]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Make it possible to give --libdir an absolute path
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
48e5119a 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
7b63c0fa 13#include "ssl_locl.h"
ec577822 14#include <openssl/objects.h>
bb7cd4e3 15#include <openssl/x509v3.h>
6434abbf 16#include <openssl/rand.h>
67c8e7f4 17#include <openssl/ocsp.h>
3c27208f
RS
18#include <openssl/dh.h>
19#include <openssl/engine.h>
07bbc92c 20#include <openssl/async.h>
3c27208f 21#include <openssl/ct.h>
67dc995e 22#include "internal/cryptlib.h"
ae3947de 23#include "internal/rand.h"
cd420b0b 24#include "internal/refcount.h"
0f113f3e 25
df2ee0e2 26const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e 27
fce78bd4
BE
28static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
29{
30 (void)r;
31 (void)s;
32 (void)t;
33 return ssl_undefined_function(ssl);
34}
35
36static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
37 int t)
38{
39 (void)r;
40 (void)s;
41 (void)t;
42 return ssl_undefined_function(ssl);
43}
44
45static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
46 unsigned char *s, size_t t, size_t *u)
47{
48 (void)r;
49 (void)s;
50 (void)t;
51 (void)u;
52 return ssl_undefined_function(ssl);
53}
54
55static int ssl_undefined_function_4(SSL *ssl, int r)
56{
57 (void)r;
58 return ssl_undefined_function(ssl);
59}
60
61static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
62 unsigned char *t)
63{
64 (void)r;
65 (void)s;
66 (void)t;
67 return ssl_undefined_function(ssl);
68}
69
70static int ssl_undefined_function_6(int r)
71{
72 (void)r;
73 return ssl_undefined_function(NULL);
74}
75
76static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
77 const char *t, size_t u,
78 const unsigned char *v, size_t w, int x)
79{
80 (void)r;
81 (void)s;
82 (void)t;
83 (void)u;
84 (void)v;
85 (void)w;
86 (void)x;
87 return ssl_undefined_function(ssl);
88}
89
0f113f3e 90SSL3_ENC_METHOD ssl3_undef_enc_method = {
fce78bd4
BE
91 ssl_undefined_function_1,
92 ssl_undefined_function_2,
0f113f3e 93 ssl_undefined_function,
fce78bd4
BE
94 ssl_undefined_function_3,
95 ssl_undefined_function_4,
96 ssl_undefined_function_5,
0f113f3e
MC
97 NULL, /* client_finished_label */
98 0, /* client_finished_label_len */
99 NULL, /* server_finished_label */
100 0, /* server_finished_label_len */
fce78bd4
BE
101 ssl_undefined_function_6,
102 ssl_undefined_function_7,
0f113f3e 103};
d02b48c6 104
07bbc92c
MC
105struct ssl_async_args {
106 SSL *s;
107 void *buf;
348240c6 108 size_t num;
a230b26e 109 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 110 union {
eda75751 111 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 112 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 113 int (*func_other) (SSL *);
add2f5ca 114 } f;
07bbc92c
MC
115};
116
919ba009
VD
117static const struct {
118 uint8_t mtype;
119 uint8_t ord;
a230b26e 120 int nid;
919ba009 121} dane_mds[] = {
a230b26e
EK
122 {
123 DANETLS_MATCHING_FULL, 0, NID_undef
124 },
125 {
126 DANETLS_MATCHING_2256, 1, NID_sha256
127 },
128 {
129 DANETLS_MATCHING_2512, 2, NID_sha512
130 },
919ba009
VD
131};
132
133static int dane_ctx_enable(struct dane_ctx_st *dctx)
134{
135 const EVP_MD **mdevp;
136 uint8_t *mdord;
137 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 138 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
139 size_t i;
140
5ae4ceb9
VD
141 if (dctx->mdevp != NULL)
142 return 1;
143
919ba009
VD
144 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
145 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
146
147 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 148 OPENSSL_free(mdord);
919ba009
VD
149 OPENSSL_free(mdevp);
150 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
151 return 0;
152 }
153
154 /* Install default entries */
155 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
156 const EVP_MD *md;
157
158 if (dane_mds[i].nid == NID_undef ||
159 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
160 continue;
161 mdevp[dane_mds[i].mtype] = md;
162 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
163 }
164
165 dctx->mdevp = mdevp;
166 dctx->mdord = mdord;
167 dctx->mdmax = mdmax;
168
169 return 1;
170}
171
172static void dane_ctx_final(struct dane_ctx_st *dctx)
173{
174 OPENSSL_free(dctx->mdevp);
175 dctx->mdevp = NULL;
176
177 OPENSSL_free(dctx->mdord);
178 dctx->mdord = NULL;
179 dctx->mdmax = 0;
180}
181
182static void tlsa_free(danetls_record *t)
183{
184 if (t == NULL)
185 return;
186 OPENSSL_free(t->data);
187 EVP_PKEY_free(t->spki);
188 OPENSSL_free(t);
189}
190
b9aec69a 191static void dane_final(SSL_DANE *dane)
919ba009
VD
192{
193 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
194 dane->trecs = NULL;
195
196 sk_X509_pop_free(dane->certs, X509_free);
197 dane->certs = NULL;
198
199 X509_free(dane->mcert);
200 dane->mcert = NULL;
201 dane->mtlsa = NULL;
202 dane->mdpth = -1;
203 dane->pdpth = -1;
204}
205
206/*
207 * dane_copy - Copy dane configuration, sans verification state.
208 */
209static int ssl_dane_dup(SSL *to, SSL *from)
210{
211 int num;
212 int i;
213
214 if (!DANETLS_ENABLED(&from->dane))
215 return 1;
216
e431363f 217 num = sk_danetls_record_num(from->dane.trecs);
919ba009 218 dane_final(&to->dane);
5ae4ceb9 219 to->dane.flags = from->dane.flags;
9f6b22b8 220 to->dane.dctx = &to->ctx->dane;
7a908204 221 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
222
223 if (to->dane.trecs == NULL) {
224 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
225 return 0;
226 }
919ba009 227
919ba009
VD
228 for (i = 0; i < num; ++i) {
229 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 230
919ba009
VD
231 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
232 t->data, t->dlen) <= 0)
233 return 0;
234 }
235 return 1;
236}
237
a230b26e
EK
238static int dane_mtype_set(struct dane_ctx_st *dctx,
239 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
240{
241 int i;
242
243 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 244 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
245 return 0;
246 }
247
248 if (mtype > dctx->mdmax) {
249 const EVP_MD **mdevp;
250 uint8_t *mdord;
a230b26e 251 int n = ((int)mtype) + 1;
919ba009
VD
252
253 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
254 if (mdevp == NULL) {
255 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
256 return -1;
257 }
258 dctx->mdevp = mdevp;
259
260 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
261 if (mdord == NULL) {
262 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
263 return -1;
264 }
265 dctx->mdord = mdord;
266
267 /* Zero-fill any gaps */
a230b26e 268 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
269 mdevp[i] = NULL;
270 mdord[i] = 0;
271 }
272
273 dctx->mdmax = mtype;
274 }
275
276 dctx->mdevp[mtype] = md;
277 /* Coerce ordinal of disabled matching types to 0 */
278 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
279
280 return 1;
281}
282
b9aec69a 283static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
284{
285 if (mtype > dane->dctx->mdmax)
286 return NULL;
287 return dane->dctx->mdevp[mtype];
288}
289
a230b26e
EK
290static int dane_tlsa_add(SSL_DANE *dane,
291 uint8_t usage,
292 uint8_t selector,
a41a6120 293 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
294{
295 danetls_record *t;
296 const EVP_MD *md = NULL;
297 int ilen = (int)dlen;
298 int i;
9f6b22b8 299 int num;
919ba009
VD
300
301 if (dane->trecs == NULL) {
302 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
303 return -1;
304 }
305
306 if (ilen < 0 || dlen != (size_t)ilen) {
307 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
308 return 0;
309 }
310
311 if (usage > DANETLS_USAGE_LAST) {
312 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
313 return 0;
314 }
315
316 if (selector > DANETLS_SELECTOR_LAST) {
317 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
318 return 0;
319 }
320
321 if (mtype != DANETLS_MATCHING_FULL) {
322 md = tlsa_md_get(dane, mtype);
323 if (md == NULL) {
324 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
325 return 0;
326 }
327 }
328
329 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
330 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
331 return 0;
332 }
333 if (!data) {
334 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
335 return 0;
336 }
337
338 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
339 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
340 return -1;
341 }
342
343 t->usage = usage;
344 t->selector = selector;
345 t->mtype = mtype;
348240c6 346 t->data = OPENSSL_malloc(dlen);
919ba009
VD
347 if (t->data == NULL) {
348 tlsa_free(t);
349 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
350 return -1;
351 }
348240c6
MC
352 memcpy(t->data, data, dlen);
353 t->dlen = dlen;
919ba009
VD
354
355 /* Validate and cache full certificate or public key */
356 if (mtype == DANETLS_MATCHING_FULL) {
357 const unsigned char *p = data;
358 X509 *cert = NULL;
359 EVP_PKEY *pkey = NULL;
360
361 switch (selector) {
362 case DANETLS_SELECTOR_CERT:
348240c6 363 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
367 return 0;
368 }
369 if (X509_get0_pubkey(cert) == NULL) {
370 tlsa_free(t);
371 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
372 return 0;
373 }
374
375 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
376 X509_free(cert);
377 break;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
382 * records that contain full certificates of trust-anchors that are
383 * not present in the wire chain. For usage PKIX-TA(0), we augment
384 * the chain with untrusted Full(0) certificates from DNS, in case
385 * they are missing from the chain.
386 */
387 if ((dane->certs == NULL &&
388 (dane->certs = sk_X509_new_null()) == NULL) ||
389 !sk_X509_push(dane->certs, cert)) {
390 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
391 X509_free(cert);
392 tlsa_free(t);
393 return -1;
394 }
395 break;
396
397 case DANETLS_SELECTOR_SPKI:
348240c6 398 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
399 dlen != (size_t)(p - data)) {
400 tlsa_free(t);
401 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
402 return 0;
403 }
404
405 /*
406 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
407 * records that contain full bare keys of trust-anchors that are
408 * not present in the wire chain.
409 */
410 if (usage == DANETLS_USAGE_DANE_TA)
411 t->spki = pkey;
412 else
413 EVP_PKEY_free(pkey);
414 break;
415 }
416 }
417
418 /*-
419 * Find the right insertion point for the new record.
420 *
421 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
422 * they can be processed first, as they require no chain building, and no
423 * expiration or hostname checks. Because DANE-EE(3) is numerically
424 * largest, this is accomplished via descending sort by "usage".
425 *
426 * We also sort in descending order by matching ordinal to simplify
427 * the implementation of digest agility in the verification code.
428 *
429 * The choice of order for the selector is not significant, so we
430 * use the same descending order for consistency.
431 */
9f6b22b8
VD
432 num = sk_danetls_record_num(dane->trecs);
433 for (i = 0; i < num; ++i) {
919ba009 434 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 435
919ba009
VD
436 if (rec->usage > usage)
437 continue;
438 if (rec->usage < usage)
439 break;
440 if (rec->selector > selector)
441 continue;
442 if (rec->selector < selector)
443 break;
444 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
445 continue;
446 break;
447 }
448
449 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
450 tlsa_free(t);
451 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
452 return -1;
453 }
454 dane->umask |= DANETLS_USAGE_BIT(usage);
455
456 return 1;
457}
458
c8feba72
BK
459/*
460 * Return 0 if there is only one version configured and it was disabled
461 * at configure time. Return 1 otherwise.
462 */
463static int ssl_check_allowed_versions(int min_version, int max_version)
464{
465 int minisdtls = 0, maxisdtls = 0;
466
467 /* Figure out if we're doing DTLS versions or TLS versions */
468 if (min_version == DTLS1_BAD_VER
469 || min_version >> 8 == DTLS1_VERSION_MAJOR)
470 minisdtls = 1;
471 if (max_version == DTLS1_BAD_VER
472 || max_version >> 8 == DTLS1_VERSION_MAJOR)
473 maxisdtls = 1;
474 /* A wildcard version of 0 could be DTLS or TLS. */
475 if ((minisdtls && !maxisdtls && max_version != 0)
476 || (maxisdtls && !minisdtls && min_version != 0)) {
477 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
478 return 0;
479 }
480
481 if (minisdtls || maxisdtls) {
482 /* Do DTLS version checks. */
483 if (min_version == 0)
484 /* Ignore DTLS1_BAD_VER */
485 min_version = DTLS1_VERSION;
486 if (max_version == 0)
487 max_version = DTLS1_2_VERSION;
488#ifdef OPENSSL_NO_DTLS1_2
489 if (max_version == DTLS1_2_VERSION)
490 max_version = DTLS1_VERSION;
491#endif
492#ifdef OPENSSL_NO_DTLS1
493 if (min_version == DTLS1_VERSION)
494 min_version = DTLS1_2_VERSION;
495#endif
79b4444d
DMSP
496 /* Done massaging versions; do the check. */
497 if (0
c8feba72
BK
498#ifdef OPENSSL_NO_DTLS1
499 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
500 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
501#endif
502#ifdef OPENSSL_NO_DTLS1_2
503 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
504 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
505#endif
506 )
507 return 0;
508 } else {
509 /* Regular TLS version checks. */
79b4444d
DMSP
510 if (min_version == 0)
511 min_version = SSL3_VERSION;
512 if (max_version == 0)
513 max_version = TLS1_3_VERSION;
c8feba72 514#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
515 if (max_version == TLS1_3_VERSION)
516 max_version = TLS1_2_VERSION;
c8feba72
BK
517#endif
518#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
519 if (max_version == TLS1_2_VERSION)
520 max_version = TLS1_1_VERSION;
c8feba72
BK
521#endif
522#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
523 if (max_version == TLS1_1_VERSION)
524 max_version = TLS1_VERSION;
c8feba72
BK
525#endif
526#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
527 if (max_version == TLS1_VERSION)
528 max_version = SSL3_VERSION;
c8feba72
BK
529#endif
530#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
531 if (min_version == SSL3_VERSION)
532 min_version = TLS1_VERSION;
c8feba72
BK
533#endif
534#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
535 if (min_version == TLS1_VERSION)
536 min_version = TLS1_1_VERSION;
c8feba72
BK
537#endif
538#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
539 if (min_version == TLS1_1_VERSION)
540 min_version = TLS1_2_VERSION;
c8feba72
BK
541#endif
542#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
543 if (min_version == TLS1_2_VERSION)
544 min_version = TLS1_3_VERSION;
c8feba72 545#endif
79b4444d
DMSP
546 /* Done massaging versions; do the check. */
547 if (0
c8feba72
BK
548#ifdef OPENSSL_NO_SSL3
549 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
550#endif
551#ifdef OPENSSL_NO_TLS1
552 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
553#endif
554#ifdef OPENSSL_NO_TLS1_1
555 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
556#endif
557#ifdef OPENSSL_NO_TLS1_2
558 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
559#endif
560#ifdef OPENSSL_NO_TLS1_3
561 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
562#endif
563 )
564 return 0;
565 }
566 return 1;
567}
568
d31fb0b5
RS
569static void clear_ciphers(SSL *s)
570{
571 /* clear the current cipher */
572 ssl_clear_cipher_ctx(s);
573 ssl_clear_hash_ctx(&s->read_hash);
574 ssl_clear_hash_ctx(&s->write_hash);
575}
576
4f43d0e7 577int SSL_clear(SSL *s)
0f113f3e 578{
0f113f3e
MC
579 if (s->method == NULL) {
580 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 581 return 0;
0f113f3e 582 }
d02b48c6 583
0f113f3e
MC
584 if (ssl_clear_bad_session(s)) {
585 SSL_SESSION_free(s->session);
586 s->session = NULL;
587 }
9368f865
MC
588 SSL_SESSION_free(s->psksession);
589 s->psksession = NULL;
add8d0e9
MC
590 OPENSSL_free(s->psksession_id);
591 s->psksession_id = NULL;
592 s->psksession_id_len = 0;
808d1601 593 s->hello_retry_request = 0;
d62bfb39 594
0f113f3e
MC
595 s->error = 0;
596 s->hit = 0;
597 s->shutdown = 0;
d02b48c6 598
0f113f3e
MC
599 if (s->renegotiate) {
600 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
601 return 0;
602 }
d02b48c6 603
fe3a3291 604 ossl_statem_clear(s);
413c4f45 605
0f113f3e
MC
606 s->version = s->method->version;
607 s->client_version = s->version;
608 s->rwstate = SSL_NOTHING;
d02b48c6 609
25aaa98a
RS
610 BUF_MEM_free(s->init_buf);
611 s->init_buf = NULL;
d31fb0b5 612 clear_ciphers(s);
0f113f3e 613 s->first_packet = 0;
d02b48c6 614
44c04a2e
MC
615 s->key_update = SSL_KEY_UPDATE_NONE;
616
88834998
TS
617 EVP_MD_CTX_free(s->pha_dgst);
618 s->pha_dgst = NULL;
619
919ba009
VD
620 /* Reset DANE verification result state */
621 s->dane.mdpth = -1;
622 s->dane.pdpth = -1;
623 X509_free(s->dane.mcert);
624 s->dane.mcert = NULL;
625 s->dane.mtlsa = NULL;
626
627 /* Clear the verification result peername */
628 X509_VERIFY_PARAM_move_peername(s->param, NULL);
629
0f113f3e
MC
630 /*
631 * Check to see if we were changed into a different method, if so, revert
24252537 632 * back.
0f113f3e 633 */
24252537 634 if (s->method != s->ctx->method) {
0f113f3e
MC
635 s->method->ssl_free(s);
636 s->method = s->ctx->method;
637 if (!s->method->ssl_new(s))
a89325e4 638 return 0;
b77f3ed1
MC
639 } else {
640 if (!s->method->ssl_clear(s))
641 return 0;
642 }
33d23b87 643
af9752e5 644 RECORD_LAYER_clear(&s->rlayer);
33d23b87 645
a89325e4 646 return 1;
0f113f3e 647}
d02b48c6 648
4f43d0e7 649/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
650int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
651{
652 STACK_OF(SSL_CIPHER) *sk;
653
654 ctx->method = meth;
655
656 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
657 &(ctx->cipher_list_by_id),
658 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
659 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 660 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 661 return 0;
0f113f3e 662 }
208fb891 663 return 1;
0f113f3e 664}
d02b48c6 665
4f43d0e7 666SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
667{
668 SSL *s;
669
670 if (ctx == NULL) {
671 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
26a7d938 672 return NULL;
0f113f3e
MC
673 }
674 if (ctx->method == NULL) {
675 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 676 return NULL;
0f113f3e
MC
677 }
678
b51bce94 679 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
680 if (s == NULL)
681 goto err;
0f113f3e 682
e6b10c34 683 s->references = 1;
16203f7b 684 s->lock = CRYPTO_THREAD_lock_new();
e6b10c34
BE
685 if (s->lock == NULL) {
686 OPENSSL_free(s);
687 s = NULL;
ae3947de 688 goto err;
e6b10c34 689 }
ae3947de
RS
690
691 /*
692 * If not using the standard RAND (say for fuzzing), then don't use a
693 * chained DRBG.
694 */
695 if (RAND_get_rand_method() == RAND_OpenSSL()) {
c16de9d8 696 s->drbg =
8164d91d 697 RAND_DRBG_new(RAND_DRBG_NID, 0, RAND_DRBG_get0_public());
0b14a5b7 698 if (s->drbg == NULL
c16de9d8
DMSP
699 || RAND_DRBG_instantiate(s->drbg,
700 (const unsigned char *) SSL_version_str,
e6b10c34 701 sizeof(SSL_version_str) - 1) == 0)
ae3947de 702 goto err;
16203f7b
AG
703 }
704
c036e210 705 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 706
0f113f3e 707 s->options = ctx->options;
5ae4ceb9 708 s->dane.flags = ctx->dane.flags;
7946ab33
KR
709 s->min_proto_version = ctx->min_proto_version;
710 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
711 s->mode = ctx->mode;
712 s->max_cert_list = ctx->max_cert_list;
3fc8d856 713 s->max_early_data = ctx->max_early_data;
0f113f3e 714
2c382349
KR
715 /*
716 * Earlier library versions used to copy the pointer to the CERT, not
717 * its contents; only when setting new parameters for the per-SSL
718 * copy, ssl_cert_new would be called (and the direct reference to
719 * the per-SSL_CTX settings would be lost, but those still were
720 * indirectly accessed for various purposes, and for that reason they
721 * used to be known as s->ctx->default_cert). Now we don't look at the
722 * SSL_CTX's CERT after having duplicated it once.
