]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
TEST: Add a test of EC key generation with encoding spec
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
33388b44 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
92f86035
P
12/* We need to use some engine deprecated APIs */
13#define OPENSSL_SUPPRESS_DEPRECATED
14
d02b48c6 15#include <stdio.h>
706457b7 16#include "ssl_local.h"
7c3a7561 17#include "e_os.h"
ec577822 18#include <openssl/objects.h>
bb7cd4e3 19#include <openssl/x509v3.h>
6434abbf 20#include <openssl/rand.h>
67c8e7f4 21#include <openssl/ocsp.h>
3c27208f
RS
22#include <openssl/dh.h>
23#include <openssl/engine.h>
07bbc92c 24#include <openssl/async.h>
3c27208f 25#include <openssl/ct.h>
77359d22 26#include <openssl/trace.h>
67dc995e 27#include "internal/cryptlib.h"
cd420b0b 28#include "internal/refcount.h"
50ec7505 29#include "internal/ktls.h"
0f113f3e 30
852c2ed2
RS
31DEFINE_STACK_OF(X509)
32DEFINE_STACK_OF(X509_NAME)
33DEFINE_STACK_OF_CONST(SSL_CIPHER)
34DEFINE_STACK_OF(X509_EXTENSION)
35DEFINE_STACK_OF(OCSP_RESPID)
36DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
37DEFINE_STACK_OF(SCT)
38
ec27e619
MC
39static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t,
40 SSL_MAC_BUF *mac, size_t macsize)
fce78bd4 41{
fce78bd4
BE
42 return ssl_undefined_function(ssl);
43}
44
45static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
46 int t)
47{
fce78bd4
BE
48 return ssl_undefined_function(ssl);
49}
50
51static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
52 unsigned char *s, size_t t, size_t *u)
53{
fce78bd4
BE
54 return ssl_undefined_function(ssl);
55}
56
57static int ssl_undefined_function_4(SSL *ssl, int r)
58{
fce78bd4
BE
59 return ssl_undefined_function(ssl);
60}
61
62static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
63 unsigned char *t)
64{
fce78bd4
BE
65 return ssl_undefined_function(ssl);
66}
67
68static int ssl_undefined_function_6(int r)
69{
fce78bd4
BE
70 return ssl_undefined_function(NULL);
71}
72
73static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
74 const char *t, size_t u,
75 const unsigned char *v, size_t w, int x)
76{
fce78bd4
BE
77 return ssl_undefined_function(ssl);
78}
79
0f113f3e 80SSL3_ENC_METHOD ssl3_undef_enc_method = {
fce78bd4
BE
81 ssl_undefined_function_1,
82 ssl_undefined_function_2,
0f113f3e 83 ssl_undefined_function,
fce78bd4
BE
84 ssl_undefined_function_3,
85 ssl_undefined_function_4,
86 ssl_undefined_function_5,
0f113f3e
MC
87 NULL, /* client_finished_label */
88 0, /* client_finished_label_len */
89 NULL, /* server_finished_label */
90 0, /* server_finished_label_len */
fce78bd4
BE
91 ssl_undefined_function_6,
92 ssl_undefined_function_7,
0f113f3e 93};
d02b48c6 94
07bbc92c
MC
95struct ssl_async_args {
96 SSL *s;
97 void *buf;
348240c6 98 size_t num;
a230b26e 99 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 100 union {
eda75751 101 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 102 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 103 int (*func_other) (SSL *);
add2f5ca 104 } f;
07bbc92c
MC
105};
106
919ba009
VD
107static const struct {
108 uint8_t mtype;
109 uint8_t ord;
a230b26e 110 int nid;
919ba009 111} dane_mds[] = {
a230b26e
EK
112 {
113 DANETLS_MATCHING_FULL, 0, NID_undef
114 },
115 {
116 DANETLS_MATCHING_2256, 1, NID_sha256
117 },
118 {
119 DANETLS_MATCHING_2512, 2, NID_sha512
120 },
919ba009
VD
121};
122
123static int dane_ctx_enable(struct dane_ctx_st *dctx)
124{
125 const EVP_MD **mdevp;
126 uint8_t *mdord;
127 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 128 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
129 size_t i;
130
5ae4ceb9
VD
131 if (dctx->mdevp != NULL)
132 return 1;
133
919ba009
VD
134 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
135 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
136
137 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 138 OPENSSL_free(mdord);
919ba009
VD
139 OPENSSL_free(mdevp);
140 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
141 return 0;
142 }
143
144 /* Install default entries */
145 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
146 const EVP_MD *md;
147
148 if (dane_mds[i].nid == NID_undef ||
149 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
150 continue;
151 mdevp[dane_mds[i].mtype] = md;
152 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
153 }
154
155 dctx->mdevp = mdevp;
156 dctx->mdord = mdord;
157 dctx->mdmax = mdmax;
158
159 return 1;
160}
161
162static void dane_ctx_final(struct dane_ctx_st *dctx)
163{
164 OPENSSL_free(dctx->mdevp);
165 dctx->mdevp = NULL;
166
167 OPENSSL_free(dctx->mdord);
168 dctx->mdord = NULL;
169 dctx->mdmax = 0;
170}
171
172static void tlsa_free(danetls_record *t)
173{
174 if (t == NULL)
175 return;
176 OPENSSL_free(t->data);
177 EVP_PKEY_free(t->spki);
178 OPENSSL_free(t);
179}
180
b9aec69a 181static void dane_final(SSL_DANE *dane)
919ba009
VD
182{
183 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
184 dane->trecs = NULL;
185
186 sk_X509_pop_free(dane->certs, X509_free);
187 dane->certs = NULL;
188
189 X509_free(dane->mcert);
190 dane->mcert = NULL;
191 dane->mtlsa = NULL;
192 dane->mdpth = -1;
193 dane->pdpth = -1;
194}
195
196/*
197 * dane_copy - Copy dane configuration, sans verification state.
198 */
199static int ssl_dane_dup(SSL *to, SSL *from)
200{
201 int num;
202 int i;
203
204 if (!DANETLS_ENABLED(&from->dane))
205 return 1;
206
e431363f 207 num = sk_danetls_record_num(from->dane.trecs);
919ba009 208 dane_final(&to->dane);
5ae4ceb9 209 to->dane.flags = from->dane.flags;
9f6b22b8 210 to->dane.dctx = &to->ctx->dane;
7a908204 211 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
212
213 if (to->dane.trecs == NULL) {
214 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
215 return 0;
216 }
919ba009 217
919ba009
VD
218 for (i = 0; i < num; ++i) {
219 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 220
919ba009
VD
221 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
222 t->data, t->dlen) <= 0)
223 return 0;
224 }
225 return 1;
226}
227
a230b26e
EK
228static int dane_mtype_set(struct dane_ctx_st *dctx,
229 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
230{
231 int i;
232
233 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 234 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
235 return 0;
236 }
237
238 if (mtype > dctx->mdmax) {
239 const EVP_MD **mdevp;
240 uint8_t *mdord;
a230b26e 241 int n = ((int)mtype) + 1;
919ba009
VD
242
243 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
244 if (mdevp == NULL) {
245 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
246 return -1;
247 }
248 dctx->mdevp = mdevp;
249
250 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
251 if (mdord == NULL) {
252 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
253 return -1;
254 }
255 dctx->mdord = mdord;
256
257 /* Zero-fill any gaps */
a230b26e 258 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
259 mdevp[i] = NULL;
260 mdord[i] = 0;
261 }
262
263 dctx->mdmax = mtype;
264 }
265
266 dctx->mdevp[mtype] = md;
267 /* Coerce ordinal of disabled matching types to 0 */
268 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
269
270 return 1;
271}
272
b9aec69a 273static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
274{
275 if (mtype > dane->dctx->mdmax)
276 return NULL;
277 return dane->dctx->mdevp[mtype];
278}
279
a230b26e
EK
280static int dane_tlsa_add(SSL_DANE *dane,
281 uint8_t usage,
282 uint8_t selector,
a41a6120 283 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
284{
285 danetls_record *t;
286 const EVP_MD *md = NULL;
287 int ilen = (int)dlen;
288 int i;
9f6b22b8 289 int num;
919ba009
VD
290
291 if (dane->trecs == NULL) {
292 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
293 return -1;
294 }
295
296 if (ilen < 0 || dlen != (size_t)ilen) {
297 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
298 return 0;
299 }
300
301 if (usage > DANETLS_USAGE_LAST) {
302 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
303 return 0;
304 }
305
306 if (selector > DANETLS_SELECTOR_LAST) {
307 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
308 return 0;
309 }
310
311 if (mtype != DANETLS_MATCHING_FULL) {
312 md = tlsa_md_get(dane, mtype);
313 if (md == NULL) {
314 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
315 return 0;
316 }
317 }
318
319 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
320 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
321 return 0;
322 }
323 if (!data) {
324 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
325 return 0;
326 }
327
328 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
329 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
330 return -1;
331 }
332
333 t->usage = usage;
334 t->selector = selector;
335 t->mtype = mtype;
348240c6 336 t->data = OPENSSL_malloc(dlen);
919ba009
VD
337 if (t->data == NULL) {
338 tlsa_free(t);
339 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
340 return -1;
341 }
348240c6
MC
342 memcpy(t->data, data, dlen);
343 t->dlen = dlen;
919ba009
VD
344
345 /* Validate and cache full certificate or public key */
346 if (mtype == DANETLS_MATCHING_FULL) {
347 const unsigned char *p = data;
348 X509 *cert = NULL;
349 EVP_PKEY *pkey = NULL;
350
351 switch (selector) {
352 case DANETLS_SELECTOR_CERT:
348240c6 353 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
354 dlen != (size_t)(p - data)) {
355 tlsa_free(t);
356 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
357 return 0;
358 }
359 if (X509_get0_pubkey(cert) == NULL) {
360 tlsa_free(t);
361 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
362 return 0;
363 }
364
365 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
366 X509_free(cert);
367 break;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
372 * records that contain full certificates of trust-anchors that are
373 * not present in the wire chain. For usage PKIX-TA(0), we augment
374 * the chain with untrusted Full(0) certificates from DNS, in case
375 * they are missing from the chain.
376 */
377 if ((dane->certs == NULL &&
378 (dane->certs = sk_X509_new_null()) == NULL) ||
379 !sk_X509_push(dane->certs, cert)) {
380 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
381 X509_free(cert);
382 tlsa_free(t);
383 return -1;
384 }
385 break;
386
387 case DANETLS_SELECTOR_SPKI:
348240c6 388 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
389 dlen != (size_t)(p - data)) {
390 tlsa_free(t);
391 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
392 return 0;
393 }
394
395 /*
396 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
397 * records that contain full bare keys of trust-anchors that are
398 * not present in the wire chain.
399 */
400 if (usage == DANETLS_USAGE_DANE_TA)
401 t->spki = pkey;
402 else
403 EVP_PKEY_free(pkey);
404 break;
405 }
406 }
407
408 /*-
409 * Find the right insertion point for the new record.
410 *
411 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
412 * they can be processed first, as they require no chain building, and no
413 * expiration or hostname checks. Because DANE-EE(3) is numerically
414 * largest, this is accomplished via descending sort by "usage".
415 *
416 * We also sort in descending order by matching ordinal to simplify
417 * the implementation of digest agility in the verification code.
418 *
419 * The choice of order for the selector is not significant, so we
420 * use the same descending order for consistency.
421 */
9f6b22b8
VD
422 num = sk_danetls_record_num(dane->trecs);
423 for (i = 0; i < num; ++i) {
919ba009 424 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 425
919ba009
VD
426 if (rec->usage > usage)
427 continue;
428 if (rec->usage < usage)
429 break;
430 if (rec->selector > selector)
431 continue;
432 if (rec->selector < selector)
433 break;
434 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
435 continue;
436 break;
437 }
438
439 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
440 tlsa_free(t);
441 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
442 return -1;
443 }
444 dane->umask |= DANETLS_USAGE_BIT(usage);
445
446 return 1;
447}
448
c8feba72
BK
449/*
450 * Return 0 if there is only one version configured and it was disabled
451 * at configure time. Return 1 otherwise.
452 */
453static int ssl_check_allowed_versions(int min_version, int max_version)
454{
455 int minisdtls = 0, maxisdtls = 0;
456
457 /* Figure out if we're doing DTLS versions or TLS versions */
458 if (min_version == DTLS1_BAD_VER
459 || min_version >> 8 == DTLS1_VERSION_MAJOR)
460 minisdtls = 1;
461 if (max_version == DTLS1_BAD_VER
462 || max_version >> 8 == DTLS1_VERSION_MAJOR)
463 maxisdtls = 1;
464 /* A wildcard version of 0 could be DTLS or TLS. */
465 if ((minisdtls && !maxisdtls && max_version != 0)
466 || (maxisdtls && !minisdtls && min_version != 0)) {
467 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
468 return 0;
469 }
470
471 if (minisdtls || maxisdtls) {
472 /* Do DTLS version checks. */
473 if (min_version == 0)
474 /* Ignore DTLS1_BAD_VER */
475 min_version = DTLS1_VERSION;
476 if (max_version == 0)
477 max_version = DTLS1_2_VERSION;
478#ifdef OPENSSL_NO_DTLS1_2
479 if (max_version == DTLS1_2_VERSION)
480 max_version = DTLS1_VERSION;
481#endif
482#ifdef OPENSSL_NO_DTLS1
483 if (min_version == DTLS1_VERSION)
484 min_version = DTLS1_2_VERSION;
485#endif
79b4444d
DMSP
486 /* Done massaging versions; do the check. */
487 if (0
c8feba72
BK
488#ifdef OPENSSL_NO_DTLS1
489 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
490 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
491#endif
492#ifdef OPENSSL_NO_DTLS1_2
493 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
494 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
495#endif
496 )
497 return 0;
498 } else {
499 /* Regular TLS version checks. */
79b4444d
DMSP
500 if (min_version == 0)
501 min_version = SSL3_VERSION;
502 if (max_version == 0)
503 max_version = TLS1_3_VERSION;
c8feba72 504#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
505 if (max_version == TLS1_3_VERSION)
506 max_version = TLS1_2_VERSION;
c8feba72
BK
507#endif
508#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
509 if (max_version == TLS1_2_VERSION)
510 max_version = TLS1_1_VERSION;
c8feba72
BK
511#endif
512#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
513 if (max_version == TLS1_1_VERSION)
514 max_version = TLS1_VERSION;
c8feba72
BK
515#endif
516#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
517 if (max_version == TLS1_VERSION)
518 max_version = SSL3_VERSION;
c8feba72
BK
519#endif
520#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
521 if (min_version == SSL3_VERSION)
522 min_version = TLS1_VERSION;
c8feba72
BK
523#endif
524#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
525 if (min_version == TLS1_VERSION)
526 min_version = TLS1_1_VERSION;
c8feba72
BK
527#endif
528#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
529 if (min_version == TLS1_1_VERSION)
530 min_version = TLS1_2_VERSION;
c8feba72
BK
531#endif
532#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
533 if (min_version == TLS1_2_VERSION)
534 min_version = TLS1_3_VERSION;
c8feba72 535#endif
79b4444d
DMSP
536 /* Done massaging versions; do the check. */
537 if (0
c8feba72
BK
538#ifdef OPENSSL_NO_SSL3
539 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
540#endif
541#ifdef OPENSSL_NO_TLS1
542 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
543#endif
544#ifdef OPENSSL_NO_TLS1_1
545 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
546#endif
547#ifdef OPENSSL_NO_TLS1_2
548 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
549#endif
550#ifdef OPENSSL_NO_TLS1_3
551 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
552#endif
553 )
554 return 0;
555 }
556 return 1;
557}
558
d31fb0b5
RS
559static void clear_ciphers(SSL *s)
560{
561 /* clear the current cipher */
562 ssl_clear_cipher_ctx(s);
563 ssl_clear_hash_ctx(&s->read_hash);
564 ssl_clear_hash_ctx(&s->write_hash);
565}
566
4f43d0e7 567int SSL_clear(SSL *s)
0f113f3e 568{
0f113f3e
MC
569 if (s->method == NULL) {
570 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 571 return 0;
0f113f3e 572 }
d02b48c6 573
0f113f3e
MC
574 if (ssl_clear_bad_session(s)) {
575 SSL_SESSION_free(s->session);
576 s->session = NULL;
577 }
9368f865
MC
578 SSL_SESSION_free(s->psksession);
579 s->psksession = NULL;
add8d0e9
MC
580 OPENSSL_free(s->psksession_id);
581 s->psksession_id = NULL;
582 s->psksession_id_len = 0;
808d1601 583 s->hello_retry_request = 0;
36ff232c 584 s->sent_tickets = 0;
d62bfb39 585
0f113f3e
MC
586 s->error = 0;
587 s->hit = 0;
588 s->shutdown = 0;
d02b48c6 589
0f113f3e
MC
590 if (s->renegotiate) {
591 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
592 return 0;
593 }
d02b48c6 594
fe3a3291 595 ossl_statem_clear(s);
413c4f45 596
0f113f3e
MC
597 s->version = s->method->version;
598 s->client_version = s->version;
599 s->rwstate = SSL_NOTHING;
d02b48c6 600
25aaa98a
RS
601 BUF_MEM_free(s->init_buf);
602 s->init_buf = NULL;
d31fb0b5 603 clear_ciphers(s);
0f113f3e 604 s->first_packet = 0;
d02b48c6 605
44c04a2e
MC
606 s->key_update = SSL_KEY_UPDATE_NONE;
607
88834998
TS
608 EVP_MD_CTX_free(s->pha_dgst);
609 s->pha_dgst = NULL;
610
919ba009
VD
611 /* Reset DANE verification result state */
612 s->dane.mdpth = -1;
613 s->dane.pdpth = -1;
614 X509_free(s->dane.mcert);
615 s->dane.mcert = NULL;
616 s->dane.mtlsa = NULL;
617
618 /* Clear the verification result peername */
619 X509_VERIFY_PARAM_move_peername(s->param, NULL);
620
29948ac8
BK
621 /* Clear any shared connection state */
622 OPENSSL_free(s->shared_sigalgs);
623 s->shared_sigalgs = NULL;
624 s->shared_sigalgslen = 0;
625
0f113f3e
MC
626 /*
627 * Check to see if we were changed into a different method, if so, revert
24252537 628 * back.
0f113f3e 629 */
24252537 630 if (s->method != s->ctx->method) {
0f113f3e
MC
631 s->method->ssl_free(s);
632 s->method = s->ctx->method;
633 if (!s->method->ssl_new(s))
a89325e4 634 return 0;
b77f3ed1
MC
635 } else {
636 if (!s->method->ssl_clear(s))
637 return 0;
638 }
33d23b87 639
af9752e5 640 RECORD_LAYER_clear(&s->rlayer);
33d23b87 641
a89325e4 642 return 1;
0f113f3e 643}
d02b48c6 644
dd0164e7 645#ifndef OPENSSL_NO_DEPRECATED_3_0
4f43d0e7 646/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
647int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
648{
649 STACK_OF(SSL_CIPHER) *sk;
650
651 ctx->method = meth;
652
5d120511 653 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
2340ed27
BK
654 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
655 return 0;
656 }
f865b081
MC
657 sk = ssl_create_cipher_list(ctx->method,
658 ctx->tls13_ciphersuites,
659 &(ctx->cipher_list),
0f113f3e 660 &(ctx->cipher_list_by_id),
5d120511 661 OSSL_default_cipher_list(), ctx->cert);
0f113f3e 662 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 663 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 664 return 0;
0f113f3e 665 }
208fb891 666 return 1;
0f113f3e 667}
dd0164e7 668#endif
d02b48c6 669
4f43d0e7 670SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
671{
672 SSL *s;
673
674 if (ctx == NULL) {
675 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
26a7d938 676 return NULL;
0f113f3e
MC
677 }
678 if (ctx->method == NULL) {
679 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 680 return NULL;
0f113f3e
MC
681 }
682
b51bce94 683 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
684 if (s == NULL)
685 goto err;
0f113f3e 686
e6b10c34 687 s->references = 1;
16203f7b 688 s->lock = CRYPTO_THREAD_lock_new();
e6b10c34
BE
689 if (s->lock == NULL) {
690 OPENSSL_free(s);
691 s = NULL;
ae3947de 692 goto err;
e6b10c34 693 }
ae3947de 694
c036e210 695 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 696
0f113f3e 697 s->options = ctx->options;
5ae4ceb9 698 s->dane.flags = ctx->dane.flags;
7946ab33
KR
699 s->min_proto_version = ctx->min_proto_version;
700 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
701 s->mode = ctx->mode;
702 s->max_cert_list = ctx->max_cert_list;
3fc8d856 703 s->max_early_data = ctx->max_early_data;
4e8548e8 704 s->recv_max_early_data = ctx->recv_max_early_data;
9d0a8bb7 705 s->num_tickets = ctx->num_tickets;
e97be718 706 s->pha_enabled = ctx->pha_enabled;
0f113f3e 707
f865b081
MC
708 /* Shallow copy of the ciphersuites stack */
709 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
710 if (s->tls13_ciphersuites == NULL)
711 goto err;
712
2c382349
KR
713 /*
714 * Earlier library versions used to copy the pointer to the CERT, not
715 * its contents; only when setting new parameters for the per-SSL
716 * copy, ssl_cert_new would be called (and the direct reference to
717 * the per-SSL_CTX settings would be lost, but those still were
718 * indirectly accessed for various purposes, and for that reason they
719 * used to be known as s->ctx->default_cert). Now we don't look at the
720 * SSL_CTX's CERT after having duplicated it once.
