher_list_by_id != NULL)
3783 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3784 == NULL)
3785 goto err;
3786
3787 /* Dup the client_CA list */
fa7c2637
DSH
3788 if (s->ca_names != NULL) {
3789 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
0f113f3e 3790 goto err;
fa7c2637 3791 ret->ca_names = sk;
0f113f3e
MC
3792 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3793 xn = sk_X509_NAME_value(sk, i);
3794 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3795 X509_NAME_free(xn);
3796 goto err;
3797 }
3798 }
3799 }
66696478 3800 return ret;
0f113f3e 3801
0f113f3e 3802 err:
66696478
RS
3803 SSL_free(ret);
3804 return NULL;
0f113f3e 3805}
d02b48c6 3806
4f43d0e7 3807void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3808{
3809 if (s->enc_read_ctx != NULL) {
846ec07d 3810 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3811 s->enc_read_ctx = NULL;
3812 }
3813 if (s->enc_write_ctx != NULL) {
846ec07d 3814 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3815 s->enc_write_ctx = NULL;
3816 }
09b6c2ef 3817#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3818 COMP_CTX_free(s->expand);
3819 s->expand = NULL;
3820 COMP_CTX_free(s->compress);
3821 s->compress = NULL;
0f113f3e
MC
3822#endif
3823}
d02b48c6 3824
0821bcd4 3825X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3826{
3827 if (s->cert != NULL)
26a7d938 3828 return s->cert->key->x509;
0f113f3e 3829 else
26a7d938 3830 return NULL;
0f113f3e 3831}
d02b48c6 3832
a25f9adc 3833EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3834{
3835 if (s->cert != NULL)
26a7d938 3836 return s->cert->key->privatekey;
0f113f3e 3837 else
26a7d938 3838 return NULL;
0f113f3e 3839}
d02b48c6 3840
a25f9adc 3841X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3842{
3843 if (ctx->cert != NULL)
3844 return ctx->cert->key->x509;
3845 else
3846 return NULL;
3847}
a25f9adc
DSH
3848
3849EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3850{
3851 if (ctx->cert != NULL)
3852 return ctx->cert->key->privatekey;
3853 else
3854 return NULL;
3855}
a25f9adc 3856
babb3798 3857const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3858{
3859 if ((s->session != NULL) && (s->session->cipher != NULL))
26a7d938
K
3860 return s->session->cipher;
3861 return NULL;
0f113f3e
MC
3862}
3863
0aed6e44
BK
3864const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
3865{
3866 return s->s3->tmp.new_cipher;
3867}
3868
377dcdba 3869const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3870{
9a555706
RS
3871#ifndef OPENSSL_NO_COMP
3872 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3873#else
3874 return NULL;
3875#endif
0f113f3e 3876}
377dcdba
RL
3877
3878const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3879{
9a555706
RS
3880#ifndef OPENSSL_NO_COMP
3881 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3882#else
3883 return NULL;
0f113f3e 3884#endif
9a555706 3885}
0f113f3e 3886
46417569 3887int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
3888{
3889 BIO *bbio;
3890
2e7dc7cd
MC
3891 if (s->bbio != NULL) {
3892 /* Already buffered. */
3893 return 1;
0f113f3e 3894 }
46417569 3895
2e7dc7cd
MC
3896 bbio = BIO_new(BIO_f_buffer());
3897 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3898 BIO_free(bbio);
0f113f3e 3899 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 3900 return 0;
0f113f3e 3901 }
2e7dc7cd
MC
3902 s->bbio = bbio;
3903 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
3904
3905 return 1;
0f113f3e 3906}
413c4f45 3907
b77f3ed1 3908int ssl_free_wbio_buffer(SSL *s)
0f113f3e 3909{
62adbcee 3910 /* callers ensure s is never null */
0f113f3e 3911 if (s->bbio == NULL)
b77f3ed1 3912 return 1;
0f113f3e 3913
2e7dc7cd 3914 s->wbio = BIO_pop(s->wbio);
0f113f3e
MC
3915 BIO_free(s->bbio);
3916 s->bbio = NULL;
b77f3ed1
MC
3917
3918 return 1;
0f113f3e
MC
3919}
3920
3921void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3922{
3923 ctx->quiet_shutdown = mode;
3924}
58964a49 3925
0821bcd4 3926int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 3927{
26a7d938 3928 return ctx->quiet_shutdown;
0f113f3e 3929}
58964a49 3930
0f113f3e
MC
3931void SSL_set_quiet_shutdown(SSL *s, int mode)
3932{
3933 s->quiet_shutdown = mode;
3934}
58964a49 3935
0821bcd4 3936int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 3937{
26a7d938 3938 return s->quiet_shutdown;
0f113f3e 3939}
58964a49 3940
0f113f3e
MC
3941void SSL_set_shutdown(SSL *s, int mode)
3942{
3943 s->shutdown = mode;
3944}
58964a49 3945
0821bcd4 3946int SSL_get_shutdown(const SSL *s)
0f113f3e 3947{
6546e9b2 3948 return s->shutdown;
0f113f3e 3949}
58964a49 3950
0821bcd4 3951int SSL_version(const SSL *s)
0f113f3e 3952{
6546e9b2
AG
3953 return s->version;
3954}
3955
3956int SSL_client_version(const SSL *s)
3957{
3958 return s->client_version;
0f113f3e 3959}
58964a49 3960
0821bcd4 3961SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 3962{
6546e9b2 3963 return ssl->ctx;
0f113f3e
MC
3964}
3965
3966SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3967{
24a0d393 3968 CERT *new_cert;
0f113f3e
MC
3969 if (ssl->ctx == ctx)
3970 return ssl->ctx;
0f113f3e 3971 if (ctx == NULL)
222da979 3972 ctx = ssl->session_ctx;
24a0d393
KR
3973 new_cert = ssl_cert_dup(ctx->cert);
3974 if (new_cert == NULL) {
3975 return NULL;
0f113f3e 3976 }
21181889
MC
3977
3978 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3979 ssl_cert_free(new_cert);
3980 return NULL;
3981 }
3982
24a0d393
KR
3983 ssl_cert_free(ssl->cert);
3984 ssl->cert = new_cert;
0f113f3e
MC
3985
3986 /*
3987 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3988 * so setter APIs must prevent invalid lengths from entering the system.
