]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Add a reserve call to the stack data structure.
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
677963e5 2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
7b63c0fa 13#include "ssl_locl.h"
ec577822
BM
14#include <openssl/objects.h>
15#include <openssl/lhash.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
67dc995e 23#include "internal/cryptlib.h"
ae3947de 24#include "internal/rand.h"
cd420b0b 25#include "internal/refcount.h"
0f113f3e 26
df2ee0e2 27const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
28
29SSL3_ENC_METHOD ssl3_undef_enc_method = {
30 /*
31 * evil casts, but these functions are only called if there's a library
32 * bug
33 */
72716e79 34 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
d102d9df 35 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
0f113f3e 36 ssl_undefined_function,
8c1a5343 37 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
0f113f3e
MC
38 ssl_undefined_function,
39 (int (*)(SSL *, int))ssl_undefined_function,
6db6bc5a 40 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
0f113f3e 41 ssl_undefined_function,
0f113f3e
MC
42 NULL, /* client_finished_label */
43 0, /* client_finished_label_len */
44 NULL, /* server_finished_label */
45 0, /* server_finished_label_len */
46 (int (*)(int))ssl_undefined_function,
47 (int (*)(SSL *, unsigned char *, size_t, const char *,
48 size_t, const unsigned char *, size_t,
49 int use_context))ssl_undefined_function,
50};
d02b48c6 51
07bbc92c
MC
52struct ssl_async_args {
53 SSL *s;
54 void *buf;
348240c6 55 size_t num;
a230b26e 56 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 57 union {
eda75751 58 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 59 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 60 int (*func_other) (SSL *);
add2f5ca 61 } f;
07bbc92c
MC
62};
63
919ba009
VD
64static const struct {
65 uint8_t mtype;
66 uint8_t ord;
a230b26e 67 int nid;
919ba009 68} dane_mds[] = {
a230b26e
EK
69 {
70 DANETLS_MATCHING_FULL, 0, NID_undef
71 },
72 {
73 DANETLS_MATCHING_2256, 1, NID_sha256
74 },
75 {
76 DANETLS_MATCHING_2512, 2, NID_sha512
77 },
919ba009
VD
78};
79
80static int dane_ctx_enable(struct dane_ctx_st *dctx)
81{
82 const EVP_MD **mdevp;
83 uint8_t *mdord;
84 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 85 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
86 size_t i;
87
5ae4ceb9
VD
88 if (dctx->mdevp != NULL)
89 return 1;
90
919ba009
VD
91 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
92 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
93
94 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 95 OPENSSL_free(mdord);
919ba009
VD
96 OPENSSL_free(mdevp);
97 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
98 return 0;
99 }
100
101 /* Install default entries */
102 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
103 const EVP_MD *md;
104
105 if (dane_mds[i].nid == NID_undef ||
106 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
107 continue;
108 mdevp[dane_mds[i].mtype] = md;
109 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
110 }
111
112 dctx->mdevp = mdevp;
113 dctx->mdord = mdord;
114 dctx->mdmax = mdmax;
115
116 return 1;
117}
118
119static void dane_ctx_final(struct dane_ctx_st *dctx)
120{
121 OPENSSL_free(dctx->mdevp);
122 dctx->mdevp = NULL;
123
124 OPENSSL_free(dctx->mdord);
125 dctx->mdord = NULL;
126 dctx->mdmax = 0;
127}
128
129static void tlsa_free(danetls_record *t)
130{
131 if (t == NULL)
132 return;
133 OPENSSL_free(t->data);
134 EVP_PKEY_free(t->spki);
135 OPENSSL_free(t);
136}
137
b9aec69a 138static void dane_final(SSL_DANE *dane)
919ba009
VD
139{
140 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
141 dane->trecs = NULL;
142
143 sk_X509_pop_free(dane->certs, X509_free);
144 dane->certs = NULL;
145
146 X509_free(dane->mcert);
147 dane->mcert = NULL;
148 dane->mtlsa = NULL;
149 dane->mdpth = -1;
150 dane->pdpth = -1;
151}
152
153/*
154 * dane_copy - Copy dane configuration, sans verification state.
155 */
156static int ssl_dane_dup(SSL *to, SSL *from)
157{
158 int num;
159 int i;
160
161 if (!DANETLS_ENABLED(&from->dane))
162 return 1;
163
164 dane_final(&to->dane);
5ae4ceb9 165 to->dane.flags = from->dane.flags;
9f6b22b8
VD
166 to->dane.dctx = &to->ctx->dane;
167 to->dane.trecs = sk_danetls_record_new_null();
168
169 if (to->dane.trecs == NULL) {
170 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
171 return 0;
172 }
919ba009 173
a230b26e 174 num = sk_danetls_record_num(from->dane.trecs);
919ba009
VD
175 for (i = 0; i < num; ++i) {
176 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 177
919ba009
VD
178 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
179 t->data, t->dlen) <= 0)
180 return 0;
181 }
182 return 1;
183}
184
a230b26e
EK
185static int dane_mtype_set(struct dane_ctx_st *dctx,
186 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
187{
188 int i;
189
190 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 191 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
192 return 0;
193 }
194
195 if (mtype > dctx->mdmax) {
196 const EVP_MD **mdevp;
197 uint8_t *mdord;
a230b26e 198 int n = ((int)mtype) + 1;
919ba009
VD
199
200 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
201 if (mdevp == NULL) {
202 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
203 return -1;
204 }
205 dctx->mdevp = mdevp;
206
207 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
208 if (mdord == NULL) {
209 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
210 return -1;
211 }
212 dctx->mdord = mdord;
213
214 /* Zero-fill any gaps */
a230b26e 215 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
216 mdevp[i] = NULL;
217 mdord[i] = 0;
218 }
219
220 dctx->mdmax = mtype;
221 }
222
223 dctx->mdevp[mtype] = md;
224 /* Coerce ordinal of disabled matching types to 0 */
225 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
226
227 return 1;
228}
229
b9aec69a 230static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
231{
232 if (mtype > dane->dctx->mdmax)
233 return NULL;
234 return dane->dctx->mdevp[mtype];
235}
236
a230b26e
EK
237static int dane_tlsa_add(SSL_DANE *dane,
238 uint8_t usage,
239 uint8_t selector,
240 uint8_t mtype, unsigned char *data, size_t dlen)
919ba009
VD
241{
242 danetls_record *t;
243 const EVP_MD *md = NULL;
244 int ilen = (int)dlen;
245 int i;