721 */
722 s->cert = ssl_cert_dup(ctx->cert);
723 if (s->cert == NULL)
724 goto err;
0f113f3e 725
52e1d7b1 726 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
727 s->msg_callback = ctx->msg_callback;
728 s->msg_callback_arg = ctx->msg_callback_arg;
729 s->verify_mode = ctx->verify_mode;
730 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
731 s->record_padding_cb = ctx->record_padding_cb;
732 s->record_padding_arg = ctx->record_padding_arg;
733 s->block_padding = ctx->block_padding;
0f113f3e 734 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 735 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 736 goto err;
0f113f3e
MC
737 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
738 s->verify_callback = ctx->default_verify_callback;
739 s->generate_session_id = ctx->generate_session_id;
740
741 s->param = X509_VERIFY_PARAM_new();
a71edf3b 742 if (s->param == NULL)
0f113f3e
MC
743 goto err;
744 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 745 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
746
747 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 748 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
749 s->split_send_fragment = ctx->split_send_fragment;
750 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
751 if (s->max_pipelines > 1)
752 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
753 if (ctx->default_read_buf_len > 0)
754 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 755
16203f7b 756 SSL_CTX_up_ref(ctx);
0f113f3e 757 s->ctx = ctx;
aff8c126
RS
758 s->ext.debug_cb = 0;
759 s->ext.debug_arg = NULL;
760 s->ext.ticket_expected = 0;
761 s->ext.status_type = ctx->ext.status_type;
762 s->ext.status_expected = 0;
763 s->ext.ocsp.ids = NULL;
764 s->ext.ocsp.exts = NULL;
765 s->ext.ocsp.resp = NULL;
766 s->ext.ocsp.resp_len = 0;
16203f7b 767 SSL_CTX_up_ref(ctx);
222da979 768 s->session_ctx = ctx;
a230b26e 769#ifndef OPENSSL_NO_EC
aff8c126
RS
770 if (ctx->ext.ecpointformats) {
771 s->ext.ecpointformats =
772 OPENSSL_memdup(ctx->ext.ecpointformats,
773 ctx->ext.ecpointformats_len);
774 if (!s->ext.ecpointformats)
0f113f3e 775 goto err;
aff8c126
RS
776 s->ext.ecpointformats_len =
777 ctx->ext.ecpointformats_len;
778 }
dbc6268f 779#endif
aff8c126
RS
780 if (ctx->ext.supportedgroups) {
781 s->ext.supportedgroups =
782 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 783 ctx->ext.supportedgroups_len
b92d7b62 784 * sizeof(*ctx->ext.supportedgroups));
aff8c126 785 if (!s->ext.supportedgroups)
0f113f3e 786 goto err;
aff8c126 787 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 788 }
dbc6268f 789
a230b26e 790#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 791 s->ext.npn = NULL;
a230b26e 792#endif
6f017a8f 793
aff8c126
RS
794 if (s->ctx->ext.alpn) {
795 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
796 if (s->ext.alpn == NULL)
0f113f3e 797 goto err;
aff8c126
RS
798 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
799 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 800 }
d02b48c6 801
696178ed 802 s->verified_chain = NULL;
0f113f3e 803 s->verify_result = X509_V_OK;
d02b48c6 804
a974e64a
MC
805 s->default_passwd_callback = ctx->default_passwd_callback;
806 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
807
0f113f3e 808 s->method = ctx->method;
d02b48c6 809
44c04a2e
MC
810 s->key_update = SSL_KEY_UPDATE_NONE;
811
c9598459
MC
812 s->allow_early_data_cb = ctx->allow_early_data_cb;
813 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
814
0f113f3e
MC
815 if (!s->method->ssl_new(s))
816 goto err;
d02b48c6 817
0f113f3e 818 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 819
61986d32 820 if (!SSL_clear(s))
69f68237 821 goto err;
58964a49 822
25a807bc
F
823 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
824 goto err;
58964a49 825
ddac1974 826#ifndef OPENSSL_NO_PSK
0f113f3e
MC
827 s->psk_client_callback = ctx->psk_client_callback;
828 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 829#endif
f46184bd
MC
830 s->psk_find_session_cb = ctx->psk_find_session_cb;
831 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 832
9f5a87fd
PY
833 s->async_cb = ctx->async_cb;
834 s->async_cb_arg = ctx->async_cb_arg;
835
07bbc92c
MC
836 s->job = NULL;
837
ed29e82a
RP
838#ifndef OPENSSL_NO_CT
839 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 840 ctx->ct_validation_callback_arg))
ed29e82a
RP
841 goto err;
842#endif
843
16203f7b 844 return s;
0f113f3e 845 err:
62adbcee 846 SSL_free(s);
0f113f3e 847 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 848 return NULL;
0f113f3e 849}
d02b48c6 850
e417070c
RS
851int SSL_is_dtls(const SSL *s)
852{
853 return SSL_IS_DTLS(s) ? 1 : 0;
854}
855
c5ebfcab 856int SSL_up_ref(SSL *s)
a18a31e4 857{
16203f7b 858 int i;
c5ebfcab 859
2f545ae4 860 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
861 return 0;
862
863 REF_PRINT_COUNT("SSL", s);
864 REF_ASSERT_ISNT(i < 2);
865 return ((i > 1) ? 1 : 0);
a18a31e4
MC
866}
867
0f113f3e
MC
868int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
869 unsigned int sid_ctx_len)
870{
fe9edc9d 871 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
0f113f3e
MC
872 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
873 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
874 return 0;
875 }
876 ctx->sid_ctx_length = sid_ctx_len;
877 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
878
879 return 1;
0f113f3e 880}
4eb77b26 881
0f113f3e
MC
882int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
883 unsigned int sid_ctx_len)
884{
885 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
886 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
887 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
888 return 0;
889 }
890 ssl->sid_ctx_length = sid_ctx_len;
891 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
892
893 return 1;
0f113f3e 894}
b4cadc6e 895
dc644fe2 896int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 897{
16203f7b 898 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 899 ctx->generate_session_id = cb;
16203f7b 900 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
901 return 1;
902}
dc644fe2
GT
903
904int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 905{
16203f7b 906 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 907 ssl->generate_session_id = cb;
16203f7b 908 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
909 return 1;
910}
dc644fe2 911
f85c9904 912int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
913 unsigned int id_len)
914{
915 /*
916 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 917 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
918 * find if there's a session in the hash table that would conflict with
919 * any new session built out of this id/id_len and the ssl_version in use
920 * by this SSL.
921 */
922 SSL_SESSION r, *p;
923
cbe29648 924 if (id_len > sizeof(r.session_id))
0f113f3e
MC
925 return 0;
926
927 r.ssl_version = ssl->version;
928 r.session_id_length = id_len;
929 memcpy(r.session_id, id, id_len);
930
e2bb9b9b
TS
931 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
932 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
933 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
934 return (p != NULL);
935}
dc644fe2 936
bb7cd4e3 937int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
938{
939 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
940}
bb7cd4e3
DSH
941
942int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
943{
944 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
945}
926a56bf 946
bb7cd4e3 947int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
948{
949 return X509_VERIFY_PARAM_set_trust(s->param, trust);
950}
bb7cd4e3
DSH
951
952int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
953{
954 return X509_VERIFY_PARAM_set_trust(s->param, trust);
955}
bb7cd4e3 956
919ba009
VD
957int SSL_set1_host(SSL *s, const char *hostname)
958{
c832840e
DW
959 /* If a hostname is provided and parses as an IP address,
960 * treat it as such. */
961 if (hostname && X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname) == 1)
962 return 1;
963
919ba009
VD
964 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
965}
966
967int SSL_add1_host(SSL *s, const char *hostname)
968{
c832840e
DW
969 /* If a hostname is provided and parses as an IP address,
970 * treat it as such. */
892a9e4c
DW
971 if (hostname)
972 {
973 ASN1_OCTET_STRING *ip;
974 char *old_ip;
975
976 ip = a2i_IPADDRESS(hostname);
977 if (ip) {
978 /* We didn't want it; only to check if it *is* an IP address */
979 ASN1_OCTET_STRING_free(ip);
980
981 old_ip = X509_VERIFY_PARAM_get1_ip_asc(s->param);
982 if (old_ip)
983 {
f2bfc53b 984 OPENSSL_free(old_ip);
892a9e4c
DW
985 /* There can be only one IP address */
986 return 0;
987 }
988
989 return X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname);
990 }
991 }
c832840e 992
919ba009
VD
993 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
994}
995
996void SSL_set_hostflags(SSL *s, unsigned int flags)
997{
998 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
999}
1000
4588cb44 1001const char *SSL_get0_peername(SSL *s)
919ba009
VD
1002{
1003 return X509_VERIFY_PARAM_get0_peername(s->param);
1004}
1005
1006int SSL_CTX_dane_enable(SSL_CTX *ctx)
1007{
1008 return dane_ctx_enable(&ctx->dane);
1009}
1010
5ae4ceb9
VD
1011unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1012{
1013 unsigned long orig = ctx->dane.flags;
1014
1015 ctx->dane.flags |= flags;
1016 return orig;
1017}
1018
1019unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1020{
1021 unsigned long orig = ctx->dane.flags;
1022
1023 ctx->dane.flags &= ~flags;
1024 return orig;
1025}
1026
919ba009
VD
1027int SSL_dane_enable(SSL *s, const char *basedomain)
1028{
b9aec69a 1029 SSL_DANE *dane = &s->dane;
919ba009
VD
1030
1031 if (s->ctx->dane.mdmax == 0) {
1032 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1033 return 0;
1034 }
1035 if (dane->trecs != NULL) {
1036 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1037 return 0;
1038 }
1039
8d887efa
VD
1040 /*
1041 * Default SNI name. This rejects empty names, while set1_host below
1042 * accepts them and disables host name checks. To avoid side-effects with
1043 * invalid input, set the SNI name first.
1044 */
aff8c126 1045 if (s->ext.hostname == NULL) {
dccd20d1 1046 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 1047 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1048 return -1;
8d887efa
VD
1049 }
1050 }
1051
919ba009
VD
1052 /* Primary RFC6125 reference identifier */
1053 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1054 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1055 return -1;
1056 }
1057
919ba009
VD
1058 dane->mdpth = -1;
1059 dane->pdpth = -1;
1060 dane->dctx = &s->ctx->dane;
1061 dane->trecs = sk_danetls_record_new_null();
1062
1063 if (dane->trecs == NULL) {
1064 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1065 return -1;
1066 }
1067 return 1;
1068}
1069
5ae4ceb9
VD
1070unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1071{
1072 unsigned long orig = ssl->dane.flags;
1073
1074 ssl->dane.flags |= flags;
1075 return orig;
1076}
1077
1078unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1079{
1080 unsigned long orig = ssl->dane.flags;
1081
1082 ssl->dane.flags &= ~flags;
1083 return orig;
1084}
1085
919ba009
VD
1086int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1087{
b9aec69a 1088 SSL_DANE *dane = &s->dane;
919ba009 1089
c0a445a9 1090 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1091 return -1;
1092 if (dane->mtlsa) {
1093 if (mcert)
1094 *mcert = dane->mcert;
1095 if (mspki)
1096 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1097 }
1098 return dane->mdpth;
1099}
1100
1101int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1102 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1103{
b9aec69a 1104 SSL_DANE *dane = &s->dane;
919ba009 1105
c0a445a9 1106 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1107 return -1;
1108 if (dane->mtlsa) {
1109 if (usage)
1110 *usage = dane->mtlsa->usage;
1111 if (selector)
1112 *selector = dane->mtlsa->selector;
1113 if (mtype)
1114 *mtype = dane->mtlsa->mtype;
1115 if (data)
1116 *data = dane->mtlsa->data;
1117 if (dlen)
1118 *dlen = dane->mtlsa->dlen;
1119 }
1120 return dane->mdpth;
1121}
1122
b9aec69a 1123SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
1124{
1125 return &s->dane;
1126}
1127
1128int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1129 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
1130{
1131 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1132}
1133
a230b26e
EK
1134int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1135 uint8_t ord)
919ba009
VD
1136{
1137 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1138}
1139
ccf11751 1140int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1141{
1142 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1143}
ccf11751
DSH
1144
1145int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1146{
1147 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1148}
ccf11751 1149
7af31968 1150X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1151{
1152 return ctx->param;
1153}
7af31968
DSH
1154
1155X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
1156{
1157 return ssl->param;
1158}
7af31968 1159
a5ee80b9 1160void SSL_certs_clear(SSL *s)
0f113f3e
MC
1161{
1162 ssl_cert_clear_certs(s->cert);
1163}
a5ee80b9 1164
4f43d0e7 1165void SSL_free(SSL *s)
0f113f3e
MC
1166{
1167 int i;
58964a49 1168
e6e9170d
RS
1169 if (s == NULL)
1170 return;
2f545ae4 1171 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1172 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1173 if (i > 0)
1174 return;
f3f1cf84 1175 REF_ASSERT_ISNT(i < 0);
d02b48c6 1176
222561fe 1177 X509_VERIFY_PARAM_free(s->param);
919ba009 1178 dane_final(&s->dane);
0f113f3e
MC
1179 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1180
50ec7505
BP
1181 RECORD_LAYER_release(&s->rlayer);
1182
b77f3ed1 1183 /* Ignore return value */
2e7dc7cd
MC
1184 ssl_free_wbio_buffer(s);
1185
65e2d672 1186 BIO_free_all(s->wbio);
50ec7505 1187 s->wbio = NULL;
325cfa85 1188 BIO_free_all(s->rbio);
50ec7505 1189 s->rbio = NULL;
0f113f3e 1190
25aaa98a 1191 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1192
1193 /* add extra stuff */
25aaa98a
RS
1194 sk_SSL_CIPHER_free(s->cipher_list);
1195 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1196 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
eee2a6a7 1197 sk_SSL_CIPHER_free(s->peer_ciphers);
0f113f3e
MC
1198
1199 /* Make the next call work :-) */
1200 if (s->session != NULL) {
1201 ssl_clear_bad_session(s);
1202 SSL_SESSION_free(s->session);
1203 }
9368f865 1204 SSL_SESSION_free(s->psksession);
add8d0e9 1205 OPENSSL_free(s->psksession_id);
0f113f3e 1206
d31fb0b5 1207 clear_ciphers(s);
d02b48c6 1208
e0e920b1 1209 ssl_cert_free(s->cert);
29948ac8 1210 OPENSSL_free(s->shared_sigalgs);
0f113f3e 1211 /* Free up if allocated */
d02b48c6 1212
aff8c126 1213 OPENSSL_free(s->ext.hostname);
222da979 1214 SSL_CTX_free(s->session_ctx);
e481f9b9 1215#ifndef OPENSSL_NO_EC
aff8c126 1216 OPENSSL_free(s->ext.ecpointformats);
cd0fb43c 1217 OPENSSL_free(s->ext.peer_ecpointformats);
187753e0 1218#endif /* OPENSSL_NO_EC */
aff8c126 1219 OPENSSL_free(s->ext.supportedgroups);
45436e61 1220 OPENSSL_free(s->ext.peer_supportedgroups);
aff8c126 1221 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1222#ifndef OPENSSL_NO_OCSP
aff8c126 1223 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1224#endif
ed29e82a
RP
1225#ifndef OPENSSL_NO_CT
1226 SCT_LIST_free(s->scts);
aff8c126 1227 OPENSSL_free(s->ext.scts);
ed29e82a 1228#endif
aff8c126
RS
1229 OPENSSL_free(s->ext.ocsp.resp);
1230 OPENSSL_free(s->ext.alpn);
cfef5027 1231 OPENSSL_free(s->ext.tls13_cookie);
94941cad
MK
1232 if (s->clienthello != NULL)
1233 OPENSSL_free(s->clienthello->pre_proc_exts);
6b1bb98f 1234 OPENSSL_free(s->clienthello);
9d75dce3
TS
1235 OPENSSL_free(s->pha_context);
1236 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1237
fa7c2637 1238 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1239 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1240
696178ed
DSH
1241 sk_X509_pop_free(s->verified_chain, X509_free);
1242
0f113f3e
MC
1243 if (s->method != NULL)
1244 s->method->ssl_free(s);
1245
e0e920b1 1246 SSL_CTX_free(s->ctx);
7c3908dd 1247
ff75a257
MC
1248 ASYNC_WAIT_CTX_free(s->waitctx);
1249
e481f9b9 1250#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1251 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1252#endif
1253
e783bae2 1254#ifndef OPENSSL_NO_SRTP
25aaa98a 1255 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1256#endif
1257
16203f7b
AG
1258 CRYPTO_THREAD_lock_free(s->lock);
1259
0f113f3e
MC
1260 OPENSSL_free(s);
1261}
1262
65e2d672 1263void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1264{
65e2d672 1265 BIO_free_all(s->rbio);
3ffbe008
MC
1266 s->rbio = rbio;
1267}
1268
65e2d672 1269void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1270{
1271 /*
1272 * If the output buffering BIO is still in place, remove it
1273 */
2e7dc7cd
MC
1274 if (s->bbio != NULL)
1275 s->wbio = BIO_pop(s->wbio);
1276
65e2d672 1277 BIO_free_all(s->wbio);
0f113f3e 1278 s->wbio = wbio;
2e7dc7cd
MC
1279
1280 /* Re-attach |bbio| to the new |wbio|. */
1281 if (s->bbio != NULL)
1282 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1283}
d02b48c6 1284
3ffbe008
MC
1285void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1286{
65e2d672
MC
1287 /*
1288 * For historical reasons, this function has many different cases in
1289 * ownership handling.
1290 */
1291
1292 /* If nothing has changed, do nothing */
1293 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1294 return;
1295
1296 /*
1297 * If the two arguments are equal then one fewer reference is granted by the
1298 * caller than we want to take
1299 */
1300 if (rbio != NULL && rbio == wbio)
1301 BIO_up_ref(rbio);
1302
1303 /*
1304 * If only the wbio is changed only adopt one reference.
1305 */
1306 if (rbio == SSL_get_rbio(s)) {
1307 SSL_set0_wbio(s, wbio);
1308 return;
1309 }
1310 /*
1311 * There is an asymmetry here for historical reasons. If only the rbio is
1312 * changed AND the rbio and wbio were originally different, then we only
1313 * adopt one reference.
1314 */
1315 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1316 SSL_set0_rbio(s, rbio);
1317 return;
1318 }
1319
1320 /* Otherwise, adopt both references. */
1321 SSL_set0_rbio(s, rbio);
1322 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1323}
1324
0821bcd4 1325BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1326{
2e7dc7cd 1327 return s->rbio;
0f113f3e 1328}
d02b48c6 1329
0821bcd4 1330BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1331{
2e7dc7cd
MC
1332 if (s->bbio != NULL) {
1333 /*
1334 * If |bbio| is active, the true caller-configured BIO is its
1335 * |next_bio|.
1336 */
1337 return BIO_next(s->bbio);
1338 }
1339 return s->wbio;
0f113f3e 1340}
d02b48c6 1341
0821bcd4 1342int SSL_get_fd(const SSL *s)
0f113f3e 1343{
2e7dc7cd 1344 return SSL_get_rfd(s);
0f113f3e 1345}
24cbf3ef 1346
0821bcd4 1347int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1348{
1349 int ret = -1;
1350 BIO *b, *r;
1351
1352 b = SSL_get_rbio(s);
1353 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1354 if (r != NULL)
1355 BIO_get_fd(r, &ret);
26a7d938 1356 return ret;
0f113f3e 1357}
d02b48c6 1358
0821bcd4 1359int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1360{
1361 int ret = -1;
1362 BIO *b, *r;
1363
1364 b = SSL_get_wbio(s);
1365 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1366 if (r != NULL)
1367 BIO_get_fd(r, &ret);
26a7d938 1368 return ret;
0f113f3e 1369}
24cbf3ef 1370
bc36ee62 1371#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1372int SSL_set_fd(SSL *s, int fd)
1373{
1374 int ret = 0;
1375 BIO *bio = NULL;
1376
1377 bio = BIO_new(BIO_s_socket());
1378
1379 if (bio == NULL) {
1380 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1381 goto err;
1382 }
1383 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1384 SSL_set_bio(s, bio, bio);
50ec7505
BP
1385#ifndef OPENSSL_NO_KTLS
1386 /*
1387 * The new socket is created successfully regardless of ktls_enable.
1388 * ktls_enable doesn't change any functionality of the socket, except
1389 * changing the setsockopt to enable the processing of ktls_start.
1390 * Thus, it is not a problem to call it for non-TLS sockets.
1391 */
1392 ktls_enable(fd);
1393#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1394 ret = 1;
1395 err:
26a7d938 1396 return ret;
0f113f3e 1397}
d02b48c6 1398
0f113f3e
MC
1399int SSL_set_wfd(SSL *s, int fd)
1400{
2e7dc7cd 1401 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1402
2e7dc7cd
MC
1403 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1404 || (int)BIO_get_fd(rbio, NULL) != fd) {
1405 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1406
1407 if (bio == NULL) {
1408 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1409 return 0;
0f113f3e
MC
1410 }
1411 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1412 SSL_set0_wbio(s, bio);
50ec7505
BP
1413#ifndef OPENSSL_NO_KTLS
1414 /*
1415 * The new socket is created successfully regardless of ktls_enable.
1416 * ktls_enable doesn't change any functionality of the socket, except
1417 * changing the setsockopt to enable the processing of ktls_start.
1418 * Thus, it is not a problem to call it for non-TLS sockets.
1419 */
1420 ktls_enable(fd);
1421#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1422 } else {
65e2d672
MC
1423 BIO_up_ref(rbio);
1424 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1425 }
1426 return 1;
0f113f3e
MC
1427}
1428
1429int SSL_set_rfd(SSL *s, int fd)
1430{
2e7dc7cd 1431 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1432
2e7dc7cd
MC
1433 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1434 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1435 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1436
1437 if (bio == NULL) {
1438 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1439 return 0;
0f113f3e
MC
1440 }
1441 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1442 SSL_set0_rbio(s, bio);
2e7dc7cd 1443 } else {
65e2d672
MC
1444 BIO_up_ref(wbio);
1445 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1446 }
1447
1448 return 1;
0f113f3e
MC
1449}
1450#endif
ca03109c
BM
1451
1452/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1453size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1454{
1455 size_t ret = 0;
1456
555cbb32
TS
1457 ret = s->s3.tmp.finish_md_len;
1458 if (count > ret)
1459 count = ret;
1460 memcpy(buf, s->s3.tmp.finish_md, count);
0f113f3e
MC
1461 return ret;
1462}
ca03109c
BM
1463
1464/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1465size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1466{
1467 size_t ret = 0;
ca03109c 1468
555cbb32
TS
1469 ret = s->s3.tmp.peer_finish_md_len;
1470 if (count > ret)
1471 count = ret;
1472 memcpy(buf, s->s3.tmp.peer_finish_md, count);
0f113f3e
MC
1473 return ret;
1474}
ca03109c 1475
0821bcd4 1476int SSL_get_verify_mode(const SSL *s)
0f113f3e 1477{
26a7d938 1478 return s->verify_mode;
0f113f3e 1479}
d02b48c6 1480
0821bcd4 1481int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1482{
1483 return X509_VERIFY_PARAM_get_depth(s->param);
1484}
7f89714e 1485
0f113f3e 1486int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
26a7d938 1487 return s->verify_callback;
0f113f3e 1488}
d02b48c6 1489
0821bcd4 1490int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1491{
26a7d938 1492 return ctx->verify_mode;
0f113f3e 1493}
d02b48c6 1494
0821bcd4 1495int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1496{
1497 return X509_VERIFY_PARAM_get_depth(ctx->param);
1498}
1499
1500int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1501 return ctx->default_verify_callback;
0f113f3e
MC
1502}
1503
1504void SSL_set_verify(SSL *s, int mode,
1505 int (*callback) (int ok, X509_STORE_CTX *ctx))
1506{
1507 s->verify_mode = mode;
1508 if (callback != NULL)
1509 s->verify_callback = callback;
1510}
1511
1512void SSL_set_verify_depth(SSL *s, int depth)
1513{
1514 X509_VERIFY_PARAM_set_depth(s->param, depth);
1515}
1516
1517void SSL_set_read_ahead(SSL *s, int yes)
1518{
52e1d7b1 1519 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1520}
d02b48c6 1521
0821bcd4 1522int SSL_get_read_ahead(const SSL *s)
0f113f3e 1523{
52e1d7b1 1524 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1525}
d02b48c6 1526
0821bcd4 1527int SSL_pending(const SSL *s)
0f113f3e 1528{
8b0e934a
MC
1529 size_t pending = s->method->ssl_pending(s);
1530
0f113f3e
MC
1531 /*
1532 * SSL_pending cannot work properly if read-ahead is enabled
1533 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1534 * impossible to fix since SSL_pending cannot report errors that may be
1535 * observed while scanning the new data. (Note that SSL_pending() is
1536 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1537 *
1538 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1539 * we just return INT_MAX.