723 */
724 s->cert = ssl_cert_dup(ctx->cert);
725 if (s->cert == NULL)
726 goto err;
0f113f3e 727
52e1d7b1 728 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
729 s->msg_callback = ctx->msg_callback;
730 s->msg_callback_arg = ctx->msg_callback_arg;
731 s->verify_mode = ctx->verify_mode;
732 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
733 s->record_padding_cb = ctx->record_padding_cb;
734 s->record_padding_arg = ctx->record_padding_arg;
735 s->block_padding = ctx->block_padding;
0f113f3e 736 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 737 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 738 goto err;
0f113f3e
MC
739 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
740 s->verify_callback = ctx->default_verify_callback;
741 s->generate_session_id = ctx->generate_session_id;
742
743 s->param = X509_VERIFY_PARAM_new();
a71edf3b 744 if (s->param == NULL)
0f113f3e
MC
745 goto err;
746 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 747 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
748
749 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 750 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
751 s->split_send_fragment = ctx->split_send_fragment;
752 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
753 if (s->max_pipelines > 1)
754 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
755 if (ctx->default_read_buf_len > 0)
756 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 757
16203f7b 758 SSL_CTX_up_ref(ctx);
0f113f3e 759 s->ctx = ctx;
aff8c126
RS
760 s->ext.debug_cb = 0;
761 s->ext.debug_arg = NULL;
762 s->ext.ticket_expected = 0;
763 s->ext.status_type = ctx->ext.status_type;
764 s->ext.status_expected = 0;
765 s->ext.ocsp.ids = NULL;
766 s->ext.ocsp.exts = NULL;
767 s->ext.ocsp.resp = NULL;
768 s->ext.ocsp.resp_len = 0;
16203f7b 769 SSL_CTX_up_ref(ctx);
222da979 770 s->session_ctx = ctx;
a230b26e 771#ifndef OPENSSL_NO_EC
aff8c126
RS
772 if (ctx->ext.ecpointformats) {
773 s->ext.ecpointformats =
774 OPENSSL_memdup(ctx->ext.ecpointformats,
775 ctx->ext.ecpointformats_len);
776 if (!s->ext.ecpointformats)
0f113f3e 777 goto err;
aff8c126
RS
778 s->ext.ecpointformats_len =
779 ctx->ext.ecpointformats_len;
780 }
781 if (ctx->ext.supportedgroups) {
782 s->ext.supportedgroups =
783 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 784 ctx->ext.supportedgroups_len
b92d7b62 785 * sizeof(*ctx->ext.supportedgroups));
aff8c126 786 if (!s->ext.supportedgroups)
0f113f3e 787 goto err;
aff8c126 788 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 789 }
a230b26e
EK
790#endif
791#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 792 s->ext.npn = NULL;
a230b26e 793#endif
6f017a8f 794
aff8c126
RS
795 if (s->ctx->ext.alpn) {
796 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
797 if (s->ext.alpn == NULL)
0f113f3e 798 goto err;
aff8c126
RS
799 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
800 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 801 }
d02b48c6 802
696178ed 803 s->verified_chain = NULL;
0f113f3e 804 s->verify_result = X509_V_OK;
d02b48c6 805
a974e64a
MC
806 s->default_passwd_callback = ctx->default_passwd_callback;
807 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
808
0f113f3e 809 s->method = ctx->method;
d02b48c6 810
44c04a2e
MC
811 s->key_update = SSL_KEY_UPDATE_NONE;
812
0f113f3e
MC
813 if (!s->method->ssl_new(s))
814 goto err;
d02b48c6 815
0f113f3e 816 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 817
61986d32 818 if (!SSL_clear(s))
69f68237 819 goto err;
58964a49 820
25a807bc
F
821 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
822 goto err;
58964a49 823
ddac1974 824#ifndef OPENSSL_NO_PSK
0f113f3e
MC
825 s->psk_client_callback = ctx->psk_client_callback;
826 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 827#endif
f46184bd
MC
828 s->psk_find_session_cb = ctx->psk_find_session_cb;
829 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 830
07bbc92c
MC
831 s->job = NULL;
832
ed29e82a
RP
833#ifndef OPENSSL_NO_CT
834 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 835 ctx->ct_validation_callback_arg))
ed29e82a
RP
836 goto err;
837#endif
838
16203f7b 839 return s;
0f113f3e 840 err:
62adbcee 841 SSL_free(s);
0f113f3e 842 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 843 return NULL;
0f113f3e 844}
d02b48c6 845
e417070c
RS
846int SSL_is_dtls(const SSL *s)
847{
848 return SSL_IS_DTLS(s) ? 1 : 0;
849}
850
c5ebfcab 851int SSL_up_ref(SSL *s)
a18a31e4 852{
16203f7b 853 int i;
c5ebfcab 854
2f545ae4 855 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
856 return 0;
857
858 REF_PRINT_COUNT("SSL", s);
859 REF_ASSERT_ISNT(i < 2);
860 return ((i > 1) ? 1 : 0);
a18a31e4
MC
861}
862
0f113f3e
MC
863int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
864 unsigned int sid_ctx_len)
865{
cbe29648 866 if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
0f113f3e
MC
867 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
868 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
869 return 0;
870 }
871 ctx->sid_ctx_length = sid_ctx_len;
872 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
873
874 return 1;
0f113f3e 875}
4eb77b26 876
0f113f3e
MC
877int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
878 unsigned int sid_ctx_len)
879{
880 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
881 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
882 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
883 return 0;
884 }
885 ssl->sid_ctx_length = sid_ctx_len;
886 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
887
888 return 1;
0f113f3e 889}
b4cadc6e 890
dc644fe2 891int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 892{
16203f7b 893 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 894 ctx->generate_session_id = cb;
16203f7b 895 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
896 return 1;
897}
dc644fe2
GT
898
899int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 900{
16203f7b 901 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 902 ssl->generate_session_id = cb;
16203f7b 903 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
904 return 1;
905}
dc644fe2 906
f85c9904 907int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
908 unsigned int id_len)
909{
910 /*
911 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 912 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
913 * find if there's a session in the hash table that would conflict with
914 * any new session built out of this id/id_len and the ssl_version in use
915 * by this SSL.
916 */
917 SSL_SESSION r, *p;
918
cbe29648 919 if (id_len > sizeof(r.session_id))
0f113f3e
MC
920 return 0;
921
922 r.ssl_version = ssl->version;
923 r.session_id_length = id_len;
924 memcpy(r.session_id, id, id_len);
925
e2bb9b9b
TS
926 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
927 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
928 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
929 return (p != NULL);
930}
dc644fe2 931
bb7cd4e3 932int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
933{
934 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
935}
bb7cd4e3
DSH
936
937int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
938{
939 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
940}
926a56bf 941
bb7cd4e3 942int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
943{
944 return X509_VERIFY_PARAM_set_trust(s->param, trust);
945}
bb7cd4e3
DSH
946
947int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
948{
949 return X509_VERIFY_PARAM_set_trust(s->param, trust);
950}
bb7cd4e3 951
919ba009
VD
952int SSL_set1_host(SSL *s, const char *hostname)
953{
954 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
955}
956
957int SSL_add1_host(SSL *s, const char *hostname)
958{
959 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
960}
961
962void SSL_set_hostflags(SSL *s, unsigned int flags)
963{
964 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
965}
966
4588cb44 967const char *SSL_get0_peername(SSL *s)
919ba009
VD
968{
969 return X509_VERIFY_PARAM_get0_peername(s->param);
970}
971
972int SSL_CTX_dane_enable(SSL_CTX *ctx)
973{
974 return dane_ctx_enable(&ctx->dane);
975}
976
5ae4ceb9
VD
977unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
978{
979 unsigned long orig = ctx->dane.flags;
980
981 ctx->dane.flags |= flags;
982 return orig;
983}
984
985unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
986{
987 unsigned long orig = ctx->dane.flags;
988
989 ctx->dane.flags &= ~flags;
990 return orig;
991}
992
919ba009
VD
993int SSL_dane_enable(SSL *s, const char *basedomain)
994{
b9aec69a 995 SSL_DANE *dane = &s->dane;
919ba009
VD
996
997 if (s->ctx->dane.mdmax == 0) {
998 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
999 return 0;
1000 }
1001 if (dane->trecs != NULL) {
1002 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1003 return 0;
1004 }
1005
8d887efa
VD
1006 /*
1007 * Default SNI name. This rejects empty names, while set1_host below
1008 * accepts them and disables host name checks. To avoid side-effects with
1009 * invalid input, set the SNI name first.
1010 */
aff8c126 1011 if (s->ext.hostname == NULL) {
dccd20d1 1012 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 1013 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1014 return -1;
8d887efa
VD
1015 }
1016 }
1017
919ba009
VD
1018 /* Primary RFC6125 reference identifier */
1019 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1020 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1021 return -1;
1022 }
1023
919ba009
VD
1024 dane->mdpth = -1;
1025 dane->pdpth = -1;
1026 dane->dctx = &s->ctx->dane;
1027 dane->trecs = sk_danetls_record_new_null();
1028
1029 if (dane->trecs == NULL) {
1030 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1031 return -1;
1032 }
1033 return 1;
1034}
1035
5ae4ceb9
VD
1036unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1037{
1038 unsigned long orig = ssl->dane.flags;
1039
1040 ssl->dane.flags |= flags;
1041 return orig;
1042}
1043
1044unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1045{
1046 unsigned long orig = ssl->dane.flags;
1047
1048 ssl->dane.flags &= ~flags;
1049 return orig;
1050}
1051
919ba009
VD
1052int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1053{
b9aec69a 1054 SSL_DANE *dane = &s->dane;
919ba009 1055
c0a445a9 1056 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1057 return -1;
1058 if (dane->mtlsa) {
1059 if (mcert)
1060 *mcert = dane->mcert;
1061 if (mspki)
1062 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1063 }
1064 return dane->mdpth;
1065}
1066
1067int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1068 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1069{
b9aec69a 1070 SSL_DANE *dane = &s->dane;
919ba009 1071
c0a445a9 1072 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1073 return -1;
1074 if (dane->mtlsa) {
1075 if (usage)
1076 *usage = dane->mtlsa->usage;
1077 if (selector)
1078 *selector = dane->mtlsa->selector;
1079 if (mtype)
1080 *mtype = dane->mtlsa->mtype;
1081 if (data)
1082 *data = dane->mtlsa->data;
1083 if (dlen)
1084 *dlen = dane->mtlsa->dlen;
1085 }
1086 return dane->mdpth;
1087}
1088
b9aec69a 1089SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
1090{
1091 return &s->dane;
1092}
1093
1094int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1095 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
1096{
1097 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1098}
1099
a230b26e
EK
1100int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1101 uint8_t ord)
919ba009
VD
1102{
1103 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1104}
1105
ccf11751 1106int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1107{
1108 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1109}
ccf11751
DSH
1110
1111int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1112{
1113 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1114}
ccf11751 1115
7af31968 1116X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1117{
1118 return ctx->param;
1119}
7af31968
DSH
1120
1121X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
1122{
1123 return ssl->param;
1124}
7af31968 1125
a5ee80b9 1126void SSL_certs_clear(SSL *s)
0f113f3e
MC
1127{
1128 ssl_cert_clear_certs(s->cert);
1129}
a5ee80b9 1130
4f43d0e7 1131void SSL_free(SSL *s)
0f113f3e
MC
1132{
1133 int i;
58964a49 1134
0f113f3e
MC
1135 if (s == NULL)
1136 return;
e03ddfae 1137
2f545ae4 1138 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1139 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1140 if (i > 0)
1141 return;
f3f1cf84 1142 REF_ASSERT_ISNT(i < 0);
d02b48c6 1143
222561fe 1144 X509_VERIFY_PARAM_free(s->param);
919ba009 1145 dane_final(&s->dane);
0f113f3e
MC
1146 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1147
b77f3ed1 1148 /* Ignore return value */
2e7dc7cd
MC
1149 ssl_free_wbio_buffer(s);
1150
65e2d672 1151 BIO_free_all(s->wbio);
325cfa85 1152 BIO_free_all(s->rbio);
0f113f3e 1153
25aaa98a 1154 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1155
1156 /* add extra stuff */
25aaa98a
RS
1157 sk_SSL_CIPHER_free(s->cipher_list);
1158 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1159
1160 /* Make the next call work :-) */
1161 if (s->session != NULL) {
1162 ssl_clear_bad_session(s);
1163 SSL_SESSION_free(s->session);
1164 }
9368f865 1165 SSL_SESSION_free(s->psksession);
add8d0e9 1166 OPENSSL_free(s->psksession_id);
0f113f3e 1167
d31fb0b5 1168 clear_ciphers(s);
d02b48c6 1169
e0e920b1 1170 ssl_cert_free(s->cert);
0f113f3e 1171 /* Free up if allocated */
d02b48c6 1172
aff8c126 1173 OPENSSL_free(s->ext.hostname);
222da979 1174 SSL_CTX_free(s->session_ctx);
e481f9b9 1175#ifndef OPENSSL_NO_EC
aff8c126
RS
1176 OPENSSL_free(s->ext.ecpointformats);
1177 OPENSSL_free(s->ext.supportedgroups);
a230b26e 1178#endif /* OPENSSL_NO_EC */
aff8c126 1179 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1180#ifndef OPENSSL_NO_OCSP
aff8c126 1181 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1182#endif
ed29e82a
RP
1183#ifndef OPENSSL_NO_CT
1184 SCT_LIST_free(s->scts);
aff8c126 1185 OPENSSL_free(s->ext.scts);
ed29e82a 1186#endif
aff8c126
RS
1187 OPENSSL_free(s->ext.ocsp.resp);
1188 OPENSSL_free(s->ext.alpn);
cfef5027 1189 OPENSSL_free(s->ext.tls13_cookie);
6b1bb98f 1190 OPENSSL_free(s->clienthello);
9d75dce3
TS
1191 OPENSSL_free(s->pha_context);
1192 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1193
fa7c2637 1194 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
0f113f3e 1195
696178ed
DSH
1196 sk_X509_pop_free(s->verified_chain, X509_free);
1197
0f113f3e
MC
1198 if (s->method != NULL)
1199 s->method->ssl_free(s);
1200
f161995e 1201 RECORD_LAYER_release(&s->rlayer);
33d23b87 1202
e0e920b1 1203 SSL_CTX_free(s->ctx);
7c3908dd 1204
ff75a257
MC
1205 ASYNC_WAIT_CTX_free(s->waitctx);
1206
e481f9b9 1207#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1208 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1209#endif
1210
e783bae2 1211#ifndef OPENSSL_NO_SRTP
25aaa98a 1212 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1213#endif
1214
ae3947de 1215 RAND_DRBG_free(s->drbg);
16203f7b
AG
1216 CRYPTO_THREAD_lock_free(s->lock);
1217
0f113f3e
MC
1218 OPENSSL_free(s);
1219}
1220
65e2d672 1221void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1222{
65e2d672 1223 BIO_free_all(s->rbio);
3ffbe008
MC
1224 s->rbio = rbio;
1225}
1226
65e2d672 1227void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1228{
1229 /*
1230 * If the output buffering BIO is still in place, remove it
1231 */
2e7dc7cd
MC
1232 if (s->bbio != NULL)
1233 s->wbio = BIO_pop(s->wbio);
1234
65e2d672 1235 BIO_free_all(s->wbio);
0f113f3e 1236 s->wbio = wbio;
2e7dc7cd
MC
1237
1238 /* Re-attach |bbio| to the new |wbio|. */
1239 if (s->bbio != NULL)
1240 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1241}
d02b48c6 1242
3ffbe008
MC
1243void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1244{
65e2d672
MC
1245 /*
1246 * For historical reasons, this function has many different cases in
1247 * ownership handling.
1248 */
1249
1250 /* If nothing has changed, do nothing */
1251 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1252 return;
1253
1254 /*
1255 * If the two arguments are equal then one fewer reference is granted by the
1256 * caller than we want to take
1257 */
1258 if (rbio != NULL && rbio == wbio)
1259 BIO_up_ref(rbio);
1260
1261 /*
1262 * If only the wbio is changed only adopt one reference.
1263 */
1264 if (rbio == SSL_get_rbio(s)) {
1265 SSL_set0_wbio(s, wbio);
1266 return;
1267 }
1268 /*
1269 * There is an asymmetry here for historical reasons. If only the rbio is
1270 * changed AND the rbio and wbio were originally different, then we only
1271 * adopt one reference.
1272 */
1273 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1274 SSL_set0_rbio(s, rbio);
1275 return;
1276 }
1277
1278 /* Otherwise, adopt both references. */
1279 SSL_set0_rbio(s, rbio);
1280 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1281}
1282
0821bcd4 1283BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1284{
2e7dc7cd 1285 return s->rbio;
0f113f3e 1286}
d02b48c6 1287
0821bcd4 1288BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1289{
2e7dc7cd
MC
1290 if (s->bbio != NULL) {
1291 /*
1292 * If |bbio| is active, the true caller-configured BIO is its
1293 * |next_bio|.