9f6b22b8 246 int num;
919ba009
VD
247
248 if (dane->trecs == NULL) {
249 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
250 return -1;
251 }
252
253 if (ilen < 0 || dlen != (size_t)ilen) {
254 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
255 return 0;
256 }
257
258 if (usage > DANETLS_USAGE_LAST) {
259 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
260 return 0;
261 }
262
263 if (selector > DANETLS_SELECTOR_LAST) {
264 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
265 return 0;
266 }
267
268 if (mtype != DANETLS_MATCHING_FULL) {
269 md = tlsa_md_get(dane, mtype);
270 if (md == NULL) {
271 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
272 return 0;
273 }
274 }
275
276 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
277 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
278 return 0;
279 }
280 if (!data) {
281 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
282 return 0;
283 }
284
285 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
286 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
287 return -1;
288 }
289
290 t->usage = usage;
291 t->selector = selector;
292 t->mtype = mtype;
348240c6 293 t->data = OPENSSL_malloc(dlen);
919ba009
VD
294 if (t->data == NULL) {
295 tlsa_free(t);
296 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
297 return -1;
298 }
348240c6
MC
299 memcpy(t->data, data, dlen);
300 t->dlen = dlen;
919ba009
VD
301
302 /* Validate and cache full certificate or public key */
303 if (mtype == DANETLS_MATCHING_FULL) {
304 const unsigned char *p = data;
305 X509 *cert = NULL;
306 EVP_PKEY *pkey = NULL;
307
308 switch (selector) {
309 case DANETLS_SELECTOR_CERT:
348240c6 310 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
311 dlen != (size_t)(p - data)) {
312 tlsa_free(t);
313 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
314 return 0;
315 }
316 if (X509_get0_pubkey(cert) == NULL) {
317 tlsa_free(t);
318 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
319 return 0;
320 }
321
322 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
323 X509_free(cert);
324 break;
325 }
326
327 /*
328 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
329 * records that contain full certificates of trust-anchors that are
330 * not present in the wire chain. For usage PKIX-TA(0), we augment
331 * the chain with untrusted Full(0) certificates from DNS, in case
332 * they are missing from the chain.
333 */
334 if ((dane->certs == NULL &&
335 (dane->certs = sk_X509_new_null()) == NULL) ||
336 !sk_X509_push(dane->certs, cert)) {
337 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
338 X509_free(cert);
339 tlsa_free(t);
340 return -1;
341 }
342 break;
343
344 case DANETLS_SELECTOR_SPKI:
348240c6 345 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
346 dlen != (size_t)(p - data)) {
347 tlsa_free(t);
348 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
349 return 0;
350 }
351
352 /*
353 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
354 * records that contain full bare keys of trust-anchors that are
355 * not present in the wire chain.
356 */
357 if (usage == DANETLS_USAGE_DANE_TA)
358 t->spki = pkey;
359 else
360 EVP_PKEY_free(pkey);
361 break;
362 }
363 }
364
365 /*-
366 * Find the right insertion point for the new record.
367 *
368 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
369 * they can be processed first, as they require no chain building, and no
370 * expiration or hostname checks. Because DANE-EE(3) is numerically
371 * largest, this is accomplished via descending sort by "usage".
372 *
373 * We also sort in descending order by matching ordinal to simplify
374 * the implementation of digest agility in the verification code.
375 *
376 * The choice of order for the selector is not significant, so we
377 * use the same descending order for consistency.
378 */
9f6b22b8
VD
379 num = sk_danetls_record_num(dane->trecs);
380 for (i = 0; i < num; ++i) {
919ba009 381 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 382
919ba009
VD
383 if (rec->usage > usage)
384 continue;
385 if (rec->usage < usage)
386 break;
387 if (rec->selector > selector)
388 continue;
389 if (rec->selector < selector)
390 break;
391 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
392 continue;
393 break;
394 }
395
396 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
397 tlsa_free(t);
398 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
399 return -1;
400 }
401 dane->umask |= DANETLS_USAGE_BIT(usage);
402
403 return 1;
404}
405
c8feba72
BK
406/*
407 * Return 0 if there is only one version configured and it was disabled
408 * at configure time. Return 1 otherwise.
409 */
410static int ssl_check_allowed_versions(int min_version, int max_version)
411{
412 int minisdtls = 0, maxisdtls = 0;
413
414 /* Figure out if we're doing DTLS versions or TLS versions */
415 if (min_version == DTLS1_BAD_VER
416 || min_version >> 8 == DTLS1_VERSION_MAJOR)
417 minisdtls = 1;
418 if (max_version == DTLS1_BAD_VER
419 || max_version >> 8 == DTLS1_VERSION_MAJOR)
420 maxisdtls = 1;
421 /* A wildcard version of 0 could be DTLS or TLS. */
422 if ((minisdtls && !maxisdtls && max_version != 0)
423 || (maxisdtls && !minisdtls && min_version != 0)) {
424 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
425 return 0;
426 }
427
428 if (minisdtls || maxisdtls) {
429 /* Do DTLS version checks. */
430 if (min_version == 0)
431 /* Ignore DTLS1_BAD_VER */
432 min_version = DTLS1_VERSION;
433 if (max_version == 0)
434 max_version = DTLS1_2_VERSION;
435#ifdef OPENSSL_NO_DTLS1_2
436 if (max_version == DTLS1_2_VERSION)
437 max_version = DTLS1_VERSION;
438#endif
439#ifdef OPENSSL_NO_DTLS1
440 if (min_version == DTLS1_VERSION)
441 min_version = DTLS1_2_VERSION;
442#endif
79b4444d
DMSP
443 /* Done massaging versions; do the check. */
444 if (0
c8feba72
BK
445#ifdef OPENSSL_NO_DTLS1
446 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
447 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
448#endif
449#ifdef OPENSSL_NO_DTLS1_2
450 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
451 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
452#endif
453 )
454 return 0;
455 } else {
456 /* Regular TLS version checks. */
79b4444d
DMSP
457 if (min_version == 0)
458 min_version = SSL3_VERSION;
459 if (max_version == 0)
460 max_version = TLS1_3_VERSION;