0f113f3e 1540 */
348240c6 1541 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1542}
d02b48c6 1543
49580f25
MC
1544int SSL_has_pending(const SSL *s)
1545{
1546 /*
1547 * Similar to SSL_pending() but returns a 1 to indicate that we have
1548 * unprocessed data available or 0 otherwise (as opposed to the number of
1549 * bytes available). Unlike SSL_pending() this will take into account
1550 * read_ahead data. A 1 return simply indicates that we have unprocessed
1551 * data. That data may not result in any application data, or we may fail
1552 * to parse the records for some reason.
1553 */
b8c49611 1554 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1555 return 1;
1556
1557 return RECORD_LAYER_read_pending(&s->rlayer);
1558}
1559
8c2bfd25 1560X509 *SSL_get1_peer_certificate(const SSL *s)
0f113f3e 1561{
8c2bfd25 1562 X509 *r = SSL_get0_peer_certificate(s);
d02b48c6 1563
8c2bfd25
TS
1564 if (r != NULL)
1565 X509_up_ref(r);
0f113f3e 1566
26a7d938 1567 return r;
0f113f3e 1568}
d02b48c6 1569
8c2bfd25
TS
1570X509 *SSL_get0_peer_certificate(const SSL *s)
1571{
1572 if ((s == NULL) || (s->session == NULL))
1573 return NULL;
1574 else
1575 return s->session->peer;
1576}
1577
0821bcd4 1578STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1579{
1580 STACK_OF(X509) *r;
1581
c34b0f99 1582 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1583 r = NULL;
1584 else
c34b0f99 1585 r = s->session->peer_chain;
0f113f3e
MC
1586
1587 /*
1588 * If we are a client, cert_chain includes the peer's own certificate; if
1589 * we are a server, it does not.
1590 */
1591
26a7d938 1592 return r;
0f113f3e
MC
1593}
1594
1595/*
1596 * Now in theory, since the calling process own 't' it should be safe to
1597 * modify. We need to be able to read f without being hassled
1598 */
17dd65e6 1599int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1600{
16203f7b 1601 int i;
0f113f3e 1602 /* Do we need to to SSL locking? */
61986d32 1603 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1604 return 0;
69f68237 1605 }
0f113f3e
MC
1606
1607 /*
87d9cafa 1608 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1609 */
1610 if (t->method != f->method) {
919ba009
VD
1611 t->method->ssl_free(t);
1612 t->method = f->method;
1613 if (t->method->ssl_new(t) == 0)
1614 return 0;
0f113f3e
MC
1615 }
1616
2f545ae4 1617 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1618 ssl_cert_free(t->cert);
1619 t->cert = f->cert;
348240c6 1620 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1621 return 0;
69f68237 1622 }
17dd65e6
MC
1623
1624 return 1;
0f113f3e 1625}
d02b48c6 1626
58964a49 1627/* Fix this so it checks all the valid key/cert options */
0821bcd4 1628int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1629{
a230b26e
EK
1630 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1631 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1632 return 0;
0f113f3e
MC
1633 }
1634 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1635 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1636 return 0;
0f113f3e 1637 }
26a7d938
K
1638 return X509_check_private_key
1639 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1640}
d02b48c6 1641
58964a49 1642/* Fix this function so that it takes an optional type parameter */
0821bcd4 1643int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1644{
1645 if (ssl == NULL) {
1646 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1647 return 0;
0f113f3e 1648 }
0f113f3e
MC
1649 if (ssl->cert->key->x509 == NULL) {
1650 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1651 return 0;
0f113f3e
MC
1652 }
1653 if (ssl->cert->key->privatekey == NULL) {
1654 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1655 return 0;
0f113f3e 1656 }
26a7d938
K
1657 return X509_check_private_key(ssl->cert->key->x509,
1658 ssl->cert->key->privatekey);
0f113f3e 1659}
d02b48c6 1660
07bbc92c
MC
1661int SSL_waiting_for_async(SSL *s)
1662{
e8aa8b6c 1663 if (s->job)
82676094
MC
1664 return 1;
1665
07bbc92c
MC
1666 return 0;
1667}
1668
ff75a257 1669int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1670{
ff75a257
MC
1671 ASYNC_WAIT_CTX *ctx = s->waitctx;
1672
1673 if (ctx == NULL)
1674 return 0;
1675 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1676}
f4da39d2 1677
ff75a257
MC
1678int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1679 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1680{
1681 ASYNC_WAIT_CTX *ctx = s->waitctx;
1682
1683 if (ctx == NULL)
1684 return 0;
1685 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1686 numdelfds);
f4da39d2
MC
1687}
1688
9f5a87fd
PY
1689int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1690{
1691 ctx->async_cb = callback;
1692 return 1;
1693}
1694
1695int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1696{
1697 ctx->async_cb_arg = arg;
1698 return 1;
1699}
1700
1701int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1702{
1703 s->async_cb = callback;
1704 return 1;
1705}
1706
1707int SSL_set_async_callback_arg(SSL *s, void *arg)
1708{
1709 s->async_cb_arg = arg;
1710 return 1;
1711}
1712
1713int SSL_get_async_status(SSL *s, int *status)
1714{
1715 ASYNC_WAIT_CTX *ctx = s->waitctx;
1716
1717 if (ctx == NULL)
1718 return 0;
1719 *status = ASYNC_WAIT_CTX_get_status(ctx);
1720 return 1;
1721}
1722
4f43d0e7 1723int SSL_accept(SSL *s)
0f113f3e 1724{
c4c32155 1725 if (s->handshake_func == NULL) {
0f113f3e
MC
1726 /* Not properly initialized yet */
1727 SSL_set_accept_state(s);
07bbc92c 1728 }
add2f5ca
MC
1729
1730 return SSL_do_handshake(s);
0f113f3e 1731}
d02b48c6 1732
4f43d0e7 1733int SSL_connect(SSL *s)
0f113f3e 1734{
c4c32155 1735 if (s->handshake_func == NULL) {
0f113f3e
MC
1736 /* Not properly initialized yet */
1737 SSL_set_connect_state(s);
add2f5ca 1738 }
b31b04d9 1739
add2f5ca 1740 return SSL_do_handshake(s);
0f113f3e 1741}
d02b48c6 1742
0821bcd4 1743long SSL_get_default_timeout(const SSL *s)
0f113f3e 1744{
26a7d938 1745 return s->method->get_timeout();
0f113f3e
MC
1746}
1747
9f5a87fd
PY
1748static int ssl_async_wait_ctx_cb(void *arg)
1749{
1750 SSL *s = (SSL *)arg;
1751
1752 return s->async_cb(s, s->async_cb_arg);
1753}
1754
7fecbf6f 1755static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1756 int (*func) (void *))
1757{
add2f5ca 1758 int ret;
ff75a257
MC
1759 if (s->waitctx == NULL) {
1760 s->waitctx = ASYNC_WAIT_CTX_new();
1761 if (s->waitctx == NULL)
1762 return -1;
9f5a87fd
PY
1763 if (s->async_cb != NULL
1764 && !ASYNC_WAIT_CTX_set_callback
1765 (s->waitctx, ssl_async_wait_ctx_cb, s))
1766 return -1;
ff75a257 1767 }
e8aa8b6c 1768 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1769 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1770 case ASYNC_ERR:
1771 s->rwstate = SSL_NOTHING;
7fecbf6f 1772 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1773 return -1;
1774 case ASYNC_PAUSE:
1775 s->rwstate = SSL_ASYNC_PAUSED;
1776 return -1;
fc7f190c
MC
1777 case ASYNC_NO_JOBS:
1778 s->rwstate = SSL_ASYNC_NO_JOBS;
1779 return -1;
add2f5ca
MC
1780 case ASYNC_FINISH:
1781 s->job = NULL;
1782 return ret;
1783 default:
1784 s->rwstate = SSL_NOTHING;
7fecbf6f 1785 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1786 /* Shouldn't happen */
1787 return -1;
1788 }
1789}
07bbc92c 1790
add2f5ca 1791static int ssl_io_intern(void *vargs)
07bbc92c
MC
1792{
1793 struct ssl_async_args *args;
1794 SSL *s;
1795 void *buf;
348240c6 1796 size_t num;
07bbc92c
MC
1797
1798 args = (struct ssl_async_args *)vargs;
1799 s = args->s;
1800 buf = args->buf;
1801 num = args->num;
ec447924
MC
1802 switch (args->type) {
1803 case READFUNC:
7ee8627f 1804 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1805 case WRITEFUNC:
7ee8627f 1806 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1807 case OTHERFUNC:
1808 return args->f.func_other(s);
1809 }
1810 return -1;
07bbc92c
MC
1811}
1812
4ee7d3f9 1813int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1814{
c4c32155 1815 if (s->handshake_func == NULL) {
4ee7d3f9 1816 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1817 return -1;
1818 }
1819
1820 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1821 s->rwstate = SSL_NOTHING;
4ee7d3f9 1822 return 0;
0f113f3e 1823 }
07bbc92c 1824
564547e4
MC
1825 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1826 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1827 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1828 return 0;
1829 }
564547e4
MC
1830 /*
1831 * If we are a client and haven't received the ServerHello etc then we
1832 * better do that
1833 */
1834 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1835
e8aa8b6c 1836 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1837 struct ssl_async_args args;
eda75751 1838 int ret;
add2f5ca
MC
1839
1840 args.s = s;
1841 args.buf = buf;
1842 args.num = num;
ec447924
MC
1843 args.type = READFUNC;
1844 args.f.func_read = s->method->ssl_read;
add2f5ca 1845
eda75751 1846 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1847 *readbytes = s->asyncrw;
eda75751 1848 return ret;
07bbc92c 1849 } else {
54105ddd 1850 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1851 }
0f113f3e
MC
1852}
1853
4ee7d3f9 1854int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1855{
1856 int ret;
54105ddd 1857 size_t readbytes;
eda75751
MC
1858
1859 if (num < 0) {
4ee7d3f9 1860 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1861 return -1;
1862 }
1863
4ee7d3f9 1864 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1865
1866 /*
1867 * The cast is safe here because ret should be <= INT_MAX because num is
1868 * <= INT_MAX
1869 */
1870 if (ret > 0)
54105ddd 1871 ret = (int)readbytes;
eda75751
MC
1872
1873 return ret;
1874}
1875
4ee7d3f9
KR
1876int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1877{
1878 int ret = ssl_read_internal(s, buf, num, readbytes);
1879
1880 if (ret < 0)
1881 ret = 0;
1882 return ret;
1883}
1884
f533fbd4 1885int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1886{
1887 int ret;
1888
1889 if (!s->server) {
f533fbd4
MC
1890 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1891 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1892 }
1893
d781d247
MC
1894 switch (s->early_data_state) {
1895 case SSL_EARLY_DATA_NONE:
1896 if (!SSL_in_before(s)) {
f533fbd4
MC
1897 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1898 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1899 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1900 }
1901 /* fall through */
1902
1903 case SSL_EARLY_DATA_ACCEPT_RETRY:
1904 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1905 ret = SSL_accept(s);
1906 if (ret <= 0) {
1907 /* NBIO or error */
1908 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1909 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1910 }
1911 /* fall through */
1912
1913 case SSL_EARLY_DATA_READ_RETRY:
1914 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1915 s->early_data_state = SSL_EARLY_DATA_READING;
1916 ret = SSL_read_ex(s, buf, num, readbytes);
1917 /*
ef6c191b
MC
1918 * State machine will update early_data_state to
1919 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1920 * message
d781d247
MC
1921 */
1922 if (ret > 0 || (ret <= 0 && s->early_data_state
1923 != SSL_EARLY_DATA_FINISHED_READING)) {
1924 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1925 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1926 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1927 }
1928 } else {
1929 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1930 }
1931 *readbytes = 0;
f533fbd4 1932 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1933
1934 default:
f533fbd4
MC
1935 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1936 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1937 }
1938}
1939
f5b519c4 1940int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1941{
1942 return s->ext.early_data;
1943}
1944
4ee7d3f9 1945static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1946{
c4c32155 1947 if (s->handshake_func == NULL) {
4ee7d3f9 1948 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1949 return -1;
1950 }
1951
1952 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1953 return 0;
0f113f3e 1954 }
e8aa8b6c 1955 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1956 struct ssl_async_args args;
eda75751 1957 int ret;
0f113f3e 1958
add2f5ca
MC
1959 args.s = s;
1960 args.buf = buf;
1961 args.num = num;
ec447924
MC
1962 args.type = READFUNC;
1963 args.f.func_read = s->method->ssl_peek;
07bbc92c 1964
eda75751 1965 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1966 *readbytes = s->asyncrw;
eda75751 1967 return ret;
add2f5ca 1968 } else {
54105ddd 1969 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1970 }
07bbc92c
MC
1971}
1972
4ee7d3f9 1973int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1974{
1975 int ret;
4ee7d3f9 1976 size_t readbytes;
7ee8627f
MC
1977
1978 if (num < 0) {
4ee7d3f9 1979 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1980 return -1;
1981 }
1982
4ee7d3f9 1983 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1984
1985 /*
1986 * The cast is safe here because ret should be <= INT_MAX because num is
1987 * <= INT_MAX
1988 */
1989 if (ret > 0)
4ee7d3f9 1990 ret = (int)readbytes;
7ee8627f
MC
1991
1992 return ret;
1993}
1994
4ee7d3f9
KR
1995
1996int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1997{
1998 int ret = ssl_peek_internal(s, buf, num, readbytes);
1999
2000 if (ret < 0)
2001 ret = 0;
2002 return ret;
2003}
2004
2005int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 2006{
c4c32155 2007 if (s->handshake_func == NULL) {
4ee7d3f9 2008 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2009 return -1;
2010 }
2011
2012 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2013 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
2014 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2015 return -1;
0f113f3e 2016 }
07bbc92c 2017
ef6c191b 2018 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
2019 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2020 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 2021 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 2022 return 0;
0a5ece5b 2023 }
564547e4
MC
2024 /* If we are a client and haven't sent the Finished we better do that */
2025 ossl_statem_check_finish_init(s, 1);
49e7fe12 2026
e8aa8b6c 2027 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 2028 int ret;
add2f5ca
MC
2029 struct ssl_async_args args;
2030
2031 args.s = s;
2032 args.buf = (void *)buf;
2033 args.num = num;
ec447924
MC
2034 args.type = WRITEFUNC;
2035 args.f.func_write = s->method->ssl_write;
add2f5ca 2036
7ee8627f
MC
2037 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2038 *written = s->asyncrw;
2039 return ret;
07bbc92c 2040 } else {
7ee8627f 2041 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2042 }
0f113f3e 2043}
d02b48c6 2044
7c3a7561
BP
2045ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2046{
2047 ossl_ssize_t ret;
2048
2049 if (s->handshake_func == NULL) {
2050 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2051 return -1;
2052 }
2053
2054 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2055 s->rwstate = SSL_NOTHING;
2056 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_PROTOCOL_IS_SHUTDOWN);
2057 return -1;
2058 }
2059
2060 if (!BIO_get_ktls_send(s->wbio)) {
2061 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2062 return -1;
2063 }
2064
2065 /* If we have an alert to send, lets send it */
2066 if (s->s3.alert_dispatch) {
2067 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2068 if (ret <= 0) {
2069 /* SSLfatal() already called if appropriate */
2070 return ret;
2071 }
2072 /* if it went, fall through and send more stuff */
2073 }
2074
2075 s->rwstate = SSL_WRITING;
2076 if (BIO_flush(s->wbio) <= 0) {
2077 if (!BIO_should_retry(s->wbio)) {
2078 s->rwstate = SSL_NOTHING;
2079 } else {
2080#ifdef EAGAIN
2081 set_sys_error(EAGAIN);
2082#endif
2083 }
2084 return -1;
2085 }
2086
712c0942 2087#ifdef OPENSSL_NO_KTLS
fa7a8074
RL
2088 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2089 "can't call ktls_sendfile(), ktls disabled");
712c0942 2090 return -1;
7c3a7561 2091#else
712c0942 2092 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
7c3a7561
BP
2093 if (ret < 0) {
2094#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2095 if ((get_last_sys_error() == EAGAIN) ||
2096 (get_last_sys_error() == EINTR) ||
2097 (get_last_sys_error() == EBUSY))
2098 BIO_set_retry_write(s->wbio);
2099 else
2100#endif
7c3a7561 2101 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
7c3a7561
BP
2102 return ret;
2103 }
2104 s->rwstate = SSL_NOTHING;
2105 return ret;
712c0942 2106#endif
7c3a7561
BP
2107}
2108
4ee7d3f9
KR
2109int SSL_write(SSL *s, const void *buf, int num)
2110{
2111 int ret;
2112 size_t written;
2113
2114 if (num < 0) {
2115 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
2116 return -1;
2117 }
2118
2119 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2120
2121 /*
2122 * The cast is safe here because ret should be <= INT_MAX because num is
2123 * <= INT_MAX
2124 */
2125 if (ret > 0)
2126 ret = (int)written;
2127
2128 return ret;
2129}
2130
2131int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2132{
2133 int ret = ssl_write_internal(s, buf, num, written);
2134
2135 if (ret < 0)
2136 ret = 0;
2137 return ret;
2138}
2139
0665b4ed 2140int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2141{
a0cb628b 2142 int ret, early_data_state;
2a8db717 2143 size_t writtmp;
f7414b08 2144 uint32_t partialwrite;
49e7fe12 2145
49e7fe12
MC
2146 switch (s->early_data_state) {
2147 case SSL_EARLY_DATA_NONE:
09f28874
MC
2148 if (s->server
2149 || !SSL_in_before(s)
add8d0e9
MC
2150 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2151 && (s->psk_use_session_cb == NULL))) {
09f28874
MC
2152 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
2153 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2154 return 0;
2155 }
2156 /* fall through */
2157
2158 case SSL_EARLY_DATA_CONNECT_RETRY:
2159 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2160 ret = SSL_connect(s);
2161 if (ret <= 0) {
2162 /* NBIO or error */
2163 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2164 return 0;
2165 }
2166 /* fall through */
2167
2168 case SSL_EARLY_DATA_WRITE_RETRY:
2169 s->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2170 /*
2171 * We disable partial write for early data because we don't keep track
2172 * of how many bytes we've written between the SSL_write_ex() call and
2173 * the flush if the flush needs to be retried)
2174 */
2175 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2176 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2177 ret = SSL_write_ex(s, buf, num, &writtmp);
f7414b08 2178 s->mode |= partialwrite;
2a8db717
MC
2179 if (!ret) {
2180 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2181 return ret;
2182 }
2183 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2184 /* fall through */
2185
2186 case SSL_EARLY_DATA_WRITE_FLUSH:
2187 /* The buffering BIO is still in place so we need to flush it */
2188 if (statem_flush(s) != 1)
2189 return 0;
2a8db717 2190 *written = num;
49e7fe12 2191 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2192 return 1;
49e7fe12 2193
116d0da5 2194 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
2195 case SSL_EARLY_DATA_READ_RETRY:
2196 early_data_state = s->early_data_state;
09f28874
MC
2197 /* We are a server writing to an unauthenticated client */
2198 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2199 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2200 /* The buffering BIO is still in place */
2201 if (ret)
2202 (void)BIO_flush(s->wbio);
bbea9f2c 2203 s->early_data_state = early_data_state;
09f28874
MC
2204 return ret;
2205
49e7fe12 2206 default:
09f28874 2207 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2208 return 0;
2209 }
2210}
2211
4f43d0e7 2212int SSL_shutdown(SSL *s)
0f113f3e
MC
2213{
2214 /*
2215 * Note that this function behaves differently from what one might
2216 * expect. Return values are 0 for no success (yet), 1 for success; but
2217 * calling it once is usually not enough, even if blocking I/O is used
2218 * (see ssl3_shutdown).
2219 */
2220
c4c32155 2221 if (s->handshake_func == NULL) {
0f113f3e
MC
2222 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2223 return -1;
2224 }
2225
64f9f406 2226 if (!SSL_in_init(s)) {
e8aa8b6c 2227 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2228 struct ssl_async_args args;
ec447924 2229
64f9f406
MC
2230 args.s = s;
2231 args.type = OTHERFUNC;
2232 args.f.func_other = s->method->ssl_shutdown;
ec447924 2233
64f9f406
MC
2234 return ssl_start_async_job(s, &args, ssl_io_intern);
2235 } else {
2236 return s->method->ssl_shutdown(s);
2237 }
ec447924 2238 } else {
64f9f406
MC
2239 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2240 return -1;
ec447924 2241 }
0f113f3e 2242}
d02b48c6 2243
4fbfe86a 2244int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2245{
f14afcaa 2246 /*
a9998e2f 2247 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
2248 * negotiated, and that it is appropriate to call SSL_key_update() instead
2249 * of SSL_renegotiate().