3989 */
380a522f
MC
3990 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3991 return NULL;
0f113f3e
MC
3992
3993 /*
3994 * If the session ID context matches that of the parent SSL_CTX,
3995 * inherit it from the new SSL_CTX as well. If however the context does
3996 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3997 * leave it unchanged.
3998 */
3999 if ((ssl->ctx != NULL) &&
4000 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4001 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4002 ssl->sid_ctx_length = ctx->sid_ctx_length;
4003 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4004 }
4005
16203f7b 4006 SSL_CTX_up_ref(ctx);
a230b26e 4007 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
4008 ssl->ctx = ctx;
4009
16203f7b 4010 return ssl->ctx;
0f113f3e 4011}
ed3883d2 4012
4f43d0e7 4013int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 4014{
26a7d938 4015 return X509_STORE_set_default_paths(ctx->cert_store);
0f113f3e 4016}
58964a49 4017
d84a7b20
MC
4018int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4019{
4020 X509_LOOKUP *lookup;
4021
4022 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4023 if (lookup == NULL)
4024 return 0;
4025 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4026
4027 /* Clear any errors if the default directory does not exist */
4028 ERR_clear_error();
4029
4030 return 1;
4031}
4032
4033int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4034{
4035 X509_LOOKUP *lookup;
4036
4037 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4038 if (lookup == NULL)
4039 return 0;
4040
4041 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
4042
4043 /* Clear any errors if the default file does not exist */
4044 ERR_clear_error();
4045
4046 return 1;
4047}
4048
303c0028 4049int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
4050 const char *CApath)
4051{
26a7d938 4052 return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
0f113f3e 4053}
58964a49 4054
45d87a1f 4055void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
4056 void (*cb) (const SSL *ssl, int type, int val))
4057{
4058 ssl->info_callback = cb;
4059}
4060
4061/*
4062 * One compiler (Diab DCC) doesn't like argument names in returned function
4063 * pointer.
4064 */
4065void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4066 int /* type */ ,
4067 int /* val */ ) {
4068 return ssl->info_callback;
4069}
58964a49 4070
0f113f3e
MC
4071void SSL_set_verify_result(SSL *ssl, long arg)
4072{
4073 ssl->verify_result = arg;
4074}
58964a49 4075
0821bcd4 4076long SSL_get_verify_result(const SSL *ssl)
0f113f3e 4077{
26a7d938 4078 return ssl->verify_result;
0f113f3e
MC
4079}
4080
d9f1c639 4081size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4082{
6b8f5d0d 4083 if (outlen == 0)
858618e7
NM
4084 return sizeof(ssl->s3->client_random);
4085 if (outlen > sizeof(ssl->s3->client_random))
4086 outlen = sizeof(ssl->s3->client_random);
4087 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 4088 return outlen;
858618e7
NM
4089}
4090
d9f1c639 4091size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4092{
6b8f5d0d 4093 if (outlen == 0)
858618e7
NM
4094 return sizeof(ssl->s3->server_random);
4095 if (outlen > sizeof(ssl->s3->server_random))
4096 outlen = sizeof(ssl->s3->server_random);
4097 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 4098 return outlen;
858618e7
NM
4099}
4100
d9f1c639 4101size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 4102 unsigned char *out, size_t outlen)
858618e7 4103{
d9f1c639
MC
4104 if (outlen == 0)
4105 return session->master_key_length;
8c1a5343 4106 if (outlen > session->master_key_length)
858618e7
NM
4107 outlen = session->master_key_length;
4108 memcpy(out, session->master_key, outlen);
d9f1c639 4109 return outlen;
858618e7
NM
4110}
4111
725b0f1e 4112int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
4113 size_t len)
4114{
4115 if (len > sizeof(sess->master_key))
4116 return 0;
4117
4118 memcpy(sess->master_key, in, len);
4119 sess->master_key_length = len;
911d63f2
MC
4120 return 1;
4121}
4122
4123
0f113f3e
MC
4124int SSL_set_ex_data(SSL *s, int idx, void *arg)
4125{
26a7d938 4126 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4127}
4128
4129void *SSL_get_ex_data(const SSL *s, int idx)
4130{
26a7d938 4131 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
4132}
4133
0f113f3e
MC
4134int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4135{
26a7d938 4136 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4137}
4138
4139void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4140{
26a7d938 4141 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 4142}
58964a49 4143
0821bcd4 4144X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 4145{
26a7d938 4146 return ctx->cert_store;
0f113f3e 4147}
413c4f45 4148
0f113f3e
MC
4149void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4150{
222561fe 4151 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
4152 ctx->cert_store = store;
4153}
413c4f45 4154
b50052db
TS
4155void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4156{
4157 if (store != NULL)
4158 X509_STORE_up_ref(store);
4159 SSL_CTX_set_cert_store(ctx, store);
4160}
4161
0821bcd4 4162int SSL_want(const SSL *s)
0f113f3e 4163{
26a7d938 4164 return s->rwstate;
0f113f3e 4165}
413c4f45 4166
0f113f3e 4167/**
4f43d0e7
BL
4168 * \brief Set the callback for generating temporary DH keys.
4169 * \param ctx the SSL context.