c8feba72 461#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
462 if (max_version == TLS1_3_VERSION)
463 max_version = TLS1_2_VERSION;
c8feba72
BK
464#endif
465#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
466 if (max_version == TLS1_2_VERSION)
467 max_version = TLS1_1_VERSION;
c8feba72
BK
468#endif
469#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
470 if (max_version == TLS1_1_VERSION)
471 max_version = TLS1_VERSION;
c8feba72
BK
472#endif
473#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
474 if (max_version == TLS1_VERSION)
475 max_version = SSL3_VERSION;
c8feba72
BK
476#endif
477#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
478 if (min_version == SSL3_VERSION)
479 min_version = TLS1_VERSION;
c8feba72
BK
480#endif
481#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
482 if (min_version == TLS1_VERSION)
483 min_version = TLS1_1_VERSION;
c8feba72
BK
484#endif
485#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
486 if (min_version == TLS1_1_VERSION)
487 min_version = TLS1_2_VERSION;
c8feba72
BK
488#endif
489#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
490 if (min_version == TLS1_2_VERSION)
491 min_version = TLS1_3_VERSION;
c8feba72 492#endif
79b4444d
DMSP
493 /* Done massaging versions; do the check. */
494 if (0
c8feba72
BK
495#ifdef OPENSSL_NO_SSL3
496 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
497#endif
498#ifdef OPENSSL_NO_TLS1
499 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
500#endif
501#ifdef OPENSSL_NO_TLS1_1
502 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
503#endif
504#ifdef OPENSSL_NO_TLS1_2
505 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
506#endif
507#ifdef OPENSSL_NO_TLS1_3
508 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
509#endif
510 )
511 return 0;
512 }
513 return 1;
514}
515
d31fb0b5
RS
516static void clear_ciphers(SSL *s)
517{
518 /* clear the current cipher */
519 ssl_clear_cipher_ctx(s);
520 ssl_clear_hash_ctx(&s->read_hash);
521 ssl_clear_hash_ctx(&s->write_hash);
522}
523
4f43d0e7 524int SSL_clear(SSL *s)
0f113f3e 525{
0f113f3e
MC
526 if (s->method == NULL) {
527 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 528 return 0;
0f113f3e 529 }
d02b48c6 530
0f113f3e
MC
531 if (ssl_clear_bad_session(s)) {
532 SSL_SESSION_free(s->session);
533 s->session = NULL;
534 }
9368f865
MC
535 SSL_SESSION_free(s->psksession);
536 s->psksession = NULL;
add8d0e9
MC
537 OPENSSL_free(s->psksession_id);
538 s->psksession_id = NULL;
539 s->psksession_id_len = 0;
d62bfb39 540
0f113f3e
MC
541 s->error = 0;
542 s->hit = 0;
543 s->shutdown = 0;
d02b48c6 544
0f113f3e
MC
545 if (s->renegotiate) {
546 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
547 return 0;
548 }
d02b48c6 549
fe3a3291 550 ossl_statem_clear(s);
413c4f45 551
0f113f3e
MC
552 s->version = s->method->version;
553 s->client_version = s->version;
554 s->rwstate = SSL_NOTHING;
d02b48c6 555
25aaa98a
RS
556 BUF_MEM_free(s->init_buf);
557 s->init_buf = NULL;
d31fb0b5 558 clear_ciphers(s);
0f113f3e 559 s->first_packet = 0;
d02b48c6 560
44c04a2e
MC
561 s->key_update = SSL_KEY_UPDATE_NONE;
562
919ba009
VD
563 /* Reset DANE verification result state */
564 s->dane.mdpth = -1;
565 s->dane.pdpth = -1;
566 X509_free(s->dane.mcert);
567 s->dane.mcert = NULL;
568 s->dane.mtlsa = NULL;
569
570 /* Clear the verification result peername */
571 X509_VERIFY_PARAM_move_peername(s->param, NULL);
572
0f113f3e
MC
573 /*
574 * Check to see if we were changed into a different method, if so, revert
24252537 575 * back.
0f113f3e 576 */
24252537 577 if (s->method != s->ctx->method) {
0f113f3e
MC
578 s->method->ssl_free(s);
579 s->method = s->ctx->method;
580 if (!s->method->ssl_new(s))
a89325e4 581 return 0;
b77f3ed1
MC
582 } else {
583 if (!s->method->ssl_clear(s))
584 return 0;
585 }
33d23b87 586
af9752e5 587 RECORD_LAYER_clear(&s->rlayer);
33d23b87 588
a89325e4 589 return 1;
0f113f3e 590}
d02b48c6 591
4f43d0e7 592/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
593int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
594{
595 STACK_OF(SSL_CIPHER) *sk;
596
597 ctx->method = meth;
598
599 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
600 &(ctx->cipher_list_by_id),
601 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
602 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 603 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
0f113f3e
MC
604 return (0);
605 }
606 return (1);
607}
d02b48c6 608
4f43d0e7 609SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
610{
611 SSL *s;
612
613 if (ctx == NULL) {
614 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
615 return (NULL);
616 }
617 if (ctx->method == NULL) {
618 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
619 return (NULL);
620 }
621
b51bce94 622 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
623 if (s == NULL)
624 goto err;
0f113f3e 625
16203f7b 626 s->lock = CRYPTO_THREAD_lock_new();
ae3947de
RS
627 if (s->lock == NULL)
628 goto err;
629
630 /*
631 * If not using the standard RAND (say for fuzzing), then don't use a
632 * chained DRBG.
633 */
634 if (RAND_get_rand_method() == RAND_OpenSSL()) {
635 s->drbg = RAND_DRBG_new(NID_aes_128_ctr, RAND_DRBG_FLAG_CTR_USE_DF,
636 RAND_DRBG_get0_global());
0b14a5b7
KR
637 if (s->drbg == NULL
638 || RAND_DRBG_instantiate(s->drbg, NULL, 0) == 0) {
ae3947de
RS
639 CRYPTO_THREAD_lock_free(s->lock);
640 goto err;
641 }
16203f7b
AG
642 }
643
c036e210 644 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 645
0f113f3e 646 s->options = ctx->options;
5ae4ceb9 647 s->dane.flags = ctx->dane.flags;
7946ab33
KR
648 s->min_proto_version = ctx->min_proto_version;
649 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
650 s->mode = ctx->mode;
651 s->max_cert_list = ctx->max_cert_list;
0e04674e 652 s->references = 1;
3fc8d856 653 s->max_early_data = ctx->max_early_data;
0f113f3e 654
2c382349
KR
655 /*
656 * Earlier library versions used to copy the pointer to the CERT, not
657 * its contents; only when setting new parameters for the per-SSL
658 * copy, ssl_cert_new would be called (and the direct reference to
659 * the per-SSL_CTX settings would be lost, but those still were
660 * indirectly accessed for various purposes, and for that reason they
661 * used to be known as s->ctx->default_cert). Now we don't look at the
662 * SSL_CTX's CERT after having duplicated it once.