2250 */
44c04a2e
MC
2251 if (!SSL_IS_TLS13(s)) {
2252 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2253 return 0;
2254 }
2255
2256 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2257 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2258 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2259 return 0;
2260 }
2261
2262 if (!SSL_is_init_finished(s)) {
2263 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2264 return 0;
2265 }
2266
2267 ossl_statem_set_in_init(s, 1);
44c04a2e 2268 s->key_update = updatetype;
44c04a2e
MC
2269 return 1;
2270}
2271
3499327b 2272int SSL_get_key_update_type(const SSL *s)
53d1d07d
MC
2273{
2274 return s->key_update;
2275}
2276
4f43d0e7 2277int SSL_renegotiate(SSL *s)
0f113f3e 2278{
44c04a2e
MC
2279 if (SSL_IS_TLS13(s)) {
2280 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2281 return 0;
44c04a2e 2282 }
cda6b998 2283
db0f35dd
TS
2284 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2285 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2286 return 0;
2287 }
44959ee4 2288
db0f35dd 2289 s->renegotiate = 1;
0f113f3e 2290 s->new_session = 1;
44959ee4 2291
26a7d938 2292 return s->method->ssl_renegotiate(s);
0f113f3e 2293}
d02b48c6 2294
44959ee4 2295int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2296{
db0f35dd
TS
2297 if (SSL_IS_TLS13(s)) {
2298 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2299 return 0;
db0f35dd 2300 }
cda6b998 2301
db0f35dd
TS
2302 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2303 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2304 return 0;
2305 }
c519e89f 2306
db0f35dd 2307 s->renegotiate = 1;
0f113f3e 2308 s->new_session = 0;
c519e89f 2309
26a7d938 2310 return s->method->ssl_renegotiate(s);
0f113f3e 2311}
44959ee4 2312
3499327b 2313int SSL_renegotiate_pending(const SSL *s)
0f113f3e
MC
2314{
2315 /*
2316 * becomes true when negotiation is requested; false again once a
2317 * handshake has finished
2318 */
2319 return (s->renegotiate != 0);
2320}
2321
3bfacb5f
BK
2322int SSL_new_session_ticket(SSL *s)
2323{
35774d55
BK
2324 if (SSL_in_init(s) || SSL_IS_FIRST_HANDSHAKE(s) || !s->server
2325 || !SSL_IS_TLS13(s))
2326 return 0;
2327 s->ext.extra_tickets_expected++;
2328 return 1;
3bfacb5f
BK
2329}
2330
0f113f3e
MC
2331long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2332{
2333 long l;
2334
2335 switch (cmd) {
2336 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2337 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 2338 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
2339 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2340 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
26a7d938 2341 return l;
0f113f3e
MC
2342
2343 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2344 s->msg_callback_arg = parg;
2345 return 1;
2346
0f113f3e
MC
2347 case SSL_CTRL_MODE:
2348 return (s->mode |= larg);
2349 case SSL_CTRL_CLEAR_MODE:
2350 return (s->mode &= ~larg);
2351 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2352 return (long)s->max_cert_list;
0f113f3e 2353 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2354 if (larg < 0)
2355 return 0;
2356 l = (long)s->max_cert_list;
2357 s->max_cert_list = (size_t)larg;
2358 return l;
0f113f3e
MC
2359 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2360 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2361 return 0;
50ec7505
BP
2362#ifndef OPENSSL_NO_KTLS
2363 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2364 return 0;
2365#endif /* OPENSSL_NO_KTLS */
0f113f3e 2366 s->max_send_fragment = larg;
d102d9df
MC
2367 if (s->max_send_fragment < s->split_send_fragment)
2368 s->split_send_fragment = s->max_send_fragment;
2369 return 1;
2370 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2371 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
2372 return 0;
2373 s->split_send_fragment = larg;
0f113f3e 2374 return 1;
d102d9df
MC
2375 case SSL_CTRL_SET_MAX_PIPELINES:
2376 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2377 return 0;
2378 s->max_pipelines = larg;
94777c9c
MC
2379 if (larg > 1)
2380 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2381 return 1;
0f113f3e 2382 case SSL_CTRL_GET_RI_SUPPORT:
555cbb32 2383 return s->s3.send_connection_binding;
0f113f3e
MC
2384 case SSL_CTRL_CERT_FLAGS:
2385 return (s->cert->cert_flags |= larg);
2386 case SSL_CTRL_CLEAR_CERT_FLAGS:
2387 return (s->cert->cert_flags &= ~larg);
2388
2389 case SSL_CTRL_GET_RAW_CIPHERLIST:
2390 if (parg) {
555cbb32 2391 if (s->s3.tmp.ciphers_raw == NULL)
0f113f3e 2392 return 0;
555cbb32
TS
2393 *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
2394 return (int)s->s3.tmp.ciphers_rawlen;
e9fa092e
EK
2395 } else {
2396 return TLS_CIPHER_LEN;
2397 }
c5364614 2398 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2399 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2400 return -1;
dccd20d1 2401 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2402 return 1;
2403 else
2404 return 0;
7946ab33 2405 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2406 return ssl_check_allowed_versions(larg, s->max_proto_version)
2407 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2408 &s->min_proto_version);
3edabd3c
CH
2409 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2410 return s->min_proto_version;
7946ab33 2411 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2412 return ssl_check_allowed_versions(s->min_proto_version, larg)
2413 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2414 &s->max_proto_version);
3edabd3c
CH
2415 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2416 return s->max_proto_version;
0f113f3e 2417 default:
26a7d938 2418 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2419 }
2420}
2421
2422long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2423{
2424 switch (cmd) {
2425 case SSL_CTRL_SET_MSG_CALLBACK:
2426 s->msg_callback = (void (*)
2427 (int write_p, int version, int content_type,
2428 const void *buf, size_t len, SSL *ssl,
2429 void *arg))(fp);
2430 return 1;
2431
2432 default:
26a7d938 2433 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2434 }
2435}
d3442bc7 2436
3c1d6bbc 2437LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2438{
2439 return ctx->sessions;
2440}
2441
2442long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2443{
2444 long l;
2445 /* For some cases with ctx == NULL perform syntax checks */
2446 if (ctx == NULL) {
2447 switch (cmd) {
de4d764e 2448 case SSL_CTRL_SET_GROUPS_LIST:
260009d8 2449 return tls1_set_groups_list(ctx, NULL, NULL, parg);
0f113f3e
MC
2450 case SSL_CTRL_SET_SIGALGS_LIST:
2451 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2452 return tls1_set_sigalgs_list(NULL, parg, 0);
2453 default:
2454 return 0;
2455 }
2456 }
2457
2458 switch (cmd) {
2459 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2460 return ctx->read_ahead;
0f113f3e
MC
2461 case SSL_CTRL_SET_READ_AHEAD:
2462 l = ctx->read_ahead;
2463 ctx->read_ahead = larg;
26a7d938 2464 return l;
0f113f3e
MC
2465
2466 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2467 ctx->msg_callback_arg = parg;
2468 return 1;
2469
2470 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2471 return (long)ctx->max_cert_list;
0f113f3e 2472 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2473 if (larg < 0)
2474 return 0;
2475 l = (long)ctx->max_cert_list;
2476 ctx->max_cert_list = (size_t)larg;
2477 return l;
0f113f3e
MC
2478
2479 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2480 if (larg < 0)
2481 return 0;
2482 l = (long)ctx->session_cache_size;
2483 ctx->session_cache_size = (size_t)larg;
2484 return l;
0f113f3e 2485 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 2486 return (long)ctx->session_cache_size;
0f113f3e
MC
2487 case SSL_CTRL_SET_SESS_CACHE_MODE:
2488 l = ctx->session_cache_mode;
2489 ctx->session_cache_mode = larg;
26a7d938 2490 return l;
0f113f3e 2491 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 2492 return ctx->session_cache_mode;
0f113f3e
MC
2493
2494 case SSL_CTRL_SESS_NUMBER:
26a7d938 2495 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 2496 case SSL_CTRL_SESS_CONNECT:
9ef9088c 2497 return tsan_load(&ctx->stats.sess_connect);
0f113f3e 2498 case SSL_CTRL_SESS_CONNECT_GOOD:
9ef9088c 2499 return tsan_load(&ctx->stats.sess_connect_good);
0f113f3e 2500 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
9ef9088c 2501 return tsan_load(&ctx->stats.sess_connect_renegotiate);
0f113f3e 2502 case SSL_CTRL_SESS_ACCEPT:
9ef9088c 2503 return tsan_load(&ctx->stats.sess_accept);
0f113f3e 2504 case SSL_CTRL_SESS_ACCEPT_GOOD:
9ef9088c 2505 return tsan_load(&ctx->stats.sess_accept_good);
0f113f3e 2506 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
9ef9088c 2507 return tsan_load(&ctx->stats.sess_accept_renegotiate);
0f113f3e 2508 case SSL_CTRL_SESS_HIT:
9ef9088c 2509 return tsan_load(&ctx->stats.sess_hit);
0f113f3e 2510 case SSL_CTRL_SESS_CB_HIT:
9ef9088c 2511 return tsan_load(&ctx->stats.sess_cb_hit);
0f113f3e 2512 case SSL_CTRL_SESS_MISSES:
9ef9088c 2513 return tsan_load(&ctx->stats.sess_miss);
0f113f3e 2514 case SSL_CTRL_SESS_TIMEOUTS:
9ef9088c 2515 return tsan_load(&ctx->stats.sess_timeout);
0f113f3e 2516 case SSL_CTRL_SESS_CACHE_FULL:
9ef9088c 2517 return tsan_load(&ctx->stats.sess_cache_full);
0f113f3e
MC
2518 case SSL_CTRL_MODE:
2519 return (ctx->mode |= larg);
2520 case SSL_CTRL_CLEAR_MODE:
2521 return (ctx->mode &= ~larg);
2522 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2523 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2524 return 0;
2525 ctx->max_send_fragment = larg;
d102d9df 2526 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2527 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2528 return 1;
d102d9df 2529 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2530 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2531 return 0;
2532 ctx->split_send_fragment = larg;
2533 return 1;
2534 case SSL_CTRL_SET_MAX_PIPELINES:
2535 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2536 return 0;
2537 ctx->max_pipelines = larg;
07077415 2538 return 1;
0f113f3e
MC
2539 case SSL_CTRL_CERT_FLAGS:
2540 return (ctx->cert->cert_flags |= larg);
2541 case SSL_CTRL_CLEAR_CERT_FLAGS:
2542 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2543 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2544 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2545 && ssl_set_version_bound(ctx->method->version, (int)larg,
2546 &ctx->min_proto_version);
3edabd3c
CH
2547 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2548 return ctx->min_proto_version;
7946ab33 2549 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2550 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2551 && ssl_set_version_bound(ctx->method->version, (int)larg,
2552 &ctx->max_proto_version);
3edabd3c
CH
2553 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2554 return ctx->max_proto_version;
0f113f3e 2555 default:
26a7d938 2556 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
2557 }
2558}
2559
2560long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2561{
2562 switch (cmd) {
2563 case SSL_CTRL_SET_MSG_CALLBACK:
2564 ctx->msg_callback = (void (*)
2565 (int write_p, int version, int content_type,
2566 const void *buf, size_t len, SSL *ssl,
2567 void *arg))(fp);
2568 return 1;
2569
2570 default:
26a7d938 2571 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
2572 }
2573}
d3442bc7 2574
ccd86b68 2575int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2576{
90d9e49a
DSH
2577 if (a->id > b->id)
2578 return 1;
2579 if (a->id < b->id)
2580 return -1;
2581 return 0;
0f113f3e
MC
2582}
2583
2584int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2585 const SSL_CIPHER *const *bp)
2586{
90d9e49a
DSH
2587 if ((*ap)->id > (*bp)->id)
2588 return 1;
2589 if ((*ap)->id < (*bp)->id)
2590 return -1;
2591 return 0;
0f113f3e 2592}
d02b48c6 2593
4f43d0e7 2594/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2595 * preference */
0821bcd4 2596STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2597{
2598 if (s != NULL) {
2599 if (s->cipher_list != NULL) {
26a7d938 2600 return s->cipher_list;
0f113f3e 2601 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 2602 return s->ctx->cipher_list;
0f113f3e
MC
2603 }
2604 }
26a7d938 2605 return NULL;
0f113f3e
MC
2606}
2607
831eef2c
NM
2608STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2609{
eee2a6a7 2610 if ((s == NULL) || !s->server)
831eef2c 2611 return NULL;
eee2a6a7 2612 return s->peer_ciphers;
831eef2c
NM
2613}
2614
8b8e5bed 2615STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2616{
2617 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2618 int i;
1d0c08b4 2619
0f113f3e
MC
2620 ciphers = SSL_get_ciphers(s);
2621 if (!ciphers)
2622 return NULL;
1d0c08b4
MC
2623 if (!ssl_set_client_disabled(s))
2624 return NULL;
0f113f3e
MC
2625 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2626 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2627 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2628 if (!sk)
2629 sk = sk_SSL_CIPHER_new_null();
2630 if (!sk)
2631 return NULL;
2632 if (!sk_SSL_CIPHER_push(sk, c)) {
2633 sk_SSL_CIPHER_free(sk);
2634 return NULL;
2635 }
2636 }
2637 }
2638 return sk;
2639}
8b8e5bed 2640
4f43d0e7 2641/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2642 * algorithm id */
f73e07cf 2643STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2644{
2645 if (s != NULL) {
2646 if (s->cipher_list_by_id != NULL) {
26a7d938 2647 return s->cipher_list_by_id;
0f113f3e 2648 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
26a7d938 2649 return s->ctx->cipher_list_by_id;
0f113f3e
MC
2650 }
2651 }
26a7d938 2652 return NULL;
0f113f3e 2653}
d02b48c6 2654
4f43d0e7 2655/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2656const char *SSL_get_cipher_list(const SSL *s, int n)
2657{
4a640fb6 2658 const SSL_CIPHER *c;
0f113f3e
MC
2659 STACK_OF(SSL_CIPHER) *sk;
2660
2661 if (s == NULL)
26a7d938 2662 return NULL;
0f113f3e
MC
2663 sk = SSL_get_ciphers(s);
2664 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 2665 return NULL;
0f113f3e
MC
2666 c = sk_SSL_CIPHER_value(sk, n);
2667 if (c == NULL)
26a7d938
K
2668 return NULL;
2669 return c->name;
0f113f3e 2670}
d02b48c6 2671
9d5ac953
KY
2672/** return a STACK of the ciphers available for the SSL_CTX and in order of
2673 * preference */
2674STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2675{
2676 if (ctx != NULL)
2677 return ctx->cipher_list;
2678 return NULL;
2679}
2680
3c83c5ba
SR
2681/*
2682 * Distinguish between ciphers controlled by set_ciphersuite() and
2683 * set_cipher_list() when counting.
2684 */
2685static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2686{
2687 int i, num = 0;
2688 const SSL_CIPHER *c;
2689
2690 if (sk == NULL)
2691 return 0;
2692 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2693 c = sk_SSL_CIPHER_value(sk, i);
2694 if (c->min_tls >= TLS1_3_VERSION)
2695 continue;
2696 num++;
2697 }
2698 return num;
2699}
2700
25f923dd 2701/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2702int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2703{
2704 STACK_OF(SSL_CIPHER) *sk;
2705
f865b081
MC
2706 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2707 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2708 ctx->cert);
0f113f3e
MC
2709 /*
2710 * ssl_create_cipher_list may return an empty stack if it was unable to
2711 * find a cipher matching the given rule string (for example if the rule
2712 * string specifies a cipher which has been disabled). This is not an
2713 * error as far as ssl_create_cipher_list is concerned, and hence
2714 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2715 */
2716 if (sk == NULL)
2717 return 0;
3c83c5ba 2718 else if (cipher_list_tls12_num(sk) == 0) {
0f113f3e
MC
2719 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2720 return 0;
2721 }
2722 return 1;
2723}
d02b48c6 2724
4f43d0e7 2725/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2726int SSL_set_cipher_list(SSL *s, const char *str)
2727{
2728 STACK_OF(SSL_CIPHER) *sk;
2729
f865b081
MC
2730 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2731 &s->cipher_list, &s->cipher_list_by_id, str,
2732 s->cert);
0f113f3e
MC
2733 /* see comment in SSL_CTX_set_cipher_list */
2734 if (sk == NULL)
2735 return 0;
3c83c5ba 2736 else if (cipher_list_tls12_num(sk) == 0) {
0f113f3e
MC
2737 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2738 return 0;
2739 }
2740 return 1;
2741}
d02b48c6 2742
a216df59 2743char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
2744{
2745 char *p;
a216df59 2746 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 2747 const SSL_CIPHER *c;
0f113f3e
MC
2748 int i;
2749
a216df59 2750 if (!s->server
eee2a6a7 2751 || s->peer_ciphers == NULL
a216df59 2752 || size < 2)
26a7d938 2753 return NULL;
0f113f3e
MC
2754
2755 p = buf;
eee2a6a7 2756 clntsk = s->peer_ciphers;
a216df59
MC
2757 srvrsk = SSL_get_ciphers(s);
2758 if (clntsk == NULL || srvrsk == NULL)
2759 return NULL;
0f113f3e 2760
a216df59 2761 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
2762 return NULL;
2763
a216df59 2764 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
2765 int n;
2766
a216df59
MC
2767 c = sk_SSL_CIPHER_value(clntsk, i);
2768 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2769 continue;
2770
0f113f3e 2771 n = strlen(c->name);
a216df59 2772 if (n + 1 > size) {
0f113f3e
MC
2773 if (p != buf)
2774 --p;
2775 *p = '\0';
2776 return buf;
2777 }
4cacc9d5 2778 strcpy(p, c->name);
0f113f3e
MC
2779 p += n;
2780 *(p++) = ':';
a216df59 2781 size -= n + 1;
0f113f3e
MC
2782 }
2783 p[-1] = '\0';
26a7d938 2784 return buf;
0f113f3e
MC
2785}
2786
7955c1f1
MC
2787/**
2788 * Return the requested servername (SNI) value. Note that the behaviour varies
2789 * depending on:
2790 * - whether this is called by the client or the server,
2791 * - if we are before or during/after the handshake,
2792 * - if a resumption or normal handshake is being attempted/has occurred
2793 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
2794 *
2795 * Note that only the host_name type is defined (RFC 3546).
ed3883d2 2796 */
f1fd4544 2797const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e 2798{
7955c1f1
MC
2799 /*
2800 * If we don't know if we are the client or the server yet then we assume
2801 * client.
2802 */
2803 int server = s->handshake_func == NULL ? 0 : s->server;
0f113f3e
MC
2804 if (type != TLSEXT_NAMETYPE_host_name)
2805 return NULL;
a13c20f6 2806
7955c1f1
MC
2807 if (server) {
2808 /**
2809 * Server side
2810 * In TLSv1.3 on the server SNI is not associated with the session
2811 * but in TLSv1.2 or below it is.
2812 *
2813 * Before the handshake:
2814 * - return NULL
2815 *
2816 * During/after the handshake (TLSv1.2 or below resumption occurred):
2817 * - If a servername was accepted by the server in the original
2818 * handshake then it will return that servername, or NULL otherwise.
2819 *
2820 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2821 * - The function will return the servername requested by the client in
2822 * this handshake or NULL if none was requested.
2823 */
2824 if (s->hit && !SSL_IS_TLS13(s))
2825 return s->session->ext.hostname;
2826 } else {
2827 /**
2828 * Client side
2829 *
2830 * Before the handshake:
2831 * - If a servername has been set via a call to
2832 * SSL_set_tlsext_host_name() then it will return that servername
2833 * - If one has not been set, but a TLSv1.2 resumption is being
2834 * attempted and the session from the original handshake had a
2835 * servername accepted by the server then it will return that
2836 * servername
2837 * - Otherwise it returns NULL
2838 *
2839 * During/after the handshake (TLSv1.2 or below resumption occurred):
2840 * - If the session from the orignal handshake had a servername accepted
2841 * by the server then it will return that servername.
2842 * - Otherwise it returns the servername set via
2843 * SSL_set_tlsext_host_name() (or NULL if it was not called).
2844 *
2845 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2846 * - It will return the servername set via SSL_set_tlsext_host_name()
2847 * (or NULL if it was not called).
2848 */
2849 if (SSL_in_before(s)) {
2850 if (s->ext.hostname == NULL
2851 && s->session != NULL
2852 && s->session->ssl_version != TLS1_3_VERSION)
2853 return s->session->ext.hostname;
2854 } else {
2855 if (!SSL_IS_TLS13(s) && s->hit && s->session->ext.hostname != NULL)
2856 return s->session->ext.hostname;
2857 }
2858 }
2859
328a0547 2860 return s->ext.hostname;
0f113f3e 2861}
ed3883d2 2862
f1fd4544 2863int SSL_get_servername_type(const SSL *s)
0f113f3e 2864{
7955c1f1 2865 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
0f113f3e
MC
2866 return TLSEXT_NAMETYPE_host_name;
2867 return -1;
2868}
ee2ffc27 2869
0f113f3e
MC
2870/*
2871 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2872 * expected that this function is called from the callback set by
0f113f3e
MC
2873 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2874 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2875 * not included in the length. A byte string of length 0 is invalid. No byte
2876 * string may be truncated. The current, but experimental algorithm for
2877 * selecting the protocol is: 1) If the server doesn't support NPN then this
2878 * is indicated to the callback. In this case, the client application has to
2879 * abort the connection or have a default application level protocol. 2) If
2880 * the server supports NPN, but advertises an empty list then the client
f430ba31 2881 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2882 * fallback case was enacted. 3) Otherwise, the client finds the first
2883 * protocol in the server's list that it supports and selects this protocol.
2884 * This is because it's assumed that the server has better information about
2885 * which protocol a client should use. 4) If the client doesn't support any
2886 * of the server's advertised protocols, then this is treated the same as
2887 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2888 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2889 */
0f113f3e
MC
2890int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2891 const unsigned char *server,
2892 unsigned int server_len,
a230b26e 2893 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2894{
2895 unsigned int i, j;
2896 const unsigned char *result;
2897 int status = OPENSSL_NPN_UNSUPPORTED;
2898
2899 /*
2900 * For each protocol in server preference order, see if we support it.
2901 */
2902 for (i = 0; i < server_len;) {
2903 for (j = 0; j < client_len;) {
2904 if (server[i] == client[j] &&
2905 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2906 /* We found a match */
2907 result = &server[i];
2908 status = OPENSSL_NPN_NEGOTIATED;
2909 goto found;
2910 }
2911 j += client[j];
2912 j++;
2913 }
2914 i += server[i];
2915 i++;
2916 }
2917
2918 /* There's no overlap between our protocols and the server's list. */
2919 result = client;
2920 status = OPENSSL_NPN_NO_OVERLAP;
2921
2922 found:
2923 *out = (unsigned char *)result + 1;
2924 *outlen = result[0];
2925 return status;
2926}
ee2ffc27 2927
e481f9b9 2928#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2929/*
2930 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2931 * client's requested protocol for this connection and returns 0. If the
2932 * client didn't request any protocol, then *data is set to NULL. Note that
2933 * the client can request any protocol it chooses. The value returned from
2934 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2935 * provided by the callback.
2936 */
0f113f3e
MC
2937void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2938 unsigned *len)
2939{
aff8c126 2940 *data = s->ext.npn;
12a765a5 2941 if (*data == NULL) {
0f113f3e
MC
2942 *len = 0;
2943 } else {
aff8c126 2944 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2945 }
2946}
2947
2948/*
aff8c126 2949 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2950 * a TLS server needs a list of supported protocols for Next Protocol
2951 * Negotiation. The returned list must be in wire format. The list is
2952 * returned by setting |out| to point to it and |outlen| to its length. This
2953 * memory will not be modified, but one should assume that the SSL* keeps a
2954 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2955 * wishes to advertise. Otherwise, no such extension will be included in the
2956 * ServerHello.
2957 */
aff8c126 2958void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2959 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2960 void *arg)
0f113f3e 2961{
aff8c126
RS
2962 ctx->ext.npn_advertised_cb = cb;
2963 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2964}
2965
2966/*
2967 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2968 * client needs to select a protocol from the server's provided list. |out|
2969 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2970 * The length of the protocol name must be written into |outlen|. The
2971 * server's advertised protocols are provided in |in| and |inlen|. The
2972 * callback can assume that |in| is syntactically valid. The client must
2973 * select a protocol. It is fatal to the connection if this callback returns
2974 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2975 */
aff8c126 2976void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2977 SSL_CTX_npn_select_cb_func cb,
aff8c126 2978 void *arg)
0f113f3e 2979{
aff8c126
RS
2980 ctx->ext.npn_select_cb = cb;
2981 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2982}
e481f9b9 2983#endif
a398f821 2984
0f113f3e
MC
2985/*
2986 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2987 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2988 * length-prefixed strings). Returns 0 on success.