1294 */
1295 return BIO_next(s->bbio);
1296 }
1297 return s->wbio;
0f113f3e 1298}
d02b48c6 1299
0821bcd4 1300int SSL_get_fd(const SSL *s)
0f113f3e 1301{
2e7dc7cd 1302 return SSL_get_rfd(s);
0f113f3e 1303}
24cbf3ef 1304
0821bcd4 1305int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1306{
1307 int ret = -1;
1308 BIO *b, *r;
1309
1310 b = SSL_get_rbio(s);
1311 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1312 if (r != NULL)
1313 BIO_get_fd(r, &ret);
26a7d938 1314 return ret;
0f113f3e 1315}
d02b48c6 1316
0821bcd4 1317int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1318{
1319 int ret = -1;
1320 BIO *b, *r;
1321
1322 b = SSL_get_wbio(s);
1323 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1324 if (r != NULL)
1325 BIO_get_fd(r, &ret);
26a7d938 1326 return ret;
0f113f3e 1327}
24cbf3ef 1328
bc36ee62 1329#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1330int SSL_set_fd(SSL *s, int fd)
1331{
1332 int ret = 0;
1333 BIO *bio = NULL;
1334
1335 bio = BIO_new(BIO_s_socket());
1336
1337 if (bio == NULL) {
1338 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1339 goto err;
1340 }
1341 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1342 SSL_set_bio(s, bio, bio);
1343 ret = 1;
1344 err:
26a7d938 1345 return ret;
0f113f3e 1346}
d02b48c6 1347
0f113f3e
MC
1348int SSL_set_wfd(SSL *s, int fd)
1349{
2e7dc7cd 1350 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1351
2e7dc7cd
MC
1352 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1353 || (int)BIO_get_fd(rbio, NULL) != fd) {
1354 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1355
1356 if (bio == NULL) {
1357 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1358 return 0;
0f113f3e
MC
1359 }
1360 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1361 SSL_set0_wbio(s, bio);
2e7dc7cd 1362 } else {
65e2d672
MC
1363 BIO_up_ref(rbio);
1364 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1365 }
1366 return 1;
0f113f3e
MC
1367}
1368
1369int SSL_set_rfd(SSL *s, int fd)
1370{
2e7dc7cd 1371 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1372
2e7dc7cd
MC
1373 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1374 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1375 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1376
1377 if (bio == NULL) {
1378 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1379 return 0;
0f113f3e
MC
1380 }
1381 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1382 SSL_set0_rbio(s, bio);
2e7dc7cd 1383 } else {
65e2d672
MC
1384 BIO_up_ref(wbio);
1385 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1386 }
1387
1388 return 1;
0f113f3e
MC
1389}
1390#endif
ca03109c
BM
1391
1392/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1393size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1394{
1395 size_t ret = 0;
1396
1397 if (s->s3 != NULL) {
1398 ret = s->s3->tmp.finish_md_len;
1399 if (count > ret)
1400 count = ret;
1401 memcpy(buf, s->s3->tmp.finish_md, count);
1402 }
1403 return ret;
1404}
ca03109c
BM
1405
1406/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1407size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1408{
1409 size_t ret = 0;
ca03109c 1410
0f113f3e
MC
1411 if (s->s3 != NULL) {
1412 ret = s->s3->tmp.peer_finish_md_len;
1413 if (count > ret)
1414 count = ret;
1415 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1416 }
1417 return ret;
1418}
ca03109c 1419
0821bcd4 1420int SSL_get_verify_mode(const SSL *s)
0f113f3e 1421{
26a7d938 1422 return s->verify_mode;
0f113f3e 1423}
d02b48c6 1424
0821bcd4 1425int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1426{
1427 return X509_VERIFY_PARAM_get_depth(s->param);
1428}
7f89714e 1429
0f113f3e 1430int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
26a7d938 1431 return s->verify_callback;
0f113f3e 1432}
d02b48c6 1433
0821bcd4 1434int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1435{
26a7d938 1436 return ctx->verify_mode;
0f113f3e 1437}
d02b48c6 1438
0821bcd4 1439int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1440{
1441 return X509_VERIFY_PARAM_get_depth(ctx->param);
1442}
1443
1444int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1445 return ctx->default_verify_callback;
0f113f3e
MC
1446}
1447
1448void SSL_set_verify(SSL *s, int mode,
1449 int (*callback) (int ok, X509_STORE_CTX *ctx))
1450{
1451 s->verify_mode = mode;
1452 if (callback != NULL)
1453 s->verify_callback = callback;
1454}
1455
1456void SSL_set_verify_depth(SSL *s, int depth)
1457{
1458 X509_VERIFY_PARAM_set_depth(s->param, depth);
1459}
1460
1461void SSL_set_read_ahead(SSL *s, int yes)
1462{
52e1d7b1 1463 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1464}
d02b48c6 1465
0821bcd4 1466int SSL_get_read_ahead(const SSL *s)
0f113f3e 1467{
52e1d7b1 1468 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1469}
d02b48c6 1470
0821bcd4 1471int SSL_pending(const SSL *s)
0f113f3e 1472{
8b0e934a
MC
1473 size_t pending = s->method->ssl_pending(s);
1474
0f113f3e
MC
1475 /*
1476 * SSL_pending cannot work properly if read-ahead is enabled
1477 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1478 * impossible to fix since SSL_pending cannot report errors that may be
1479 * observed while scanning the new data. (Note that SSL_pending() is
1480 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1481 *
1482 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1483 * we just return INT_MAX.
0f113f3e 1484 */
348240c6 1485 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1486}
d02b48c6 1487
49580f25
MC
1488int SSL_has_pending(const SSL *s)
1489{
1490 /*
1491 * Similar to SSL_pending() but returns a 1 to indicate that we have
1492 * unprocessed data available or 0 otherwise (as opposed to the number of
1493 * bytes available). Unlike SSL_pending() this will take into account
1494 * read_ahead data. A 1 return simply indicates that we have unprocessed
1495 * data. That data may not result in any application data, or we may fail
1496 * to parse the records for some reason.
1497 */
b8c49611 1498 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1499 return 1;
1500
1501 return RECORD_LAYER_read_pending(&s->rlayer);
1502}
1503
0821bcd4 1504X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1505{
1506 X509 *r;
d02b48c6 1507
0f113f3e
MC
1508 if ((s == NULL) || (s->session == NULL))
1509 r = NULL;
1510 else
1511 r = s->session->peer;
d02b48c6 1512
0f113f3e 1513 if (r == NULL)
26a7d938 1514 return r;
d02b48c6 1515
05f0fb9f 1516 X509_up_ref(r);
0f113f3e 1517
26a7d938 1518 return r;
0f113f3e 1519}
d02b48c6 1520
0821bcd4 1521STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1522{
1523 STACK_OF(X509) *r;
1524
c34b0f99 1525 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1526 r = NULL;
1527 else
c34b0f99 1528 r = s->session->peer_chain;
0f113f3e
MC
1529
1530 /*
1531 * If we are a client, cert_chain includes the peer's own certificate; if
1532 * we are a server, it does not.
1533 */
1534
26a7d938 1535 return r;
0f113f3e
MC
1536}
1537
1538/*
1539 * Now in theory, since the calling process own 't' it should be safe to
1540 * modify. We need to be able to read f without being hassled
1541 */
17dd65e6 1542int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1543{
16203f7b 1544 int i;
0f113f3e 1545 /* Do we need to to SSL locking? */
61986d32 1546 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1547 return 0;
69f68237 1548 }
0f113f3e
MC
1549
1550 /*
87d9cafa 1551 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1552 */
1553 if (t->method != f->method) {
919ba009
VD
1554 t->method->ssl_free(t);
1555 t->method = f->method;
1556 if (t->method->ssl_new(t) == 0)
1557 return 0;
0f113f3e
MC
1558 }
1559
2f545ae4 1560 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1561 ssl_cert_free(t->cert);
1562 t->cert = f->cert;
348240c6 1563 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1564 return 0;
69f68237 1565 }
17dd65e6
MC
1566
1567 return 1;
0f113f3e 1568}
d02b48c6 1569
58964a49 1570/* Fix this so it checks all the valid key/cert options */
0821bcd4 1571int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1572{
a230b26e
EK
1573 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1574 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1575 return 0;
0f113f3e
MC
1576 }
1577 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1578 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1579 return 0;
0f113f3e 1580 }
26a7d938
K
1581 return X509_check_private_key
1582 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1583}
d02b48c6 1584
58964a49 1585/* Fix this function so that it takes an optional type parameter */
0821bcd4 1586int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1587{
1588 if (ssl == NULL) {
1589 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1590 return 0;
0f113f3e 1591 }
0f113f3e
MC
1592 if (ssl->cert->key->x509 == NULL) {
1593 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1594 return 0;
0f113f3e
MC
1595 }
1596 if (ssl->cert->key->privatekey == NULL) {
1597 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1598 return 0;
0f113f3e 1599 }
26a7d938
K
1600 return X509_check_private_key(ssl->cert->key->x509,
1601 ssl->cert->key->privatekey);
0f113f3e 1602}
d02b48c6 1603
07bbc92c
MC
1604int SSL_waiting_for_async(SSL *s)
1605{
e8aa8b6c 1606 if (s->job)
82676094
MC
1607 return 1;
1608
07bbc92c
MC
1609 return 0;
1610}
1611
ff75a257 1612int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1613{
ff75a257
MC
1614 ASYNC_WAIT_CTX *ctx = s->waitctx;
1615
1616 if (ctx == NULL)
1617 return 0;
1618 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1619}
f4da39d2 1620
ff75a257
MC
1621int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1622 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1623{
1624 ASYNC_WAIT_CTX *ctx = s->waitctx;
1625
1626 if (ctx == NULL)
1627 return 0;
1628 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1629 numdelfds);
f4da39d2
MC
1630}
1631
4f43d0e7 1632int SSL_accept(SSL *s)
0f113f3e 1633{
c4c32155 1634 if (s->handshake_func == NULL) {
0f113f3e
MC
1635 /* Not properly initialized yet */
1636 SSL_set_accept_state(s);
07bbc92c 1637 }
add2f5ca
MC
1638
1639 return SSL_do_handshake(s);
0f113f3e 1640}
d02b48c6 1641
4f43d0e7 1642int SSL_connect(SSL *s)
0f113f3e 1643{
c4c32155 1644 if (s->handshake_func == NULL) {
0f113f3e
MC
1645 /* Not properly initialized yet */
1646 SSL_set_connect_state(s);
add2f5ca 1647 }
b31b04d9 1648
add2f5ca 1649 return SSL_do_handshake(s);
0f113f3e 1650}
d02b48c6 1651
0821bcd4 1652long SSL_get_default_timeout(const SSL *s)
0f113f3e 1653{
26a7d938 1654 return s->method->get_timeout();
0f113f3e
MC
1655}
1656
7fecbf6f 1657static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1658 int (*func) (void *))
1659{
add2f5ca 1660 int ret;
ff75a257
MC
1661 if (s->waitctx == NULL) {
1662 s->waitctx = ASYNC_WAIT_CTX_new();
1663 if (s->waitctx == NULL)
1664 return -1;
1665 }
e8aa8b6c 1666 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1667 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1668 case ASYNC_ERR:
1669 s->rwstate = SSL_NOTHING;
7fecbf6f 1670 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1671 return -1;
1672 case ASYNC_PAUSE:
1673 s->rwstate = SSL_ASYNC_PAUSED;
1674 return -1;
fc7f190c
MC
1675 case ASYNC_NO_JOBS:
1676 s->rwstate = SSL_ASYNC_NO_JOBS;
1677 return -1;
add2f5ca
MC
1678 case ASYNC_FINISH:
1679 s->job = NULL;
1680 return ret;
1681 default:
1682 s->rwstate = SSL_NOTHING;
7fecbf6f 1683 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1684 /* Shouldn't happen */
1685 return -1;
1686 }
1687}
07bbc92c 1688
add2f5ca 1689static int ssl_io_intern(void *vargs)
07bbc92c
MC
1690{
1691 struct ssl_async_args *args;
1692 SSL *s;
1693 void *buf;
348240c6 1694 size_t num;
07bbc92c
MC
1695
1696 args = (struct ssl_async_args *)vargs;
1697 s = args->s;
1698 buf = args->buf;
1699 num = args->num;
ec447924
MC
1700 switch (args->type) {
1701 case READFUNC:
7ee8627f 1702 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1703 case WRITEFUNC:
7ee8627f 1704 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1705 case OTHERFUNC:
1706 return args->f.func_other(s);
1707 }
1708 return -1;
07bbc92c
MC
1709}
1710
4ee7d3f9 1711int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1712{
c4c32155 1713 if (s->handshake_func == NULL) {
4ee7d3f9 1714 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1715 return -1;
1716 }
1717
1718 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1719 s->rwstate = SSL_NOTHING;
4ee7d3f9 1720 return 0;
0f113f3e 1721 }
07bbc92c 1722
564547e4
MC
1723 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1724 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1725 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1726 return 0;
1727 }
564547e4
MC
1728 /*
1729 * If we are a client and haven't received the ServerHello etc then we
1730 * better do that
1731 */
1732 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1733
e8aa8b6c 1734 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1735 struct ssl_async_args args;
eda75751 1736 int ret;
add2f5ca
MC
1737
1738 args.s = s;
1739 args.buf = buf;
1740 args.num = num;
ec447924
MC
1741 args.type = READFUNC;
1742 args.f.func_read = s->method->ssl_read;
add2f5ca 1743
eda75751 1744 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1745 *readbytes = s->asyncrw;
eda75751 1746 return ret;
07bbc92c 1747 } else {
54105ddd 1748 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1749 }
0f113f3e
MC
1750}
1751
4ee7d3f9 1752int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1753{
1754 int ret;
54105ddd 1755 size_t readbytes;
eda75751
MC
1756
1757 if (num < 0) {
4ee7d3f9 1758 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1759 return -1;
1760 }
1761
4ee7d3f9 1762 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1763
1764 /*
1765 * The cast is safe here because ret should be <= INT_MAX because num is
1766 * <= INT_MAX
1767 */
1768 if (ret > 0)
54105ddd 1769 ret = (int)readbytes;
eda75751
MC
1770
1771 return ret;
1772}
1773
4ee7d3f9
KR
1774int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1775{
1776 int ret = ssl_read_internal(s, buf, num, readbytes);
1777
1778 if (ret < 0)
1779 ret = 0;
1780 return ret;
1781}
1782
f533fbd4 1783int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1784{
1785 int ret;
1786
1787 if (!s->server) {
f533fbd4
MC
1788 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1789 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1790 }
1791
d781d247
MC
1792 switch (s->early_data_state) {
1793 case SSL_EARLY_DATA_NONE:
1794 if (!SSL_in_before(s)) {
f533fbd4
MC
1795 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1796 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1797 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1798 }
1799 /* fall through */
1800
1801 case SSL_EARLY_DATA_ACCEPT_RETRY:
1802 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1803 ret = SSL_accept(s);
1804 if (ret <= 0) {
1805 /* NBIO or error */
1806 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1807 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1808 }
1809 /* fall through */
1810
1811 case SSL_EARLY_DATA_READ_RETRY:
1812 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1813 s->early_data_state = SSL_EARLY_DATA_READING;
1814 ret = SSL_read_ex(s, buf, num, readbytes);
1815 /*
ef6c191b
MC
1816 * State machine will update early_data_state to
1817 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1818 * message
d781d247
MC
1819 */
1820 if (ret > 0 || (ret <= 0 && s->early_data_state
1821 != SSL_EARLY_DATA_FINISHED_READING)) {
1822 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1823 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1824 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1825 }
1826 } else {
1827 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1828 }
1829 *readbytes = 0;
f533fbd4 1830 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1831
1832 default:
f533fbd4
MC
1833 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1834 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1835 }
1836}
1837
f5b519c4 1838int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1839{
1840 return s->ext.early_data;
1841}
1842
4ee7d3f9 1843static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1844{
c4c32155 1845 if (s->handshake_func == NULL) {
4ee7d3f9 1846 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1847 return -1;
1848 }
1849
1850 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1851 return 0;
0f113f3e 1852 }
e8aa8b6c 1853 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1854 struct ssl_async_args args;
eda75751 1855 int ret;
0f113f3e 1856
add2f5ca
MC
1857 args.s = s;
1858 args.buf = buf;
1859 args.num = num;
ec447924
MC
1860 args.type = READFUNC;
1861 args.f.func_read = s->method->ssl_peek;
07bbc92c 1862
eda75751 1863 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1864 *readbytes = s->asyncrw;
eda75751 1865 return ret;
add2f5ca 1866 } else {
54105ddd 1867 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1868 }
07bbc92c
MC
1869}
1870
4ee7d3f9 1871int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1872{
1873 int ret;
4ee7d3f9 1874 size_t readbytes;
7ee8627f
MC
1875
1876 if (num < 0) {
4ee7d3f9 1877 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1878 return -1;
1879 }
1880
4ee7d3f9 1881 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1882
1883 /*
1884 * The cast is safe here because ret should be <= INT_MAX because num is
1885 * <= INT_MAX
1886 */
1887 if (ret > 0)
4ee7d3f9 1888 ret = (int)readbytes;
7ee8627f
MC
1889
1890 return ret;
1891}
1892
4ee7d3f9
KR
1893
1894int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1895{
1896 int ret = ssl_peek_internal(s, buf, num, readbytes);
1897
1898 if (ret < 0)
1899 ret = 0;
1900 return ret;
1901}
1902
1903int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1904{
c4c32155 1905 if (s->handshake_func == NULL) {
4ee7d3f9 1906 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1907 return -1;
1908 }
1909
1910 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1911 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1912 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1913 return -1;
0f113f3e 1914 }
07bbc92c 1915
ef6c191b 1916 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
1917 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1918 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 1919 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 1920 return 0;
0a5ece5b 1921 }
564547e4
MC
1922 /* If we are a client and haven't sent the Finished we better do that */
1923 ossl_statem_check_finish_init(s, 1);
49e7fe12 1924
e8aa8b6c 1925 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 1926 int ret;
add2f5ca
MC
1927 struct ssl_async_args args;
1928
1929 args.s = s;
1930 args.buf = (void *)buf;
1931 args.num = num;
ec447924
MC
1932 args.type = WRITEFUNC;
1933 args.f.func_write = s->method->ssl_write;
add2f5ca 1934
7ee8627f
MC
1935 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1936 *written = s->asyncrw;
1937 return ret;
07bbc92c 1938 } else {
7ee8627f 1939 return s->method->ssl_write(s, buf, num, written);
07bbc92c 1940 }
0f113f3e 1941}
d02b48c6 1942
4ee7d3f9
KR
1943int SSL_write(SSL *s, const void *buf, int num)
1944{
1945 int ret;
1946 size_t written;
1947
1948 if (num < 0) {
1949 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1950 return -1;
1951 }
1952
1953 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1954
1955 /*
1956 * The cast is safe here because ret should be <= INT_MAX because num is
1957 * <= INT_MAX
1958 */
1959 if (ret > 0)
1960 ret = (int)written;
1961
1962 return ret;
1963}
1964
1965int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1966{
1967 int ret = ssl_write_internal(s, buf, num, written);
1968
1969 if (ret < 0)
1970 ret = 0;
1971 return ret;
1972}
1973
0665b4ed 1974int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 1975{
a0cb628b 1976 int ret, early_data_state;
2a8db717 1977 size_t writtmp;
f7414b08 1978 uint32_t partialwrite;
49e7fe12 1979
49e7fe12
MC
1980 switch (s->early_data_state) {
1981 case SSL_EARLY_DATA_NONE:
09f28874
MC
1982 if (s->server
1983 || !SSL_in_before(s)
add8d0e9
MC
1984 || ((s->session == NULL || s->session->ext.max_early_data == 0)
1985 && (s->psk_use_session_cb == NULL))) {
09f28874
MC
1986 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1987 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
1988 return 0;
1989 }
1990 /* fall through */
1991
1992 case SSL_EARLY_DATA_CONNECT_RETRY:
1993 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1994 ret = SSL_connect(s);
1995 if (ret <= 0) {
1996 /* NBIO or error */
1997 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1998 return 0;
1999 }
2000 /* fall through */
2001
2002 case SSL_EARLY_DATA_WRITE_RETRY:
2003 s->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2004 /*
2005 * We disable partial write for early data because we don't keep track
2006 * of how many bytes we've written between the SSL_write_ex() call and
2007 * the flush if the flush needs to be retried)
2008 */
2009 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2010 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2011 ret = SSL_write_ex(s, buf, num, &writtmp);
f7414b08 2012 s->mode |= partialwrite;
2a8db717
MC
2013 if (!ret) {
2014 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2015 return ret;
2016 }
2017 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2018 /* fall through */
2019
2020 case SSL_EARLY_DATA_WRITE_FLUSH:
2021 /* The buffering BIO is still in place so we need to flush it */
2022 if (statem_flush(s) != 1)
2023 return 0;
2a8db717 2024 *written = num;
49e7fe12 2025 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2026 return 1;
49e7fe12 2027
116d0da5 2028 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
2029 case SSL_EARLY_DATA_READ_RETRY:
2030 early_data_state = s->early_data_state;
09f28874
MC
2031 /* We are a server writing to an unauthenticated client */
2032 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2033 ret = SSL_write_ex(s, buf, num, written);
bbea9f2c 2034 s->early_data_state = early_data_state;
09f28874
MC
2035 return ret;
2036
49e7fe12 2037 default:
09f28874 2038 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2039 return 0;
2040 }
2041}
2042
4f43d0e7 2043int SSL_shutdown(SSL *s)
0f113f3e
MC
2044{
2045 /*
2046 * Note that this function behaves differently from what one might
2047 * expect. Return values are 0 for no success (yet), 1 for success; but
2048 * calling it once is usually not enough, even if blocking I/O is used
2049 * (see ssl3_shutdown).
2050 */
2051
c4c32155 2052 if (s->handshake_func == NULL) {
0f113f3e
MC
2053 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2054 return -1;
2055 }
2056
64f9f406 2057 if (!SSL_in_init(s)) {
e8aa8b6c 2058 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2059 struct ssl_async_args args;
ec447924 2060
64f9f406
MC
2061 args.s = s;
2062 args.type = OTHERFUNC;
2063 args.f.func_other = s->method->ssl_shutdown;
ec447924 2064
64f9f406
MC
2065 return ssl_start_async_job(s, &args, ssl_io_intern);
2066 } else {
2067 return s->method->ssl_shutdown(s);
2068 }
ec447924 2069 } else {
64f9f406
MC
2070 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2071 return -1;
ec447924 2072 }
0f113f3e 2073}
d02b48c6 2074
4fbfe86a 2075int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2076{
f14afcaa 2077 /*
a9998e2f 2078 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
2079 * negotiated, and that it is appropriate to call SSL_key_update() instead
2080 * of SSL_renegotiate().