663 */
664 s->cert = ssl_cert_dup(ctx->cert);
665 if (s->cert == NULL)
666 goto err;
0f113f3e 667
52e1d7b1 668 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
669 s->msg_callback = ctx->msg_callback;
670 s->msg_callback_arg = ctx->msg_callback_arg;
671 s->verify_mode = ctx->verify_mode;
672 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
673 s->record_padding_cb = ctx->record_padding_cb;
674 s->record_padding_arg = ctx->record_padding_arg;
675 s->block_padding = ctx->block_padding;
0f113f3e 676 s->sid_ctx_length = ctx->sid_ctx_length;
380a522f
MC
677 if (!ossl_assert(s->sid_ctx_length <= sizeof s->sid_ctx))
678 goto err;
0f113f3e
MC
679 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
680 s->verify_callback = ctx->default_verify_callback;
681 s->generate_session_id = ctx->generate_session_id;
682
683 s->param = X509_VERIFY_PARAM_new();
a71edf3b 684 if (s->param == NULL)
0f113f3e
MC
685 goto err;
686 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
687 s->quiet_shutdown = ctx->quiet_shutdown;
688 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
689 s->split_send_fragment = ctx->split_send_fragment;
690 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
691 if (s->max_pipelines > 1)
692 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
693 if (ctx->default_read_buf_len > 0)
694 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 695
16203f7b 696 SSL_CTX_up_ref(ctx);
0f113f3e 697 s->ctx = ctx;
aff8c126
RS
698 s->ext.debug_cb = 0;
699 s->ext.debug_arg = NULL;
700 s->ext.ticket_expected = 0;
701 s->ext.status_type = ctx->ext.status_type;
702 s->ext.status_expected = 0;
703 s->ext.ocsp.ids = NULL;
704 s->ext.ocsp.exts = NULL;
705 s->ext.ocsp.resp = NULL;
706 s->ext.ocsp.resp_len = 0;
16203f7b 707 SSL_CTX_up_ref(ctx);
222da979 708 s->session_ctx = ctx;
a230b26e 709#ifndef OPENSSL_NO_EC
aff8c126
RS
710 if (ctx->ext.ecpointformats) {
711 s->ext.ecpointformats =
712 OPENSSL_memdup(ctx->ext.ecpointformats,
713 ctx->ext.ecpointformats_len);
714 if (!s->ext.ecpointformats)
0f113f3e 715 goto err;
aff8c126
RS
716 s->ext.ecpointformats_len =
717 ctx->ext.ecpointformats_len;
718 }
719 if (ctx->ext.supportedgroups) {
720 s->ext.supportedgroups =
721 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 722 ctx->ext.supportedgroups_len
b92d7b62 723 * sizeof(*ctx->ext.supportedgroups));
aff8c126 724 if (!s->ext.supportedgroups)
0f113f3e 725 goto err;
aff8c126 726 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 727 }
a230b26e
EK
728#endif
729#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 730 s->ext.npn = NULL;
a230b26e 731#endif
6f017a8f 732
aff8c126
RS
733 if (s->ctx->ext.alpn) {
734 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
735 if (s->ext.alpn == NULL)
0f113f3e 736 goto err;
aff8c126
RS
737 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
738 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 739 }
d02b48c6 740
696178ed 741 s->verified_chain = NULL;
0f113f3e 742 s->verify_result = X509_V_OK;
d02b48c6 743
a974e64a
MC
744 s->default_passwd_callback = ctx->default_passwd_callback;
745 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
746
0f113f3e 747 s->method = ctx->method;
d02b48c6 748
44c04a2e
MC
749 s->key_update = SSL_KEY_UPDATE_NONE;
750
0f113f3e
MC
751 if (!s->method->ssl_new(s))
752 goto err;
d02b48c6 753
0f113f3e 754 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 755
61986d32 756 if (!SSL_clear(s))
69f68237 757 goto err;
58964a49 758
25a807bc
F
759 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
760 goto err;
58964a49 761
ddac1974 762#ifndef OPENSSL_NO_PSK
0f113f3e
MC
763 s->psk_client_callback = ctx->psk_client_callback;
764 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 765#endif
f46184bd
MC
766 s->psk_find_session_cb = ctx->psk_find_session_cb;
767 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 768
07bbc92c
MC
769 s->job = NULL;
770
ed29e82a
RP
771#ifndef OPENSSL_NO_CT
772 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 773 ctx->ct_validation_callback_arg))
ed29e82a
RP
774 goto err;
775#endif
776
16203f7b 777 return s;
0f113f3e 778 err:
62adbcee 779 SSL_free(s);
0f113f3e 780 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 781 return NULL;
0f113f3e 782}
d02b48c6 783
e417070c
RS
784int SSL_is_dtls(const SSL *s)
785{
786 return SSL_IS_DTLS(s) ? 1 : 0;
787}
788
c5ebfcab 789int SSL_up_ref(SSL *s)
a18a31e4 790{
16203f7b 791 int i;
c5ebfcab 792
2f545ae4 793 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
794 return 0;
795
796 REF_PRINT_COUNT("SSL", s);
797 REF_ASSERT_ISNT(i < 2);
798 return ((i > 1) ? 1 : 0);
a18a31e4
MC
799}
800
0f113f3e
MC
801int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
802 unsigned int sid_ctx_len)
803{
804 if (sid_ctx_len > sizeof ctx->sid_ctx) {
805 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
806 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
807 return 0;
808 }
809 ctx->sid_ctx_length = sid_ctx_len;
810 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
811
812 return 1;
0f113f3e 813}
4eb77b26 814
0f113f3e
MC
815int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
816 unsigned int sid_ctx_len)
817{
818 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
819 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
820 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
821 return 0;
822 }
823 ssl->sid_ctx_length = sid_ctx_len;
824 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
825
826 return 1;
0f113f3e 827}
b4cadc6e 828
dc644fe2 829int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 830{
16203f7b 831 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 832 ctx->generate_session_id = cb;
16203f7b 833 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
834 return 1;
835}
dc644fe2
GT
836
837int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 838{
16203f7b 839 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 840 ssl->generate_session_id = cb;
16203f7b 841 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
842 return 1;
843}
dc644fe2 844
f85c9904 845int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
846 unsigned int id_len)
847{
848 /*
849 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 850 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
851 * find if there's a session in the hash table that would conflict with
852 * any new session built out of this id/id_len and the ssl_version in use
853 * by this SSL.