2989 */
2990int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2991 unsigned int protos_len)
0f113f3e 2992{
aff8c126
RS
2993 OPENSSL_free(ctx->ext.alpn);
2994 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2995 if (ctx->ext.alpn == NULL) {
72e9be3d 2996 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2997 return 1;
72e9be3d 2998 }
aff8c126 2999 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
3000
3001 return 0;
3002}
3003
3004/*
3005 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 3006 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3007 * length-prefixed strings). Returns 0 on success.
3008 */
3009int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 3010 unsigned int protos_len)
0f113f3e 3011{
aff8c126
RS
3012 OPENSSL_free(ssl->ext.alpn);
3013 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
3014 if (ssl->ext.alpn == NULL) {
72e9be3d 3015 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 3016 return 1;
72e9be3d 3017 }
aff8c126 3018 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
3019
3020 return 0;
3021}
3022
3023/*
3024 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3025 * called during ClientHello processing in order to select an ALPN protocol
3026 * from the client's list of offered protocols.
3027 */
3028void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
3029 SSL_CTX_alpn_select_cb_func cb,
3030 void *arg)
0f113f3e 3031{
aff8c126
RS
3032 ctx->ext.alpn_select_cb = cb;
3033 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
3034}
3035
3036/*
69687aa8
F
3037 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3038 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
3039 * (not including the leading length-prefix byte). If the server didn't
3040 * respond with a negotiated protocol then |*len| will be zero.
3041 */
6f017a8f 3042void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 3043 unsigned int *len)
0f113f3e 3044{
555cbb32 3045 *data = ssl->s3.alpn_selected;
0f113f3e
MC
3046 if (*data == NULL)
3047 *len = 0;
3048 else
555cbb32 3049 *len = (unsigned int)ssl->s3.alpn_selected_len;
0f113f3e
MC
3050}
3051
74b4b494 3052int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 3053 const char *label, size_t llen,
23cec1f4 3054 const unsigned char *context, size_t contextlen,
0f113f3e
MC
3055 int use_context)
3056{
dffeec1c
TM
3057 if (s->session == NULL
3058 || (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER))
0f113f3e 3059 return -1;
e0af0405 3060
0f113f3e 3061 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
23cec1f4
MC
3062 llen, context,
3063 contextlen, use_context);
0f113f3e 3064}
e0af0405 3065
b38ede80
TT
3066int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3067 const char *label, size_t llen,
3068 const unsigned char *context,
3069 size_t contextlen)
3070{
3071 if (s->version != TLS1_3_VERSION)
3072 return 0;
3073
3074 return tls13_export_keying_material_early(s, out, olen, label, llen,
3075 context, contextlen);
3076}
3077
3c1d6bbc 3078static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 3079{
bd5d27c1 3080 const unsigned char *session_id = a->session_id;
0f113f3e 3081 unsigned long l;
bd5d27c1
DB
3082 unsigned char tmp_storage[4];
3083
3084 if (a->session_id_length < sizeof(tmp_storage)) {
3085 memset(tmp_storage, 0, sizeof(tmp_storage));
3086 memcpy(tmp_storage, a->session_id, a->session_id_length);
3087 session_id = tmp_storage;
3088 }
0f113f3e
MC
3089
3090 l = (unsigned long)
bd5d27c1
DB
3091 ((unsigned long)session_id[0]) |
3092 ((unsigned long)session_id[1] << 8L) |
3093 ((unsigned long)session_id[2] << 16L) |
3094 ((unsigned long)session_id[3] << 24L);
26a7d938 3095 return l;
0f113f3e
MC
3096}
3097
3098/*
3099 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 3100 * coarser function than this one) is changed, ensure
0f113f3e
MC
3101 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3102 * being able to construct an SSL_SESSION that will collide with any existing
3103 * session with a matching session ID.
3104 */
3105static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3106{
3107 if (a->ssl_version != b->ssl_version)
208fb891 3108 return 1;
0f113f3e 3109 if (a->session_id_length != b->session_id_length)
208fb891 3110 return 1;
26a7d938 3111 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
3112}
3113
3114/*
3115 * These wrapper functions should remain rather than redeclaring
d0fa136c 3116 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
3117 * variable. The reason is that the functions aren't static, they're exposed
3118 * via ssl.h.
3119 */
97b17195 3120
ba18627e
MC
3121SSL_CTX *SSL_CTX_new_with_libctx(OPENSSL_CTX *libctx, const char *propq,
3122 const SSL_METHOD *meth)
0f113f3e
MC
3123{
3124 SSL_CTX *ret = NULL;
3125
3126 if (meth == NULL) {
ba18627e 3127 SSLerr(0, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 3128 return NULL;
0f113f3e
MC
3129 }
3130
0fc32b07
MC
3131 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3132 return NULL;
7fa792d1 3133
0f113f3e 3134 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
ba18627e 3135 SSLerr(0, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
0f113f3e
MC
3136 goto err;
3137 }
b51bce94 3138 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
3139 if (ret == NULL)
3140 goto err;
3141
ba18627e
MC
3142 ret->libctx = libctx;
3143 if (propq != NULL) {
3144 ret->propq = OPENSSL_strdup(propq);
3145 if (ret->propq == NULL)
3146 goto err;
3147 }
3148
0f113f3e 3149 ret->method = meth;
7946ab33
KR
3150 ret->min_proto_version = 0;
3151 ret->max_proto_version = 0;
693cf80c 3152 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
3153 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3154 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 3155 /* We take the system default. */
0f113f3e 3156 ret->session_timeout = meth->get_timeout();
0f113f3e 3157 ret->references = 1;
16203f7b
AG
3158 ret->lock = CRYPTO_THREAD_lock_new();
3159 if (ret->lock == NULL) {
ba18627e 3160 SSLerr(0, ERR_R_MALLOC_FAILURE);
16203f7b
AG
3161 OPENSSL_free(ret);
3162 return NULL;
3163 }
0f113f3e 3164 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3165 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
3166 if ((ret->cert = ssl_cert_new()) == NULL)
3167 goto err;
3168
62d0577e 3169 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
3170 if (ret->sessions == NULL)
3171 goto err;
3172 ret->cert_store = X509_STORE_new();
3173 if (ret->cert_store == NULL)
3174 goto err;
ed29e82a 3175#ifndef OPENSSL_NO_CT
1a37ee94 3176 ret->ctlog_store = CTLOG_STORE_new_with_libctx(libctx, propq);
ed29e82a
RP
3177 if (ret->ctlog_store == NULL)
3178 goto err;
3179#endif
f865b081 3180
c8f6c28a
MC
3181 /* initialize cipher/digest methods table */
3182 if (!ssl_load_ciphers(ret))
075b1f2f 3183 goto err2;
263ff2c9
MC
3184 /* initialise sig algs */
3185 if (!ssl_setup_sig_algs(ret))
3186 goto err2;
3187
c8f6c28a 3188
9d2d857f
MC
3189 if (!ssl_load_groups(ret))
3190 goto err2;
3191
5d120511 3192 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
f865b081
MC
3193 goto err;
3194
61986d32 3195 if (!ssl_create_cipher_list(ret->method,
f865b081 3196 ret->tls13_ciphersuites,
a230b26e 3197 &ret->cipher_list, &ret->cipher_list_by_id,
5d120511 3198 OSSL_default_cipher_list(), ret->cert)
a230b26e 3199 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
ba18627e 3200 SSLerr(0, SSL_R_LIBRARY_HAS_NO_CIPHERS);
0f113f3e
MC
3201 goto err2;
3202 }
3203
3204 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 3205 if (ret->param == NULL)
0f113f3e
MC
3206 goto err;
3207
c8f6c28a
MC
3208 /*
3209 * If these aren't available from the provider we'll get NULL returns.
3210 * That's fine but will cause errors later if SSLv3 is negotiated
3211 */
3212 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3213 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
0f113f3e 3214
fa7c2637 3215 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
3216 goto err;
3217
98732979
MC
3218 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3219 goto err;
3220
25a807bc
F
3221 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3222 goto err;
0f113f3e 3223
4bfb96f2
TS
3224 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3225 goto err;
3226
0f113f3e
MC
3227 /* No compression for DTLS */
3228 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3229 ret->comp_methods = SSL_COMP_get_compression_methods();
3230
3231 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3232 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3233
4e2e1ec9 3234 /* Setup RFC5077 ticket keys */
8f21260b
MC
3235 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3236 sizeof(ret->ext.tick_key_name)) <= 0)
3237 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3238 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
3239 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3240 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
0f113f3e 3241 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3242
8f21260b
MC
3243 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3244 sizeof(ret->ext.cookie_hmac_key)) <= 0)
43054d3d
MC
3245 goto err;
3246
edc032b5 3247#ifndef OPENSSL_NO_SRP
61986d32 3248 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 3249 goto err;
edc032b5 3250#endif
4db9677b 3251#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3252# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3253# define eng_strx(x) #x
3254# define eng_str(x) eng_strx(x)
3255 /* Use specific client engine automatically... ignore errors */
3256 {
3257 ENGINE *eng;
3258 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3259 if (!eng) {
3260 ERR_clear_error();
3261 ENGINE_load_builtin_engines();
3262 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3263 }
3264 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3265 ERR_clear_error();
3266 }
3267# endif
3268#endif
3269 /*
3270 * Default is to connect to non-RI servers. When RI is more widely
3271 * deployed might change this.
3272 */
3273 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
3274 /*
3275 * Disable compression by default to prevent CRIME. Applications can
3276 * re-enable compression by configuring
3277 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3278 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3279 * middlebox compatibility by default. This may be disabled by default in
3280 * a later OpenSSL version.
dc5744cb 3281 */
a5816a5a 3282 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 3283
aff8c126 3284 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 3285
bfa9a9af 3286 /*
c39e4048
BK
3287 * We cannot usefully set a default max_early_data here (which gets
3288 * propagated in SSL_new(), for the following reason: setting the
3289 * SSL field causes tls_construct_stoc_early_data() to tell the
3290 * client that early data will be accepted when constructing a TLS 1.3
3291 * session ticket, and the client will accordingly send us early data
3292 * when using that ticket (if the client has early data to send).
3293 * However, in order for the early data to actually be consumed by
3294 * the application, the application must also have calls to
3295 * SSL_read_early_data(); otherwise we'll just skip past the early data
3296 * and ignore it. So, since the application must add calls to
3297 * SSL_read_early_data(), we also require them to add
3298 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3299 * eliminating the bandwidth-wasting early data in the case described
3300 * above.
bfa9a9af 3301 */
c39e4048 3302 ret->max_early_data = 0;
bfa9a9af 3303
4e8548e8
MC
3304 /*
3305 * Default recv_max_early_data is a fully loaded single record. Could be
3306 * split across multiple records in practice. We set this differently to
3307 * max_early_data so that, in the default case, we do not advertise any
3308 * support for early_data, but if a client were to send us some (e.g.
3309 * because of an old, stale ticket) then we will tolerate it and skip over
3310 * it.
3311 */
3312 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3313
36ff232c
MC
3314 /* By default we send two session tickets automatically in TLSv1.3 */
3315 ret->num_tickets = 2;
9d0a8bb7 3316
8a5ed9dc
TM
3317 ssl_ctx_system_config(ret);
3318
16203f7b 3319 return ret;
0f113f3e 3320 err:
ba18627e 3321 SSLerr(0, ERR_R_MALLOC_FAILURE);
0f113f3e 3322 err2:
e0e920b1 3323 SSL_CTX_free(ret);
16203f7b 3324 return NULL;
0f113f3e 3325}
d02b48c6 3326
ba18627e
MC
3327SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3328{
3329 return SSL_CTX_new_with_libctx(NULL, NULL, meth);
3330}
3331
c5ebfcab 3332int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 3333{
16203f7b 3334 int i;
c5ebfcab 3335
2f545ae4 3336 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
3337 return 0;
3338
3339 REF_PRINT_COUNT("SSL_CTX", ctx);
3340 REF_ASSERT_ISNT(i < 2);
3341 return ((i > 1) ? 1 : 0);
a18a31e4
MC
3342}
3343
4f43d0e7 3344void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
3345{
3346 int i;
9d2d857f 3347 size_t j;
d02b48c6 3348
0f113f3e
MC
3349 if (a == NULL)
3350 return;
d02b48c6 3351
2f545ae4 3352 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 3353 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
3354 if (i > 0)
3355 return;
f3f1cf84 3356 REF_ASSERT_ISNT(i < 0);
0f113f3e 3357
222561fe 3358 X509_VERIFY_PARAM_free(a->param);
919ba009 3359 dane_ctx_final(&a->dane);
0f113f3e
MC
3360
3361 /*
3362 * Free internal session cache. However: the remove_cb() may reference
3363 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3364 * after the sessions were flushed.
3365 * As the ex_data handling routines might also touch the session cache,
3366 * the most secure solution seems to be: empty (flush) the cache, then
3367 * free ex_data, then finally free the cache.
3368 * (See ticket [openssl.org #212].)
3369 */
3370 if (a->sessions != NULL)
3371 SSL_CTX_flush_sessions(a, 0);
3372
3373 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 3374 lh_SSL_SESSION_free(a->sessions);
222561fe 3375 X509_STORE_free(a->cert_store);
ed29e82a
RP
3376#ifndef OPENSSL_NO_CT
3377 CTLOG_STORE_free(a->ctlog_store);
3378#endif
25aaa98a
RS
3379 sk_SSL_CIPHER_free(a->cipher_list);
3380 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 3381 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 3382 ssl_cert_free(a->cert);
fa7c2637 3383 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 3384 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
222561fe 3385 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 3386 a->comp_methods = NULL;
e783bae2 3387#ifndef OPENSSL_NO_SRTP
25aaa98a 3388 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 3389#endif
edc032b5 3390#ifndef OPENSSL_NO_SRP
0f113f3e 3391 SSL_CTX_SRP_CTX_free(a);
edc032b5 3392#endif
bdfe932d 3393#ifndef OPENSSL_NO_ENGINE
7c96dbcd 3394 ENGINE_finish(a->client_cert_engine);
ddac1974 3395#endif
8671b898 3396
e481f9b9 3397#ifndef OPENSSL_NO_EC
aff8c126 3398 OPENSSL_free(a->ext.ecpointformats);
8671b898 3399#endif
187753e0 3400 OPENSSL_free(a->ext.supportedgroups);
aff8c126 3401 OPENSSL_free(a->ext.alpn);
4bfb96f2 3402 OPENSSL_secure_free(a->ext.secure);
8671b898 3403
c8f6c28a
MC
3404 ssl_evp_md_free(a->md5);
3405 ssl_evp_md_free(a->sha1);
3406
9d2d857f
MC
3407 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
3408 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
3409 for (j = 0; j < SSL_MD_NUM_IDX; j++)
3410 ssl_evp_md_free(a->ssl_digest_methods[j]);
3411 for (j = 0; j < a->group_list_len; j++) {
3412 OPENSSL_free(a->group_list[j].tlsname);
3413 OPENSSL_free(a->group_list[j].realname);
3414 OPENSSL_free(a->group_list[j].algorithm);
3415 }
3416 OPENSSL_free(a->group_list);
c8f6c28a 3417
263ff2c9
MC
3418 OPENSSL_free(a->sigalg_lookup_cache);
3419
16203f7b
AG
3420 CRYPTO_THREAD_lock_free(a->lock);
3421
ba18627e
MC
3422 OPENSSL_free(a->propq);
3423
0f113f3e
MC
3424 OPENSSL_free(a);
3425}
d02b48c6 3426
3ae76679 3427void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
3428{
3429 ctx->default_passwd_callback = cb;
3430}
3431
3432void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3433{
3434 ctx->default_passwd_callback_userdata = u;
3435}
3436
0c452abc
CH
3437pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3438{
3439 return ctx->default_passwd_callback;
3440}
3441
3442void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3443{
3444 return ctx->default_passwd_callback_userdata;
3445}
3446
a974e64a
MC
3447void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3448{
3449 s->default_passwd_callback = cb;
3450}
3451
3452void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3453{
3454 s->default_passwd_callback_userdata = u;
3455}
3456
0c452abc
CH
3457pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3458{
3459 return s->default_passwd_callback;
3460}
3461
3462void *SSL_get_default_passwd_cb_userdata(SSL *s)
3463{
3464 return s->default_passwd_callback_userdata;
3465}
3466
0f113f3e
MC
3467void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3468 int (*cb) (X509_STORE_CTX *, void *),
3469 void *arg)
3470{
3471 ctx->app_verify_callback = cb;
3472 ctx->app_verify_arg = arg;
3473}
3474
3475void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3476 int (*cb) (int, X509_STORE_CTX *))
3477{
3478 ctx->verify_mode = mode;
3479 ctx->default_verify_callback = cb;
3480}
3481
3482void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3483{
3484 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3485}
3486
a230b26e 3487void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
3488{
3489 ssl_cert_set_cert_cb(c->cert, cb, arg);
3490}
3491
3492void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3493{
3494 ssl_cert_set_cert_cb(s->cert, cb, arg);
3495}
18d71588 3496
2cf28d61 3497void ssl_set_masks(SSL *s)
0f113f3e 3498{
6383d316 3499 CERT *c = s->cert;
555cbb32 3500 uint32_t *pvalid = s->s3.tmp.valid_flags;
bc71f910 3501 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 3502 unsigned long mask_k, mask_a;
10bf4fc2 3503#ifndef OPENSSL_NO_EC
361a1191 3504 int have_ecc_cert, ecdsa_ok;
14536c8c 3505#endif
0f113f3e
MC
3506 if (c == NULL)
3507 return;
d02b48c6 3508
bc36ee62 3509#ifndef OPENSSL_NO_DH
0f113f3e 3510 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 3511#else
361a1191 3512 dh_tmp = 0;
d02b48c6
RE
3513#endif
3514
d0ff28f8 3515 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
3516 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3517 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 3518#ifndef OPENSSL_NO_EC
6383d316 3519 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 3520#endif
0f113f3e
MC
3521 mask_k = 0;
3522 mask_a = 0;
0e1dba93 3523
77359d22
RL
3524 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3525 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 3526
2a9b9654 3527#ifndef OPENSSL_NO_GOST
4020c0b3 3528 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
5a5530a2 3529 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
3530 mask_a |= SSL_aGOST12;
3531 }
4020c0b3 3532 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
5a5530a2 3533 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
3534 mask_a |= SSL_aGOST12;
3535 }
4020c0b3 3536 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
3537 mask_k |= SSL_kGOST;
3538 mask_a |= SSL_aGOST01;
3539 }
2a9b9654 3540#endif
0f113f3e 3541
361a1191 3542 if (rsa_enc)
0f113f3e 3543 mask_k |= SSL_kRSA;
d02b48c6 3544
0f113f3e
MC
3545 if (dh_tmp)
3546 mask_k |= SSL_kDHE;
d02b48c6 3547
6aaa29fb
DSH
3548 /*
3549 * If we only have an RSA-PSS certificate allow RSA authentication
3550 * if TLS 1.2 and peer supports it.
3551 */
3552
3553 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3554 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3555 && TLS1_get_version(s) == TLS1_2_VERSION))
0f113f3e 3556 mask_a |= SSL_aRSA;
d02b48c6 3557
0f113f3e
MC
3558 if (dsa_sign) {
3559 mask_a |= SSL_aDSS;
0f113f3e 3560 }
d02b48c6 3561
0f113f3e 3562 mask_a |= SSL_aNULL;
d02b48c6 3563
0f113f3e
MC
3564 /*
3565 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3566 * depending on the key usage extension.
3567 */
14536c8c 3568#ifndef OPENSSL_NO_EC
0f113f3e 3569 if (have_ecc_cert) {
a8d8e06b 3570 uint32_t ex_kusage;
4020c0b3 3571 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 3572 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 3573 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 3574 ecdsa_ok = 0;
c7c46256 3575 if (ecdsa_ok)
0f113f3e 3576 mask_a |= SSL_aECDSA;
0f113f3e 3577 }
b2021556
DSH
3578 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3579 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3580 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3581 && TLS1_get_version(s) == TLS1_2_VERSION)
3582 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
3583
3584 /* Allow Ed448 for TLS 1.2 if peer supports it */
3585 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3586 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3587 && TLS1_get_version(s) == TLS1_2_VERSION)
3588 mask_a |= SSL_aECDSA;
14536c8c 3589#endif
ea262260 3590
10bf4fc2 3591#ifndef OPENSSL_NO_EC
fe6ef247 3592 mask_k |= SSL_kECDHE;
ea262260 3593#endif
ddac1974
NL
3594
3595#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3596 mask_k |= SSL_kPSK;
3597 mask_a |= SSL_aPSK;
526f94ad
DSH
3598 if (mask_k & SSL_kRSA)
3599 mask_k |= SSL_kRSAPSK;
3600 if (mask_k & SSL_kDHE)
3601 mask_k |= SSL_kDHEPSK;
3602 if (mask_k & SSL_kECDHE)
3603 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3604#endif
3605
555cbb32
TS
3606 s->s3.tmp.mask_k = mask_k;
3607 s->s3.tmp.mask_a = mask_a;
0f113f3e 3608}
d02b48c6 3609
ef236ec3
DSH
3610#ifndef OPENSSL_NO_EC
3611
a2f9200f 3612int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3613{
555cbb32 3614 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3615 /* key usage, if present, must allow signing */
ce0c1f2b 3616 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3617 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3618 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3619 return 0;
3620 }
3621 }
0f113f3e
MC
3622 return 1; /* all checks are ok */
3623}
ea262260 3624
ef236ec3
DSH
3625#endif
3626
a398f821 3627int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3628 size_t *serverinfo_length)
3629{
555cbb32 3630 CERT_PKEY *cpk = s->s3.tmp.cert;
0f113f3e
MC
3631 *serverinfo_length = 0;
3632
a497cf25 3633 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3634 return 0;
3635
a497cf25
DSH
3636 *serverinfo = cpk->serverinfo;
3637 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3638 return 1;
3639}
0f113f3e
MC
3640
3641void ssl_update_cache(SSL *s, int mode)
3642{
3643 int i;
3644
3645 /*
3646 * If the session_id_length is 0, we are not supposed to cache it, and it
3647 * would be rather hard to do anyway :-)
3648 */
3649 if (s->session->session_id_length == 0)
3650 return;
3651
d316cdcf
BK
3652 /*
3653 * If sid_ctx_length is 0 there is no specific application context
3654 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
3655 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3656 * indication that this is actually a session for the proper application
3657 * context, and the *handshake* will fail, not just the resumption attempt.