2081 */
44c04a2e
MC
2082 if (!SSL_IS_TLS13(s)) {
2083 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2084 return 0;
2085 }
2086
2087 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2088 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2089 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2090 return 0;
2091 }
2092
2093 if (!SSL_is_init_finished(s)) {
2094 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2095 return 0;
2096 }
2097
2098 ossl_statem_set_in_init(s, 1);
44c04a2e 2099 s->key_update = updatetype;
44c04a2e
MC
2100 return 1;
2101}
2102
4fbfe86a 2103int SSL_get_key_update_type(SSL *s)
53d1d07d
MC
2104{
2105 return s->key_update;
2106}
2107
4f43d0e7 2108int SSL_renegotiate(SSL *s)
0f113f3e 2109{
44c04a2e
MC
2110 if (SSL_IS_TLS13(s)) {
2111 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2112 return 0;
44c04a2e 2113 }
cda6b998 2114
db0f35dd
TS
2115 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2116 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2117 return 0;
2118 }
44959ee4 2119
db0f35dd 2120 s->renegotiate = 1;
0f113f3e 2121 s->new_session = 1;
44959ee4 2122
26a7d938 2123 return s->method->ssl_renegotiate(s);
0f113f3e 2124}
d02b48c6 2125
44959ee4 2126int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2127{
db0f35dd
TS
2128 if (SSL_IS_TLS13(s)) {
2129 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2130 return 0;
db0f35dd 2131 }
cda6b998 2132
db0f35dd
TS
2133 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2134 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2135 return 0;
2136 }
c519e89f 2137
db0f35dd 2138 s->renegotiate = 1;
0f113f3e 2139 s->new_session = 0;
c519e89f 2140
26a7d938 2141 return s->method->ssl_renegotiate(s);
0f113f3e 2142}
44959ee4 2143
6b0e9fac 2144int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
2145{
2146 /*
2147 * becomes true when negotiation is requested; false again once a
2148 * handshake has finished
2149 */
2150 return (s->renegotiate != 0);
2151}
2152
2153long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2154{
2155 long l;
2156
2157 switch (cmd) {
2158 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2159 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 2160 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
2161 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2162 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
26a7d938 2163 return l;
0f113f3e
MC
2164
2165 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2166 s->msg_callback_arg = parg;
2167 return 1;
2168
0f113f3e
MC
2169 case SSL_CTRL_MODE:
2170 return (s->mode |= larg);
2171 case SSL_CTRL_CLEAR_MODE:
2172 return (s->mode &= ~larg);
2173 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2174 return (long)s->max_cert_list;
0f113f3e 2175 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2176 if (larg < 0)
2177 return 0;
2178 l = (long)s->max_cert_list;
2179 s->max_cert_list = (size_t)larg;
2180 return l;
0f113f3e
MC
2181 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2182 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2183 return 0;
2184 s->max_send_fragment = larg;
d102d9df
MC
2185 if (s->max_send_fragment < s->split_send_fragment)
2186 s->split_send_fragment = s->max_send_fragment;
2187 return 1;
2188 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2189 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
2190 return 0;
2191 s->split_send_fragment = larg;
0f113f3e 2192 return 1;
d102d9df
MC
2193 case SSL_CTRL_SET_MAX_PIPELINES:
2194 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2195 return 0;
2196 s->max_pipelines = larg;
94777c9c
MC
2197 if (larg > 1)
2198 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2199 return 1;
0f113f3e
MC
2200 case SSL_CTRL_GET_RI_SUPPORT:
2201 if (s->s3)
2202 return s->s3->send_connection_binding;
2203 else
2204 return 0;
2205 case SSL_CTRL_CERT_FLAGS:
2206 return (s->cert->cert_flags |= larg);
2207 case SSL_CTRL_CLEAR_CERT_FLAGS:
2208 return (s->cert->cert_flags &= ~larg);
2209
2210 case SSL_CTRL_GET_RAW_CIPHERLIST:
2211 if (parg) {
76106e60 2212 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 2213 return 0;
76106e60
DSH
2214 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2215 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
2216 } else {
2217 return TLS_CIPHER_LEN;
2218 }
c5364614 2219 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2220 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2221 return -1;
dccd20d1 2222 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2223 return 1;
2224 else
2225 return 0;
7946ab33 2226 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2227 return ssl_check_allowed_versions(larg, s->max_proto_version)
2228 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2229 &s->min_proto_version);
3edabd3c
CH
2230 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2231 return s->min_proto_version;
7946ab33 2232 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2233 return ssl_check_allowed_versions(s->min_proto_version, larg)
2234 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2235 &s->max_proto_version);
3edabd3c
CH
2236 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2237 return s->max_proto_version;
0f113f3e 2238 default:
26a7d938 2239 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2240 }
2241}
2242
2243long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2244{
2245 switch (cmd) {
2246 case SSL_CTRL_SET_MSG_CALLBACK:
2247 s->msg_callback = (void (*)
2248 (int write_p, int version, int content_type,
2249 const void *buf, size_t len, SSL *ssl,
2250 void *arg))(fp);
2251 return 1;
2252
2253 default:
26a7d938 2254 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2255 }
2256}
d3442bc7 2257
3c1d6bbc 2258LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2259{
2260 return ctx->sessions;
2261}
2262
2263long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2264{
2265 long l;
1fcb4e4d 2266 int i;
0f113f3e
MC
2267 /* For some cases with ctx == NULL perform syntax checks */
2268 if (ctx == NULL) {
2269 switch (cmd) {
14536c8c 2270#ifndef OPENSSL_NO_EC
de4d764e
MC
2271 case SSL_CTRL_SET_GROUPS_LIST:
2272 return tls1_set_groups_list(NULL, NULL, parg);
0f113f3e
MC
2273#endif
2274 case SSL_CTRL_SET_SIGALGS_LIST:
2275 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2276 return tls1_set_sigalgs_list(NULL, parg, 0);
2277 default:
2278 return 0;
2279 }
2280 }
2281
2282 switch (cmd) {
2283 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2284 return ctx->read_ahead;
0f113f3e
MC
2285 case SSL_CTRL_SET_READ_AHEAD:
2286 l = ctx->read_ahead;
2287 ctx->read_ahead = larg;
26a7d938 2288 return l;
0f113f3e
MC
2289
2290 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2291 ctx->msg_callback_arg = parg;
2292 return 1;
2293
2294 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2295 return (long)ctx->max_cert_list;
0f113f3e 2296 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2297 if (larg < 0)
2298 return 0;
2299 l = (long)ctx->max_cert_list;
2300 ctx->max_cert_list = (size_t)larg;
2301 return l;
0f113f3e
MC
2302
2303 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2304 if (larg < 0)
2305 return 0;
2306 l = (long)ctx->session_cache_size;
2307 ctx->session_cache_size = (size_t)larg;
2308 return l;
0f113f3e 2309 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 2310 return (long)ctx->session_cache_size;
0f113f3e
MC
2311 case SSL_CTRL_SET_SESS_CACHE_MODE:
2312 l = ctx->session_cache_mode;
2313 ctx->session_cache_mode = larg;
26a7d938 2314 return l;
0f113f3e 2315 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 2316 return ctx->session_cache_mode;
0f113f3e
MC
2317
2318 case SSL_CTRL_SESS_NUMBER:
26a7d938 2319 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 2320 case SSL_CTRL_SESS_CONNECT:
1fcb4e4d
BK
2321 return CRYPTO_atomic_read(&ctx->stats.sess_connect, &i, ctx->lock)
2322 ? i : 0;
0f113f3e 2323 case SSL_CTRL_SESS_CONNECT_GOOD:
1fcb4e4d
BK
2324 return CRYPTO_atomic_read(&ctx->stats.sess_connect_good, &i, ctx->lock)
2325 ? i : 0;
0f113f3e 2326 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1fcb4e4d
BK
2327 return CRYPTO_atomic_read(&ctx->stats.sess_connect_renegotiate, &i,
2328 ctx->lock)
2329 ? i : 0;
0f113f3e 2330 case SSL_CTRL_SESS_ACCEPT:
1fcb4e4d
BK
2331 return CRYPTO_atomic_read(&ctx->stats.sess_accept, &i, ctx->lock)
2332 ? i : 0;
0f113f3e 2333 case SSL_CTRL_SESS_ACCEPT_GOOD:
1fcb4e4d
BK
2334 return CRYPTO_atomic_read(&ctx->stats.sess_accept_good, &i, ctx->lock)
2335 ? i : 0;
0f113f3e 2336 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1fcb4e4d
BK
2337 return CRYPTO_atomic_read(&ctx->stats.sess_accept_renegotiate, &i,
2338 ctx->lock)
2339 ? i : 0;
0f113f3e 2340 case SSL_CTRL_SESS_HIT:
1fcb4e4d
BK
2341 return CRYPTO_atomic_read(&ctx->stats.sess_hit, &i, ctx->lock)
2342 ? i : 0;
0f113f3e 2343 case SSL_CTRL_SESS_CB_HIT:
1fcb4e4d
BK
2344 return CRYPTO_atomic_read(&ctx->stats.sess_cb_hit, &i, ctx->lock)
2345 ? i : 0;
0f113f3e 2346 case SSL_CTRL_SESS_MISSES:
1fcb4e4d
BK
2347 return CRYPTO_atomic_read(&ctx->stats.sess_miss, &i, ctx->lock)
2348 ? i : 0;
0f113f3e 2349 case SSL_CTRL_SESS_TIMEOUTS:
1fcb4e4d
BK
2350 return CRYPTO_atomic_read(&ctx->stats.sess_timeout, &i, ctx->lock)
2351 ? i : 0;
0f113f3e 2352 case SSL_CTRL_SESS_CACHE_FULL:
1fcb4e4d
BK
2353 return CRYPTO_atomic_read(&ctx->stats.sess_cache_full, &i, ctx->lock)
2354 ? i : 0;
0f113f3e
MC
2355 case SSL_CTRL_MODE:
2356 return (ctx->mode |= larg);
2357 case SSL_CTRL_CLEAR_MODE:
2358 return (ctx->mode &= ~larg);
2359 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2360 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2361 return 0;
2362 ctx->max_send_fragment = larg;
d102d9df 2363 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2364 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2365 return 1;
d102d9df 2366 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2367 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2368 return 0;
2369 ctx->split_send_fragment = larg;
2370 return 1;
2371 case SSL_CTRL_SET_MAX_PIPELINES:
2372 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2373 return 0;
2374 ctx->max_pipelines = larg;
07077415 2375 return 1;
0f113f3e
MC
2376 case SSL_CTRL_CERT_FLAGS:
2377 return (ctx->cert->cert_flags |= larg);
2378 case SSL_CTRL_CLEAR_CERT_FLAGS:
2379 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2380 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2381 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2382 && ssl_set_version_bound(ctx->method->version, (int)larg,
2383 &ctx->min_proto_version);
3edabd3c
CH
2384 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2385 return ctx->min_proto_version;
7946ab33 2386 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2387 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2388 && ssl_set_version_bound(ctx->method->version, (int)larg,
2389 &ctx->max_proto_version);
3edabd3c
CH
2390 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2391 return ctx->max_proto_version;
0f113f3e 2392 default:
26a7d938 2393 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
2394 }
2395}
2396
2397long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2398{
2399 switch (cmd) {
2400 case SSL_CTRL_SET_MSG_CALLBACK:
2401 ctx->msg_callback = (void (*)
2402 (int write_p, int version, int content_type,
2403 const void *buf, size_t len, SSL *ssl,
2404 void *arg))(fp);
2405 return 1;
2406
2407 default:
26a7d938 2408 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
2409 }
2410}
d3442bc7 2411
ccd86b68 2412int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2413{
90d9e49a
DSH
2414 if (a->id > b->id)
2415 return 1;
2416 if (a->id < b->id)
2417 return -1;
2418 return 0;
0f113f3e
MC
2419}
2420
2421int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2422 const SSL_CIPHER *const *bp)
2423{
90d9e49a
DSH
2424 if ((*ap)->id > (*bp)->id)
2425 return 1;
2426 if ((*ap)->id < (*bp)->id)
2427 return -1;
2428 return 0;
0f113f3e 2429}
d02b48c6 2430
4f43d0e7 2431/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2432 * preference */
0821bcd4 2433STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2434{
2435 if (s != NULL) {
2436 if (s->cipher_list != NULL) {
26a7d938 2437 return s->cipher_list;
0f113f3e 2438 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 2439 return s->ctx->cipher_list;
0f113f3e
MC
2440 }
2441 }
26a7d938 2442 return NULL;
0f113f3e
MC
2443}
2444
831eef2c
NM
2445STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2446{
2447 if ((s == NULL) || (s->session == NULL) || !s->server)
2448 return NULL;
2449 return s->session->ciphers;
2450}
2451
8b8e5bed 2452STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2453{
2454 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2455 int i;
1d0c08b4 2456
0f113f3e
MC
2457 ciphers = SSL_get_ciphers(s);
2458 if (!ciphers)
2459 return NULL;
1d0c08b4
MC
2460 if (!ssl_set_client_disabled(s))
2461 return NULL;
0f113f3e
MC
2462 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2463 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2464 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2465 if (!sk)
2466 sk = sk_SSL_CIPHER_new_null();
2467 if (!sk)
2468 return NULL;
2469 if (!sk_SSL_CIPHER_push(sk, c)) {
2470 sk_SSL_CIPHER_free(sk);
2471 return NULL;
2472 }
2473 }
2474 }
2475 return sk;
2476}
8b8e5bed 2477
4f43d0e7 2478/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2479 * algorithm id */
f73e07cf 2480STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2481{
2482 if (s != NULL) {
2483 if (s->cipher_list_by_id != NULL) {
26a7d938 2484 return s->cipher_list_by_id;
0f113f3e 2485 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
26a7d938 2486 return s->ctx->cipher_list_by_id;
0f113f3e
MC
2487 }
2488 }
26a7d938 2489 return NULL;
0f113f3e 2490}
d02b48c6 2491
4f43d0e7 2492/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2493const char *SSL_get_cipher_list(const SSL *s, int n)
2494{
4a640fb6 2495 const SSL_CIPHER *c;
0f113f3e
MC
2496 STACK_OF(SSL_CIPHER) *sk;
2497
2498 if (s == NULL)
26a7d938 2499 return NULL;
0f113f3e
MC
2500 sk = SSL_get_ciphers(s);
2501 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 2502 return NULL;
0f113f3e
MC
2503 c = sk_SSL_CIPHER_value(sk, n);
2504 if (c == NULL)
26a7d938
K
2505 return NULL;
2506 return c->name;
0f113f3e 2507}
d02b48c6 2508
9d5ac953
KY
2509/** return a STACK of the ciphers available for the SSL_CTX and in order of
2510 * preference */
2511STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2512{
2513 if (ctx != NULL)
2514 return ctx->cipher_list;
2515 return NULL;
2516}
2517
25f923dd 2518/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2519int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2520{
2521 STACK_OF(SSL_CIPHER) *sk;
2522
2523 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2524 &ctx->cipher_list_by_id, str, ctx->cert);
2525 /*
2526 * ssl_create_cipher_list may return an empty stack if it was unable to
2527 * find a cipher matching the given rule string (for example if the rule
2528 * string specifies a cipher which has been disabled). This is not an
2529 * error as far as ssl_create_cipher_list is concerned, and hence
2530 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2531 */
2532 if (sk == NULL)
2533 return 0;
2534 else if (sk_SSL_CIPHER_num(sk) == 0) {
2535 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2536 return 0;
2537 }
2538 return 1;
2539}
d02b48c6 2540
4f43d0e7 2541/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2542int SSL_set_cipher_list(SSL *s, const char *str)
2543{
2544 STACK_OF(SSL_CIPHER) *sk;
2545
2546 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2547 &s->cipher_list_by_id, str, s->cert);
2548 /* see comment in SSL_CTX_set_cipher_list */
2549 if (sk == NULL)
2550 return 0;
2551 else if (sk_SSL_CIPHER_num(sk) == 0) {
2552 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2553 return 0;
2554 }
2555 return 1;
2556}
d02b48c6 2557
0f113f3e
MC
2558char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2559{
2560 char *p;
2561 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 2562 const SSL_CIPHER *c;
0f113f3e
MC
2563 int i;
2564
2565 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
26a7d938 2566 return NULL;
0f113f3e
MC
2567
2568 p = buf;
2569 sk = s->session->ciphers;
2570
2571 if (sk_SSL_CIPHER_num(sk) == 0)
2572 return NULL;
2573
2574 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2575 int n;
2576
2577 c = sk_SSL_CIPHER_value(sk, i);
2578 n = strlen(c->name);
2579 if (n + 1 > len) {
2580 if (p != buf)
2581 --p;
2582 *p = '\0';
2583 return buf;
2584 }
4cacc9d5 2585 strcpy(p, c->name);
0f113f3e
MC
2586 p += n;
2587 *(p++) = ':';
2588 len -= n + 1;
2589 }
2590 p[-1] = '\0';
26a7d938 2591 return buf;
0f113f3e
MC
2592}
2593
52b8dad8 2594/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2595 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2596 */
2597
f1fd4544 2598const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2599{
2600 if (type != TLSEXT_NAMETYPE_host_name)
2601 return NULL;
a13c20f6 2602
aff8c126
RS
2603 return s->session && !s->ext.hostname ?
2604 s->session->ext.hostname : s->ext.hostname;
0f113f3e 2605}
ed3883d2 2606
f1fd4544 2607int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2608{
2609 if (s->session
aff8c126
RS
2610 && (!s->ext.hostname ? s->session->
2611 ext.hostname : s->ext.hostname))
0f113f3e
MC
2612 return TLSEXT_NAMETYPE_host_name;
2613 return -1;
2614}
ee2ffc27 2615
0f113f3e
MC
2616/*
2617 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2618 * expected that this function is called from the callback set by
0f113f3e
MC
2619 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2620 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2621 * not included in the length. A byte string of length 0 is invalid. No byte
2622 * string may be truncated. The current, but experimental algorithm for
2623 * selecting the protocol is: 1) If the server doesn't support NPN then this
2624 * is indicated to the callback. In this case, the client application has to
2625 * abort the connection or have a default application level protocol. 2) If
2626 * the server supports NPN, but advertises an empty list then the client
f430ba31 2627 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2628 * fallback case was enacted. 3) Otherwise, the client finds the first
2629 * protocol in the server's list that it supports and selects this protocol.
2630 * This is because it's assumed that the server has better information about
2631 * which protocol a client should use. 4) If the client doesn't support any
2632 * of the server's advertised protocols, then this is treated the same as
2633 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2634 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2635 */
0f113f3e
MC
2636int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2637 const unsigned char *server,
2638 unsigned int server_len,
a230b26e 2639 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2640{
2641 unsigned int i, j;
2642 const unsigned char *result;
2643 int status = OPENSSL_NPN_UNSUPPORTED;
2644
2645 /*
2646 * For each protocol in server preference order, see if we support it.
2647 */
2648 for (i = 0; i < server_len;) {
2649 for (j = 0; j < client_len;) {
2650 if (server[i] == client[j] &&
2651 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2652 /* We found a match */
2653 result = &server[i];
2654 status = OPENSSL_NPN_NEGOTIATED;
2655 goto found;
2656 }
2657 j += client[j];
2658 j++;
2659 }
2660 i += server[i];
2661 i++;
2662 }
2663
2664 /* There's no overlap between our protocols and the server's list. */
2665 result = client;
2666 status = OPENSSL_NPN_NO_OVERLAP;
2667
2668 found:
2669 *out = (unsigned char *)result + 1;
2670 *outlen = result[0];
2671 return status;
2672}
ee2ffc27 2673
e481f9b9 2674#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2675/*
2676 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2677 * client's requested protocol for this connection and returns 0. If the
2678 * client didn't request any protocol, then *data is set to NULL. Note that
2679 * the client can request any protocol it chooses. The value returned from
2680 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2681 * provided by the callback.