4170 * \param dh the callback
4171 */
4172
bc36ee62 4173#ifndef OPENSSL_NO_DH
0f113f3e
MC
4174void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4175 DH *(*dh) (SSL *ssl, int is_export,
4176 int keylength))
4177{
4178 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4179}
f8c3c05d 4180
0f113f3e
MC
4181void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4182 int keylength))
4183{
4184 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4185}
79df9d62 4186#endif
15d21c2d 4187
ddac1974
NL
4188#ifndef OPENSSL_NO_PSK
4189int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
4190{
4191 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 4192 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
4193 return 0;
4194 }
df6da24b 4195 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 4196 if (identity_hint != NULL) {
7644a9ae 4197 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4198 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
4199 return 0;
4200 } else
df6da24b 4201 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
4202 return 1;
4203}
ddac1974
NL
4204
4205int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
4206{
4207 if (s == NULL)
4208 return 0;
4209
0f113f3e
MC
4210 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4211 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4212 return 0;
4213 }
df6da24b 4214 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 4215 if (identity_hint != NULL) {
7644a9ae 4216 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4217 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
4218 return 0;
4219 } else
df6da24b 4220 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
4221 return 1;
4222}
ddac1974
NL
4223
4224const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
4225{
4226 if (s == NULL || s->session == NULL)
4227 return NULL;
26a7d938 4228 return s->session->psk_identity_hint;
0f113f3e 4229}
ddac1974
NL
4230
4231const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
4232{
4233 if (s == NULL || s->session == NULL)
4234 return NULL;
26a7d938 4235 return s->session->psk_identity;
0f113f3e 4236}
7806f3dd 4237
8cbfcc70 4238void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
4239{
4240 s->psk_client_callback = cb;
4241}
7806f3dd 4242
8cbfcc70 4243void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
4244{
4245 ctx->psk_client_callback = cb;
4246}
7806f3dd 4247
8cbfcc70 4248void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
4249{
4250 s->psk_server_callback = cb;
4251}
7806f3dd 4252
8cbfcc70 4253void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
4254{
4255 ctx->psk_server_callback = cb;
4256}
4257#endif
4258
f46184bd
MC
4259void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4260{
4261 s->psk_find_session_cb = cb;
4262}
4263
4264void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4265 SSL_psk_find_session_cb_func cb)
4266{
4267 ctx->psk_find_session_cb = cb;
4268}
4269
4270void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4271{
4272 s->psk_use_session_cb = cb;
4273}
4274
4275void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4276 SSL_psk_use_session_cb_func cb)
4277{
4278 ctx->psk_use_session_cb = cb;
4279}
4280
0f113f3e
MC
4281void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4282 void (*cb) (int write_p, int version,
4283 int content_type, const void *buf,
4284 size_t len, SSL *ssl, void *arg))
4285{
4286 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4287}
4288
4289void SSL_set_msg_callback(SSL *ssl,
4290 void (*cb) (int write_p, int version,
4291 int content_type, const void *buf,
4292 size_t len, SSL *ssl, void *arg))
4293{
4294 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4295}
a661b653 4296
7c2d4fee 4297void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
4298 int (*cb) (SSL *ssl,
4299 int
4300 is_forward_secure))
4301{
4302 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4303 (void (*)(void))cb);
4304}
4305
7c2d4fee 4306void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
4307 int (*cb) (SSL *ssl,
4308 int is_forward_secure))
4309{
4310 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4311 (void (*)(void))cb);
4312}
4313
c649d10d
TS
4314void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4315 size_t (*cb) (SSL *ssl, int type,
4316 size_t len, void *arg))
4317{
4318 ctx->record_padding_cb = cb;
4319}
4320
4321void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4322{
4323 ctx->record_padding_arg = arg;
4324}
4325
4326void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
4327{
4328 return ctx->record_padding_arg;
4329}
4330
4331int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4332{
4333 /* block size of 0 or 1 is basically no padding */
4334 if (block_size == 1)
4335 ctx->block_padding = 0;
4336 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4337 ctx->block_padding = block_size;
4338 else
4339 return 0;
4340 return 1;
4341}
4342
4343void SSL_set_record_padding_callback(SSL *ssl,
4344 size_t (*cb) (SSL *ssl, int type,
4345 size_t len, void *arg))
4346{
4347 ssl->record_padding_cb = cb;
4348}
4349
4350void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4351{
4352 ssl->record_padding_arg = arg;
4353}
4354
4355void *SSL_get_record_padding_callback_arg(SSL *ssl)
4356{
4357 return ssl->record_padding_arg;
4358}
4359
4360int SSL_set_block_padding(SSL *ssl, size_t block_size)
4361{
4362 /* block size of 0 or 1 is basically no padding */
4363 if (block_size == 1)
4364 ssl->block_padding = 0;
4365 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4366 ssl->block_padding = block_size;
4367 else
4368 return 0;
4369 return 1;
4370}
4371
9d0a8bb7
MC
4372int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4373{
4374 s->num_tickets = num_tickets;
4375
4376 return 1;
4377}
4378
4379size_t SSL_get_num_tickets(SSL *s)
4380{
4381 return s->num_tickets;
4382}
4383
4384int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4385{
4386 ctx->num_tickets = num_tickets;
4387
4388 return 1;
4389}
4390
4391size_t SSL_CTX_get_num_tickets(SSL_CTX *ctx)
4392{
4393 return ctx->num_tickets;
4394}
4395
0f113f3e
MC
4396/*
4397 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 4398 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 4399 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 4400 * Returns the newly allocated ctx;
8671b898 4401 */
b948e2c5 4402
0f113f3e 4403EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 4404{
0f113f3e 4405 ssl_clear_hash_ctx(hash);
bfb0641f 4406 *hash = EVP_MD_CTX_new();
5f3d93e4 4407 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 4408 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
4409 *hash = NULL;
4410 return NULL;
4411 }
0f113f3e 4412 return *hash;
b948e2c5 4413}
0f113f3e
MC
4414
4415void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
4416{
4417
0d9824c1 4418 EVP_MD_CTX_free(*hash);
0f113f3e 4419 *hash = NULL;
b948e2c5 4420}
a661b653 4421
48fbcbac 4422/* Retrieve handshake hashes */
8c1a5343
MC
4423int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4424 size_t *hashlen)
48fbcbac 4425{
6e59a892 4426 EVP_MD_CTX *ctx = NULL;
28ba2541 4427 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
8c1a5343
MC
4428 int hashleni = EVP_MD_CTX_size(hdgst);
4429 int ret = 0;
4430
f63a17d6
MC
4431 if (hashleni < 0 || (size_t)hashleni > outlen) {