3658 * Do not cache (on the server) these sessions that are not resumable
3659 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 3660 */
c4fa1f7f 3661 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
3662 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3663 return;
3664
0f113f3e 3665 i = s->session_ctx->session_cache_mode;
5d61491c 3666 if ((i & mode) != 0
ee94ec2e
MC
3667 && (!s->hit || SSL_IS_TLS13(s))) {
3668 /*
3669 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
3670 * normally don't do this because by default it's a full stateless ticket
3671 * with only a dummy session id so there is no reason to cache it,
3672 * unless:
ee94ec2e
MC
3673 * - we are doing early_data, in which case we cache so that we can
3674 * detect replays
3675 * - the application has set a remove_session_cb so needs to know about
3676 * session timeout events
6cc0b3c2 3677 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
3678 */
3679 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3680 && (!SSL_IS_TLS13(s)
3681 || !s->server
5d263fb7
MC
3682 || (s->max_early_data > 0
3683 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
3684 || s->session_ctx->remove_session_cb != NULL
3685 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
3686 SSL_CTX_add_session(s->session_ctx, s->session);
3687
3688 /*
3689 * Add the session to the external cache. We do this even in server side
3690 * TLSv1.3 without early data because some applications just want to
3691 * know about the creation of a session and aren't doing a full cache.
3692 */
3693 if (s->session_ctx->new_session_cb != NULL) {
3694 SSL_SESSION_up_ref(s->session);
3695 if (!s->session_ctx->new_session_cb(s, s->session))
3696 SSL_SESSION_free(s->session);
3697 }
0f113f3e
MC
3698 }
3699
3700 /* auto flush every 255 connections */
3701 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 3702 TSAN_QUALIFIER int *stat;
1fcb4e4d
BK
3703 if (mode & SSL_SESS_CACHE_CLIENT)
3704 stat = &s->session_ctx->stats.sess_connect_good;
3705 else
3706 stat = &s->session_ctx->stats.sess_accept_good;
9ef9088c 3707 if ((tsan_load(stat) & 0xff) == 0xff)
0f113f3e 3708 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
3709 }
3710}
d02b48c6 3711
3499327b 3712const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
3713{
3714 return ctx->method;
3715}
ba168244 3716
3499327b 3717const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 3718{
26a7d938 3719 return s->method;
0f113f3e 3720}
d02b48c6 3721
4ebb342f 3722int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3723{
0f113f3e
MC
3724 int ret = 1;
3725
3726 if (s->method != meth) {
919ba009 3727 const SSL_METHOD *sm = s->method;
a230b26e 3728 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3729
919ba009 3730 if (sm->version == meth->version)
0f113f3e
MC
3731 s->method = meth;
3732 else {
919ba009 3733 sm->ssl_free(s);
0f113f3e
MC
3734 s->method = meth;
3735 ret = s->method->ssl_new(s);
3736 }
3737
919ba009 3738 if (hf == sm->ssl_connect)
0f113f3e 3739 s->handshake_func = meth->ssl_connect;
919ba009 3740 else if (hf == sm->ssl_accept)
0f113f3e
MC
3741 s->handshake_func = meth->ssl_accept;
3742 }
26a7d938 3743 return ret;
0f113f3e
MC
3744}
3745
3746int SSL_get_error(const SSL *s, int i)
3747{
3748 int reason;
3749 unsigned long l;
3750 BIO *bio;
3751
3752 if (i > 0)
26a7d938 3753 return SSL_ERROR_NONE;
0f113f3e
MC
3754
3755 /*
3756 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3757 * where we do encode the error
3758 */
3759 if ((l = ERR_peek_error()) != 0) {
3760 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 3761 return SSL_ERROR_SYSCALL;
0f113f3e 3762 else
26a7d938 3763 return SSL_ERROR_SSL;
0f113f3e
MC
3764 }
3765
8051ab2b
MC
3766 if (SSL_want_read(s)) {
3767 bio = SSL_get_rbio(s);
3768 if (BIO_should_read(bio))
26a7d938 3769 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3770 else if (BIO_should_write(bio))
3771 /*
3772 * This one doesn't make too much sense ... We never try to write
3773 * to the rbio, and an application program where rbio and wbio
3774 * are separate couldn't even know what it should wait for.
3775 * However if we ever set s->rwstate incorrectly (so that we have
3776 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3777 * wbio *are* the same, this test works around that bug; so it
3778 * might be safer to keep it.
3779 */
26a7d938 3780 return SSL_ERROR_WANT_WRITE;
8051ab2b
MC
3781 else if (BIO_should_io_special(bio)) {
3782 reason = BIO_get_retry_reason(bio);
3783 if (reason == BIO_RR_CONNECT)
26a7d938 3784 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3785 else if (reason == BIO_RR_ACCEPT)
26a7d938 3786 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3787 else
26a7d938 3788 return SSL_ERROR_SYSCALL; /* unknown */
0f113f3e 3789 }
8051ab2b 3790 }
0f113f3e 3791
8051ab2b 3792 if (SSL_want_write(s)) {
69687aa8 3793 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3794 bio = s->wbio;
3795 if (BIO_should_write(bio))
26a7d938 3796 return SSL_ERROR_WANT_WRITE;
8051ab2b 3797 else if (BIO_should_read(bio))
2e7dc7cd 3798 /*
8051ab2b 3799 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3800 */
26a7d938 3801 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3802 else if (BIO_should_io_special(bio)) {
3803 reason = BIO_get_retry_reason(bio);
3804 if (reason == BIO_RR_CONNECT)
26a7d938 3805 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3806 else if (reason == BIO_RR_ACCEPT)
26a7d938 3807 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3808 else
26a7d938 3809 return SSL_ERROR_SYSCALL;
0f113f3e 3810 }
07bbc92c 3811 }
6b1bb98f 3812 if (SSL_want_x509_lookup(s))
26a7d938 3813 return SSL_ERROR_WANT_X509_LOOKUP;
6b1bb98f 3814 if (SSL_want_async(s))
8051ab2b 3815 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3816 if (SSL_want_async_job(s))
8051ab2b 3817 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
3818 if (SSL_want_client_hello_cb(s))
3819 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b
MC
3820
3821 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
555cbb32 3822 (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 3823 return SSL_ERROR_ZERO_RETURN;
8051ab2b 3824
26a7d938 3825 return SSL_ERROR_SYSCALL;
0f113f3e 3826}
d02b48c6 3827
add2f5ca
MC
3828static int ssl_do_handshake_intern(void *vargs)
3829{
3830 struct ssl_async_args *args;
3831 SSL *s;
3832
3833 args = (struct ssl_async_args *)vargs;
3834 s = args->s;
3835
3836 return s->handshake_func(s);
3837}
3838
4f43d0e7 3839int SSL_do_handshake(SSL *s)
0f113f3e
MC
3840{
3841 int ret = 1;
3842
3843 if (s->handshake_func == NULL) {
3844 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3845 return -1;
0f113f3e
MC
3846 }
3847
3eaa4170 3848 ossl_statem_check_finish_init(s, -1);
49e7fe12 3849
c7f47786 3850 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
3851
3852 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3853 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3854 struct ssl_async_args args;
3855
3856 args.s = s;
3857
7fecbf6f 3858 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3859 } else {
3860 ret = s->handshake_func(s);
3861 }
0f113f3e 3862 }
add2f5ca 3863 return ret;
0f113f3e
MC
3864}
3865
4f43d0e7 3866void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3867{
3868 s->server = 1;
3869 s->shutdown = 0;
fe3a3291 3870 ossl_statem_clear(s);
0f113f3e 3871 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3872 clear_ciphers(s);
0f113f3e 3873}
d02b48c6 3874
4f43d0e7 3875void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3876{
3877 s->server = 0;
3878 s->shutdown = 0;
fe3a3291 3879 ossl_statem_clear(s);
0f113f3e 3880 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3881 clear_ciphers(s);
0f113f3e 3882}
d02b48c6 3883
4f43d0e7 3884int ssl_undefined_function(SSL *s)
0f113f3e
MC
3885{
3886 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3887 return 0;
0f113f3e 3888}
d02b48c6 3889
41a15c4f 3890int ssl_undefined_void_function(void)
0f113f3e
MC
3891{
3892 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3893 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3894 return 0;
0f113f3e 3895}
41a15c4f 3896
0821bcd4 3897int ssl_undefined_const_function(const SSL *s)
0f113f3e 3898{
26a7d938 3899 return 0;
0f113f3e 3900}
0821bcd4 3901
2b8fa1d5 3902const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3903{
3904 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3905 return NULL;
0f113f3e 3906}
d02b48c6 3907
3eb2aff4 3908const char *ssl_protocol_to_string(int version)
7d650072 3909{
2abacef1
MC
3910 switch(version)
3911 {
3912 case TLS1_3_VERSION:
582a17d6 3913 return "TLSv1.3";
2abacef1
MC
3914
3915 case TLS1_2_VERSION:
7d650072 3916 return "TLSv1.2";
2abacef1
MC
3917
3918 case TLS1_1_VERSION:
7d650072 3919 return "TLSv1.1";
2abacef1
MC
3920
3921 case TLS1_VERSION:
ee3a6c64 3922 return "TLSv1";
2abacef1
MC
3923
3924 case SSL3_VERSION:
7d650072 3925 return "SSLv3";
2abacef1
MC
3926
3927 case DTLS1_BAD_VER:
7d650072 3928 return "DTLSv0.9";
2abacef1
MC
3929
3930 case DTLS1_VERSION:
7d650072 3931 return "DTLSv1";
2abacef1
MC
3932
3933 case DTLS1_2_VERSION:
7d650072 3934 return "DTLSv1.2";
2abacef1
MC
3935
3936 default:
3937 return "unknown";
3938 }
0f113f3e 3939}
d02b48c6 3940
7d650072
KR
3941const char *SSL_get_version(const SSL *s)
3942{
3eb2aff4 3943 return ssl_protocol_to_string(s->version);
7d650072
KR
3944}
3945
98732979 3946static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
3947{
3948 STACK_OF(X509_NAME) *sk;
3949 X509_NAME *xn;
98732979
MC
3950 int i;
3951
3952 if (src == NULL) {
3953 *dst = NULL;
3954 return 1;
3955 }
3956
3957 if ((sk = sk_X509_NAME_new_null()) == NULL)
3958 return 0;
3959 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3960 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3961 if (xn == NULL) {
3962 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3963 return 0;
3964 }
3965 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3966 X509_NAME_free(xn);
3967 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3968 return 0;
3969 }
3970 }
3971 *dst = sk;
3972
3973 return 1;
3974}
3975
3976SSL *SSL_dup(SSL *s)
3977{
0f113f3e
MC
3978 SSL *ret;
3979 int i;
3980
919ba009
VD
3981 /* If we're not quiescent, just up_ref! */
3982 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3983 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3984 return s;
3985 }
3986
3987 /*
3988 * Otherwise, copy configuration state, and session if set.
3989 */
0f113f3e 3990 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 3991 return NULL;
0f113f3e 3992
0f113f3e 3993 if (s->session != NULL) {
919ba009
VD
3994 /*
3995 * Arranges to share the same session via up_ref. This "copies"
3996 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3997 */
61986d32 3998 if (!SSL_copy_session_id(ret, s))
17dd65e6 3999 goto err;
0f113f3e
MC
4000 } else {
4001 /*
4002 * No session has been established yet, so we have to expect that
4003 * s->cert or ret->cert will be changed later -- they should not both
4004 * point to the same object, and thus we can't use
4005 * SSL_copy_session_id.
4006 */
919ba009
VD
4007 if (!SSL_set_ssl_method(ret, s->method))
4008 goto err;
0f113f3e
MC
4009
4010 if (s->cert != NULL) {
e0e920b1 4011 ssl_cert_free(ret->cert);
0f113f3e
MC
4012 ret->cert = ssl_cert_dup(s->cert);
4013 if (ret->cert == NULL)
4014 goto err;
4015 }
4016
348240c6
MC
4017 if (!SSL_set_session_id_context(ret, s->sid_ctx,
4018 (int)s->sid_ctx_length))
69f68237 4019 goto err;
0f113f3e
MC
4020 }
4021
9f6b22b8
VD
4022 if (!ssl_dane_dup(ret, s))
4023 goto err;
919ba009 4024 ret->version = s->version;
0f113f3e 4025 ret->options = s->options;
f12dd991
MC
4026 ret->min_proto_version = s->min_proto_version;
4027 ret->max_proto_version = s->max_proto_version;
0f113f3e
MC
4028 ret->mode = s->mode;
4029 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4030 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4031 ret->msg_callback = s->msg_callback;
4032 ret->msg_callback_arg = s->msg_callback_arg;
4033 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4034 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4035 ret->generate_session_id = s->generate_session_id;
4036
4037 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4038
0f113f3e
MC
4039 /* copy app data, a little dangerous perhaps */
4040 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4041 goto err;
4042
0f113f3e 4043 ret->server = s->server;
919ba009
VD
4044 if (s->handshake_func) {
4045 if (s->server)
4046 SSL_set_accept_state(ret);
4047 else
4048 SSL_set_connect_state(ret);
4049 }
0f113f3e 4050 ret->shutdown = s->shutdown;
0f113f3e
MC
4051 ret->hit = s->hit;
4052
a974e64a
MC
4053 ret->default_passwd_callback = s->default_passwd_callback;
4054 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
4055
0f113f3e
MC
4056 X509_VERIFY_PARAM_inherit(ret->param, s->param);
4057
4058 /* dup the cipher_list and cipher_list_by_id stacks */
4059 if (s->cipher_list != NULL) {
4060 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
4061 goto err;
4062 }
4063 if (s->cipher_list_by_id != NULL)
4064 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
4065 == NULL)
4066 goto err;
4067
4068 /* Dup the client_CA list */
98732979
MC
4069 if (!dup_ca_names(&ret->ca_names, s->ca_names)
4070 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
4071 goto err;
4072
66696478 4073 return ret;
0f113f3e 4074
0f113f3e 4075 err:
66696478
RS
4076 SSL_free(ret);
4077 return NULL;
0f113f3e 4078}
d02b48c6 4079
4f43d0e7 4080void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
4081{
4082 if (s->enc_read_ctx != NULL) {
846ec07d 4083 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
4084 s->enc_read_ctx = NULL;
4085 }
4086 if (s->enc_write_ctx != NULL) {
846ec07d 4087 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
4088 s->enc_write_ctx = NULL;
4089 }
09b6c2ef 4090#ifndef OPENSSL_NO_COMP
efa7dd64
RS
4091 COMP_CTX_free(s->expand);
4092 s->expand = NULL;
4093 COMP_CTX_free(s->compress);
4094 s->compress = NULL;
0f113f3e
MC
4095#endif
4096}
d02b48c6 4097
0821bcd4 4098X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
4099{
4100 if (s->cert != NULL)
26a7d938 4101 return s->cert->key->x509;
0f113f3e 4102 else
26a7d938 4103 return NULL;
0f113f3e 4104}
d02b48c6 4105
a25f9adc 4106EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
4107{
4108 if (s->cert != NULL)
26a7d938 4109 return s->cert->key->privatekey;
0f113f3e 4110 else
26a7d938 4111 return NULL;
0f113f3e 4112}
d02b48c6 4113
a25f9adc 4114X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
4115{
4116 if (ctx->cert != NULL)
4117 return ctx->cert->key->x509;
4118 else
4119 return NULL;
4120}
a25f9adc
DSH
4121
4122EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
4123{
4124 if (ctx->cert != NULL)
4125 return ctx->cert->key->privatekey;
4126 else
4127 return NULL;
4128}
a25f9adc 4129
babb3798 4130const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
4131{
4132 if ((s->session != NULL) && (s->session->cipher != NULL))
26a7d938
K
4133 return s->session->cipher;
4134 return NULL;
0f113f3e
MC
4135}
4136
0aed6e44
BK
4137const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4138{
555cbb32 4139 return s->s3.tmp.new_cipher;
0aed6e44
BK
4140}
4141
3499327b 4142const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 4143{
9a555706
RS
4144#ifndef OPENSSL_NO_COMP
4145 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4146#else
4147 return NULL;
4148#endif
0f113f3e 4149}
377dcdba 4150
3499327b 4151const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 4152{
9a555706
RS
4153#ifndef OPENSSL_NO_COMP
4154 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4155#else
4156 return NULL;
0f113f3e 4157#endif
9a555706 4158}
0f113f3e 4159
46417569 4160int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
4161{
4162 BIO *bbio;
4163
2e7dc7cd
MC
4164 if (s->bbio != NULL) {
4165 /* Already buffered. */
4166 return 1;
0f113f3e 4167 }
46417569 4168
2e7dc7cd
MC
4169 bbio = BIO_new(BIO_f_buffer());
4170 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4171 BIO_free(bbio);
0f113f3e 4172 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 4173 return 0;
0f113f3e 4174 }
2e7dc7cd
MC
4175 s->bbio = bbio;
4176 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
4177
4178 return 1;
0f113f3e 4179}
413c4f45 4180
b77f3ed1 4181int ssl_free_wbio_buffer(SSL *s)
0f113f3e 4182{
62adbcee 4183 /* callers ensure s is never null */
0f113f3e 4184 if (s->bbio == NULL)
b77f3ed1 4185 return 1;
0f113f3e 4186
2e7dc7cd 4187 s->wbio = BIO_pop(s->wbio);
0f113f3e
MC
4188 BIO_free(s->bbio);
4189 s->bbio = NULL;
b77f3ed1
MC
4190
4191 return 1;
0f113f3e
MC
4192}
4193
4194void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4195{
4196 ctx->quiet_shutdown = mode;
4197}
58964a49 4198
0821bcd4 4199int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 4200{
26a7d938 4201 return ctx->quiet_shutdown;
0f113f3e 4202}
58964a49 4203
0f113f3e
MC
4204void SSL_set_quiet_shutdown(SSL *s, int mode)
4205{
4206 s->quiet_shutdown = mode;
4207}
58964a49 4208
0821bcd4 4209int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 4210{
26a7d938 4211 return s->quiet_shutdown;
0f113f3e 4212}
58964a49 4213
0f113f3e
MC
4214void SSL_set_shutdown(SSL *s, int mode)
4215{
4216 s->shutdown = mode;
4217}
58964a49 4218
0821bcd4 4219int SSL_get_shutdown(const SSL *s)
0f113f3e 4220{
6546e9b2 4221 return s->shutdown;
0f113f3e 4222}
58964a49 4223
0821bcd4 4224int SSL_version(const SSL *s)
0f113f3e 4225{
6546e9b2
AG
4226 return s->version;
4227}
4228
4229int SSL_client_version(const SSL *s)
4230{
4231 return s->client_version;
0f113f3e 4232}
58964a49 4233
0821bcd4 4234SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 4235{
6546e9b2 4236 return ssl->ctx;
0f113f3e
MC
4237}
4238
4239SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4240{
24a0d393 4241 CERT *new_cert;
0f113f3e
MC
4242 if (ssl->ctx == ctx)
4243 return ssl->ctx;
0f113f3e 4244 if (ctx == NULL)
222da979 4245 ctx = ssl->session_ctx;
24a0d393
KR
4246 new_cert = ssl_cert_dup(ctx->cert);
4247 if (new_cert == NULL) {
4248 return NULL;
0f113f3e 4249 }
21181889
MC
4250
4251 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4252 ssl_cert_free(new_cert);
4253 return NULL;
4254 }
4255
24a0d393
KR
4256 ssl_cert_free(ssl->cert);
4257 ssl->cert = new_cert;
0f113f3e
MC
4258
4259 /*
4260 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4261 * so setter APIs must prevent invalid lengths from entering the system.
4262 */
380a522f
MC
4263 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4264 return NULL;
0f113f3e
MC
4265
4266 /*
4267 * If the session ID context matches that of the parent SSL_CTX,
4268 * inherit it from the new SSL_CTX as well. If however the context does
4269 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4270 * leave it unchanged.
4271 */
4272 if ((ssl->ctx != NULL) &&
4273 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4274 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4275 ssl->sid_ctx_length = ctx->sid_ctx_length;
4276 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4277 }
4278
16203f7b 4279 SSL_CTX_up_ref(ctx);
a230b26e 4280 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
4281 ssl->ctx = ctx;
4282
16203f7b 4283 return ssl->ctx;
0f113f3e 4284}
ed3883d2 4285
4f43d0e7 4286int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 4287{
6725682d
SL
4288 return X509_STORE_set_default_paths_with_libctx(ctx->cert_store,
4289 ctx->libctx, ctx->propq);
0f113f3e 4290}
58964a49 4291
d84a7b20
MC
4292int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4293{
4294 X509_LOOKUP *lookup;
4295
4296 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4297 if (lookup == NULL)
4298 return 0;
6dcb100f
RL
4299
4300 /* We ignore errors, in case the directory doesn't exist */
4301 ERR_set_mark();
4302
d84a7b20
MC
4303 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4304
6dcb100f 4305 ERR_pop_to_mark();
d84a7b20
MC
4306
4307 return 1;
4308}
4309
4310int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4311{
4312 X509_LOOKUP *lookup;
4313
4314 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4315 if (lookup == NULL)
4316 return 0;
4317
6dcb100f
RL
4318 /* We ignore errors, in case the directory doesn't exist */
4319 ERR_set_mark();
4320
6725682d
SL
4321 X509_LOOKUP_load_file_with_libctx(lookup, NULL, X509_FILETYPE_DEFAULT,
4322 ctx->libctx, ctx->propq);
d84a7b20 4323
6dcb100f
RL
4324 ERR_pop_to_mark();
4325
4326 return 1;
4327}
4328
4329int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
4330{
4331 X509_LOOKUP *lookup;
4332
4333 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
4334 if (lookup == NULL)
4335 return 0;
4336
4337 /* We ignore errors, in case the directory doesn't exist */
4338 ERR_set_mark();
4339
6725682d 4340 X509_LOOKUP_add_store_with_libctx(lookup, NULL, ctx->libctx, ctx->propq);
6dcb100f
RL
4341
4342 ERR_pop_to_mark();
d84a7b20
MC
4343
4344 return 1;
4345}
4346
6dcb100f
RL
4347int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
4348{
6725682d
SL
4349 return X509_STORE_load_file_with_libctx(ctx->cert_store, CAfile,
4350 ctx->libctx, ctx->propq);
6dcb100f
RL
4351}
4352
4353int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
4354{
4355 return X509_STORE_load_path(ctx->cert_store, CApath);
4356}
4357
4358int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
4359{
6725682d
SL
4360 return X509_STORE_load_store_with_libctx(ctx->cert_store, CAstore,
4361 ctx->libctx, ctx->propq);
6dcb100f
RL
4362}
4363
303c0028 4364int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
4365 const char *CApath)
4366{
6dcb100f
RL
4367 if (CAfile == NULL && CApath == NULL)
4368 return 0;
4369 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
4370 return 0;
4371 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
4372 return 0;
4373 return 1;
0f113f3e 4374}
58964a49 4375
45d87a1f 4376void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
4377 void (*cb) (const SSL *ssl, int type, int val))
4378{
4379 ssl->info_callback = cb;
4380}
4381
4382/*
4383 * One compiler (Diab DCC) doesn't like argument names in returned function
4384 * pointer.