2682 */
0f113f3e
MC
2683void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2684 unsigned *len)
2685{
aff8c126 2686 *data = s->ext.npn;
0f113f3e
MC
2687 if (!*data) {
2688 *len = 0;
2689 } else {
aff8c126 2690 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2691 }
2692}
2693
2694/*
aff8c126 2695 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2696 * a TLS server needs a list of supported protocols for Next Protocol
2697 * Negotiation. The returned list must be in wire format. The list is
2698 * returned by setting |out| to point to it and |outlen| to its length. This
2699 * memory will not be modified, but one should assume that the SSL* keeps a
2700 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2701 * wishes to advertise. Otherwise, no such extension will be included in the
2702 * ServerHello.
2703 */
aff8c126 2704void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2705 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2706 void *arg)
0f113f3e 2707{
aff8c126
RS
2708 ctx->ext.npn_advertised_cb = cb;
2709 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2710}
2711
2712/*
2713 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2714 * client needs to select a protocol from the server's provided list. |out|
2715 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2716 * The length of the protocol name must be written into |outlen|. The
2717 * server's advertised protocols are provided in |in| and |inlen|. The
2718 * callback can assume that |in| is syntactically valid. The client must
2719 * select a protocol. It is fatal to the connection if this callback returns
2720 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2721 */
aff8c126 2722void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2723 SSL_CTX_npn_select_cb_func cb,
aff8c126 2724 void *arg)
0f113f3e 2725{
aff8c126
RS
2726 ctx->ext.npn_select_cb = cb;
2727 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2728}
e481f9b9 2729#endif
a398f821 2730
0f113f3e
MC
2731/*
2732 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2733 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2734 * length-prefixed strings). Returns 0 on success.
2735 */
2736int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2737 unsigned int protos_len)
0f113f3e 2738{
aff8c126
RS
2739 OPENSSL_free(ctx->ext.alpn);
2740 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2741 if (ctx->ext.alpn == NULL) {
72e9be3d 2742 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2743 return 1;
72e9be3d 2744 }
aff8c126 2745 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2746
2747 return 0;
2748}
2749
2750/*
2751 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2752 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2753 * length-prefixed strings). Returns 0 on success.
2754 */
2755int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2756 unsigned int protos_len)
0f113f3e 2757{
aff8c126
RS
2758 OPENSSL_free(ssl->ext.alpn);
2759 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2760 if (ssl->ext.alpn == NULL) {
72e9be3d 2761 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2762 return 1;
72e9be3d 2763 }
aff8c126 2764 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
2765
2766 return 0;
2767}
2768
2769/*
2770 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2771 * called during ClientHello processing in order to select an ALPN protocol
2772 * from the client's list of offered protocols.
2773 */
2774void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
2775 SSL_CTX_alpn_select_cb_func cb,
2776 void *arg)
0f113f3e 2777{
aff8c126
RS
2778 ctx->ext.alpn_select_cb = cb;
2779 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
2780}
2781
2782/*
69687aa8
F
2783 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2784 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
2785 * (not including the leading length-prefix byte). If the server didn't
2786 * respond with a negotiated protocol then |*len| will be zero.
2787 */
6f017a8f 2788void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2789 unsigned int *len)
0f113f3e
MC
2790{
2791 *data = NULL;
2792 if (ssl->s3)
2793 *data = ssl->s3->alpn_selected;
2794 if (*data == NULL)
2795 *len = 0;
2796 else
348240c6 2797 *len = (unsigned int)ssl->s3->alpn_selected_len;
0f113f3e
MC
2798}
2799
74b4b494 2800int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 2801 const char *label, size_t llen,
23cec1f4 2802 const unsigned char *context, size_t contextlen,
0f113f3e
MC
2803 int use_context)
2804{
c8a18468 2805 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2806 return -1;
e0af0405 2807
0f113f3e 2808 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
23cec1f4
MC
2809 llen, context,
2810 contextlen, use_context);
0f113f3e 2811}
e0af0405 2812
3c1d6bbc 2813static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 2814{
bd5d27c1 2815 const unsigned char *session_id = a->session_id;
0f113f3e 2816 unsigned long l;
bd5d27c1
DB
2817 unsigned char tmp_storage[4];
2818
2819 if (a->session_id_length < sizeof(tmp_storage)) {
2820 memset(tmp_storage, 0, sizeof(tmp_storage));
2821 memcpy(tmp_storage, a->session_id, a->session_id_length);
2822 session_id = tmp_storage;
2823 }
0f113f3e
MC
2824
2825 l = (unsigned long)
bd5d27c1
DB
2826 ((unsigned long)session_id[0]) |
2827 ((unsigned long)session_id[1] << 8L) |
2828 ((unsigned long)session_id[2] << 16L) |
2829 ((unsigned long)session_id[3] << 24L);
26a7d938 2830 return l;
0f113f3e
MC
2831}
2832
2833/*
2834 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2835 * coarser function than this one) is changed, ensure
0f113f3e
MC
2836 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2837 * being able to construct an SSL_SESSION that will collide with any existing
2838 * session with a matching session ID.
2839 */
2840static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2841{
2842 if (a->ssl_version != b->ssl_version)
208fb891 2843 return 1;
0f113f3e 2844 if (a->session_id_length != b->session_id_length)
208fb891 2845 return 1;
26a7d938 2846 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
2847}
2848
2849/*
2850 * These wrapper functions should remain rather than redeclaring
d0fa136c 2851 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2852 * variable. The reason is that the functions aren't static, they're exposed
2853 * via ssl.h.
2854 */
97b17195 2855
4ebb342f 2856SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2857{
2858 SSL_CTX *ret = NULL;
2859
2860 if (meth == NULL) {
2861 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 2862 return NULL;
0f113f3e
MC
2863 }
2864
0fc32b07
MC
2865 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2866 return NULL;
7fa792d1 2867
0f113f3e
MC
2868 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2869 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2870 goto err;
2871 }
b51bce94 2872 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2873 if (ret == NULL)
2874 goto err;
2875
0f113f3e 2876 ret->method = meth;
7946ab33
KR
2877 ret->min_proto_version = 0;
2878 ret->max_proto_version = 0;
0f113f3e
MC
2879 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2880 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2881 /* We take the system default. */
0f113f3e 2882 ret->session_timeout = meth->get_timeout();
0f113f3e 2883 ret->references = 1;
16203f7b
AG
2884 ret->lock = CRYPTO_THREAD_lock_new();
2885 if (ret->lock == NULL) {
2886 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2887 OPENSSL_free(ret);
2888 return NULL;
2889 }
0f113f3e 2890 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2891 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2892 if ((ret->cert = ssl_cert_new()) == NULL)
2893 goto err;
2894
62d0577e 2895 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2896 if (ret->sessions == NULL)
2897 goto err;
2898 ret->cert_store = X509_STORE_new();
2899 if (ret->cert_store == NULL)
2900 goto err;
ed29e82a
RP
2901#ifndef OPENSSL_NO_CT
2902 ret->ctlog_store = CTLOG_STORE_new();
2903 if (ret->ctlog_store == NULL)
2904 goto err;
2905#endif
61986d32 2906 if (!ssl_create_cipher_list(ret->method,
a230b26e
EK
2907 &ret->cipher_list, &ret->cipher_list_by_id,
2908 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2909 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2910 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2911 goto err2;
2912 }
2913
2914 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2915 if (ret->param == NULL)
0f113f3e
MC
2916 goto err;
2917
2918 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2919 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2920 goto err2;
2921 }
2922 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2923 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2924 goto err2;
2925 }
2926
fa7c2637 2927 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
2928 goto err;
2929
25a807bc
F
2930 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2931 goto err;
0f113f3e 2932
0f113f3e
MC
2933 /* No compression for DTLS */
2934 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2935 ret->comp_methods = SSL_COMP_get_compression_methods();
2936
2937 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2938 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2939
4e2e1ec9 2940 /* Setup RFC5077 ticket keys */
aff8c126
RS
2941 if ((RAND_bytes(ret->ext.tick_key_name,
2942 sizeof(ret->ext.tick_key_name)) <= 0)
2943 || (RAND_bytes(ret->ext.tick_hmac_key,
2944 sizeof(ret->ext.tick_hmac_key)) <= 0)
2945 || (RAND_bytes(ret->ext.tick_aes_key,
2946 sizeof(ret->ext.tick_aes_key)) <= 0))
0f113f3e 2947 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2948
43054d3d
MC
2949 if (RAND_bytes(ret->ext.cookie_hmac_key,
2950 sizeof(ret->ext.cookie_hmac_key)) <= 0)
2951 goto err;
2952
edc032b5 2953#ifndef OPENSSL_NO_SRP
61986d32 2954 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2955 goto err;
edc032b5 2956#endif
4db9677b 2957#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2958# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2959# define eng_strx(x) #x
2960# define eng_str(x) eng_strx(x)
2961 /* Use specific client engine automatically... ignore errors */
2962 {
2963 ENGINE *eng;
2964 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2965 if (!eng) {
2966 ERR_clear_error();
2967 ENGINE_load_builtin_engines();
2968 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2969 }
2970 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2971 ERR_clear_error();
2972 }
2973# endif
2974#endif
2975 /*
2976 * Default is to connect to non-RI servers. When RI is more widely
2977 * deployed might change this.
2978 */
2979 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2980 /*
2981 * Disable compression by default to prevent CRIME. Applications can
2982 * re-enable compression by configuring
2983 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
2984 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
2985 * middlebox compatibility by default. This may be disabled by default in
2986 * a later OpenSSL version.
dc5744cb 2987 */
a5816a5a 2988 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 2989
aff8c126 2990 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 2991
bfa9a9af
MC
2992 /*
2993 * Default max early data is a fully loaded single record. Could be split
2994 * across multiple records in practice
2995 */
2996 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
2997
16203f7b 2998 return ret;
0f113f3e
MC
2999 err:
3000 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3001 err2:
e0e920b1 3002 SSL_CTX_free(ret);
16203f7b 3003 return NULL;
0f113f3e 3004}
d02b48c6 3005
c5ebfcab 3006int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 3007{
16203f7b 3008 int i;
c5ebfcab 3009
2f545ae4 3010 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
3011 return 0;
3012
3013 REF_PRINT_COUNT("SSL_CTX", ctx);
3014 REF_ASSERT_ISNT(i < 2);
3015 return ((i > 1) ? 1 : 0);
a18a31e4
MC
3016}
3017
4f43d0e7 3018void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
3019{
3020 int i;
d02b48c6 3021
0f113f3e
MC
3022 if (a == NULL)
3023 return;
d02b48c6 3024
2f545ae4 3025 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 3026 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
3027 if (i > 0)
3028 return;
f3f1cf84 3029 REF_ASSERT_ISNT(i < 0);
0f113f3e 3030
222561fe 3031 X509_VERIFY_PARAM_free(a->param);
919ba009 3032 dane_ctx_final(&a->dane);
0f113f3e
MC
3033
3034 /*
3035 * Free internal session cache. However: the remove_cb() may reference
3036 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3037 * after the sessions were flushed.
3038 * As the ex_data handling routines might also touch the session cache,
3039 * the most secure solution seems to be: empty (flush) the cache, then
3040 * free ex_data, then finally free the cache.
3041 * (See ticket [openssl.org #212].)
3042 */
3043 if (a->sessions != NULL)
3044 SSL_CTX_flush_sessions(a, 0);
3045
3046 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 3047 lh_SSL_SESSION_free(a->sessions);
222561fe 3048 X509_STORE_free(a->cert_store);
ed29e82a
RP
3049#ifndef OPENSSL_NO_CT
3050 CTLOG_STORE_free(a->ctlog_store);
3051#endif
25aaa98a
RS
3052 sk_SSL_CIPHER_free(a->cipher_list);
3053 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 3054 ssl_cert_free(a->cert);
fa7c2637 3055 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
222561fe 3056 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 3057 a->comp_methods = NULL;
e783bae2 3058#ifndef OPENSSL_NO_SRTP
25aaa98a 3059 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 3060#endif
edc032b5 3061#ifndef OPENSSL_NO_SRP
0f113f3e 3062 SSL_CTX_SRP_CTX_free(a);
edc032b5 3063#endif
bdfe932d 3064#ifndef OPENSSL_NO_ENGINE
7c96dbcd 3065 ENGINE_finish(a->client_cert_engine);
ddac1974 3066#endif
8671b898 3067
e481f9b9 3068#ifndef OPENSSL_NO_EC
aff8c126
RS
3069 OPENSSL_free(a->ext.ecpointformats);
3070 OPENSSL_free(a->ext.supportedgroups);
8671b898 3071#endif
aff8c126 3072 OPENSSL_free(a->ext.alpn);
8671b898 3073
16203f7b
AG
3074 CRYPTO_THREAD_lock_free(a->lock);
3075
0f113f3e
MC
3076 OPENSSL_free(a);
3077}
d02b48c6 3078
3ae76679 3079void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
3080{
3081 ctx->default_passwd_callback = cb;
3082}
3083
3084void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3085{
3086 ctx->default_passwd_callback_userdata = u;
3087}
3088
0c452abc
CH
3089pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3090{
3091 return ctx->default_passwd_callback;
3092}
3093
3094void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3095{
3096 return ctx->default_passwd_callback_userdata;
3097}
3098
a974e64a
MC
3099void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3100{
3101 s->default_passwd_callback = cb;
3102}
3103
3104void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3105{
3106 s->default_passwd_callback_userdata = u;
3107}
3108
0c452abc
CH
3109pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3110{
3111 return s->default_passwd_callback;
3112}
3113
3114void *SSL_get_default_passwd_cb_userdata(SSL *s)
3115{
3116 return s->default_passwd_callback_userdata;
3117}
3118
0f113f3e
MC
3119void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3120 int (*cb) (X509_STORE_CTX *, void *),
3121 void *arg)
3122{
3123 ctx->app_verify_callback = cb;
3124 ctx->app_verify_arg = arg;
3125}
3126
3127void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3128 int (*cb) (int, X509_STORE_CTX *))
3129{
3130 ctx->verify_mode = mode;
3131 ctx->default_verify_callback = cb;
3132}
3133
3134void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3135{
3136 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3137}
3138
a230b26e 3139void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
3140{
3141 ssl_cert_set_cert_cb(c->cert, cb, arg);
3142}
3143
3144void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3145{
3146 ssl_cert_set_cert_cb(s->cert, cb, arg);
3147}
18d71588 3148
2cf28d61 3149void ssl_set_masks(SSL *s)
0f113f3e 3150{
6383d316 3151 CERT *c = s->cert;
f7d53487 3152 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 3153 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 3154 unsigned long mask_k, mask_a;
10bf4fc2 3155#ifndef OPENSSL_NO_EC
361a1191 3156 int have_ecc_cert, ecdsa_ok;
14536c8c 3157#endif
0f113f3e
MC
3158 if (c == NULL)
3159 return;
d02b48c6 3160
bc36ee62 3161#ifndef OPENSSL_NO_DH
0f113f3e 3162 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 3163#else
361a1191 3164 dh_tmp = 0;
d02b48c6
RE
3165#endif
3166
d0ff28f8 3167 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
3168 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3169 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 3170#ifndef OPENSSL_NO_EC
6383d316 3171 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 3172#endif
0f113f3e
MC
3173 mask_k = 0;
3174 mask_a = 0;
0e1dba93 3175
d02b48c6 3176#ifdef CIPHER_DEBUG
b7557ccf
AG
3177 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3178 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
3179#endif
3180
2a9b9654 3181#ifndef OPENSSL_NO_GOST
4020c0b3 3182 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
e44380a9
DB
3183 mask_k |= SSL_kGOST;
3184 mask_a |= SSL_aGOST12;
3185 }
4020c0b3 3186 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
e44380a9
DB
3187 mask_k |= SSL_kGOST;
3188 mask_a |= SSL_aGOST12;
3189 }
4020c0b3 3190 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
3191 mask_k |= SSL_kGOST;
3192 mask_a |= SSL_aGOST01;
3193 }
2a9b9654 3194#endif
0f113f3e 3195
361a1191 3196 if (rsa_enc)
0f113f3e 3197 mask_k |= SSL_kRSA;
d02b48c6 3198
0f113f3e
MC
3199 if (dh_tmp)
3200 mask_k |= SSL_kDHE;
d02b48c6 3201
6aaa29fb
DSH
3202 /*
3203 * If we only have an RSA-PSS certificate allow RSA authentication
3204 * if TLS 1.2 and peer supports it.
3205 */
3206
3207 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3208 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3209 && TLS1_get_version(s) == TLS1_2_VERSION))
0f113f3e 3210 mask_a |= SSL_aRSA;
d02b48c6 3211
0f113f3e
MC
3212 if (dsa_sign) {
3213 mask_a |= SSL_aDSS;
0f113f3e 3214 }
d02b48c6 3215
0f113f3e 3216 mask_a |= SSL_aNULL;
d02b48c6 3217
0f113f3e
MC
3218 /*
3219 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3220 * depending on the key usage extension.
3221 */
14536c8c 3222#ifndef OPENSSL_NO_EC
0f113f3e 3223 if (have_ecc_cert) {
a8d8e06b 3224 uint32_t ex_kusage;
4020c0b3 3225 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 3226 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 3227 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 3228 ecdsa_ok = 0;
c7c46256 3229 if (ecdsa_ok)
0f113f3e 3230 mask_a |= SSL_aECDSA;
0f113f3e 3231 }
b2021556
DSH
3232 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3233 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3234 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3235 && TLS1_get_version(s) == TLS1_2_VERSION)
3236 mask_a |= SSL_aECDSA;
14536c8c 3237#endif
ea262260 3238
10bf4fc2 3239#ifndef OPENSSL_NO_EC
fe6ef247 3240 mask_k |= SSL_kECDHE;
ea262260 3241#endif
ddac1974
NL
3242
3243#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3244 mask_k |= SSL_kPSK;
3245 mask_a |= SSL_aPSK;
526f94ad
DSH
3246 if (mask_k & SSL_kRSA)
3247 mask_k |= SSL_kRSAPSK;
3248 if (mask_k & SSL_kDHE)
3249 mask_k |= SSL_kDHEPSK;
3250 if (mask_k & SSL_kECDHE)
3251 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3252#endif
3253
4d69f9e6
DSH
3254 s->s3->tmp.mask_k = mask_k;
3255 s->s3->tmp.mask_a = mask_a;
0f113f3e 3256}
d02b48c6 3257
ef236ec3
DSH
3258#ifndef OPENSSL_NO_EC
3259
a2f9200f 3260int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3261{
ce0c1f2b 3262 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3263 /* key usage, if present, must allow signing */
ce0c1f2b 3264 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3265 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3266 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3267 return 0;
3268 }
3269 }
0f113f3e
MC
3270 return 1; /* all checks are ok */
3271}
ea262260 3272
ef236ec3
DSH
3273#endif
3274
a398f821 3275int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3276 size_t *serverinfo_length)
3277{
a497cf25 3278 CERT_PKEY *cpk = s->s3->tmp.cert;
0f113f3e
MC
3279 *serverinfo_length = 0;
3280
a497cf25 3281 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3282 return 0;
3283
a497cf25
DSH
3284 *serverinfo = cpk->serverinfo;
3285 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3286 return 1;
3287}
0f113f3e
MC
3288
3289void ssl_update_cache(SSL *s, int mode)
3290{
3291 int i;
3292
3293 /*
3294 * If the session_id_length is 0, we are not supposed to cache it, and it
3295 * would be rather hard to do anyway :-)
3296 */
3297 if (s->session->session_id_length == 0)
3298 return;
3299
3300 i = s->session_ctx->session_cache_mode;
5d61491c
MC
3301 if ((i & mode) != 0
3302 && (!s->hit || SSL_IS_TLS13(s))
3303 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) != 0
0f113f3e 3304 || SSL_CTX_add_session(s->session_ctx, s->session))
5d61491c 3305 && s->session_ctx->new_session_cb != NULL) {
16203f7b 3306 SSL_SESSION_up_ref(s->session);
0f113f3e
MC
3307 if (!s->session_ctx->new_session_cb(s, s->session))
3308 SSL_SESSION_free(s->session);
3309 }
3310
3311 /* auto flush every 255 connections */
3312 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
1fcb4e4d
BK
3313 int *stat, val;
3314 if (mode & SSL_SESS_CACHE_CLIENT)
3315 stat = &s->session_ctx->stats.sess_connect_good;
3316 else
3317 stat = &s->session_ctx->stats.sess_accept_good;
3318 if (CRYPTO_atomic_read(stat, &val, s->session_ctx->lock)
3319 && (val & 0xff) == 0xff)
0f113f3e 3320 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
3321 }
3322}
d02b48c6 3323
ba168244 3324const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
3325{
3326 return ctx->method;
3327}
ba168244 3328
4ebb342f 3329const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e 3330{
26a7d938 3331 return s->method;
0f113f3e 3332}
d02b48c6 3333
4ebb342f 3334int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3335{
0f113f3e
MC
3336 int ret = 1;
3337
3338 if (s->method != meth) {
919ba009 3339 const SSL_METHOD *sm = s->method;
a230b26e 3340 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3341
919ba009 3342 if (sm->version == meth->version)
0f113f3e
MC
3343 s->method = meth;
3344 else {
919ba009 3345 sm->ssl_free(s);
0f113f3e
MC
3346 s->method = meth;
3347 ret = s->method->ssl_new(s);
3348 }
3349
919ba009 3350 if (hf == sm->ssl_connect)
0f113f3e 3351 s->handshake_func = meth->ssl_connect;
919ba009 3352 else if (hf == sm->ssl_accept)
0f113f3e
MC
3353 s->handshake_func = meth->ssl_accept;
3354 }
26a7d938 3355 return ret;
0f113f3e
MC
3356}
3357
3358int SSL_get_error(const SSL *s, int i)
3359{
3360 int reason;
3361 unsigned long l;
3362 BIO *bio;
3363
3364 if (i > 0)
26a7d938 3365 return SSL_ERROR_NONE;
0f113f3e
MC
3366
3367 /*
3368 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3369 * where we do encode the error
3370 */
3371 if ((l = ERR_peek_error()) != 0) {
3372 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 3373 return SSL_ERROR_SYSCALL;
0f113f3e 3374 else
26a7d938 3375 return SSL_ERROR_SSL;
0f113f3e
MC
3376 }
3377
8051ab2b
MC
3378 if (SSL_want_read(s)) {
3379 bio = SSL_get_rbio(s);
3380 if (BIO_should_read(bio))
26a7d938 3381 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3382 else if (BIO_should_write(bio))
3383 /*
3384 * This one doesn't make too much sense ... We never try to write
3385 * to the rbio, and an application program where rbio and wbio
3386 * are separate couldn't even know what it should wait for.