854 */
855 SSL_SESSION r, *p;
856
857 if (id_len > sizeof r.session_id)
858 return 0;
859
860 r.ssl_version = ssl->version;
861 r.session_id_length = id_len;
862 memcpy(r.session_id, id, id_len);
863
e2bb9b9b
TS
864 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
865 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
866 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
867 return (p != NULL);
868}
dc644fe2 869
bb7cd4e3 870int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
871{
872 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
873}
bb7cd4e3
DSH
874
875int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
876{
877 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
878}
926a56bf 879
bb7cd4e3 880int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
881{
882 return X509_VERIFY_PARAM_set_trust(s->param, trust);
883}
bb7cd4e3
DSH
884
885int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
886{
887 return X509_VERIFY_PARAM_set_trust(s->param, trust);
888}
bb7cd4e3 889
919ba009
VD
890int SSL_set1_host(SSL *s, const char *hostname)
891{
892 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
893}
894
895int SSL_add1_host(SSL *s, const char *hostname)
896{
897 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
898}
899
900void SSL_set_hostflags(SSL *s, unsigned int flags)
901{
902 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
903}
904
4588cb44 905const char *SSL_get0_peername(SSL *s)
919ba009
VD
906{
907 return X509_VERIFY_PARAM_get0_peername(s->param);
908}
909
910int SSL_CTX_dane_enable(SSL_CTX *ctx)
911{
912 return dane_ctx_enable(&ctx->dane);
913}
914
5ae4ceb9
VD
915unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
916{
917 unsigned long orig = ctx->dane.flags;
918
919 ctx->dane.flags |= flags;
920 return orig;
921}
922
923unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
924{
925 unsigned long orig = ctx->dane.flags;
926
927 ctx->dane.flags &= ~flags;
928 return orig;
929}
930
919ba009
VD
931int SSL_dane_enable(SSL *s, const char *basedomain)
932{
b9aec69a 933 SSL_DANE *dane = &s->dane;
919ba009
VD
934
935 if (s->ctx->dane.mdmax == 0) {
936 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
937 return 0;
938 }
939 if (dane->trecs != NULL) {
940 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
941 return 0;
942 }
943
8d887efa
VD
944 /*
945 * Default SNI name. This rejects empty names, while set1_host below
946 * accepts them and disables host name checks. To avoid side-effects with
947 * invalid input, set the SNI name first.
948 */
aff8c126 949 if (s->ext.hostname == NULL) {
dccd20d1 950 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 951 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 952 return -1;
8d887efa
VD
953 }
954 }
955
919ba009
VD
956 /* Primary RFC6125 reference identifier */
957 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
958 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
959 return -1;
960 }
961
919ba009
VD
962 dane->mdpth = -1;
963 dane->pdpth = -1;
964 dane->dctx = &s->ctx->dane;
965 dane->trecs = sk_danetls_record_new_null();
966
967 if (dane->trecs == NULL) {
968 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
969 return -1;
970 }
971 return 1;
972}
973
5ae4ceb9
VD
974unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
975{
976 unsigned long orig = ssl->dane.flags;
977
978 ssl->dane.flags |= flags;
979 return orig;
980}
981
982unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
983{
984 unsigned long orig = ssl->dane.flags;
985
986 ssl->dane.flags &= ~flags;
987 return orig;
988}
989
919ba009
VD
990int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
991{
b9aec69a 992 SSL_DANE *dane = &s->dane;
919ba009 993
c0a445a9 994 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
995 return -1;
996 if (dane->mtlsa) {
997 if (mcert)
998 *mcert = dane->mcert;
999 if (mspki)
1000 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1001 }
1002 return dane->mdpth;
1003}
1004
1005int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1006 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1007{
b9aec69a 1008 SSL_DANE *dane = &s->dane;
919ba009 1009
c0a445a9 1010 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1011 return -1;
1012 if (dane->mtlsa) {
1013 if (usage)
1014 *usage = dane->mtlsa->usage;
1015 if (selector)
1016 *selector = dane->mtlsa->selector;
1017 if (mtype)
1018 *mtype = dane->mtlsa->mtype;
1019 if (data)
1020 *data = dane->mtlsa->data;
1021 if (dlen)
1022 *dlen = dane->mtlsa->dlen;
1023 }
1024 return dane->mdpth;
1025}
1026
b9aec69a 1027SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
1028{
1029 return &s->dane;
1030}
1031
1032int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1033 uint8_t mtype, unsigned char *data, size_t dlen)
1034{
1035 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1036}
1037
a230b26e
EK
1038int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1039 uint8_t ord)
919ba009
VD
1040{
1041 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1042}
1043
ccf11751 1044int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1045{
1046 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1047}
ccf11751
DSH
1048
1049int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1050{
1051 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1052}