4432 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4433 ERR_R_INTERNAL_ERROR);
28ba2541 4434 goto err;
f63a17d6 4435 }
8c1a5343 4436
bfb0641f 4437 ctx = EVP_MD_CTX_new();
8c1a5343 4438 if (ctx == NULL)
6e59a892 4439 goto err;
8c1a5343 4440
6e59a892 4441 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6
MC
4442 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4443 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4444 ERR_R_INTERNAL_ERROR);
8c1a5343 4445 goto err;
f63a17d6 4446 }
8c1a5343
MC
4447
4448 *hashlen = hashleni;
4449
4450 ret = 1;
48fbcbac 4451 err:
bfb0641f 4452 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4453 return ret;
4454}
4455
b577fd0b 4456int SSL_session_reused(SSL *s)
0f113f3e
MC
4457{
4458 return s->hit;
4459}
08557cf2 4460
69443116 4461int SSL_is_server(const SSL *s)
0f113f3e
MC
4462{
4463 return s->server;
4464}
87adf1fa 4465
47153c72
RS
4466#if OPENSSL_API_COMPAT < 0x10100000L
4467void SSL_set_debug(SSL *s, int debug)
4468{
4469 /* Old function was do-nothing anyway... */
4470 (void)s;
4471 (void)debug;
4472}
4473#endif
4474
b362ccab 4475void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4476{
4477 s->cert->sec_level = level;
4478}
b362ccab
DSH
4479
4480int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4481{
4482 return s->cert->sec_level;
4483}
b362ccab 4484
0f113f3e 4485void SSL_set_security_callback(SSL *s,
a230b26e
EK
4486 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4487 int op, int bits, int nid,
4488 void *other, void *ex))
0f113f3e
MC
4489{
4490 s->cert->sec_cb = cb;
4491}
b362ccab 4492
a230b26e
EK
4493int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4494 const SSL_CTX *ctx, int op,
4495 int bits, int nid, void *other,
4496 void *ex) {
0f113f3e
MC
4497 return s->cert->sec_cb;
4498}
b362ccab
DSH
4499
4500void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4501{
4502 s->cert->sec_ex = ex;
4503}
b362ccab
DSH
4504
4505void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4506{
4507 return s->cert->sec_ex;
4508}
b362ccab
DSH
4509
4510void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4511{
4512 ctx->cert->sec_level = level;
4513}
b362ccab
DSH
4514
4515int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4516{
4517 return ctx->cert->sec_level;
4518}
b362ccab 4519
0f113f3e 4520void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4521 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4522 int op, int bits, int nid,
4523 void *other, void *ex))
0f113f3e
MC
4524{
4525 ctx->cert->sec_cb = cb;
4526}
b362ccab 4527
e4646a89
KR
4528int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4529 const SSL_CTX *ctx,
0f113f3e
MC
4530 int op, int bits,
4531 int nid,
4532 void *other,
4533 void *ex) {
4534 return ctx->cert->sec_cb;
4535}
b362ccab
DSH
4536
4537void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4538{
4539 ctx->cert->sec_ex = ex;
4540}
b362ccab
DSH
4541
4542void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4543{
4544 return ctx->cert->sec_ex;
4545}
b362ccab 4546
8106cb8b
VD
4547/*
4548 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4549 * can return unsigned long, instead of the generic long return value from the
4550 * control interface.
4551 */
4552unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4553{
4554 return ctx->options;
4555}
a230b26e
EK
4556
4557unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4558{
4559 return s->options;
4560}
a230b26e 4561
8106cb8b
VD
4562unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4563{
4564 return ctx->options |= op;
4565}
a230b26e 4566
8106cb8b
VD
4567unsigned long SSL_set_options(SSL *s, unsigned long op)
4568{
4569 return s->options |= op;
4570}
a230b26e 4571
8106cb8b
VD
4572unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4573{
4574 return ctx->options &= ~op;
4575}
a230b26e 4576
8106cb8b
VD
4577unsigned long SSL_clear_options(SSL *s, unsigned long op)
4578{
4579 return s->options &= ~op;
4580}
4581
696178ed
DSH
4582STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4583{
4584 return s->verified_chain;
4585}
4586
0f113f3e 4587IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4588
4589#ifndef OPENSSL_NO_CT
4590
4591/*
4592 * Moves SCTs from the |src| stack to the |dst| stack.
4593 * The source of each SCT will be set to |origin|.
4594 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4595 * the caller.
4596 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4597 */
a230b26e
EK
4598static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4599 sct_source_t origin)
ed29e82a
RP
4600{
4601 int scts_moved = 0;
4602 SCT *sct = NULL;
4603
4604 if (*dst == NULL) {
4605 *dst = sk_SCT_new_null();
4606 if (*dst == NULL) {
4607 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4608 goto err;
4609 }
4610 }
4611
4612 while ((sct = sk_SCT_pop(src)) != NULL) {
4613 if (SCT_set_source(sct, origin) != 1)
4614 goto err;
4615
4616 if (sk_SCT_push(*dst, sct) <= 0)
4617 goto err;
4618 scts_moved += 1;
4619 }
4620
4621 return scts_moved;
a230b26e 4622 err:
ed29e82a 4623 if (sct != NULL)
a230b26e 4624 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4625 return -1;
ed29e82a
RP
4626}
4627
4628/*
a230b26e 4629 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4630 * Returns the number of SCTs extracted.
a230b26e 4631 */
ed29e82a
RP
4632static int ct_extract_tls_extension_scts(SSL *s)
4633{
4634 int scts_extracted = 0;
4635
aff8c126
RS
4636 if (s->ext.scts != NULL) {
4637 const unsigned char *p = s->ext.scts;
4638 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4639
4640 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4641
4642 SCT_LIST_free(scts);
4643 }
4644
4645 return scts_extracted;
4646}
4647
4648/*
4649 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4650 * contains an SCT X509 extension. They will be stored in |s->scts|.
4651 * Returns:
4652 * - The number of SCTs extracted, assuming an OCSP response exists.
4653 * - 0 if no OCSP response exists or it contains no SCTs.
4654 * - A negative integer if an error occurs.
4655 */
4656static int ct_extract_ocsp_response_scts(SSL *s)
4657{
a230b26e 4658# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4659 int scts_extracted = 0;
4660 const unsigned char *p;
4661 OCSP_BASICRESP *br = NULL;
4662 OCSP_RESPONSE *rsp = NULL;
4663 STACK_OF(SCT) *scts = NULL;
4664 int i;
4665
aff8c126 4666 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4667 goto err;
4668
aff8c126
RS
4669 p = s->ext.ocsp.resp;
4670 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4671 if (rsp == NULL)
4672 goto err;
4673
4674 br = OCSP_response_get1_basic(rsp);
4675 if (br == NULL)
4676 goto err;
4677
4678 for (i = 0; i < OCSP_resp_count(br); ++i) {
4679 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4680
4681 if (single == NULL)
4682 continue;
4683
a230b26e
EK
4684 scts =
4685 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4686 scts_extracted =
4687 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4688 if (scts_extracted < 0)
4689 goto err;
4690 }
a230b26e 4691 err:
ed29e82a
RP
4692 SCT_LIST_free(scts);
4693 OCSP_BASICRESP_free(br);
4694 OCSP_RESPONSE_free(rsp);
4695 return scts_extracted;
a230b26e 4696# else
3e41ac35
MC
4697 /* Behave as if no OCSP response exists */
4698 return 0;
a230b26e 4699# endif
ed29e82a
RP
4700}
4701
4702/*
4703 * Attempts to extract SCTs from the peer certificate.