3387 * However if we ever set s->rwstate incorrectly (so that we have
3388 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3389 * wbio *are* the same, this test works around that bug; so it
3390 * might be safer to keep it.
3391 */
26a7d938 3392 return SSL_ERROR_WANT_WRITE;
8051ab2b
MC
3393 else if (BIO_should_io_special(bio)) {
3394 reason = BIO_get_retry_reason(bio);
3395 if (reason == BIO_RR_CONNECT)
26a7d938 3396 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3397 else if (reason == BIO_RR_ACCEPT)
26a7d938 3398 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3399 else
26a7d938 3400 return SSL_ERROR_SYSCALL; /* unknown */
0f113f3e 3401 }
8051ab2b 3402 }
0f113f3e 3403
8051ab2b 3404 if (SSL_want_write(s)) {
69687aa8 3405 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3406 bio = s->wbio;
3407 if (BIO_should_write(bio))
26a7d938 3408 return SSL_ERROR_WANT_WRITE;
8051ab2b 3409 else if (BIO_should_read(bio))
2e7dc7cd 3410 /*
8051ab2b 3411 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3412 */
26a7d938 3413 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3414 else if (BIO_should_io_special(bio)) {
3415 reason = BIO_get_retry_reason(bio);
3416 if (reason == BIO_RR_CONNECT)
26a7d938 3417 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3418 else if (reason == BIO_RR_ACCEPT)
26a7d938 3419 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3420 else
26a7d938 3421 return SSL_ERROR_SYSCALL;
0f113f3e 3422 }
07bbc92c 3423 }
6b1bb98f 3424 if (SSL_want_x509_lookup(s))
26a7d938 3425 return SSL_ERROR_WANT_X509_LOOKUP;
6b1bb98f 3426 if (SSL_want_async(s))
8051ab2b 3427 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3428 if (SSL_want_async_job(s))
8051ab2b 3429 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
3430 if (SSL_want_client_hello_cb(s))
3431 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b
MC
3432
3433 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3434 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 3435 return SSL_ERROR_ZERO_RETURN;
8051ab2b 3436
26a7d938 3437 return SSL_ERROR_SYSCALL;
0f113f3e 3438}
d02b48c6 3439
add2f5ca
MC
3440static int ssl_do_handshake_intern(void *vargs)
3441{
3442 struct ssl_async_args *args;
3443 SSL *s;
3444
3445 args = (struct ssl_async_args *)vargs;
3446 s = args->s;
3447
3448 return s->handshake_func(s);
3449}
3450
4f43d0e7 3451int SSL_do_handshake(SSL *s)
0f113f3e
MC
3452{
3453 int ret = 1;
3454
3455 if (s->handshake_func == NULL) {
3456 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3457 return -1;
0f113f3e
MC
3458 }
3459
3eaa4170 3460 ossl_statem_check_finish_init(s, -1);
49e7fe12 3461
c7f47786 3462 s->method->ssl_renegotiate_check(s, 0);
0f113f3e 3463
190b9a03
PY
3464 if (SSL_is_server(s)) {
3465 /* clear SNI settings at server-side */
3466 OPENSSL_free(s->ext.hostname);
3467 s->ext.hostname = NULL;
3468 }
3469
0f113f3e 3470 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3471 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3472 struct ssl_async_args args;
3473
3474 args.s = s;
3475
7fecbf6f 3476 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3477 } else {
3478 ret = s->handshake_func(s);
3479 }
0f113f3e 3480 }
add2f5ca 3481 return ret;
0f113f3e
MC
3482}
3483
4f43d0e7 3484void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3485{
3486 s->server = 1;
3487 s->shutdown = 0;
fe3a3291 3488 ossl_statem_clear(s);
0f113f3e 3489 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3490 clear_ciphers(s);
0f113f3e 3491}
d02b48c6 3492
4f43d0e7 3493void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3494{
3495 s->server = 0;
3496 s->shutdown = 0;
fe3a3291 3497 ossl_statem_clear(s);
0f113f3e 3498 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3499 clear_ciphers(s);
0f113f3e 3500}
d02b48c6 3501
4f43d0e7 3502int ssl_undefined_function(SSL *s)
0f113f3e
MC
3503{
3504 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3505 return 0;
0f113f3e 3506}
d02b48c6 3507
41a15c4f 3508int ssl_undefined_void_function(void)
0f113f3e
MC
3509{
3510 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3511 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3512 return 0;
0f113f3e 3513}
41a15c4f 3514
0821bcd4 3515int ssl_undefined_const_function(const SSL *s)
0f113f3e 3516{
26a7d938 3517 return 0;
0f113f3e 3518}
0821bcd4 3519
2b8fa1d5 3520const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3521{
3522 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3523 return NULL;
0f113f3e 3524}
d02b48c6 3525
3eb2aff4 3526const char *ssl_protocol_to_string(int version)
7d650072 3527{
2abacef1
MC
3528 switch(version)
3529 {
3530 case TLS1_3_VERSION:
582a17d6 3531 return "TLSv1.3";
2abacef1
MC
3532
3533 case TLS1_2_VERSION:
7d650072 3534 return "TLSv1.2";
2abacef1
MC
3535
3536 case TLS1_1_VERSION:
7d650072 3537 return "TLSv1.1";
2abacef1
MC
3538
3539 case TLS1_VERSION:
ee3a6c64 3540 return "TLSv1";
2abacef1
MC
3541
3542 case SSL3_VERSION:
7d650072 3543 return "SSLv3";
2abacef1
MC
3544
3545 case DTLS1_BAD_VER:
7d650072 3546 return "DTLSv0.9";
2abacef1
MC
3547
3548 case DTLS1_VERSION:
7d650072 3549 return "DTLSv1";
2abacef1
MC
3550
3551 case DTLS1_2_VERSION:
7d650072 3552 return "DTLSv1.2";
2abacef1
MC
3553
3554 default:
3555 return "unknown";
3556 }
0f113f3e 3557}
d02b48c6 3558
7d650072
KR
3559const char *SSL_get_version(const SSL *s)
3560{
3eb2aff4 3561 return ssl_protocol_to_string(s->version);
7d650072
KR
3562}
3563
4f43d0e7 3564SSL *SSL_dup(SSL *s)
0f113f3e
MC
3565{
3566 STACK_OF(X509_NAME) *sk;
3567 X509_NAME *xn;
3568 SSL *ret;
3569 int i;
3570
919ba009
VD
3571 /* If we're not quiescent, just up_ref! */
3572 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3573 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3574 return s;
3575 }
3576
3577 /*
3578 * Otherwise, copy configuration state, and session if set.
3579 */
0f113f3e 3580 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 3581 return NULL;
0f113f3e 3582
0f113f3e 3583 if (s->session != NULL) {
919ba009
VD
3584 /*
3585 * Arranges to share the same session via up_ref. This "copies"
3586 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3587 */
61986d32 3588 if (!SSL_copy_session_id(ret, s))
17dd65e6 3589 goto err;
0f113f3e
MC
3590 } else {
3591 /*
3592 * No session has been established yet, so we have to expect that
3593 * s->cert or ret->cert will be changed later -- they should not both
3594 * point to the same object, and thus we can't use
3595 * SSL_copy_session_id.
3596 */
919ba009
VD
3597 if (!SSL_set_ssl_method(ret, s->method))
3598 goto err;
0f113f3e
MC
3599
3600 if (s->cert != NULL) {
e0e920b1 3601 ssl_cert_free(ret->cert);
0f113f3e
MC
3602 ret->cert = ssl_cert_dup(s->cert);
3603 if (ret->cert == NULL)
3604 goto err;
3605 }
3606
348240c6
MC
3607 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3608 (int)s->sid_ctx_length))
69f68237 3609 goto err;
0f113f3e
MC
3610 }
3611
9f6b22b8
VD
3612 if (!ssl_dane_dup(ret, s))
3613 goto err;
919ba009 3614 ret->version = s->version;
0f113f3e
MC
3615 ret->options = s->options;
3616 ret->mode = s->mode;
3617 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3618 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3619 ret->msg_callback = s->msg_callback;
3620 ret->msg_callback_arg = s->msg_callback_arg;
3621 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3622 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3623 ret->generate_session_id = s->generate_session_id;
3624
3625 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3626
0f113f3e
MC
3627 /* copy app data, a little dangerous perhaps */
3628 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3629 goto err;
3630
3631 /* setup rbio, and wbio */
3632 if (s->rbio != NULL) {
3633 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3634 goto err;
3635 }
3636 if (s->wbio != NULL) {
3637 if (s->wbio != s->rbio) {
3638 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3639 goto err;
65e2d672
MC
3640 } else {
3641 BIO_up_ref(ret->rbio);
0f113f3e 3642 ret->wbio = ret->rbio;
65e2d672 3643 }
0f113f3e 3644 }
919ba009 3645
0f113f3e 3646 ret->server = s->server;
919ba009
VD
3647 if (s->handshake_func) {
3648 if (s->server)
3649 SSL_set_accept_state(ret);
3650 else
3651 SSL_set_connect_state(ret);
3652 }
0f113f3e 3653 ret->shutdown = s->shutdown;
0f113f3e
MC
3654 ret->hit = s->hit;
3655
a974e64a
MC
3656 ret->default_passwd_callback = s->default_passwd_callback;
3657 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3658
0f113f3e
MC
3659 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3660
3661 /* dup the cipher_list and cipher_list_by_id stacks */
3662 if (s->cipher_list != NULL) {
3663 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3664 goto err;
3665 }
3666 if (s->cipher_list_by_id != NULL)
3667 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3668 == NULL)
3669 goto err;
3670
3671 /* Dup the client_CA list */
fa7c2637
DSH
3672 if (s->ca_names != NULL) {
3673 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
0f113f3e 3674 goto err;
fa7c2637 3675 ret->ca_names = sk;
0f113f3e
MC
3676 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3677 xn = sk_X509_NAME_value(sk, i);
3678 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3679 X509_NAME_free(xn);
3680 goto err;
3681 }
3682 }
3683 }
66696478 3684 return ret;
0f113f3e 3685
0f113f3e 3686 err:
66696478
RS
3687 SSL_free(ret);
3688 return NULL;
0f113f3e 3689}
d02b48c6 3690
4f43d0e7 3691void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3692{
3693 if (s->enc_read_ctx != NULL) {
846ec07d 3694 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3695 s->enc_read_ctx = NULL;
3696 }
3697 if (s->enc_write_ctx != NULL) {
846ec07d 3698 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3699 s->enc_write_ctx = NULL;
3700 }
09b6c2ef 3701#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3702 COMP_CTX_free(s->expand);
3703 s->expand = NULL;
3704 COMP_CTX_free(s->compress);
3705 s->compress = NULL;
0f113f3e
MC
3706#endif
3707}
d02b48c6 3708
0821bcd4 3709X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3710{
3711 if (s->cert != NULL)
26a7d938 3712 return s->cert->key->x509;
0f113f3e 3713 else
26a7d938 3714 return NULL;
0f113f3e 3715}
d02b48c6 3716
a25f9adc 3717EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3718{
3719 if (s->cert != NULL)
26a7d938 3720 return s->cert->key->privatekey;
0f113f3e 3721 else
26a7d938 3722 return NULL;
0f113f3e 3723}
d02b48c6 3724
a25f9adc 3725X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3726{
3727 if (ctx->cert != NULL)
3728 return ctx->cert->key->x509;
3729 else
3730 return NULL;
3731}
a25f9adc
DSH
3732
3733EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3734{
3735 if (ctx->cert != NULL)
3736 return ctx->cert->key->privatekey;
3737 else
3738 return NULL;
3739}
a25f9adc 3740
babb3798 3741const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3742{
3743 if ((s->session != NULL) && (s->session->cipher != NULL))
26a7d938
K
3744 return s->session->cipher;
3745 return NULL;
0f113f3e
MC
3746}
3747
0aed6e44
BK
3748const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
3749{
3750 return s->s3->tmp.new_cipher;
3751}
3752
377dcdba 3753const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3754{
9a555706
RS
3755#ifndef OPENSSL_NO_COMP
3756 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3757#else
3758 return NULL;
3759#endif
0f113f3e 3760}
377dcdba
RL
3761
3762const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3763{
9a555706
RS
3764#ifndef OPENSSL_NO_COMP
3765 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3766#else
3767 return NULL;
0f113f3e 3768#endif
9a555706 3769}
0f113f3e 3770
46417569 3771int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
3772{
3773 BIO *bbio;
3774
2e7dc7cd
MC
3775 if (s->bbio != NULL) {
3776 /* Already buffered. */
3777 return 1;
0f113f3e 3778 }
46417569 3779
2e7dc7cd
MC
3780 bbio = BIO_new(BIO_f_buffer());
3781 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3782 BIO_free(bbio);
0f113f3e 3783 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 3784 return 0;
0f113f3e 3785 }
2e7dc7cd
MC
3786 s->bbio = bbio;
3787 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
3788
3789 return 1;
0f113f3e 3790}
413c4f45 3791
b77f3ed1 3792int ssl_free_wbio_buffer(SSL *s)
0f113f3e 3793{
62adbcee 3794 /* callers ensure s is never null */
0f113f3e 3795 if (s->bbio == NULL)
b77f3ed1 3796 return 1;
0f113f3e 3797
2e7dc7cd 3798 s->wbio = BIO_pop(s->wbio);
b77f3ed1
MC
3799 if (!ossl_assert(s->wbio != NULL))
3800 return 0;
0f113f3e
MC
3801 BIO_free(s->bbio);
3802 s->bbio = NULL;
b77f3ed1
MC
3803
3804 return 1;
0f113f3e
MC
3805}
3806
3807void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3808{
3809 ctx->quiet_shutdown = mode;
3810}
58964a49 3811
0821bcd4 3812int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 3813{
26a7d938 3814 return ctx->quiet_shutdown;
0f113f3e 3815}
58964a49 3816
0f113f3e
MC
3817void SSL_set_quiet_shutdown(SSL *s, int mode)
3818{
3819 s->quiet_shutdown = mode;
3820}
58964a49 3821
0821bcd4 3822int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 3823{
26a7d938 3824 return s->quiet_shutdown;
0f113f3e 3825}
58964a49 3826
0f113f3e
MC
3827void SSL_set_shutdown(SSL *s, int mode)
3828{
3829 s->shutdown = mode;
3830}
58964a49 3831
0821bcd4 3832int SSL_get_shutdown(const SSL *s)
0f113f3e 3833{
6546e9b2 3834 return s->shutdown;
0f113f3e 3835}
58964a49 3836
0821bcd4 3837int SSL_version(const SSL *s)
0f113f3e 3838{
6546e9b2
AG
3839 return s->version;
3840}
3841
3842int SSL_client_version(const SSL *s)
3843{
3844 return s->client_version;
0f113f3e 3845}
58964a49 3846
0821bcd4 3847SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 3848{
6546e9b2 3849 return ssl->ctx;
0f113f3e
MC
3850}
3851
3852SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3853{
24a0d393 3854 CERT *new_cert;
0f113f3e
MC
3855 if (ssl->ctx == ctx)
3856 return ssl->ctx;
0f113f3e 3857 if (ctx == NULL)
222da979 3858 ctx = ssl->session_ctx;
24a0d393
KR
3859 new_cert = ssl_cert_dup(ctx->cert);
3860 if (new_cert == NULL) {
3861 return NULL;
0f113f3e 3862 }
21181889
MC
3863
3864 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3865 ssl_cert_free(new_cert);
3866 return NULL;
3867 }
3868
24a0d393
KR
3869 ssl_cert_free(ssl->cert);
3870 ssl->cert = new_cert;
0f113f3e
MC
3871
3872 /*
3873 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3874 * so setter APIs must prevent invalid lengths from entering the system.
3875 */
380a522f
MC
3876 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3877 return NULL;
0f113f3e
MC
3878
3879 /*
3880 * If the session ID context matches that of the parent SSL_CTX,
3881 * inherit it from the new SSL_CTX as well. If however the context does
3882 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3883 * leave it unchanged.
3884 */
3885 if ((ssl->ctx != NULL) &&
3886 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3887 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3888 ssl->sid_ctx_length = ctx->sid_ctx_length;
3889 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3890 }
3891
16203f7b 3892 SSL_CTX_up_ref(ctx);
a230b26e 3893 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3894 ssl->ctx = ctx;
3895
16203f7b 3896 return ssl->ctx;
0f113f3e 3897}
ed3883d2 3898
4f43d0e7 3899int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 3900{
26a7d938 3901 return X509_STORE_set_default_paths(ctx->cert_store);
0f113f3e 3902}
58964a49 3903
d84a7b20
MC
3904int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3905{
3906 X509_LOOKUP *lookup;
3907
3908 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3909 if (lookup == NULL)
3910 return 0;
3911 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3912
3913 /* Clear any errors if the default directory does not exist */
3914 ERR_clear_error();
3915
3916 return 1;
3917}
3918
3919int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3920{
3921 X509_LOOKUP *lookup;
3922
3923 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3924 if (lookup == NULL)
3925 return 0;
3926
3927 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3928
3929 /* Clear any errors if the default file does not exist */
3930 ERR_clear_error();
3931
3932 return 1;
3933}
3934
303c0028 3935int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3936 const char *CApath)
3937{
26a7d938 3938 return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
0f113f3e 3939}
58964a49 3940
45d87a1f 3941void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3942 void (*cb) (const SSL *ssl, int type, int val))
3943{
3944 ssl->info_callback = cb;
3945}
3946
3947/*
3948 * One compiler (Diab DCC) doesn't like argument names in returned function
3949 * pointer.