4385 */
4386void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4387 int /* type */ ,
4388 int /* val */ ) {
4389 return ssl->info_callback;
4390}
58964a49 4391
0f113f3e
MC
4392void SSL_set_verify_result(SSL *ssl, long arg)
4393{
4394 ssl->verify_result = arg;
4395}
58964a49 4396
0821bcd4 4397long SSL_get_verify_result(const SSL *ssl)
0f113f3e 4398{
26a7d938 4399 return ssl->verify_result;
0f113f3e
MC
4400}
4401
d9f1c639 4402size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4403{
6b8f5d0d 4404 if (outlen == 0)
555cbb32
TS
4405 return sizeof(ssl->s3.client_random);
4406 if (outlen > sizeof(ssl->s3.client_random))
4407 outlen = sizeof(ssl->s3.client_random);
4408 memcpy(out, ssl->s3.client_random, outlen);
d9f1c639 4409 return outlen;
858618e7
NM
4410}
4411
d9f1c639 4412size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4413{
6b8f5d0d 4414 if (outlen == 0)
555cbb32
TS
4415 return sizeof(ssl->s3.server_random);
4416 if (outlen > sizeof(ssl->s3.server_random))
4417 outlen = sizeof(ssl->s3.server_random);
4418 memcpy(out, ssl->s3.server_random, outlen);
d9f1c639 4419 return outlen;
858618e7
NM
4420}
4421
d9f1c639 4422size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 4423 unsigned char *out, size_t outlen)
858618e7 4424{
d9f1c639
MC
4425 if (outlen == 0)
4426 return session->master_key_length;
8c1a5343 4427 if (outlen > session->master_key_length)
858618e7
NM
4428 outlen = session->master_key_length;
4429 memcpy(out, session->master_key, outlen);
d9f1c639 4430 return outlen;
858618e7
NM
4431}
4432
725b0f1e 4433int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
4434 size_t len)
4435{
4436 if (len > sizeof(sess->master_key))
4437 return 0;
4438
4439 memcpy(sess->master_key, in, len);
4440 sess->master_key_length = len;
911d63f2
MC
4441 return 1;
4442}
4443
4444
0f113f3e
MC
4445int SSL_set_ex_data(SSL *s, int idx, void *arg)
4446{
26a7d938 4447 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4448}
4449
4450void *SSL_get_ex_data(const SSL *s, int idx)
4451{
26a7d938 4452 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
4453}
4454
0f113f3e
MC
4455int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4456{
26a7d938 4457 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4458}
4459
4460void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4461{
26a7d938 4462 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 4463}
58964a49 4464
0821bcd4 4465X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 4466{
26a7d938 4467 return ctx->cert_store;
0f113f3e 4468}
413c4f45 4469
0f113f3e
MC
4470void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4471{
222561fe 4472 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
4473 ctx->cert_store = store;
4474}
413c4f45 4475
b50052db
TS
4476void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4477{
4478 if (store != NULL)
4479 X509_STORE_up_ref(store);
4480 SSL_CTX_set_cert_store(ctx, store);
4481}
4482
0821bcd4 4483int SSL_want(const SSL *s)
0f113f3e 4484{
26a7d938 4485 return s->rwstate;
0f113f3e 4486}
413c4f45 4487
0f113f3e 4488/**
4f43d0e7
BL
4489 * \brief Set the callback for generating temporary DH keys.
4490 * \param ctx the SSL context.
4491 * \param dh the callback
4492 */
4493
bc36ee62 4494#ifndef OPENSSL_NO_DH
0f113f3e
MC
4495void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4496 DH *(*dh) (SSL *ssl, int is_export,
4497 int keylength))
4498{
4499 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4500}
f8c3c05d 4501
0f113f3e
MC
4502void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4503 int keylength))
4504{
4505 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4506}
79df9d62 4507#endif
15d21c2d 4508
ddac1974
NL
4509#ifndef OPENSSL_NO_PSK
4510int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
4511{
4512 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 4513 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
4514 return 0;
4515 }
df6da24b 4516 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 4517 if (identity_hint != NULL) {
7644a9ae 4518 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4519 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
4520 return 0;
4521 } else
df6da24b 4522 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
4523 return 1;
4524}
ddac1974
NL
4525
4526int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
4527{
4528 if (s == NULL)
4529 return 0;
4530
0f113f3e
MC
4531 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4532 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4533 return 0;
4534 }
df6da24b 4535 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 4536 if (identity_hint != NULL) {
7644a9ae 4537 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4538 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
4539 return 0;
4540 } else
df6da24b 4541 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
4542 return 1;
4543}
ddac1974
NL
4544
4545const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
4546{
4547 if (s == NULL || s->session == NULL)
4548 return NULL;
26a7d938 4549 return s->session->psk_identity_hint;
0f113f3e 4550}
ddac1974
NL
4551
4552const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
4553{
4554 if (s == NULL || s->session == NULL)
4555 return NULL;
26a7d938 4556 return s->session->psk_identity;
0f113f3e 4557}
7806f3dd 4558
8cbfcc70 4559void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
4560{
4561 s->psk_client_callback = cb;
4562}
7806f3dd 4563
8cbfcc70 4564void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
4565{
4566 ctx->psk_client_callback = cb;
4567}
7806f3dd 4568
8cbfcc70 4569void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
4570{
4571 s->psk_server_callback = cb;
4572}
7806f3dd 4573
8cbfcc70 4574void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
4575{
4576 ctx->psk_server_callback = cb;
4577}
4578#endif
4579
f46184bd
MC
4580void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4581{
4582 s->psk_find_session_cb = cb;
4583}
4584
4585void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4586 SSL_psk_find_session_cb_func cb)
4587{
4588 ctx->psk_find_session_cb = cb;
4589}
4590
4591void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4592{
4593 s->psk_use_session_cb = cb;
4594}
4595
4596void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4597 SSL_psk_use_session_cb_func cb)
4598{
4599 ctx->psk_use_session_cb = cb;
4600}
4601
0f113f3e
MC
4602void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4603 void (*cb) (int write_p, int version,
4604 int content_type, const void *buf,
4605 size_t len, SSL *ssl, void *arg))
4606{
4607 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4608}
4609
4610void SSL_set_msg_callback(SSL *ssl,
4611 void (*cb) (int write_p, int version,
4612 int content_type, const void *buf,
4613 size_t len, SSL *ssl, void *arg))
4614{
4615 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4616}
a661b653 4617
7c2d4fee 4618void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
4619 int (*cb) (SSL *ssl,
4620 int
4621 is_forward_secure))
4622{
4623 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4624 (void (*)(void))cb);
4625}
4626
7c2d4fee 4627void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
4628 int (*cb) (SSL *ssl,
4629 int is_forward_secure))
4630{
4631 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4632 (void (*)(void))cb);
4633}
4634
c649d10d
TS
4635void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4636 size_t (*cb) (SSL *ssl, int type,
4637 size_t len, void *arg))
4638{
4639 ctx->record_padding_cb = cb;
4640}
4641
4642void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4643{
4644 ctx->record_padding_arg = arg;
4645}
4646
3499327b 4647void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
4648{
4649 return ctx->record_padding_arg;
4650}
4651
4652int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4653{
4654 /* block size of 0 or 1 is basically no padding */
4655 if (block_size == 1)
4656 ctx->block_padding = 0;
4657 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4658 ctx->block_padding = block_size;
4659 else
4660 return 0;
4661 return 1;
4662}
4663
a6d36303 4664int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
4665 size_t (*cb) (SSL *ssl, int type,
4666 size_t len, void *arg))
4667{
a6d36303
VF
4668 BIO *b;
4669
4670 b = SSL_get_wbio(ssl);
4671 if (b == NULL || !BIO_get_ktls_send(b)) {
4672 ssl->record_padding_cb = cb;
4673 return 1;
4674 }
4675 return 0;
c649d10d
TS
4676}
4677
4678void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4679{
4680 ssl->record_padding_arg = arg;
4681}
4682
3499327b 4683void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d
TS
4684{
4685 return ssl->record_padding_arg;
4686}
4687
4688int SSL_set_block_padding(SSL *ssl, size_t block_size)
4689{
4690 /* block size of 0 or 1 is basically no padding */
4691 if (block_size == 1)
4692 ssl->block_padding = 0;
4693 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4694 ssl->block_padding = block_size;
4695 else
4696 return 0;
4697 return 1;
4698}
4699
9d0a8bb7
MC
4700int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4701{
4702 s->num_tickets = num_tickets;
4703
4704 return 1;
4705}
4706
3499327b 4707size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7
MC
4708{
4709 return s->num_tickets;
4710}
4711
4712int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4713{
4714 ctx->num_tickets = num_tickets;
4715
4716 return 1;
4717}
4718
3499327b 4719size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
4720{
4721 return ctx->num_tickets;
4722}
4723
0f113f3e
MC
4724/*
4725 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 4726 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 4727 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 4728 * Returns the newly allocated ctx;
8671b898 4729 */
b948e2c5 4730
0f113f3e 4731EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 4732{
0f113f3e 4733 ssl_clear_hash_ctx(hash);
bfb0641f 4734 *hash = EVP_MD_CTX_new();
5f3d93e4 4735 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 4736 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
4737 *hash = NULL;
4738 return NULL;
4739 }
0f113f3e 4740 return *hash;
b948e2c5 4741}
0f113f3e
MC
4742
4743void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
4744{
4745
0d9824c1 4746 EVP_MD_CTX_free(*hash);
0f113f3e 4747 *hash = NULL;
b948e2c5 4748}
a661b653 4749
48fbcbac 4750/* Retrieve handshake hashes */
8c1a5343
MC
4751int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4752 size_t *hashlen)
48fbcbac 4753{
6e59a892 4754 EVP_MD_CTX *ctx = NULL;
555cbb32 4755 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
8c1a5343
MC
4756 int hashleni = EVP_MD_CTX_size(hdgst);
4757 int ret = 0;
4758
f63a17d6
MC
4759 if (hashleni < 0 || (size_t)hashleni > outlen) {
4760 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4761 ERR_R_INTERNAL_ERROR);
28ba2541 4762 goto err;
f63a17d6 4763 }
8c1a5343 4764
bfb0641f 4765 ctx = EVP_MD_CTX_new();
8c1a5343 4766 if (ctx == NULL)
6e59a892 4767 goto err;
8c1a5343 4768
6e59a892 4769 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6
MC
4770 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4771 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4772 ERR_R_INTERNAL_ERROR);
8c1a5343 4773 goto err;
f63a17d6 4774 }
8c1a5343
MC
4775
4776 *hashlen = hashleni;
4777
4778 ret = 1;
48fbcbac 4779 err:
bfb0641f 4780 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4781 return ret;
4782}
4783
c04b66b1 4784int SSL_session_reused(const SSL *s)
0f113f3e
MC
4785{
4786 return s->hit;
4787}
08557cf2 4788
69443116 4789int SSL_is_server(const SSL *s)
0f113f3e
MC
4790{
4791 return s->server;
4792}
87adf1fa 4793
00db8c60 4794#ifndef OPENSSL_NO_DEPRECATED_1_1_0
47153c72
RS
4795void SSL_set_debug(SSL *s, int debug)
4796{
4797 /* Old function was do-nothing anyway... */
4798 (void)s;
4799 (void)debug;
4800}
4801#endif
4802
b362ccab 4803void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4804{
4805 s->cert->sec_level = level;
4806}
b362ccab
DSH
4807
4808int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4809{
4810 return s->cert->sec_level;
4811}
b362ccab 4812
0f113f3e 4813void SSL_set_security_callback(SSL *s,
a230b26e
EK
4814 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4815 int op, int bits, int nid,
4816 void *other, void *ex))
0f113f3e
MC
4817{
4818 s->cert->sec_cb = cb;
4819}
b362ccab 4820
a230b26e
EK
4821int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4822 const SSL_CTX *ctx, int op,
4823 int bits, int nid, void *other,
4824 void *ex) {
0f113f3e
MC
4825 return s->cert->sec_cb;
4826}
b362ccab
DSH
4827
4828void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4829{
4830 s->cert->sec_ex = ex;
4831}
b362ccab
DSH
4832
4833void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4834{
4835 return s->cert->sec_ex;
4836}
b362ccab
DSH
4837
4838void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4839{
4840 ctx->cert->sec_level = level;
4841}
b362ccab
DSH
4842
4843int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4844{
4845 return ctx->cert->sec_level;
4846}
b362ccab 4847
0f113f3e 4848void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4849 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4850 int op, int bits, int nid,
4851 void *other, void *ex))
0f113f3e
MC
4852{
4853 ctx->cert->sec_cb = cb;
4854}
b362ccab 4855
e4646a89
KR
4856int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4857 const SSL_CTX *ctx,
0f113f3e
MC
4858 int op, int bits,
4859 int nid,
4860 void *other,
4861 void *ex) {
4862 return ctx->cert->sec_cb;
4863}
b362ccab
DSH
4864
4865void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4866{
4867 ctx->cert->sec_ex = ex;
4868}
b362ccab
DSH
4869
4870void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4871{
4872 return ctx->cert->sec_ex;
4873}
b362ccab 4874
8106cb8b
VD
4875/*
4876 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4877 * can return unsigned long, instead of the generic long return value from the
4878 * control interface.
4879 */
4880unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4881{
4882 return ctx->options;
4883}
a230b26e
EK
4884
4885unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4886{
4887 return s->options;
4888}
a230b26e 4889
8106cb8b
VD
4890unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4891{
4892 return ctx->options |= op;
4893}
a230b26e 4894
8106cb8b
VD
4895unsigned long SSL_set_options(SSL *s, unsigned long op)
4896{
4897 return s->options |= op;
4898}
a230b26e 4899
8106cb8b
VD
4900unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4901{
4902 return ctx->options &= ~op;
4903}
a230b26e 4904
8106cb8b
VD
4905unsigned long SSL_clear_options(SSL *s, unsigned long op)
4906{
4907 return s->options &= ~op;
4908}
4909
696178ed
DSH
4910STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4911{
4912 return s->verified_chain;
4913}
4914
0f113f3e 4915IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4916
4917#ifndef OPENSSL_NO_CT
4918
4919/*
4920 * Moves SCTs from the |src| stack to the |dst| stack.
4921 * The source of each SCT will be set to |origin|.
4922 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4923 * the caller.
4924 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4925 */
a230b26e
EK
4926static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4927 sct_source_t origin)
ed29e82a
RP
4928{
4929 int scts_moved = 0;
4930 SCT *sct = NULL;
4931
4932 if (*dst == NULL) {
4933 *dst = sk_SCT_new_null();
4934 if (*dst == NULL) {
4935 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4936 goto err;
4937 }
4938 }
4939
4940 while ((sct = sk_SCT_pop(src)) != NULL) {
4941 if (SCT_set_source(sct, origin) != 1)
4942 goto err;
4943
4944 if (sk_SCT_push(*dst, sct) <= 0)
4945 goto err;
4946 scts_moved += 1;
4947 }
4948
4949 return scts_moved;
a230b26e 4950 err:
ed29e82a 4951 if (sct != NULL)
a230b26e 4952 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4953 return -1;
ed29e82a
RP
4954}
4955
4956/*
a230b26e 4957 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4958 * Returns the number of SCTs extracted.
a230b26e 4959 */
ed29e82a
RP
4960static int ct_extract_tls_extension_scts(SSL *s)
4961{
4962 int scts_extracted = 0;
4963
aff8c126
RS
4964 if (s->ext.scts != NULL) {
4965 const unsigned char *p = s->ext.scts;
4966 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4967
4968 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4969
4970 SCT_LIST_free(scts);
4971 }
4972
4973 return scts_extracted;
4974}
4975
4976/*
4977 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4978 * contains an SCT X509 extension. They will be stored in |s->scts|.
4979 * Returns:
4980 * - The number of SCTs extracted, assuming an OCSP response exists.
4981 * - 0 if no OCSP response exists or it contains no SCTs.
4982 * - A negative integer if an error occurs.
4983 */
4984static int ct_extract_ocsp_response_scts(SSL *s)
4985{
a230b26e 4986# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4987 int scts_extracted = 0;
4988 const unsigned char *p;
4989 OCSP_BASICRESP *br = NULL;
4990 OCSP_RESPONSE *rsp = NULL;
4991 STACK_OF(SCT) *scts = NULL;
4992 int i;
4993
aff8c126 4994 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4995 goto err;
4996
aff8c126
RS
4997 p = s->ext.ocsp.resp;
4998 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4999 if (rsp == NULL)
5000 goto err;
5001
5002 br = OCSP_response_get1_basic(rsp);
5003 if (br == NULL)
5004 goto err;
5005
5006 for (i = 0; i < OCSP_resp_count(br); ++i) {
5007 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5008
5009 if (single == NULL)
5010 continue;
5011
a230b26e
EK
5012 scts =
5013 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5014 scts_extracted =
5015 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
5016 if (scts_extracted < 0)
5017 goto err;
5018 }
a230b26e 5019 err:
ed29e82a
RP
5020 SCT_LIST_free(scts);
5021 OCSP_BASICRESP_free(br);
5022 OCSP_RESPONSE_free(rsp);
5023 return scts_extracted;
a230b26e 5024# else
3e41ac35
MC
5025 /* Behave as if no OCSP response exists */
5026 return 0;
a230b26e 5027# endif
ed29e82a
RP
5028}
5029
5030/*
5031 * Attempts to extract SCTs from the peer certificate.
5032 * Return the number of SCTs extracted, or a negative integer if an error
5033 * occurs.
5034 */
5035static int ct_extract_x509v3_extension_scts(SSL *s)
5036{
5037 int scts_extracted = 0;
3f3c7d26 5038 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
5039
5040 if (cert != NULL) {
5041 STACK_OF(SCT) *scts =
5042 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5043
5044 scts_extracted =
5045 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5046
5047 SCT_LIST_free(scts);
5048 }
5049
5050 return scts_extracted;
5051}
5052
5053/*
5054 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5055 * response (if it exists) and X509v3 extensions in the certificate.
5056 * Returns NULL if an error occurs.
5057 */
5058const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5059{
5060 if (!s->scts_parsed) {
5061 if (ct_extract_tls_extension_scts(s) < 0 ||
5062 ct_extract_ocsp_response_scts(s) < 0 ||
5063 ct_extract_x509v3_extension_scts(s) < 0)
5064 goto err;
5065
5066 s->scts_parsed = 1;
5067 }
5068 return s->scts;
a230b26e 5069 err:
ed29e82a
RP
5070 return NULL;
5071}
5072
a230b26e 5073static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 5074 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 5075{
43341433
VD
5076 return 1;
5077}
5078
a230b26e 5079static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
5080 const STACK_OF(SCT) *scts, void *unused_arg)
5081{
5082 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5083 int i;
ed29e82a 5084
43341433
VD
5085 for (i = 0; i < count; ++i) {
5086 SCT *sct = sk_SCT_value(scts, i);
5087 int status = SCT_get_validation_status(sct);
5088
5089 if (status == SCT_VALIDATION_STATUS_VALID)
5090 return 1;
5091 }
5092 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
5093 return 0;
5094}
5095
5096int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
5097 void *arg)
5098{
ed29e82a
RP
5099 /*
5100 * Since code exists that uses the custom extension handler for CT, look
5101 * for this and throw an error if they have already registered to use CT.
5102 */
5103 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
5104 TLSEXT_TYPE_signed_certificate_timestamp))
5105 {
ed29e82a
RP
5106 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
5107 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 5108 return 0;
ed29e82a
RP
5109 }
5110
ed29e82a 5111 if (callback != NULL) {
a230b26e
EK
5112 /*
5113 * If we are validating CT, then we MUST accept SCTs served via OCSP
5114 */
ed29e82a 5115 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 5116 return 0;
ed29e82a
RP
5117 }
5118
43341433
VD
5119 s->ct_validation_callback = callback;
5120 s->ct_validation_callback_arg = arg;
5121
5122 return 1;
ed29e82a
RP
5123}
5124
43341433 5125int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 5126 ssl_ct_validation_cb callback, void *arg)
ed29e82a 5127{
ed29e82a
RP
5128 /*
5129 * Since code exists that uses the custom extension handler for CT, look for
5130 * this and throw an error if they have already registered to use CT.
5131 */
5132 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
5133 TLSEXT_TYPE_signed_certificate_timestamp))
5134 {
ed29e82a
RP
5135 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
5136 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 5137 return 0;
ed29e82a
RP
5138 }
5139
5140 ctx->ct_validation_callback = callback;
5141 ctx->ct_validation_callback_arg = arg;
43341433 5142 return 1;
ed29e82a
RP
5143}
5144
43341433 5145int SSL_ct_is_enabled(const SSL *s)
ed29e82a 5146{
43341433 5147 return s->ct_validation_callback != NULL;
ed29e82a
RP
5148}
5149
43341433 5150int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 5151{
43341433 5152 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
5153}
5154
4d482ee2 5155int ssl_validate_ct(SSL *s)
ed29e82a
RP
5156{
5157 int ret = 0;
3f3c7d26 5158 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 5159 X509 *issuer;
b9aec69a 5160 SSL_DANE *dane = &s->dane;
ed29e82a
RP
5161 CT_POLICY_EVAL_CTX *ctx = NULL;
5162 const STACK_OF(SCT) *scts;
5163
43341433
VD
5164 /*
5165 * If no callback is set, the peer is anonymous, or its chain is invalid,
5166 * skip SCT validation - just return success. Applications that continue
5167 * handshakes without certificates, with unverified chains, or pinned leaf
5168 * certificates are outside the scope of the WebPKI and CT.
5169 *
5170 * The above exclusions notwithstanding the vast majority of peers will
5171 * have rather ordinary certificate chains validated by typical
5172 * applications that perform certificate verification and therefore will
5173 * process SCTs when enabled.
5174 */
5175 if (s->ct_validation_callback == NULL || cert == NULL ||
5176 s->verify_result != X509_V_OK ||
a230b26e 5177 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
5178 return 1;
5179
43341433
VD
5180 /*
5181 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5182 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
5183 */
5184 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5185 switch (dane->mtlsa->usage) {
5186 case DANETLS_USAGE_DANE_TA:
5187 case DANETLS_USAGE_DANE_EE:
5188 return 1;
5189 }
ed29e82a
RP
5190 }
5191
1a37ee94 5192 ctx = CT_POLICY_EVAL_CTX_new_with_libctx(s->ctx->libctx, s->ctx->propq);
ed29e82a 5193 if (ctx == NULL) {
f63a17d6
MC
5194 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
5195 ERR_R_MALLOC_FAILURE);
ed29e82a
RP
5196 goto end;
5197 }
5198
43341433 5199 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
5200 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5201 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5202 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
5203 CT_POLICY_EVAL_CTX_set_time(
5204 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
5205
5206 scts = SSL_get0_peer_scts(s);
5207
43341433
VD
5208 /*
5209 * This function returns success (> 0) only when all the SCTs are valid, 0
5210 * when some are invalid, and < 0 on various internal errors (out of
5211 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
5212 * reason to abort the handshake, that decision is up to the callback.