4704 * Return the number of SCTs extracted, or a negative integer if an error
4705 * occurs.
4706 */
4707static int ct_extract_x509v3_extension_scts(SSL *s)
4708{
4709 int scts_extracted = 0;
3f3c7d26 4710 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4711
4712 if (cert != NULL) {
4713 STACK_OF(SCT) *scts =
4714 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4715
4716 scts_extracted =
4717 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4718
4719 SCT_LIST_free(scts);
4720 }
4721
4722 return scts_extracted;
4723}
4724
4725/*
4726 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4727 * response (if it exists) and X509v3 extensions in the certificate.
4728 * Returns NULL if an error occurs.
4729 */
4730const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4731{
4732 if (!s->scts_parsed) {
4733 if (ct_extract_tls_extension_scts(s) < 0 ||
4734 ct_extract_ocsp_response_scts(s) < 0 ||
4735 ct_extract_x509v3_extension_scts(s) < 0)
4736 goto err;
4737
4738 s->scts_parsed = 1;
4739 }
4740 return s->scts;
a230b26e 4741 err:
ed29e82a
RP
4742 return NULL;
4743}
4744
a230b26e 4745static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4746 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4747{
43341433
VD
4748 return 1;
4749}
4750
a230b26e 4751static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4752 const STACK_OF(SCT) *scts, void *unused_arg)
4753{
4754 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4755 int i;
ed29e82a 4756
43341433
VD
4757 for (i = 0; i < count; ++i) {
4758 SCT *sct = sk_SCT_value(scts, i);
4759 int status = SCT_get_validation_status(sct);
4760
4761 if (status == SCT_VALIDATION_STATUS_VALID)
4762 return 1;
4763 }
4764 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4765 return 0;
4766}
4767
4768int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4769 void *arg)
4770{
ed29e82a
RP
4771 /*
4772 * Since code exists that uses the custom extension handler for CT, look
4773 * for this and throw an error if they have already registered to use CT.
4774 */
4775 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4776 TLSEXT_TYPE_signed_certificate_timestamp))
4777 {
ed29e82a
RP
4778 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4779 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4780 return 0;
ed29e82a
RP
4781 }
4782
ed29e82a 4783 if (callback != NULL) {
a230b26e
EK
4784 /*
4785 * If we are validating CT, then we MUST accept SCTs served via OCSP
4786 */
ed29e82a 4787 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4788 return 0;
ed29e82a
RP
4789 }
4790
43341433
VD
4791 s->ct_validation_callback = callback;
4792 s->ct_validation_callback_arg = arg;
4793
4794 return 1;
ed29e82a
RP
4795}
4796
43341433 4797int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4798 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4799{
ed29e82a
RP
4800 /*
4801 * Since code exists that uses the custom extension handler for CT, look for
4802 * this and throw an error if they have already registered to use CT.
4803 */
4804 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4805 TLSEXT_TYPE_signed_certificate_timestamp))
4806 {
ed29e82a
RP
4807 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4808 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4809 return 0;
ed29e82a
RP
4810 }
4811
4812 ctx->ct_validation_callback = callback;
4813 ctx->ct_validation_callback_arg = arg;
43341433 4814 return 1;
ed29e82a
RP
4815}
4816
43341433 4817int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4818{
43341433 4819 return s->ct_validation_callback != NULL;
ed29e82a
RP
4820}
4821
43341433 4822int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4823{
43341433 4824 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4825}
4826
4d482ee2 4827int ssl_validate_ct(SSL *s)
ed29e82a
RP
4828{
4829 int ret = 0;
3f3c7d26 4830 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4831 X509 *issuer;
b9aec69a 4832 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4833 CT_POLICY_EVAL_CTX *ctx = NULL;
4834 const STACK_OF(SCT) *scts;
4835
43341433
VD
4836 /*
4837 * If no callback is set, the peer is anonymous, or its chain is invalid,
4838 * skip SCT validation - just return success. Applications that continue
4839 * handshakes without certificates, with unverified chains, or pinned leaf
4840 * certificates are outside the scope of the WebPKI and CT.
4841 *
4842 * The above exclusions notwithstanding the vast majority of peers will
4843 * have rather ordinary certificate chains validated by typical
4844 * applications that perform certificate verification and therefore will
4845 * process SCTs when enabled.
4846 */
4847 if (s->ct_validation_callback == NULL || cert == NULL ||
4848 s->verify_result != X509_V_OK ||
a230b26e 4849 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4850 return 1;
4851
43341433
VD
4852 /*
4853 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4854 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4855 */
4856 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4857 switch (dane->mtlsa->usage) {
4858 case DANETLS_USAGE_DANE_TA:
4859 case DANETLS_USAGE_DANE_EE:
4860 return 1;
4861 }
ed29e82a
RP
4862 }
4863
ed29e82a
RP
4864 ctx = CT_POLICY_EVAL_CTX_new();
4865 if (ctx == NULL) {
f63a17d6
MC
4866 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
4867 ERR_R_MALLOC_FAILURE);
ed29e82a
RP
4868 goto end;
4869 }
4870
43341433 4871 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
4872 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4873 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4874 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
4875 CT_POLICY_EVAL_CTX_set_time(
4876 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
4877
4878 scts = SSL_get0_peer_scts(s);
4879
43341433
VD
4880 /*
4881 * This function returns success (> 0) only when all the SCTs are valid, 0
4882 * when some are invalid, and < 0 on various internal errors (out of
4883 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4884 * reason to abort the handshake, that decision is up to the callback.
4885 * Therefore, we error out only in the unexpected case that the return
4886 * value is negative.
4887 *
4888 * XXX: One might well argue that the return value of this function is an
f430ba31 4889 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
4890 * status of each of the provided SCTs. So long as it correctly separates
4891 * the wheat from the chaff it should return success. Failure in this case
4892 * ought to correspond to an inability to carry out its duties.