3950 */
3951void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3952 int /* type */ ,
3953 int /* val */ ) {
3954 return ssl->info_callback;
3955}
58964a49 3956
0f113f3e
MC
3957void SSL_set_verify_result(SSL *ssl, long arg)
3958{
3959 ssl->verify_result = arg;
3960}
58964a49 3961
0821bcd4 3962long SSL_get_verify_result(const SSL *ssl)
0f113f3e 3963{
26a7d938 3964 return ssl->verify_result;
0f113f3e
MC
3965}
3966
d9f1c639 3967size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3968{
6b8f5d0d 3969 if (outlen == 0)
858618e7
NM
3970 return sizeof(ssl->s3->client_random);
3971 if (outlen > sizeof(ssl->s3->client_random))
3972 outlen = sizeof(ssl->s3->client_random);
3973 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3974 return outlen;
858618e7
NM
3975}
3976
d9f1c639 3977size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3978{
6b8f5d0d 3979 if (outlen == 0)
858618e7
NM
3980 return sizeof(ssl->s3->server_random);
3981 if (outlen > sizeof(ssl->s3->server_random))
3982 outlen = sizeof(ssl->s3->server_random);
3983 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3984 return outlen;
858618e7
NM
3985}
3986
d9f1c639 3987size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 3988 unsigned char *out, size_t outlen)
858618e7 3989{
d9f1c639
MC
3990 if (outlen == 0)
3991 return session->master_key_length;
8c1a5343 3992 if (outlen > session->master_key_length)
858618e7
NM
3993 outlen = session->master_key_length;
3994 memcpy(out, session->master_key, outlen);
d9f1c639 3995 return outlen;
858618e7
NM
3996}
3997
725b0f1e 3998int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
3999 size_t len)
4000{
4001 if (len > sizeof(sess->master_key))
4002 return 0;
4003
4004 memcpy(sess->master_key, in, len);
4005 sess->master_key_length = len;
911d63f2
MC
4006 return 1;
4007}
4008
4009
0f113f3e
MC
4010int SSL_set_ex_data(SSL *s, int idx, void *arg)
4011{
26a7d938 4012 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4013}
4014
4015void *SSL_get_ex_data(const SSL *s, int idx)
4016{
26a7d938 4017 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
4018}
4019
0f113f3e
MC
4020int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4021{
26a7d938 4022 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4023}
4024
4025void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4026{
26a7d938 4027 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 4028}
58964a49 4029
0821bcd4 4030X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 4031{
26a7d938 4032 return ctx->cert_store;
0f113f3e 4033}
413c4f45 4034
0f113f3e
MC
4035void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4036{
222561fe 4037 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
4038 ctx->cert_store = store;
4039}
413c4f45 4040
b50052db
TS
4041void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4042{
4043 if (store != NULL)
4044 X509_STORE_up_ref(store);
4045 SSL_CTX_set_cert_store(ctx, store);
4046}
4047
0821bcd4 4048int SSL_want(const SSL *s)
0f113f3e 4049{
26a7d938 4050 return s->rwstate;
0f113f3e 4051}
413c4f45 4052
0f113f3e 4053/**
4f43d0e7
BL
4054 * \brief Set the callback for generating temporary DH keys.
4055 * \param ctx the SSL context.
4056 * \param dh the callback
4057 */
4058
bc36ee62 4059#ifndef OPENSSL_NO_DH
0f113f3e
MC
4060void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4061 DH *(*dh) (SSL *ssl, int is_export,
4062 int keylength))
4063{
4064 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4065}
f8c3c05d 4066
0f113f3e
MC
4067void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4068 int keylength))
4069{
4070 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4071}
79df9d62 4072#endif
15d21c2d 4073
ddac1974
NL
4074#ifndef OPENSSL_NO_PSK
4075int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
4076{
4077 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 4078 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
4079 return 0;
4080 }
df6da24b 4081 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 4082 if (identity_hint != NULL) {
7644a9ae 4083 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4084 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
4085 return 0;
4086 } else
df6da24b 4087 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
4088 return 1;
4089}
ddac1974
NL
4090
4091int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
4092{
4093 if (s == NULL)
4094 return 0;
4095
0f113f3e
MC
4096 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4097 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4098 return 0;
4099 }
df6da24b 4100 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 4101 if (identity_hint != NULL) {
7644a9ae 4102 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4103 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
4104 return 0;
4105 } else
df6da24b 4106 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
4107 return 1;
4108}
ddac1974
NL
4109
4110const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
4111{
4112 if (s == NULL || s->session == NULL)
4113 return NULL;
26a7d938 4114 return s->session->psk_identity_hint;
0f113f3e 4115}
ddac1974
NL
4116
4117const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
4118{
4119 if (s == NULL || s->session == NULL)
4120 return NULL;
26a7d938 4121 return s->session->psk_identity;
0f113f3e 4122}
7806f3dd 4123
8cbfcc70 4124void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
4125{
4126 s->psk_client_callback = cb;
4127}
7806f3dd 4128
8cbfcc70 4129void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
4130{
4131 ctx->psk_client_callback = cb;
4132}
7806f3dd 4133
8cbfcc70 4134void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
4135{
4136 s->psk_server_callback = cb;
4137}
7806f3dd 4138
8cbfcc70 4139void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
4140{
4141 ctx->psk_server_callback = cb;
4142}
4143#endif
4144
f46184bd
MC
4145void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4146{
4147 s->psk_find_session_cb = cb;
4148}
4149
4150void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4151 SSL_psk_find_session_cb_func cb)
4152{
4153 ctx->psk_find_session_cb = cb;
4154}
4155
4156void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4157{
4158 s->psk_use_session_cb = cb;
4159}
4160
4161void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4162 SSL_psk_use_session_cb_func cb)
4163{
4164 ctx->psk_use_session_cb = cb;
4165}
4166
0f113f3e
MC
4167void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4168 void (*cb) (int write_p, int version,
4169 int content_type, const void *buf,
4170 size_t len, SSL *ssl, void *arg))
4171{
4172 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4173}
4174
4175void SSL_set_msg_callback(SSL *ssl,
4176 void (*cb) (int write_p, int version,
4177 int content_type, const void *buf,
4178 size_t len, SSL *ssl, void *arg))
4179{
4180 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4181}
a661b653 4182
7c2d4fee 4183void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
4184 int (*cb) (SSL *ssl,
4185 int
4186 is_forward_secure))
4187{
4188 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4189 (void (*)(void))cb);
4190}
4191
7c2d4fee 4192void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
4193 int (*cb) (SSL *ssl,
4194 int is_forward_secure))
4195{
4196 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4197 (void (*)(void))cb);
4198}
4199
c649d10d
TS
4200void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4201 size_t (*cb) (SSL *ssl, int type,
4202 size_t len, void *arg))
4203{
4204 ctx->record_padding_cb = cb;
4205}
4206
4207void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4208{
4209 ctx->record_padding_arg = arg;
4210}
4211
4212void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
4213{
4214 return ctx->record_padding_arg;
4215}
4216
4217int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4218{
4219 /* block size of 0 or 1 is basically no padding */
4220 if (block_size == 1)
4221 ctx->block_padding = 0;
4222 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4223 ctx->block_padding = block_size;
4224 else
4225 return 0;
4226 return 1;
4227}
4228
4229void SSL_set_record_padding_callback(SSL *ssl,
4230 size_t (*cb) (SSL *ssl, int type,
4231 size_t len, void *arg))
4232{
4233 ssl->record_padding_cb = cb;
4234}
4235
4236void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4237{
4238 ssl->record_padding_arg = arg;
4239}
4240
4241void *SSL_get_record_padding_callback_arg(SSL *ssl)
4242{
4243 return ssl->record_padding_arg;
4244}
4245
4246int SSL_set_block_padding(SSL *ssl, size_t block_size)
4247{
4248 /* block size of 0 or 1 is basically no padding */
4249 if (block_size == 1)
4250 ssl->block_padding = 0;
4251 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4252 ssl->block_padding = block_size;
4253 else
4254 return 0;
4255 return 1;
4256}
4257
0f113f3e
MC
4258/*
4259 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 4260 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 4261 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 4262 * Returns the newly allocated ctx;
8671b898 4263 */
b948e2c5 4264
0f113f3e 4265EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 4266{
0f113f3e 4267 ssl_clear_hash_ctx(hash);
bfb0641f 4268 *hash = EVP_MD_CTX_new();
5f3d93e4 4269 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 4270 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
4271 *hash = NULL;
4272 return NULL;
4273 }
0f113f3e 4274 return *hash;
b948e2c5 4275}
0f113f3e
MC
4276
4277void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
4278{
4279
0d9824c1 4280 EVP_MD_CTX_free(*hash);
0f113f3e 4281 *hash = NULL;
b948e2c5 4282}
a661b653 4283
48fbcbac 4284/* Retrieve handshake hashes */
8c1a5343
MC
4285int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4286 size_t *hashlen)
48fbcbac 4287{
6e59a892 4288 EVP_MD_CTX *ctx = NULL;
28ba2541 4289 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
8c1a5343
MC
4290 int hashleni = EVP_MD_CTX_size(hdgst);
4291 int ret = 0;
4292
f63a17d6
MC
4293 if (hashleni < 0 || (size_t)hashleni > outlen) {
4294 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4295 ERR_R_INTERNAL_ERROR);
28ba2541 4296 goto err;
f63a17d6 4297 }
8c1a5343 4298
bfb0641f 4299 ctx = EVP_MD_CTX_new();
8c1a5343 4300 if (ctx == NULL)
6e59a892 4301 goto err;
8c1a5343 4302
6e59a892 4303 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6
MC
4304 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4305 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4306 ERR_R_INTERNAL_ERROR);
8c1a5343 4307 goto err;
f63a17d6 4308 }
8c1a5343
MC
4309
4310 *hashlen = hashleni;
4311
4312 ret = 1;
48fbcbac 4313 err:
bfb0641f 4314 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4315 return ret;
4316}
4317
b577fd0b 4318int SSL_session_reused(SSL *s)
0f113f3e
MC
4319{
4320 return s->hit;
4321}
08557cf2 4322
69443116 4323int SSL_is_server(const SSL *s)
0f113f3e
MC
4324{
4325 return s->server;
4326}
87adf1fa 4327
47153c72
RS
4328#if OPENSSL_API_COMPAT < 0x10100000L
4329void SSL_set_debug(SSL *s, int debug)
4330{
4331 /* Old function was do-nothing anyway... */
4332 (void)s;
4333 (void)debug;
4334}
4335#endif
4336
b362ccab 4337void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4338{
4339 s->cert->sec_level = level;
4340}
b362ccab
DSH
4341
4342int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4343{
4344 return s->cert->sec_level;
4345}
b362ccab 4346
0f113f3e 4347void SSL_set_security_callback(SSL *s,
a230b26e
EK
4348 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4349 int op, int bits, int nid,
4350 void *other, void *ex))
0f113f3e
MC
4351{
4352 s->cert->sec_cb = cb;
4353}
b362ccab 4354
a230b26e
EK
4355int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4356 const SSL_CTX *ctx, int op,
4357 int bits, int nid, void *other,
4358 void *ex) {
0f113f3e
MC
4359 return s->cert->sec_cb;
4360}
b362ccab
DSH
4361
4362void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4363{
4364 s->cert->sec_ex = ex;
4365}
b362ccab
DSH
4366
4367void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4368{
4369 return s->cert->sec_ex;
4370}
b362ccab
DSH
4371
4372void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4373{
4374 ctx->cert->sec_level = level;
4375}
b362ccab
DSH
4376
4377int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4378{
4379 return ctx->cert->sec_level;
4380}
b362ccab 4381
0f113f3e 4382void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4383 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4384 int op, int bits, int nid,
4385 void *other, void *ex))
0f113f3e
MC
4386{
4387 ctx->cert->sec_cb = cb;
4388}
b362ccab 4389
e4646a89
KR
4390int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4391 const SSL_CTX *ctx,
0f113f3e
MC
4392 int op, int bits,
4393 int nid,
4394 void *other,
4395 void *ex) {
4396 return ctx->cert->sec_cb;
4397}
b362ccab
DSH
4398
4399void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4400{
4401 ctx->cert->sec_ex = ex;
4402}
b362ccab
DSH
4403
4404void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4405{
4406 return ctx->cert->sec_ex;
4407}
b362ccab 4408
8106cb8b
VD
4409/*
4410 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4411 * can return unsigned long, instead of the generic long return value from the
4412 * control interface.
4413 */
4414unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4415{
4416 return ctx->options;
4417}
a230b26e
EK
4418
4419unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4420{
4421 return s->options;
4422}
a230b26e 4423
8106cb8b
VD
4424unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4425{
4426 return ctx->options |= op;
4427}
a230b26e 4428
8106cb8b
VD
4429unsigned long SSL_set_options(SSL *s, unsigned long op)
4430{
4431 return s->options |= op;
4432}
a230b26e 4433
8106cb8b
VD
4434unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4435{
4436 return ctx->options &= ~op;
4437}
a230b26e 4438
8106cb8b
VD
4439unsigned long SSL_clear_options(SSL *s, unsigned long op)
4440{
4441 return s->options &= ~op;
4442}
4443
696178ed
DSH
4444STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4445{
4446 return s->verified_chain;
4447}
4448
0f113f3e 4449IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4450
4451#ifndef OPENSSL_NO_CT
4452
4453/*
4454 * Moves SCTs from the |src| stack to the |dst| stack.
4455 * The source of each SCT will be set to |origin|.
4456 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4457 * the caller.
4458 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4459 */
a230b26e
EK
4460static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4461 sct_source_t origin)
ed29e82a
RP
4462{
4463 int scts_moved = 0;
4464 SCT *sct = NULL;
4465
4466 if (*dst == NULL) {
4467 *dst = sk_SCT_new_null();
4468 if (*dst == NULL) {
4469 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4470 goto err;
4471 }
4472 }
4473
4474 while ((sct = sk_SCT_pop(src)) != NULL) {
4475 if (SCT_set_source(sct, origin) != 1)
4476 goto err;
4477
4478 if (sk_SCT_push(*dst, sct) <= 0)
4479 goto err;
4480 scts_moved += 1;
4481 }
4482
4483 return scts_moved;
a230b26e 4484 err:
ed29e82a 4485 if (sct != NULL)
a230b26e 4486 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4487 return -1;
ed29e82a
RP
4488}
4489
4490/*
a230b26e 4491 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4492 * Returns the number of SCTs extracted.
a230b26e 4493 */
ed29e82a
RP
4494static int ct_extract_tls_extension_scts(SSL *s)
4495{
4496 int scts_extracted = 0;
4497
aff8c126
RS
4498 if (s->ext.scts != NULL) {
4499 const unsigned char *p = s->ext.scts;
4500 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4501
4502 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4503
4504 SCT_LIST_free(scts);
4505 }
4506
4507 return scts_extracted;
4508}
4509
4510/*
4511 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4512 * contains an SCT X509 extension. They will be stored in |s->scts|.
4513 * Returns:
4514 * - The number of SCTs extracted, assuming an OCSP response exists.
4515 * - 0 if no OCSP response exists or it contains no SCTs.
4516 * - A negative integer if an error occurs.
4517 */
4518static int ct_extract_ocsp_response_scts(SSL *s)
4519{
a230b26e 4520# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4521 int scts_extracted = 0;
4522 const unsigned char *p;
4523 OCSP_BASICRESP *br = NULL;
4524 OCSP_RESPONSE *rsp = NULL;
4525 STACK_OF(SCT) *scts = NULL;
4526 int i;
4527
aff8c126 4528 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4529 goto err;
4530
aff8c126
RS
4531 p = s->ext.ocsp.resp;
4532 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4533 if (rsp == NULL)
4534 goto err;
4535
4536 br = OCSP_response_get1_basic(rsp);
4537 if (br == NULL)
4538 goto err;
4539
4540 for (i = 0; i < OCSP_resp_count(br); ++i) {
4541 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4542
4543 if (single == NULL)
4544 continue;
4545
a230b26e
EK
4546 scts =
4547 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4548 scts_extracted =
4549 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4550 if (scts_extracted < 0)
4551 goto err;
4552 }
a230b26e 4553 err:
ed29e82a
RP
4554 SCT_LIST_free(scts);
4555 OCSP_BASICRESP_free(br);
4556 OCSP_RESPONSE_free(rsp);
4557 return scts_extracted;
a230b26e 4558# else
3e41ac35
MC
4559 /* Behave as if no OCSP response exists */
4560 return 0;
a230b26e 4561# endif
ed29e82a
RP
4562}
4563
4564/*
4565 * Attempts to extract SCTs from the peer certificate.
4566 * Return the number of SCTs extracted, or a negative integer if an error
4567 * occurs.
4568 */
4569static int ct_extract_x509v3_extension_scts(SSL *s)
4570{
4571 int scts_extracted = 0;
3f3c7d26 4572 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4573
4574 if (cert != NULL) {
4575 STACK_OF(SCT) *scts =
4576 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4577
4578 scts_extracted =
4579 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4580
4581 SCT_LIST_free(scts);
4582 }
4583
4584 return scts_extracted;
4585}
4586
4587/*
4588 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4589 * response (if it exists) and X509v3 extensions in the certificate.
4590 * Returns NULL if an error occurs.
4591 */
4592const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4593{
4594 if (!s->scts_parsed) {
4595 if (ct_extract_tls_extension_scts(s) < 0 ||
4596 ct_extract_ocsp_response_scts(s) < 0 ||
4597 ct_extract_x509v3_extension_scts(s) < 0)
4598 goto err;
4599
4600 s->scts_parsed = 1;
4601 }
4602 return s->scts;
a230b26e 4603 err:
ed29e82a
RP
4604 return NULL;
4605}
4606
a230b26e 4607static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4608 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4609{
43341433
VD
4610 return 1;
4611}
4612
a230b26e 4613static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4614 const STACK_OF(SCT) *scts, void *unused_arg)
4615{
4616 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4617 int i;
ed29e82a 4618
43341433
VD
4619 for (i = 0; i < count; ++i) {
4620 SCT *sct = sk_SCT_value(scts, i);
4621 int status = SCT_get_validation_status(sct);
4622
4623 if (status == SCT_VALIDATION_STATUS_VALID)
4624 return 1;
4625 }
4626 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4627 return 0;
4628}
4629
4630int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4631 void *arg)
4632{
ed29e82a
RP
4633 /*
4634 * Since code exists that uses the custom extension handler for CT, look
4635 * for this and throw an error if they have already registered to use CT.
4636 */
4637 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4638 TLSEXT_TYPE_signed_certificate_timestamp))
4639 {
ed29e82a
RP
4640 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4641 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4642 return 0;
ed29e82a
RP
4643 }
4644
ed29e82a 4645 if (callback != NULL) {
a230b26e
EK
4646 /*
4647 * If we are validating CT, then we MUST accept SCTs served via OCSP
4648 */
ed29e82a 4649 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4650 return 0;
ed29e82a
RP
4651 }
4652
43341433
VD
4653 s->ct_validation_callback = callback;
4654 s->ct_validation_callback_arg = arg;
4655
4656 return 1;
ed29e82a
RP
4657}
4658
43341433 4659int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4660 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4661{
ed29e82a
RP
4662 /*
4663 * Since code exists that uses the custom extension handler for CT, look for
4664 * this and throw an error if they have already registered to use CT.
4665 */
4666 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4667 TLSEXT_TYPE_signed_certificate_timestamp))
4668 {
ed29e82a
RP
4669 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4670 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4671 return 0;
ed29e82a
RP
4672 }
4673
4674 ctx->ct_validation_callback = callback;
4675 ctx->ct_validation_callback_arg = arg;
43341433 4676 return 1;
ed29e82a
RP
4677}
4678
43341433 4679int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4680{
43341433 4681 return s->ct_validation_callback != NULL;
ed29e82a
RP
4682}
4683
43341433 4684int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4685{
43341433 4686 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4687}
4688
4d482ee2 4689int ssl_validate_ct(SSL *s)
ed29e82a
RP
4690{
4691 int ret = 0;
3f3c7d26 4692 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4693 X509 *issuer;
b9aec69a 4694 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4695 CT_POLICY_EVAL_CTX *ctx = NULL;
4696 const STACK_OF(SCT) *scts;
4697
43341433
VD
4698 /*
4699 * If no callback is set, the peer is anonymous, or its chain is invalid,
4700 * skip SCT validation - just return success. Applications that continue
4701 * handshakes without certificates, with unverified chains, or pinned leaf
4702 * certificates are outside the scope of the WebPKI and CT.