ccf11751 1053
7af31968 1054X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1055{
1056 return ctx->param;
1057}
7af31968
DSH
1058
1059X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
1060{
1061 return ssl->param;
1062}
7af31968 1063
a5ee80b9 1064void SSL_certs_clear(SSL *s)
0f113f3e
MC
1065{
1066 ssl_cert_clear_certs(s->cert);
1067}
a5ee80b9 1068
4f43d0e7 1069void SSL_free(SSL *s)
0f113f3e
MC
1070{
1071 int i;
58964a49 1072
0f113f3e
MC
1073 if (s == NULL)
1074 return;
e03ddfae 1075
2f545ae4 1076 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1077 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1078 if (i > 0)
1079 return;
f3f1cf84 1080 REF_ASSERT_ISNT(i < 0);
d02b48c6 1081
222561fe 1082 X509_VERIFY_PARAM_free(s->param);
919ba009 1083 dane_final(&s->dane);
0f113f3e
MC
1084 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1085
b77f3ed1 1086 /* Ignore return value */
2e7dc7cd
MC
1087 ssl_free_wbio_buffer(s);
1088
65e2d672 1089 BIO_free_all(s->wbio);
325cfa85 1090 BIO_free_all(s->rbio);
0f113f3e 1091
25aaa98a 1092 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1093
1094 /* add extra stuff */
25aaa98a
RS
1095 sk_SSL_CIPHER_free(s->cipher_list);
1096 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1097
1098 /* Make the next call work :-) */
1099 if (s->session != NULL) {
1100 ssl_clear_bad_session(s);
1101 SSL_SESSION_free(s->session);
1102 }
9368f865 1103 SSL_SESSION_free(s->psksession);
add8d0e9 1104 OPENSSL_free(s->psksession_id);
0f113f3e 1105
d31fb0b5 1106 clear_ciphers(s);
d02b48c6 1107
e0e920b1 1108 ssl_cert_free(s->cert);
0f113f3e 1109 /* Free up if allocated */
d02b48c6 1110
aff8c126 1111 OPENSSL_free(s->ext.hostname);
222da979 1112 SSL_CTX_free(s->session_ctx);
e481f9b9 1113#ifndef OPENSSL_NO_EC
aff8c126
RS
1114 OPENSSL_free(s->ext.ecpointformats);
1115 OPENSSL_free(s->ext.supportedgroups);
a230b26e 1116#endif /* OPENSSL_NO_EC */
aff8c126 1117 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1118#ifndef OPENSSL_NO_OCSP
aff8c126 1119 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1120#endif
ed29e82a
RP
1121#ifndef OPENSSL_NO_CT
1122 SCT_LIST_free(s->scts);
aff8c126 1123 OPENSSL_free(s->ext.scts);
ed29e82a 1124#endif
aff8c126
RS
1125 OPENSSL_free(s->ext.ocsp.resp);
1126 OPENSSL_free(s->ext.alpn);
cfef5027 1127 OPENSSL_free(s->ext.tls13_cookie);
6b1bb98f 1128 OPENSSL_free(s->clienthello);
0f113f3e 1129
fa7c2637 1130 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
0f113f3e 1131
696178ed
DSH
1132 sk_X509_pop_free(s->verified_chain, X509_free);
1133
0f113f3e
MC
1134 if (s->method != NULL)
1135 s->method->ssl_free(s);
1136
f161995e 1137 RECORD_LAYER_release(&s->rlayer);
33d23b87 1138
e0e920b1 1139 SSL_CTX_free(s->ctx);
7c3908dd 1140
ff75a257
MC
1141 ASYNC_WAIT_CTX_free(s->waitctx);
1142
e481f9b9 1143#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1144 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1145#endif
1146
e783bae2 1147#ifndef OPENSSL_NO_SRTP
25aaa98a 1148 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1149#endif
1150
ae3947de 1151 RAND_DRBG_free(s->drbg);
16203f7b
AG
1152 CRYPTO_THREAD_lock_free(s->lock);
1153
0f113f3e
MC
1154 OPENSSL_free(s);
1155}
1156
65e2d672 1157void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1158{
65e2d672 1159 BIO_free_all(s->rbio);
3ffbe008
MC
1160 s->rbio = rbio;
1161}
1162
65e2d672 1163void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1164{
1165 /*
1166 * If the output buffering BIO is still in place, remove it
1167 */
2e7dc7cd
MC
1168 if (s->bbio != NULL)
1169 s->wbio = BIO_pop(s->wbio);
1170
65e2d672 1171 BIO_free_all(s->wbio);
0f113f3e 1172 s->wbio = wbio;
2e7dc7cd
MC
1173
1174 /* Re-attach |bbio| to the new |wbio|. */
1175 if (s->bbio != NULL)
1176 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1177}
d02b48c6 1178
3ffbe008
MC
1179void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1180{
65e2d672
MC
1181 /*
1182 * For historical reasons, this function has many different cases in
1183 * ownership handling.
1184 */
1185
1186 /* If nothing has changed, do nothing */
1187 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1188 return;
1189
1190 /*
1191 * If the two arguments are equal then one fewer reference is granted by the
1192 * caller than we want to take
1193 */
1194 if (rbio != NULL && rbio == wbio)
1195 BIO_up_ref(rbio);
1196
1197 /*
1198 * If only the wbio is changed only adopt one reference.
1199 */
1200 if (rbio == SSL_get_rbio(s)) {
1201 SSL_set0_wbio(s, wbio);
1202 return;
1203 }
1204 /*
1205 * There is an asymmetry here for historical reasons. If only the rbio is
1206 * changed AND the rbio and wbio were originally different, then we only
1207 * adopt one reference.
1208 */
1209 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1210 SSL_set0_rbio(s, rbio);
1211 return;
1212 }
1213
1214 /* Otherwise, adopt both references. */
1215 SSL_set0_rbio(s, rbio);
1216 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1217}
1218
0821bcd4 1219BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1220{
2e7dc7cd 1221 return s->rbio;
0f113f3e 1222}
d02b48c6 1223
0821bcd4 1224BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1225{
2e7dc7cd
MC
1226 if (s->bbio != NULL) {
1227 /*
1228 * If |bbio| is active, the true caller-configured BIO is its
1229 * |next_bio|.