4893 */
4894 if (SCT_LIST_validate(scts, ctx) < 0) {
f63a17d6
MC
4895 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4896 SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
4897 goto end;
4898 }
4899
4900 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4901 if (ret < 0)
a230b26e 4902 ret = 0; /* This function returns 0 on failure */
f63a17d6
MC
4903 if (!ret)
4904 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4905 SSL_R_CALLBACK_FAILED);
ed29e82a 4906
a230b26e 4907 end:
ed29e82a 4908 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
4909 /*
4910 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4911 * failure return code here. Also the application may wish the complete
4912 * the handshake, and then disconnect cleanly at a higher layer, after
4913 * checking the verification status of the completed connection.
4914 *
4915 * We therefore force a certificate verification failure which will be
4916 * visible via SSL_get_verify_result() and cached as part of any resumed
4917 * session.
4918 *
4919 * Note: the permissive callback is for information gathering only, always
4920 * returns success, and does not affect verification status. Only the
4921 * strict callback or a custom application-specified callback can trigger
4922 * connection failure or record a verification error.
4923 */
4924 if (ret <= 0)
4925 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
4926 return ret;
4927}
4928
43341433
VD
4929int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4930{
4931 switch (validation_mode) {
4932 default:
4933 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4934 return 0;
4935 case SSL_CT_VALIDATION_PERMISSIVE:
4936 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4937 case SSL_CT_VALIDATION_STRICT:
4938 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4939 }
4940}
4941
4942int SSL_enable_ct(SSL *s, int validation_mode)
4943{
4944 switch (validation_mode) {
4945 default:
4946 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4947 return 0;
4948 case SSL_CT_VALIDATION_PERMISSIVE:
4949 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4950 case SSL_CT_VALIDATION_STRICT:
4951 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4952 }
4953}
4954
ed29e82a
RP
4955int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4956{
328f36c5 4957 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4958}
4959
4960int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4961{
4962 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4963}
4964
a230b26e 4965void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
4966{
4967 CTLOG_STORE_free(ctx->ctlog_store);
4968 ctx->ctlog_store = logs;
4969}
4970
4971const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4972{
4973 return ctx->ctlog_store;
4974}
4975
6b1bb98f
BK
4976#endif /* OPENSSL_NO_CT */
4977
a9c0d8be
DB
4978void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
4979 void *arg)
6b1bb98f 4980{
a9c0d8be
DB
4981 c->client_hello_cb = cb;
4982 c->client_hello_cb_arg = arg;
6b1bb98f
BK
4983}
4984
a9c0d8be 4985int SSL_client_hello_isv2(SSL *s)
6b1bb98f
BK
4986{
4987 if (s->clienthello == NULL)
4988 return 0;
4989 return s->clienthello->isv2;
4990}
4991
a9c0d8be 4992unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f
BK
4993{
4994 if (s->clienthello == NULL)
4995 return 0;
4996 return s->clienthello->legacy_version;
4997}
4998
a9c0d8be 4999size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f
BK
5000{
5001 if (s->clienthello == NULL)
5002 return 0;
5003 if (out != NULL)
5004 *out = s->clienthello->random;
5005 return SSL3_RANDOM_SIZE;
5006}
5007
a9c0d8be 5008size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f
BK
5009{
5010 if (s->clienthello == NULL)
5011 return 0;
5012 if (out != NULL)
5013 *out = s->clienthello->session_id;
5014 return s->clienthello->session_id_len;
5015}
5016
a9c0d8be 5017size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f
BK
5018{
5019 if (s->clienthello == NULL)
5020 return 0;
5021 if (out != NULL)
5022 *out = PACKET_data(&s->clienthello->ciphersuites);
5023 return PACKET_remaining(&s->clienthello->ciphersuites);
5024}
5025
a9c0d8be 5026size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f
BK
5027{
5028 if (s->clienthello == NULL)
5029 return 0;
5030 if (out != NULL)
5031 *out = s->clienthello->compressions;
5032 return s->clienthello->compressions_len;
5033}
5034
a9c0d8be 5035int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
5036{
5037 RAW_EXTENSION *ext;
5038 int *present;
5039 size_t num = 0, i;
5040
5041 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5042 return 0;
5043 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5044 ext = s->clienthello->pre_proc_exts + i;
5045 if (ext->present)
5046 num++;
5047 }
cdb10bae
RS
5048 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5049 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5050 ERR_R_MALLOC_FAILURE);
193b5d76 5051 return 0;
cdb10bae 5052 }
193b5d76
BK
5053 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5054 ext = s->clienthello->pre_proc_exts + i;
5055 if (ext->present) {
5056 if (ext->received_order >= num)
5057 goto err;
5058 present[ext->received_order] = ext->type;
5059 }
5060 }
5061 *out = present;
5062 *outlen = num;
5063 return 1;
5064 err:
5065 OPENSSL_free(present);
5066 return 0;
5067}
5068
a9c0d8be 5069int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
5070 size_t *outlen)
5071{
5072 size_t i;
5073 RAW_EXTENSION *r;
5074
5075 if (s->clienthello == NULL)
5076 return 0;
5077 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5078 r = s->clienthello->pre_proc_exts + i;
5079 if (r->present && r->type == type) {
5080 if (out != NULL)
5081 *out = PACKET_data(&r->data);
5082 if (outlen != NULL)
5083 *outlen = PACKET_remaining(&r->data);
5084 return 1;
5085 }
5086 }
5087 return 0;
5088}
2faa1b48 5089
a58eb06d
TS
5090int SSL_free_buffers(SSL *ssl)
5091{
5092 RECORD_LAYER *rl = &ssl->rlayer;
5093
5094 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5095 return 0;
5096
5097 RECORD_LAYER_release(rl);
5098 return 1;
5099}
5100
5101int SSL_alloc_buffers(SSL *ssl)
5102{
5103 return ssl3_setup_buffers(ssl);
5104}
5105
2faa1b48
CB
5106void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5107{
5108 ctx->keylog_callback = cb;
5109}
5110
5111SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5112{
5113 return ctx->keylog_callback;
5114}
5115
5116static int nss_keylog_int(const char *prefix,
5117 SSL *ssl,
5118 const uint8_t *parameter_1,
5119 size_t parameter_1_len,
5120 const uint8_t *parameter_2,
5121 size_t parameter_2_len)
5122{
5123 char *out = NULL;
5124 char *cursor = NULL;
5125 size_t out_len = 0;
5126 size_t i;
5127 size_t prefix_len;
5128
5129 if (ssl->ctx->keylog_callback == NULL) return 1;
5130
5131 /*
5132 * Our output buffer will contain the following strings, rendered with
5133 * space characters in between, terminated by a NULL character: first the
5134 * prefix, then the first parameter, then the second parameter. The
5135 * meaning of each parameter depends on the specific key material being
5136 * logged. Note that the first and second parameters are encoded in
5137 * hexadecimal, so we need a buffer that is twice their lengths.