5213 * Therefore, we error out only in the unexpected case that the return
5214 * value is negative.
5215 *
5216 * XXX: One might well argue that the return value of this function is an
f430ba31 5217 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
5218 * status of each of the provided SCTs. So long as it correctly separates
5219 * the wheat from the chaff it should return success. Failure in this case
5220 * ought to correspond to an inability to carry out its duties.
5221 */
5222 if (SCT_LIST_validate(scts, ctx) < 0) {
f63a17d6
MC
5223 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5224 SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
5225 goto end;
5226 }
5227
5228 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5229 if (ret < 0)
a230b26e 5230 ret = 0; /* This function returns 0 on failure */
f63a17d6
MC
5231 if (!ret)
5232 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5233 SSL_R_CALLBACK_FAILED);
ed29e82a 5234
a230b26e 5235 end:
ed29e82a 5236 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
5237 /*
5238 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5239 * failure return code here. Also the application may wish the complete
5240 * the handshake, and then disconnect cleanly at a higher layer, after
5241 * checking the verification status of the completed connection.
5242 *
5243 * We therefore force a certificate verification failure which will be
5244 * visible via SSL_get_verify_result() and cached as part of any resumed
5245 * session.
5246 *
5247 * Note: the permissive callback is for information gathering only, always
5248 * returns success, and does not affect verification status. Only the
5249 * strict callback or a custom application-specified callback can trigger
5250 * connection failure or record a verification error.
5251 */
5252 if (ret <= 0)
5253 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
5254 return ret;
5255}
5256
43341433
VD
5257int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5258{
5259 switch (validation_mode) {
5260 default:
5261 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5262 return 0;
5263 case SSL_CT_VALIDATION_PERMISSIVE:
5264 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5265 case SSL_CT_VALIDATION_STRICT:
5266 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5267 }
5268}
5269
5270int SSL_enable_ct(SSL *s, int validation_mode)
5271{
5272 switch (validation_mode) {
5273 default:
5274 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5275 return 0;
5276 case SSL_CT_VALIDATION_PERMISSIVE:
5277 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5278 case SSL_CT_VALIDATION_STRICT:
5279 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5280 }
5281}
5282
ed29e82a
RP
5283int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5284{
328f36c5 5285 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
5286}
5287
5288int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5289{
5290 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5291}
5292
a230b26e 5293void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
5294{
5295 CTLOG_STORE_free(ctx->ctlog_store);
5296 ctx->ctlog_store = logs;
5297}
5298
5299const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5300{
5301 return ctx->ctlog_store;
5302}
5303
6b1bb98f
BK
5304#endif /* OPENSSL_NO_CT */
5305
a9c0d8be
DB
5306void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5307 void *arg)
6b1bb98f 5308{
a9c0d8be
DB
5309 c->client_hello_cb = cb;
5310 c->client_hello_cb_arg = arg;
6b1bb98f
BK
5311}
5312
a9c0d8be 5313int SSL_client_hello_isv2(SSL *s)
6b1bb98f
BK
5314{
5315 if (s->clienthello == NULL)
5316 return 0;
5317 return s->clienthello->isv2;
5318}
5319
a9c0d8be 5320unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f
BK
5321{
5322 if (s->clienthello == NULL)
5323 return 0;
5324 return s->clienthello->legacy_version;
5325}
5326
a9c0d8be 5327size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f
BK
5328{
5329 if (s->clienthello == NULL)
5330 return 0;
5331 if (out != NULL)
5332 *out = s->clienthello->random;
5333 return SSL3_RANDOM_SIZE;
5334}
5335
a9c0d8be 5336size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f
BK
5337{
5338 if (s->clienthello == NULL)
5339 return 0;
5340 if (out != NULL)
5341 *out = s->clienthello->session_id;
5342 return s->clienthello->session_id_len;
5343}
5344
a9c0d8be 5345size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f
BK
5346{
5347 if (s->clienthello == NULL)
5348 return 0;
5349 if (out != NULL)
5350 *out = PACKET_data(&s->clienthello->ciphersuites);
5351 return PACKET_remaining(&s->clienthello->ciphersuites);
5352}
5353
a9c0d8be 5354size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f
BK
5355{
5356 if (s->clienthello == NULL)
5357 return 0;
5358 if (out != NULL)
5359 *out = s->clienthello->compressions;
5360 return s->clienthello->compressions_len;
5361}
5362
a9c0d8be 5363int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
5364{
5365 RAW_EXTENSION *ext;
5366 int *present;
5367 size_t num = 0, i;
5368
5369 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5370 return 0;
5371 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5372 ext = s->clienthello->pre_proc_exts + i;
5373 if (ext->present)
5374 num++;
5375 }
6fda11ae 5376 if (num == 0) {
5377 *out = NULL;
5378 *outlen = 0;
5379 return 1;
5380 }
cdb10bae
RS
5381 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5382 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5383 ERR_R_MALLOC_FAILURE);
193b5d76 5384 return 0;
cdb10bae 5385 }
193b5d76
BK
5386 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5387 ext = s->clienthello->pre_proc_exts + i;
5388 if (ext->present) {
5389 if (ext->received_order >= num)
5390 goto err;
5391 present[ext->received_order] = ext->type;
5392 }
5393 }
5394 *out = present;
5395 *outlen = num;
5396 return 1;
5397 err:
5398 OPENSSL_free(present);
5399 return 0;
5400}
5401
a9c0d8be 5402int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
5403 size_t *outlen)
5404{
5405 size_t i;
5406 RAW_EXTENSION *r;
5407
5408 if (s->clienthello == NULL)
5409 return 0;
5410 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5411 r = s->clienthello->pre_proc_exts + i;
5412 if (r->present && r->type == type) {
5413 if (out != NULL)
5414 *out = PACKET_data(&r->data);
5415 if (outlen != NULL)
5416 *outlen = PACKET_remaining(&r->data);
5417 return 1;
5418 }
5419 }
5420 return 0;
5421}
2faa1b48 5422
a58eb06d
TS
5423int SSL_free_buffers(SSL *ssl)
5424{
5425 RECORD_LAYER *rl = &ssl->rlayer;
5426
5427 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5428 return 0;
5429
5430 RECORD_LAYER_release(rl);
5431 return 1;
5432}
5433
5434int SSL_alloc_buffers(SSL *ssl)
5435{
5436 return ssl3_setup_buffers(ssl);
5437}
5438
2faa1b48
CB
5439void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5440{
5441 ctx->keylog_callback = cb;
5442}
5443
5444SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5445{
5446 return ctx->keylog_callback;
5447}
5448
5449static int nss_keylog_int(const char *prefix,
5450 SSL *ssl,
5451 const uint8_t *parameter_1,
5452 size_t parameter_1_len,
5453 const uint8_t *parameter_2,
5454 size_t parameter_2_len)
5455{
5456 char *out = NULL;
5457 char *cursor = NULL;
5458 size_t out_len = 0;
5459 size_t i;
5460 size_t prefix_len;
5461
20870286
P
5462 if (ssl->ctx->keylog_callback == NULL)
5463 return 1;
2faa1b48
CB
5464
5465 /*
5466 * Our output buffer will contain the following strings, rendered with
5467 * space characters in between, terminated by a NULL character: first the
5468 * prefix, then the first parameter, then the second parameter. The
5469 * meaning of each parameter depends on the specific key material being
5470 * logged. Note that the first and second parameters are encoded in
5471 * hexadecimal, so we need a buffer that is twice their lengths.
5472 */
5473 prefix_len = strlen(prefix);
e931f370 5474 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
2faa1b48 5475 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
f63a17d6
MC
5476 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5477 ERR_R_MALLOC_FAILURE);
2faa1b48
CB
5478 return 0;
5479 }
5480
5481 strcpy(cursor, prefix);
5482 cursor += prefix_len;
5483 *cursor++ = ' ';
5484
5485 for (i = 0; i < parameter_1_len; i++) {
5486 sprintf(cursor, "%02x", parameter_1[i]);
5487 cursor += 2;
5488 }
5489 *cursor++ = ' ';
5490
5491 for (i = 0; i < parameter_2_len; i++) {
5492 sprintf(cursor, "%02x", parameter_2[i]);
5493 cursor += 2;
5494 }
5495 *cursor = '\0';
5496
5497 ssl->ctx->keylog_callback(ssl, (const char *)out);
e931f370 5498 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
5499 return 1;
5500
5501}
5502
5503int ssl_log_rsa_client_key_exchange(SSL *ssl,
5504 const uint8_t *encrypted_premaster,
5505 size_t encrypted_premaster_len,
5506 const uint8_t *premaster,
5507 size_t premaster_len)
5508{
5509 if (encrypted_premaster_len < 8) {
f63a17d6
MC
5510 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5511 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
5512 return 0;
5513 }
5514
f0deb4d3 5515 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
5516 return nss_keylog_int("RSA",
5517 ssl,
5518 encrypted_premaster,
f0deb4d3 5519 8,
2faa1b48
CB
5520 premaster,
5521 premaster_len);
5522}
5523
2c7bd692
CB
5524int ssl_log_secret(SSL *ssl,
5525 const char *label,
5526 const uint8_t *secret,
5527 size_t secret_len)
2faa1b48 5528{
2c7bd692 5529 return nss_keylog_int(label,
2faa1b48 5530 ssl,
555cbb32 5531 ssl->s3.client_random,
2c7bd692
CB
5532 SSL3_RANDOM_SIZE,
5533 secret,
5534 secret_len);
2faa1b48
CB
5535}
5536
ccb8e6e0
BK
5537#define SSLV2_CIPHER_LEN 3
5538
f63a17d6 5539int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 5540{
ccb8e6e0 5541 int n;
ccb8e6e0
BK
5542
5543 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5544
5545 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5546 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5547 SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 5548 return 0;
ccb8e6e0
BK
5549 }
5550
5551 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 5552 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
dd5a4279 5553 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 5554 return 0;
ccb8e6e0
BK
5555 }
5556
555cbb32
TS
5557 OPENSSL_free(s->s3.tmp.ciphers_raw);
5558 s->s3.tmp.ciphers_raw = NULL;
5559 s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
5560
5561 if (sslv2format) {
5562 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5563 PACKET sslv2ciphers = *cipher_suites;
5564 unsigned int leadbyte;
5565 unsigned char *raw;
5566
5567 /*
5568 * We store the raw ciphers list in SSLv3+ format so we need to do some
5569 * preprocessing to convert the list first. If there are any SSLv2 only
5570 * ciphersuites with a non-zero leading byte then we are going to
5571 * slightly over allocate because we won't store those. But that isn't a
5572 * problem.
5573 */
5574 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
555cbb32 5575 s->s3.tmp.ciphers_raw = raw;
ccb8e6e0 5576 if (raw == NULL) {
f63a17d6
MC
5577 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5578 ERR_R_MALLOC_FAILURE);
5579 return 0;
ccb8e6e0 5580 }
555cbb32 5581 for (s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
5582 PACKET_remaining(&sslv2ciphers) > 0;
5583 raw += TLS_CIPHER_LEN) {
5584 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5585 || (leadbyte == 0
5586 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5587 TLS_CIPHER_LEN))
5588 || (leadbyte != 0
5589 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
f63a17d6
MC
5590 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5591 SSL_R_BAD_PACKET);
555cbb32
TS
5592 OPENSSL_free(s->s3.tmp.ciphers_raw);
5593 s->s3.tmp.ciphers_raw = NULL;
5594 s->s3.tmp.ciphers_rawlen = 0;
f63a17d6 5595 return 0;
ccb8e6e0
BK
5596 }
5597 if (leadbyte == 0)
555cbb32 5598 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
ccb8e6e0 5599 }
555cbb32
TS
5600 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
5601 &s->s3.tmp.ciphers_rawlen)) {
f63a17d6
MC
5602 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5603 ERR_R_INTERNAL_ERROR);
5604 return 0;
ccb8e6e0 5605 }
90134d98 5606 return 1;
90134d98
BK
5607}
5608
5609int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5610 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5611 STACK_OF(SSL_CIPHER) **scsvs)
5612{
90134d98
BK
5613 PACKET pkt;
5614
5615 if (!PACKET_buf_init(&pkt, bytes, len))
5616 return 0;
f63a17d6 5617 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
5618}
5619
5620int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5621 STACK_OF(SSL_CIPHER) **skp,
5622 STACK_OF(SSL_CIPHER) **scsvs_out,
f63a17d6 5623 int sslv2format, int fatal)
90134d98
BK
5624{
5625 const SSL_CIPHER *c;
5626 STACK_OF(SSL_CIPHER) *sk = NULL;
5627 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5628 int n;
5629 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5630 unsigned char cipher[SSLV2_CIPHER_LEN];
5631
5632 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5633
5634 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5635 if (fatal)
5636 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5637 SSL_R_NO_CIPHERS_SPECIFIED);
5638 else
5639 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
5640 return 0;
5641 }
5642
5643 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6
MC
5644 if (fatal)
5645 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5646 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5647 else
5648 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5649 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
5650 return 0;
5651 }
5652
5653 sk = sk_SSL_CIPHER_new_null();
5654 scsvs = sk_SSL_CIPHER_new_null();
5655 if (sk == NULL || scsvs == NULL) {
f63a17d6
MC
5656 if (fatal)
5657 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5658 ERR_R_MALLOC_FAILURE);
5659 else
5660 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
90134d98
BK
5661 goto err;
5662 }
ccb8e6e0
BK
5663
5664 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5665 /*
5666 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5667 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5668 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5669 */
5670 if (sslv2format && cipher[0] != '\0')
5671 continue;
5672
ccb8e6e0
BK
5673 /* For SSLv2-compat, ignore leading 0-byte. */
5674 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5675 if (c != NULL) {
90134d98
BK
5676 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5677 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6
MC
5678 if (fatal)
5679 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5680 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5681 else
5682 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
ccb8e6e0
BK
5683 goto err;
5684 }
5685 }
5686 }
5687 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6
MC
5688 if (fatal)
5689 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5690 SSL_R_BAD_LENGTH);
5691 else
5692 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
5693 goto err;
5694 }
5695
90134d98
BK
5696 if (skp != NULL)
5697 *skp = sk;
5698 else
5699 sk_SSL_CIPHER_free(sk);
5700 if (scsvs_out != NULL)
5701 *scsvs_out = scsvs;
5702 else
5703 sk_SSL_CIPHER_free(scsvs);
5704 return 1;
ccb8e6e0
BK
5705 err:
5706 sk_SSL_CIPHER_free(sk);
90134d98
BK
5707 sk_SSL_CIPHER_free(scsvs);
5708 return 0;
ccb8e6e0 5709}
3fc8d856
MC
5710
5711int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5712{
5713 ctx->max_early_data = max_early_data;
5714
5715 return 1;
5716}
5717
46dcb945 5718uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
5719{
5720 return ctx->max_early_data;
5721}
5722
5723int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5724{
5725 s->max_early_data = max_early_data;
5726
5727 return 1;
5728}
5729
a8e75d56 5730uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
5731{
5732 return s->max_early_data;
5733}
ae3947de 5734
4e8548e8
MC
5735int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5736{
5737 ctx->recv_max_early_data = recv_max_early_data;
5738
5739 return 1;
5740}
5741
5742uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5743{
5744 return ctx->recv_max_early_data;
5745}
5746
5747int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5748{
5749 s->recv_max_early_data = recv_max_early_data;
5750
5751 return 1;
5752}
5753
5754uint32_t SSL_get_recv_max_early_data(const SSL *s)
5755{
5756 return s->recv_max_early_data;
5757}
5758
cf72c757
F
5759__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5760{
5761 /* Return any active Max Fragment Len extension */
5762 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5763 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5764
5765 /* return current SSL connection setting */
5766 return ssl->max_send_fragment;
5767}
5768
5769__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5770{
5771 /* Return a value regarding an active Max Fragment Len extension */
5772 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5773 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5774 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5775
5776 /* else limit |split_send_fragment| to current |max_send_fragment| */
5777 if (ssl->split_send_fragment > ssl->max_send_fragment)
5778 return ssl->max_send_fragment;
5779
5780 /* return current SSL connection setting */
5781 return ssl->split_send_fragment;
5782}
042c5753
MC
5783
5784int SSL_stateless(SSL *s)
5785{
5786 int ret;
5787
5788 /* Ensure there is no state left over from a previous invocation */
5789 if (!SSL_clear(s))
d6bb50a5 5790 return 0;
042c5753
MC
5791
5792 ERR_clear_error();
5793
555cbb32 5794 s->s3.flags |= TLS1_FLAGS_STATELESS;
042c5753 5795 ret = SSL_accept(s);
555cbb32 5796 s->s3.flags &= ~TLS1_FLAGS_STATELESS;
042c5753 5797
d6bb50a5 5798 if (ret > 0 && s->ext.cookieok)
c36001c3
MC
5799 return 1;
5800
e440f513
MC
5801 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5802 return 0;
5803
5804 return -1;
042c5753 5805}
9d75dce3 5806
e97be718
MC
5807void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5808{
5809 ctx->pha_enabled = val;
5810}
5811
32097b33 5812void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 5813{
32097b33 5814 ssl->pha_enabled = val;
9d75dce3
TS
5815}
5816
5817int SSL_verify_client_post_handshake(SSL *ssl)
5818{
5819 if (!SSL_IS_TLS13(ssl)) {
5820 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5821 return 0;
5822 }
5823 if (!ssl->server) {
5824 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5825 return 0;
5826 }
5827
5828 if (!SSL_is_init_finished(ssl)) {
5829 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5830 return 0;
5831 }
5832
5833 switch (ssl->post_handshake_auth) {
5834 case SSL_PHA_NONE:
5835 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5836 return 0;
5837 default:
5838 case SSL_PHA_EXT_SENT:
5839 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5840 return 0;
5841 case SSL_PHA_EXT_RECEIVED:
5842 break;
5843 case SSL_PHA_REQUEST_PENDING:
5844 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5845 return 0;
5846 case SSL_PHA_REQUESTED:
5847 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5848 return 0;
5849 }
5850
5851 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5852
5853 /* checks verify_mode and algorithm_auth */
5854 if (!send_certificate_request(ssl)) {
5855 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5856 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5857 return 0;
5858 }
5859
5860 ossl_statem_set_in_init(ssl, 1);
5861 return 1;
5862}
df0fed9a
TS
5863
5864int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5865 SSL_CTX_generate_session_ticket_fn gen_cb,
5866 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5867 void *arg)
5868{
5869 ctx->generate_ticket_cb = gen_cb;
5870 ctx->decrypt_ticket_cb = dec_cb;
5871 ctx->ticket_cb_data = arg;
5872 return 1;
5873}
c9598459
MC
5874
5875void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5876 SSL_allow_early_data_cb_fn cb,
5877 void *arg)
5878{
5879 ctx->allow_early_data_cb = cb;
5880 ctx->allow_early_data_cb_data = arg;
5881}
5882
5883void SSL_set_allow_early_data_cb(SSL *s,
5884 SSL_allow_early_data_cb_fn cb,
5885 void *arg)
5886{
5887 s->allow_early_data_cb = cb;
5888 s->allow_early_data_cb_data = arg;
5889}
c8f6c28a
MC
5890
5891const EVP_CIPHER *ssl_evp_cipher_fetch(OPENSSL_CTX *libctx,
5892 int nid,
5893 const char *properties)
5894{
5fcb97c6
MC
5895 EVP_CIPHER *ciph;
5896
709b5e8a 5897#ifndef OPENSSL_NO_ENGINE
0618b62c
MC
5898 ENGINE *eng;
5899
c8f6c28a
MC
5900 /*
5901 * If there is an Engine available for this cipher we use the "implicit"
5902 * form to ensure we use that engine later.
5903 */
0618b62c
MC
5904 eng = ENGINE_get_cipher_engine(nid);
5905 if (eng != NULL) {
5906 ENGINE_finish(eng);
c8f6c28a 5907 return EVP_get_cipherbynid(nid);
0618b62c 5908 }
709b5e8a 5909#endif
c8f6c28a 5910
5fcb97c6
MC
5911 /* Otherwise we do an explicit fetch. This may fail and that could be ok */
5912 ERR_set_mark();
5913 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
5914 ERR_pop_to_mark();
5915 return ciph;
c8f6c28a
MC
5916}
5917
5918
5919int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
5920{
5921 /* Don't up-ref an implicit EVP_CIPHER */
5922 if (EVP_CIPHER_provider(cipher) == NULL)
5923 return 1;
5924
5925 /*
5926 * The cipher was explicitly fetched and therefore it is safe to cast
5927 * away the const
5928 */
5929 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
5930}
5931
5932void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
5933{
5934 if (cipher == NULL)
5935 return;
5936
5937 if (EVP_CIPHER_provider(cipher) != NULL) {
5938 /*
5939 * The cipher was explicitly fetched and therefore it is safe to cast
5940 * away the const
5941 */
5942 EVP_CIPHER_free((EVP_CIPHER *)cipher);
5943 }
5944}
5945
5946const EVP_MD *ssl_evp_md_fetch(OPENSSL_CTX *libctx,
5947 int nid,
5948 const char *properties)
5949{
5fcb97c6
MC
5950 EVP_MD *md;
5951
709b5e8a 5952#ifndef OPENSSL_NO_ENGINE
0618b62c
MC
5953 ENGINE *eng;
5954
c8f6c28a
MC
5955 /*
5956 * If there is an Engine available for this digest we use the "implicit"
5957 * form to ensure we use that engine later.
5958 */
0618b62c
MC
5959 eng = ENGINE_get_digest_engine(nid);
5960 if (eng != NULL) {
5961 ENGINE_finish(eng);
c8f6c28a 5962 return EVP_get_digestbynid(nid);
0618b62c 5963 }
709b5e8a 5964#endif
c8f6c28a
MC
5965
5966 /* Otherwise we do an explicit fetch */
5fcb97c6
MC
5967 ERR_set_mark();
5968 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
5969 ERR_pop_to_mark();
5970 return md;
c8f6c28a
MC
5971}
5972
5973int ssl_evp_md_up_ref(const EVP_MD *md)
5974{
5975 /* Don't up-ref an implicit EVP_MD */
5976 if (EVP_MD_provider(md) == NULL)
5977 return 1;
5978
5979 /*
5980 * The digest was explicitly fetched and therefore it is safe to cast
5981 * away the const
5982 */
5983 return EVP_MD_up_ref((EVP_MD *)md);
5984}
5985
5986void ssl_evp_md_free(const EVP_MD *md)
5987{
5988 if (md == NULL)
5989 return;
5990
5991 if (EVP_MD_provider(md) != NULL) {
5992 /*
5993 * The digest was explicitly fetched and therefore it is safe to cast
5994 * away the const
5995 */
5996 EVP_MD_free((EVP_MD *)md);
5997 }
5998}