1230 */
1231 return BIO_next(s->bbio);
1232 }
1233 return s->wbio;
0f113f3e 1234}
d02b48c6 1235
0821bcd4 1236int SSL_get_fd(const SSL *s)
0f113f3e 1237{
2e7dc7cd 1238 return SSL_get_rfd(s);
0f113f3e 1239}
24cbf3ef 1240
0821bcd4 1241int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1242{
1243 int ret = -1;
1244 BIO *b, *r;
1245
1246 b = SSL_get_rbio(s);
1247 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1248 if (r != NULL)
1249 BIO_get_fd(r, &ret);
1250 return (ret);
1251}
d02b48c6 1252
0821bcd4 1253int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1254{
1255 int ret = -1;
1256 BIO *b, *r;
1257
1258 b = SSL_get_wbio(s);
1259 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1260 if (r != NULL)
1261 BIO_get_fd(r, &ret);
1262 return (ret);
1263}
24cbf3ef 1264
bc36ee62 1265#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1266int SSL_set_fd(SSL *s, int fd)
1267{
1268 int ret = 0;
1269 BIO *bio = NULL;
1270
1271 bio = BIO_new(BIO_s_socket());
1272
1273 if (bio == NULL) {
1274 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1275 goto err;
1276 }
1277 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1278 SSL_set_bio(s, bio, bio);
1279 ret = 1;
1280 err:
1281 return (ret);
1282}
d02b48c6 1283
0f113f3e
MC
1284int SSL_set_wfd(SSL *s, int fd)
1285{
2e7dc7cd 1286 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1287
2e7dc7cd
MC
1288 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1289 || (int)BIO_get_fd(rbio, NULL) != fd) {
1290 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1291
1292 if (bio == NULL) {
1293 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1294 return 0;
0f113f3e
MC
1295 }
1296 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1297 SSL_set0_wbio(s, bio);
2e7dc7cd 1298 } else {
65e2d672
MC
1299 BIO_up_ref(rbio);
1300 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1301 }
1302 return 1;
0f113f3e
MC
1303}
1304
1305int SSL_set_rfd(SSL *s, int fd)
1306{
2e7dc7cd 1307 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1308
2e7dc7cd
MC
1309 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1310 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1311 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1312
1313 if (bio == NULL) {
1314 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1315 return 0;
0f113f3e
MC
1316 }
1317 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1318 SSL_set0_rbio(s, bio);
2e7dc7cd 1319 } else {
65e2d672
MC
1320 BIO_up_ref(wbio);
1321 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1322 }
1323
1324 return 1;
0f113f3e
MC
1325}
1326#endif
ca03109c
BM
1327
1328/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1329size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1330{
1331 size_t ret = 0;
1332
1333 if (s->s3 != NULL) {
1334 ret = s->s3->tmp.finish_md_len;
1335 if (count > ret)
1336 count = ret;
1337 memcpy(buf, s->s3->tmp.finish_md, count);
1338 }
1339 return ret;
1340}
ca03109c
BM
1341
1342/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1343size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1344{
1345 size_t ret = 0;
ca03109c 1346
0f113f3e
MC
1347 if (s->s3 != NULL) {
1348 ret = s->s3->tmp.peer_finish_md_len;
1349 if (count > ret)
1350 count = ret;
1351 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1352 }
1353 return ret;
1354}
ca03109c 1355
0821bcd4 1356int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1357{
1358 return (s->verify_mode);
1359}
d02b48c6 1360
0821bcd4 1361int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1362{
1363 return X509_VERIFY_PARAM_get_depth(s->param);
1364}
7f89714e 1365
0f113f3e
MC
1366int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1367 return (s->verify_callback);
1368}
d02b48c6 1369
0821bcd4 1370int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1371{
1372 return (ctx->verify_mode);
1373}
d02b48c6 1374
0821bcd4 1375int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1376{
1377 return X509_VERIFY_PARAM_get_depth(ctx->param);
1378}
1379
1380int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1381 return (ctx->default_verify_callback);
1382}
1383
1384void SSL_set_verify(SSL *s, int mode,
1385 int (*callback) (int ok, X509_STORE_CTX *ctx))
1386{
1387 s->verify_mode = mode;
1388 if (callback != NULL)
1389 s->verify_callback = callback;
1390}
1391
1392void SSL_set_verify_depth(SSL *s, int depth)
1393{
1394 X509_VERIFY_PARAM_set_depth(s->param, depth);
1395}
1396
1397void SSL_set_read_ahead(SSL *s, int yes)
1398{
52e1d7b1 1399 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1400}
d02b48c6 1401
0821bcd4 1402int SSL_get_read_ahead(const SSL *s)
0f113f3e 1403{
52e1d7b1 1404 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1405}
d02b48c6 1406
0821bcd4 1407int SSL_pending(const SSL *s)
0f113f3e 1408{
8b0e934a
MC
1409 size_t pending = s->method->ssl_pending(s);
1410
0f113f3e
MC
1411 /*
1412 * SSL_pending cannot work properly if read-ahead is enabled
1413 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1414 * impossible to fix since SSL_pending cannot report errors that may be
1415 * observed while scanning the new data. (Note that SSL_pending() is
1416 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1417 *
1418 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1419 * we just return INT_MAX.
0f113f3e 1420 */
348240c6 1421 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1422}
d02b48c6 1423
49580f25
MC
1424int SSL_has_pending(const SSL *s)
1425{
1426 /*
1427 * Similar to SSL_pending() but returns a 1 to indicate that we have
1428 * unprocessed data available or 0 otherwise (as opposed to the number of
1429 * bytes available). Unlike SSL_pending() this will take into account
1430 * read_ahead data. A 1 return simply indicates that we have unprocessed
1431 * data. That data may not result in any application data, or we may fail
1432 * to parse the records for some reason.
1433 */
b8c49611 1434 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1435 return 1;
1436
1437 return RECORD_LAYER_read_pending(&s->rlayer);
1438}
1439
0821bcd4 1440X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1441{
1442 X509 *r;
d02b48c6 1443
0f113f3e
MC
1444 if ((s == NULL) || (s->session == NULL))
1445 r = NULL;
1446 else
1447 r = s->session->peer;
d02b48c6 1448
0f113f3e
MC
1449 if (r == NULL)
1450 return (r);
d02b48c6 1451
05f0fb9f 1452 X509_up_ref(r);
0f113f3e
MC
1453
1454 return (r);
1455}
d02b48c6 1456
0821bcd4 1457STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1458{
1459 STACK_OF(X509) *r;
1460
c34b0f99 1461 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1462 r = NULL;
1463 else
c34b0f99 1464 r = s->session->peer_chain;
0f113f3e
MC
1465
1466 /*
1467 * If we are a client, cert_chain includes the peer's own certificate; if
1468 * we are a server, it does not.