5138 */
5139 prefix_len = strlen(prefix);
5140 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
5141 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
f63a17d6
MC
5142 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5143 ERR_R_MALLOC_FAILURE);
2faa1b48
CB
5144 return 0;
5145 }
5146
5147 strcpy(cursor, prefix);
5148 cursor += prefix_len;
5149 *cursor++ = ' ';
5150
5151 for (i = 0; i < parameter_1_len; i++) {
5152 sprintf(cursor, "%02x", parameter_1[i]);
5153 cursor += 2;
5154 }
5155 *cursor++ = ' ';
5156
5157 for (i = 0; i < parameter_2_len; i++) {
5158 sprintf(cursor, "%02x", parameter_2[i]);
5159 cursor += 2;
5160 }
5161 *cursor = '\0';
5162
5163 ssl->ctx->keylog_callback(ssl, (const char *)out);
5164 OPENSSL_free(out);
5165 return 1;
5166
5167}
5168
5169int ssl_log_rsa_client_key_exchange(SSL *ssl,
5170 const uint8_t *encrypted_premaster,
5171 size_t encrypted_premaster_len,
5172 const uint8_t *premaster,
5173 size_t premaster_len)
5174{
5175 if (encrypted_premaster_len < 8) {
f63a17d6
MC
5176 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5177 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
5178 return 0;
5179 }
5180
f0deb4d3 5181 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
5182 return nss_keylog_int("RSA",
5183 ssl,
5184 encrypted_premaster,
f0deb4d3 5185 8,
2faa1b48
CB
5186 premaster,
5187 premaster_len);
5188}
5189
2c7bd692
CB
5190int ssl_log_secret(SSL *ssl,
5191 const char *label,
5192 const uint8_t *secret,
5193 size_t secret_len)
2faa1b48 5194{
2c7bd692 5195 return nss_keylog_int(label,
2faa1b48 5196 ssl,
2c7bd692
CB
5197 ssl->s3->client_random,
5198 SSL3_RANDOM_SIZE,
5199 secret,
5200 secret_len);
2faa1b48
CB
5201}
5202
ccb8e6e0
BK
5203#define SSLV2_CIPHER_LEN 3
5204
f63a17d6 5205int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 5206{
ccb8e6e0 5207 int n;
ccb8e6e0
BK
5208
5209 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5210
5211 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5212 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5213 SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 5214 return 0;
ccb8e6e0
BK
5215 }
5216
5217 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 5218 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
dd5a4279 5219 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 5220 return 0;
ccb8e6e0
BK
5221 }
5222
5223 OPENSSL_free(s->s3->tmp.ciphers_raw);
5224 s->s3->tmp.ciphers_raw = NULL;
5225 s->s3->tmp.ciphers_rawlen = 0;
5226
5227 if (sslv2format) {
5228 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5229 PACKET sslv2ciphers = *cipher_suites;
5230 unsigned int leadbyte;
5231 unsigned char *raw;
5232
5233 /*
5234 * We store the raw ciphers list in SSLv3+ format so we need to do some
5235 * preprocessing to convert the list first. If there are any SSLv2 only
5236 * ciphersuites with a non-zero leading byte then we are going to
5237 * slightly over allocate because we won't store those. But that isn't a
5238 * problem.
5239 */
5240 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5241 s->s3->tmp.ciphers_raw = raw;
5242 if (raw == NULL) {
f63a17d6
MC
5243 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5244 ERR_R_MALLOC_FAILURE);
5245 return 0;
ccb8e6e0
BK
5246 }
5247 for (s->s3->tmp.ciphers_rawlen = 0;
5248 PACKET_remaining(&sslv2ciphers) > 0;
5249 raw += TLS_CIPHER_LEN) {
5250 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5251 || (leadbyte == 0
5252 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5253 TLS_CIPHER_LEN))
5254 || (leadbyte != 0
5255 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
f63a17d6
MC
5256 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5257 SSL_R_BAD_PACKET);
ccb8e6e0
BK
5258 OPENSSL_free(s->s3->tmp.ciphers_raw);
5259 s->s3->tmp.ciphers_raw = NULL;
5260 s->s3->tmp.ciphers_rawlen = 0;
f63a17d6 5261 return 0;
ccb8e6e0
BK
5262 }
5263 if (leadbyte == 0)
5264 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5265 }
5266 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
5267 &s->s3->tmp.ciphers_rawlen)) {
f63a17d6
MC
5268 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5269 ERR_R_INTERNAL_ERROR);
5270 return 0;
ccb8e6e0 5271 }
90134d98 5272 return 1;
90134d98
BK
5273}
5274
5275int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5276 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5277 STACK_OF(SSL_CIPHER) **scsvs)
5278{
90134d98
BK
5279 PACKET pkt;
5280
5281 if (!PACKET_buf_init(&pkt, bytes, len))
5282 return 0;
f63a17d6 5283 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
5284}
5285
5286int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5287 STACK_OF(SSL_CIPHER) **skp,
5288 STACK_OF(SSL_CIPHER) **scsvs_out,
f63a17d6 5289 int sslv2format, int fatal)
90134d98
BK
5290{
5291 const SSL_CIPHER *c;
5292 STACK_OF(SSL_CIPHER) *sk = NULL;
5293 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5294 int n;
5295 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5296 unsigned char cipher[SSLV2_CIPHER_LEN];
5297
5298 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5299
5300 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5301 if (fatal)
5302 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5303 SSL_R_NO_CIPHERS_SPECIFIED);
5304 else
5305 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
5306 return 0;
5307 }
5308
5309 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6
MC
5310 if (fatal)
5311 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5312 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5313 else
5314 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5315 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
5316 return 0;
5317 }
5318
5319 sk = sk_SSL_CIPHER_new_null();
5320 scsvs = sk_SSL_CIPHER_new_null();
5321 if (sk == NULL || scsvs == NULL) {
f63a17d6
MC
5322 if (fatal)
5323 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5324 ERR_R_MALLOC_FAILURE);
5325 else
5326 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
90134d98
BK
5327 goto err;
5328 }
ccb8e6e0
BK
5329
5330 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5331 /*