4703 *
4704 * The above exclusions notwithstanding the vast majority of peers will
4705 * have rather ordinary certificate chains validated by typical
4706 * applications that perform certificate verification and therefore will
4707 * process SCTs when enabled.
4708 */
4709 if (s->ct_validation_callback == NULL || cert == NULL ||
4710 s->verify_result != X509_V_OK ||
a230b26e 4711 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4712 return 1;
4713
43341433
VD
4714 /*
4715 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4716 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4717 */
4718 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4719 switch (dane->mtlsa->usage) {
4720 case DANETLS_USAGE_DANE_TA:
4721 case DANETLS_USAGE_DANE_EE:
4722 return 1;
4723 }
ed29e82a
RP
4724 }
4725
ed29e82a
RP
4726 ctx = CT_POLICY_EVAL_CTX_new();
4727 if (ctx == NULL) {
f63a17d6
MC
4728 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
4729 ERR_R_MALLOC_FAILURE);
ed29e82a
RP
4730 goto end;
4731 }
4732
43341433 4733 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
4734 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4735 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4736 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
4737 CT_POLICY_EVAL_CTX_set_time(
4738 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
4739
4740 scts = SSL_get0_peer_scts(s);
4741
43341433
VD
4742 /*
4743 * This function returns success (> 0) only when all the SCTs are valid, 0
4744 * when some are invalid, and < 0 on various internal errors (out of
4745 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4746 * reason to abort the handshake, that decision is up to the callback.
4747 * Therefore, we error out only in the unexpected case that the return
4748 * value is negative.
4749 *
4750 * XXX: One might well argue that the return value of this function is an
f430ba31 4751 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
4752 * status of each of the provided SCTs. So long as it correctly separates
4753 * the wheat from the chaff it should return success. Failure in this case
4754 * ought to correspond to an inability to carry out its duties.
4755 */
4756 if (SCT_LIST_validate(scts, ctx) < 0) {
f63a17d6
MC
4757 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4758 SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
4759 goto end;
4760 }
4761
4762 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4763 if (ret < 0)
a230b26e 4764 ret = 0; /* This function returns 0 on failure */
f63a17d6
MC
4765 if (!ret)
4766 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4767 SSL_R_CALLBACK_FAILED);
ed29e82a 4768
a230b26e 4769 end:
ed29e82a 4770 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
4771 /*
4772 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4773 * failure return code here. Also the application may wish the complete
4774 * the handshake, and then disconnect cleanly at a higher layer, after
4775 * checking the verification status of the completed connection.
4776 *
4777 * We therefore force a certificate verification failure which will be
4778 * visible via SSL_get_verify_result() and cached as part of any resumed
4779 * session.
4780 *
4781 * Note: the permissive callback is for information gathering only, always
4782 * returns success, and does not affect verification status. Only the
4783 * strict callback or a custom application-specified callback can trigger
4784 * connection failure or record a verification error.
4785 */
4786 if (ret <= 0)
4787 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
4788 return ret;
4789}
4790
43341433
VD
4791int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4792{
4793 switch (validation_mode) {
4794 default:
4795 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4796 return 0;
4797 case SSL_CT_VALIDATION_PERMISSIVE:
4798 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4799 case SSL_CT_VALIDATION_STRICT:
4800 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4801 }
4802}
4803
4804int SSL_enable_ct(SSL *s, int validation_mode)
4805{
4806 switch (validation_mode) {
4807 default:
4808 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4809 return 0;
4810 case SSL_CT_VALIDATION_PERMISSIVE:
4811 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4812 case SSL_CT_VALIDATION_STRICT:
4813 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4814 }
4815}
4816
ed29e82a
RP
4817int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4818{
328f36c5 4819 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4820}
4821
4822int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4823{
4824 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4825}
4826
a230b26e 4827void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
4828{
4829 CTLOG_STORE_free(ctx->ctlog_store);
4830 ctx->ctlog_store = logs;
4831}
4832
4833const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4834{
4835 return ctx->ctlog_store;
4836}
4837
6b1bb98f
BK
4838#endif /* OPENSSL_NO_CT */
4839
a9c0d8be
DB
4840void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
4841 void *arg)
6b1bb98f 4842{
a9c0d8be
DB
4843 c->client_hello_cb = cb;
4844 c->client_hello_cb_arg = arg;
6b1bb98f
BK
4845}
4846
a9c0d8be 4847int SSL_client_hello_isv2(SSL *s)
6b1bb98f
BK
4848{
4849 if (s->clienthello == NULL)
4850 return 0;
4851 return s->clienthello->isv2;
4852}
4853
a9c0d8be 4854unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f
BK
4855{
4856 if (s->clienthello == NULL)
4857 return 0;
4858 return s->clienthello->legacy_version;
4859}
4860
a9c0d8be 4861size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f
BK
4862{
4863 if (s->clienthello == NULL)
4864 return 0;
4865 if (out != NULL)
4866 *out = s->clienthello->random;
4867 return SSL3_RANDOM_SIZE;
4868}
4869
a9c0d8be 4870size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f
BK
4871{
4872 if (s->clienthello == NULL)
4873 return 0;
4874 if (out != NULL)
4875 *out = s->clienthello->session_id;
4876 return s->clienthello->session_id_len;
4877}
4878
a9c0d8be 4879size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f
BK
4880{
4881 if (s->clienthello == NULL)
4882 return 0;
4883 if (out != NULL)
4884 *out = PACKET_data(&s->clienthello->ciphersuites);
4885 return PACKET_remaining(&s->clienthello->ciphersuites);
4886}
4887
a9c0d8be 4888size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f
BK
4889{
4890 if (s->clienthello == NULL)
4891 return 0;
4892 if (out != NULL)
4893 *out = s->clienthello->compressions;
4894 return s->clienthello->compressions_len;
4895}
4896
a9c0d8be 4897int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
4898{
4899 RAW_EXTENSION *ext;
4900 int *present;
4901 size_t num = 0, i;
4902
4903 if (s->clienthello == NULL || out == NULL || outlen == NULL)
4904 return 0;
4905 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4906 ext = s->clienthello->pre_proc_exts + i;
4907 if (ext->present)
4908 num++;
4909 }
4910 present = OPENSSL_malloc(sizeof(*present) * num);
4911 if (present == NULL)
4912 return 0;
4913 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4914 ext = s->clienthello->pre_proc_exts + i;
4915 if (ext->present) {
4916 if (ext->received_order >= num)
4917 goto err;
4918 present[ext->received_order] = ext->type;
4919 }
4920 }
4921 *out = present;
4922 *outlen = num;
4923 return 1;
4924 err:
4925 OPENSSL_free(present);
4926 return 0;
4927}
4928
a9c0d8be 4929int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
4930 size_t *outlen)
4931{
4932 size_t i;
4933 RAW_EXTENSION *r;
4934
4935 if (s->clienthello == NULL)
4936 return 0;
4937 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4938 r = s->clienthello->pre_proc_exts + i;
4939 if (r->present && r->type == type) {
4940 if (out != NULL)
4941 *out = PACKET_data(&r->data);
4942 if (outlen != NULL)
4943 *outlen = PACKET_remaining(&r->data);
4944 return 1;
4945 }
4946 }
4947 return 0;
4948}
2faa1b48 4949
a58eb06d
TS
4950int SSL_free_buffers(SSL *ssl)
4951{
4952 RECORD_LAYER *rl = &ssl->rlayer;
4953
4954 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
4955 return 0;
4956
4957 RECORD_LAYER_release(rl);
4958 return 1;
4959}
4960
4961int SSL_alloc_buffers(SSL *ssl)
4962{
4963 return ssl3_setup_buffers(ssl);
4964}
4965
2faa1b48
CB
4966void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4967{
4968 ctx->keylog_callback = cb;
4969}
4970
4971SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4972{
4973 return ctx->keylog_callback;
4974}
4975
4976static int nss_keylog_int(const char *prefix,
4977 SSL *ssl,
4978 const uint8_t *parameter_1,
4979 size_t parameter_1_len,
4980 const uint8_t *parameter_2,
4981 size_t parameter_2_len)
4982{
4983 char *out = NULL;
4984 char *cursor = NULL;
4985 size_t out_len = 0;
4986 size_t i;
4987 size_t prefix_len;
4988
4989 if (ssl->ctx->keylog_callback == NULL) return 1;
4990
4991 /*
4992 * Our output buffer will contain the following strings, rendered with
4993 * space characters in between, terminated by a NULL character: first the
4994 * prefix, then the first parameter, then the second parameter. The
4995 * meaning of each parameter depends on the specific key material being
4996 * logged. Note that the first and second parameters are encoded in
4997 * hexadecimal, so we need a buffer that is twice their lengths.
4998 */
4999 prefix_len = strlen(prefix);
5000 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
5001 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
f63a17d6
MC
5002 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5003 ERR_R_MALLOC_FAILURE);
2faa1b48
CB
5004 return 0;
5005 }
5006
5007 strcpy(cursor, prefix);
5008 cursor += prefix_len;
5009 *cursor++ = ' ';
5010
5011 for (i = 0; i < parameter_1_len; i++) {
5012 sprintf(cursor, "%02x", parameter_1[i]);
5013 cursor += 2;
5014 }
5015 *cursor++ = ' ';
5016
5017 for (i = 0; i < parameter_2_len; i++) {
5018 sprintf(cursor, "%02x", parameter_2[i]);
5019 cursor += 2;
5020 }
5021 *cursor = '\0';
5022
5023 ssl->ctx->keylog_callback(ssl, (const char *)out);
5024 OPENSSL_free(out);
5025 return 1;
5026
5027}
5028
5029int ssl_log_rsa_client_key_exchange(SSL *ssl,
5030 const uint8_t *encrypted_premaster,
5031 size_t encrypted_premaster_len,
5032 const uint8_t *premaster,
5033 size_t premaster_len)
5034{
5035 if (encrypted_premaster_len < 8) {
f63a17d6
MC
5036 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5037 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
5038 return 0;
5039 }
5040
f0deb4d3 5041 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
5042 return nss_keylog_int("RSA",
5043 ssl,
5044 encrypted_premaster,
f0deb4d3 5045 8,
2faa1b48
CB
5046 premaster,
5047 premaster_len);
5048}
5049
2c7bd692
CB
5050int ssl_log_secret(SSL *ssl,
5051 const char *label,
5052 const uint8_t *secret,
5053 size_t secret_len)
2faa1b48 5054{
2c7bd692 5055 return nss_keylog_int(label,
2faa1b48 5056 ssl,
2c7bd692
CB
5057 ssl->s3->client_random,
5058 SSL3_RANDOM_SIZE,
5059 secret,
5060 secret_len);
2faa1b48
CB
5061}
5062
ccb8e6e0
BK
5063#define SSLV2_CIPHER_LEN 3
5064
f63a17d6 5065int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 5066{
ccb8e6e0 5067 int n;
ccb8e6e0
BK
5068
5069 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5070
5071 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5072 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5073 SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 5074 return 0;
ccb8e6e0
BK
5075 }
5076
5077 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 5078 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
dd5a4279 5079 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 5080 return 0;
ccb8e6e0
BK
5081 }
5082
5083 OPENSSL_free(s->s3->tmp.ciphers_raw);
5084 s->s3->tmp.ciphers_raw = NULL;
5085 s->s3->tmp.ciphers_rawlen = 0;
5086
5087 if (sslv2format) {
5088 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5089 PACKET sslv2ciphers = *cipher_suites;
5090 unsigned int leadbyte;
5091 unsigned char *raw;
5092
5093 /*
5094 * We store the raw ciphers list in SSLv3+ format so we need to do some
5095 * preprocessing to convert the list first. If there are any SSLv2 only
5096 * ciphersuites with a non-zero leading byte then we are going to
5097 * slightly over allocate because we won't store those. But that isn't a
5098 * problem.
5099 */
5100 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5101 s->s3->tmp.ciphers_raw = raw;
5102 if (raw == NULL) {
f63a17d6
MC
5103 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5104 ERR_R_MALLOC_FAILURE);
5105 return 0;
ccb8e6e0
BK
5106 }
5107 for (s->s3->tmp.ciphers_rawlen = 0;
5108 PACKET_remaining(&sslv2ciphers) > 0;
5109 raw += TLS_CIPHER_LEN) {
5110 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5111 || (leadbyte == 0
5112 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5113 TLS_CIPHER_LEN))
5114 || (leadbyte != 0
5115 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
f63a17d6
MC
5116 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5117 SSL_R_BAD_PACKET);
ccb8e6e0
BK
5118 OPENSSL_free(s->s3->tmp.ciphers_raw);
5119 s->s3->tmp.ciphers_raw = NULL;
5120 s->s3->tmp.ciphers_rawlen = 0;
f63a17d6 5121 return 0;
ccb8e6e0
BK
5122 }
5123 if (leadbyte == 0)
5124 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5125 }
5126 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
5127 &s->s3->tmp.ciphers_rawlen)) {
f63a17d6
MC
5128 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5129 ERR_R_INTERNAL_ERROR);
5130 return 0;
ccb8e6e0 5131 }
90134d98 5132 return 1;
90134d98
BK
5133}
5134
5135int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5136 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5137 STACK_OF(SSL_CIPHER) **scsvs)
5138{
90134d98
BK
5139 PACKET pkt;
5140
5141 if (!PACKET_buf_init(&pkt, bytes, len))
5142 return 0;
f63a17d6 5143 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
5144}
5145
5146int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5147 STACK_OF(SSL_CIPHER) **skp,
5148 STACK_OF(SSL_CIPHER) **scsvs_out,
f63a17d6 5149 int sslv2format, int fatal)
90134d98
BK
5150{
5151 const SSL_CIPHER *c;
5152 STACK_OF(SSL_CIPHER) *sk = NULL;
5153 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5154 int n;
5155 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5156 unsigned char cipher[SSLV2_CIPHER_LEN];
5157
5158 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5159
5160 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5161 if (fatal)
5162 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5163 SSL_R_NO_CIPHERS_SPECIFIED);
5164 else
5165 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
5166 return 0;
5167 }
5168
5169 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6
MC
5170 if (fatal)
5171 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5172 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5173 else
5174 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5175 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
5176 return 0;
5177 }
5178
5179 sk = sk_SSL_CIPHER_new_null();
5180 scsvs = sk_SSL_CIPHER_new_null();
5181 if (sk == NULL || scsvs == NULL) {
f63a17d6
MC
5182 if (fatal)
5183 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5184 ERR_R_MALLOC_FAILURE);
5185 else
5186 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
90134d98
BK
5187 goto err;
5188 }
ccb8e6e0
BK
5189
5190 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5191 /*
5192 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5193 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5194 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5195 */
5196 if (sslv2format && cipher[0] != '\0')
5197 continue;
5198
ccb8e6e0
BK
5199 /* For SSLv2-compat, ignore leading 0-byte. */
5200 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5201 if (c != NULL) {
90134d98
BK
5202 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5203 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6
MC
5204 if (fatal)
5205 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5206 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5207 else
5208 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
ccb8e6e0
BK
5209 goto err;
5210 }
5211 }
5212 }
5213 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6
MC
5214 if (fatal)
5215 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5216 SSL_R_BAD_LENGTH);
5217 else
5218 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
5219 goto err;
5220 }
5221
90134d98
BK
5222 if (skp != NULL)
5223 *skp = sk;
5224 else
5225 sk_SSL_CIPHER_free(sk);
5226 if (scsvs_out != NULL)
5227 *scsvs_out = scsvs;
5228 else
5229 sk_SSL_CIPHER_free(scsvs);
5230 return 1;
ccb8e6e0
BK
5231 err:
5232 sk_SSL_CIPHER_free(sk);
90134d98
BK
5233 sk_SSL_CIPHER_free(scsvs);
5234 return 0;
ccb8e6e0 5235}
3fc8d856
MC
5236
5237int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5238{
5239 ctx->max_early_data = max_early_data;
5240
5241 return 1;
5242}
5243
46dcb945 5244uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
5245{
5246 return ctx->max_early_data;
5247}
5248
5249int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5250{
5251 s->max_early_data = max_early_data;
5252
5253 return 1;
5254}
5255
a8e75d56 5256uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
5257{
5258 return s->max_early_data;
5259}
ae3947de
RS
5260
5261int ssl_randbytes(SSL *s, unsigned char *rnd, size_t size)
5262{
2139145b
BK
5263 if (s->drbg != NULL) {
5264 /*
5265 * Currently, it's the duty of the caller to serialize the generate
5266 * requests to the DRBG. So formally we have to check whether
5267 * s->drbg->lock != NULL and take the lock if this is the case.
5268 * However, this DRBG is unique to a given SSL object, and we already
5269 * require that SSL objects are only accessed by a single thread at
5270 * a given time. Also, SSL DRBGs have no child DRBG, so there is
5271 * no risk that this DRBG is accessed by a child DRBG in parallel
5272 * for reseeding. As such, we can rely on the application's
5273 * serialization of SSL accesses for the needed concurrency protection
5274 * here.
5275 */
20928ff6 5276 return RAND_DRBG_bytes(s->drbg, rnd, size);
2139145b 5277 }
20928ff6
KR
5278 if (size > INT_MAX)
5279 return 0;
5280 return RAND_bytes(rnd, size);
ae3947de 5281}
cf72c757
F
5282
5283__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5284{
5285 /* Return any active Max Fragment Len extension */
5286 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5287 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5288
5289 /* return current SSL connection setting */
5290 return ssl->max_send_fragment;
5291}
5292
5293__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5294{
5295 /* Return a value regarding an active Max Fragment Len extension */
5296 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5297 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5298 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5299
5300 /* else limit |split_send_fragment| to current |max_send_fragment| */
5301 if (ssl->split_send_fragment > ssl->max_send_fragment)
5302 return ssl->max_send_fragment;
5303
5304 /* return current SSL connection setting */
5305 return ssl->split_send_fragment;
5306}
042c5753
MC
5307
5308int SSL_stateless(SSL *s)
5309{
5310 int ret;
5311
5312 /* Ensure there is no state left over from a previous invocation */
5313 if (!SSL_clear(s))
d6bb50a5 5314 return 0;
042c5753
MC
5315
5316 ERR_clear_error();
5317
5318 s->s3->flags |= TLS1_FLAGS_STATELESS;
5319 ret = SSL_accept(s);
5320 s->s3->flags &= ~TLS1_FLAGS_STATELESS;
5321
d6bb50a5 5322 if (ret > 0 && s->ext.cookieok)
c36001c3
MC
5323 return 1;
5324
d6bb50a5 5325 return 0;
042c5753 5326}
9d75dce3
TS
5327
5328void SSL_force_post_handshake_auth(SSL *ssl)
5329{
5330 ssl->pha_forced = 1;
5331}
5332
5333int SSL_verify_client_post_handshake(SSL *ssl)
5334{
5335 if (!SSL_IS_TLS13(ssl)) {
5336 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5337 return 0;
5338 }
5339 if (!ssl->server) {
5340 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5341 return 0;
5342 }
5343
5344 if (!SSL_is_init_finished(ssl)) {
5345 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5346 return 0;
5347 }
5348
5349 switch (ssl->post_handshake_auth) {
5350 case SSL_PHA_NONE:
5351 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5352 return 0;
5353 default:
5354 case SSL_PHA_EXT_SENT:
5355 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5356 return 0;
5357 case SSL_PHA_EXT_RECEIVED:
5358 break;
5359 case SSL_PHA_REQUEST_PENDING:
5360 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5361 return 0;
5362 case SSL_PHA_REQUESTED:
5363 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5364 return 0;
5365 }
5366
5367 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5368
5369 /* checks verify_mode and algorithm_auth */
5370 if (!send_certificate_request(ssl)) {
5371 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5372 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5373 return 0;
5374 }
5375
5376 ossl_statem_set_in_init(ssl, 1);
5377 return 1;
5378}