5332 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5333 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5334 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5335 */
5336 if (sslv2format && cipher[0] != '\0')
5337 continue;
5338
ccb8e6e0
BK
5339 /* For SSLv2-compat, ignore leading 0-byte. */
5340 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5341 if (c != NULL) {
90134d98
BK
5342 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5343 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6
MC
5344 if (fatal)
5345 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5346 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5347 else
5348 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
ccb8e6e0
BK
5349 goto err;
5350 }
5351 }
5352 }
5353 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6
MC
5354 if (fatal)
5355 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5356 SSL_R_BAD_LENGTH);
5357 else
5358 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
5359 goto err;
5360 }
5361
90134d98
BK
5362 if (skp != NULL)
5363 *skp = sk;
5364 else
5365 sk_SSL_CIPHER_free(sk);
5366 if (scsvs_out != NULL)
5367 *scsvs_out = scsvs;
5368 else
5369 sk_SSL_CIPHER_free(scsvs);
5370 return 1;
ccb8e6e0
BK
5371 err:
5372 sk_SSL_CIPHER_free(sk);
90134d98
BK
5373 sk_SSL_CIPHER_free(scsvs);
5374 return 0;
ccb8e6e0 5375}
3fc8d856
MC
5376
5377int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5378{
5379 ctx->max_early_data = max_early_data;
5380
5381 return 1;
5382}
5383
46dcb945 5384uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
5385{
5386 return ctx->max_early_data;
5387}
5388
5389int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5390{
5391 s->max_early_data = max_early_data;
5392
5393 return 1;
5394}
5395
a8e75d56 5396uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
5397{
5398 return s->max_early_data;
5399}
ae3947de 5400
4e8548e8
MC
5401int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5402{
5403 ctx->recv_max_early_data = recv_max_early_data;
5404
5405 return 1;
5406}
5407
5408uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5409{
5410 return ctx->recv_max_early_data;
5411}
5412
5413int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5414{
5415 s->recv_max_early_data = recv_max_early_data;
5416
5417 return 1;
5418}
5419
5420uint32_t SSL_get_recv_max_early_data(const SSL *s)
5421{
5422 return s->recv_max_early_data;
5423}
5424
cf72c757
F
5425__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5426{
5427 /* Return any active Max Fragment Len extension */
5428 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5429 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5430
5431 /* return current SSL connection setting */
5432 return ssl->max_send_fragment;
5433}
5434
5435__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5436{
5437 /* Return a value regarding an active Max Fragment Len extension */
5438 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5439 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5440 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5441
5442 /* else limit |split_send_fragment| to current |max_send_fragment| */
5443 if (ssl->split_send_fragment > ssl->max_send_fragment)
5444 return ssl->max_send_fragment;
5445
5446 /* return current SSL connection setting */
5447 return ssl->split_send_fragment;
5448}
042c5753
MC
5449
5450int SSL_stateless(SSL *s)
5451{
5452 int ret;
5453
5454 /* Ensure there is no state left over from a previous invocation */
5455 if (!SSL_clear(s))
d6bb50a5 5456 return 0;
042c5753
MC
5457
5458 ERR_clear_error();
5459
5460 s->s3->flags |= TLS1_FLAGS_STATELESS;
5461 ret = SSL_accept(s);
5462 s->s3->flags &= ~TLS1_FLAGS_STATELESS;
5463
d6bb50a5 5464 if (ret > 0 && s->ext.cookieok)
c36001c3
MC
5465 return 1;
5466
e440f513
MC
5467 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5468 return 0;
5469
5470 return -1;
042c5753 5471}
9d75dce3
TS
5472
5473void SSL_force_post_handshake_auth(SSL *ssl)
5474{
5475 ssl->pha_forced = 1;
5476}
5477
5478int SSL_verify_client_post_handshake(SSL *ssl)
5479{
5480 if (!SSL_IS_TLS13(ssl)) {
5481 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5482 return 0;
5483 }
5484 if (!ssl->server) {
5485 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5486 return 0;
5487 }
5488
5489 if (!SSL_is_init_finished(ssl)) {
5490 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5491 return 0;
5492 }
5493
5494 switch (ssl->post_handshake_auth) {
5495 case SSL_PHA_NONE:
5496 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5497 return 0;
5498 default:
5499 case SSL_PHA_EXT_SENT:
5500 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5501 return 0;
5502 case SSL_PHA_EXT_RECEIVED:
5503 break;
5504 case SSL_PHA_REQUEST_PENDING:
5505 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5506 return 0;
5507 case SSL_PHA_REQUESTED:
5508 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5509 return 0;
5510 }
5511
5512 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5513
5514 /* checks verify_mode and algorithm_auth */
5515 if (!send_certificate_request(ssl)) {
5516 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5517 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5518 return 0;
5519 }
5520
5521 ossl_statem_set_in_init(ssl, 1);
5522 return 1;
5523}
df0fed9a
TS
5524
5525int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5526 SSL_CTX_generate_session_ticket_fn gen_cb,
5527 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5528 void *arg)
5529{
5530 ctx->generate_ticket_cb = gen_cb;
5531 ctx->decrypt_ticket_cb = dec_cb;
5532 ctx->ticket_cb_data = arg;
5533 return 1;
5534}
c9598459
MC
5535
5536void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5537 SSL_allow_early_data_cb_fn cb,
5538 void *arg)
5539{
5540 ctx->allow_early_data_cb = cb;
5541 ctx->allow_early_data_cb_data = arg;
5542}
5543
5544void SSL_set_allow_early_data_cb(SSL *s,
5545 SSL_allow_early_data_cb_fn cb,
5546 void *arg)
5547{
5548 s->allow_early_data_cb = cb;
5549 s->allow_early_data_cb_data = arg;
5550}