1469 */
1470
1471 return (r);
1472}
1473
1474/*
1475 * Now in theory, since the calling process own 't' it should be safe to
1476 * modify. We need to be able to read f without being hassled
1477 */
17dd65e6 1478int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1479{
16203f7b 1480 int i;
0f113f3e 1481 /* Do we need to to SSL locking? */
61986d32 1482 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1483 return 0;
69f68237 1484 }
0f113f3e
MC
1485
1486 /*
87d9cafa 1487 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1488 */
1489 if (t->method != f->method) {
919ba009
VD
1490 t->method->ssl_free(t);
1491 t->method = f->method;
1492 if (t->method->ssl_new(t) == 0)
1493 return 0;
0f113f3e
MC
1494 }
1495
2f545ae4 1496 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1497 ssl_cert_free(t->cert);
1498 t->cert = f->cert;
348240c6 1499 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1500 return 0;
69f68237 1501 }
17dd65e6
MC
1502
1503 return 1;
0f113f3e 1504}
d02b48c6 1505
58964a49 1506/* Fix this so it checks all the valid key/cert options */
0821bcd4 1507int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1508{
a230b26e
EK
1509 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1510 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
0f113f3e
MC
1511 return (0);
1512 }
1513 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1514 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
0f113f3e
MC
1515 return (0);
1516 }
1517 return (X509_check_private_key
1518 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1519}
d02b48c6 1520
58964a49 1521/* Fix this function so that it takes an optional type parameter */
0821bcd4 1522int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1523{
1524 if (ssl == NULL) {
1525 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1526 return (0);
1527 }
0f113f3e
MC
1528 if (ssl->cert->key->x509 == NULL) {
1529 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1530 return (0);
1531 }
1532 if (ssl->cert->key->privatekey == NULL) {
1533 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1534 return (0);
1535 }
1536 return (X509_check_private_key(ssl->cert->key->x509,
1537 ssl->cert->key->privatekey));
1538}
d02b48c6 1539
07bbc92c
MC
1540int SSL_waiting_for_async(SSL *s)
1541{
e8aa8b6c 1542 if (s->job)
82676094
MC
1543 return 1;
1544
07bbc92c
MC
1545 return 0;
1546}
1547
ff75a257 1548int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1549{
ff75a257
MC
1550 ASYNC_WAIT_CTX *ctx = s->waitctx;
1551
1552 if (ctx == NULL)
1553 return 0;
1554 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1555}
f4da39d2 1556
ff75a257
MC
1557int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1558 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1559{
1560 ASYNC_WAIT_CTX *ctx = s->waitctx;
1561
1562 if (ctx == NULL)
1563 return 0;
1564 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1565 numdelfds);
f4da39d2
MC
1566}
1567
4f43d0e7 1568int SSL_accept(SSL *s)
0f113f3e 1569{
c4c32155 1570 if (s->handshake_func == NULL) {
0f113f3e
MC
1571 /* Not properly initialized yet */
1572 SSL_set_accept_state(s);
07bbc92c 1573 }
add2f5ca
MC
1574
1575 return SSL_do_handshake(s);
0f113f3e 1576}
d02b48c6 1577
4f43d0e7 1578int SSL_connect(SSL *s)
0f113f3e 1579{
c4c32155 1580 if (s->handshake_func == NULL) {
0f113f3e
MC
1581 /* Not properly initialized yet */
1582 SSL_set_connect_state(s);
add2f5ca 1583 }
b31b04d9 1584
add2f5ca 1585 return SSL_do_handshake(s);
0f113f3e 1586}
d02b48c6 1587
0821bcd4 1588long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1589{
1590 return (s->method->get_timeout());
1591}
1592
7fecbf6f 1593static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1594 int (*func) (void *))
1595{
add2f5ca 1596 int ret;
ff75a257
MC
1597 if (s->waitctx == NULL) {
1598 s->waitctx = ASYNC_WAIT_CTX_new();
1599 if (s->waitctx == NULL)
1600 return -1;
1601 }
e8aa8b6c 1602 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1603 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1604 case ASYNC_ERR:
1605 s->rwstate = SSL_NOTHING;
7fecbf6f 1606 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1607 return -1;
1608 case ASYNC_PAUSE:
1609 s->rwstate = SSL_ASYNC_PAUSED;
1610 return -1;
fc7f190c
MC
1611 case ASYNC_NO_JOBS:
1612 s->rwstate = SSL_ASYNC_NO_JOBS;
1613 return -1;
add2f5ca
MC
1614 case ASYNC_FINISH:
1615 s->job = NULL;
1616 return ret;
1617 default:
1618 s->rwstate = SSL_NOTHING;
7fecbf6f 1619 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1620 /* Shouldn't happen */
1621 return -1;
1622 }
1623}
07bbc92c 1624
add2f5ca 1625static int ssl_io_intern(void *vargs)
07bbc92c
MC
1626{
1627 struct ssl_async_args *args;
1628 SSL *s;
1629 void *buf;
348240c6 1630 size_t num;
07bbc92c
MC
1631
1632 args = (struct ssl_async_args *)vargs;
1633 s = args->s;
1634 buf = args->buf;
1635 num = args->num;
ec447924
MC
1636 switch (args->type) {
1637 case READFUNC:
7ee8627f 1638 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1639 case WRITEFUNC:
7ee8627f 1640 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1641 case OTHERFUNC:
1642 return args->f.func_other(s);
1643 }
1644 return -1;
07bbc92c
MC
1645}
1646
4ee7d3f9 1647int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1648{
c4c32155 1649 if (s->handshake_func == NULL) {
4ee7d3f9 1650 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1651 return -1;
1652 }
1653
1654 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1655 s->rwstate = SSL_NOTHING;
4ee7d3f9 1656 return 0;
0f113f3e 1657 }
07bbc92c 1658
564547e4
MC
1659 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1660 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1661 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1662 return 0;
1663 }
564547e4
MC
1664 /*
1665 * If we are a client and haven't received the ServerHello etc then we
1666 * better do that
1667 */
1668 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1669
e8aa8b6c 1670 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1671 struct ssl_async_args args;
eda75751 1672 int ret;
add2f5ca
MC
1673
1674 args.s = s;
1675 args.buf = buf;
1676 args.num = num;
ec447924
MC
1677 args.type = READFUNC;
1678 args.f.func_read = s->method->ssl_read;
add2f5ca 1679
eda75751 1680 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1681 *readbytes = s->asyncrw;
eda75751 1682 return ret;
07bbc92c 1683 } else {
54105ddd 1684 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1685 }
0f113f3e
MC
1686}
1687
4ee7d3f9 1688int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1689{
1690 int ret;
54105ddd 1691 size_t readbytes;
eda75751
MC
1692
1693 if (num < 0) {
4ee7d3f9 1694 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1695 return -1;
1696 }
1697
4ee7d3f9 1698 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1699
1700 /*
1701 * The cast is safe here because ret should be <= INT_MAX because num is
1702 * <= INT_MAX
1703 */
1704 if (ret > 0)
54105ddd 1705 ret = (int)readbytes;
eda75751
MC
1706
1707 return ret;
1708}
1709
4ee7d3f9
KR
1710int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1711{
1712 int ret = ssl_read_internal(s, buf, num, readbytes);
1713
1714 if (ret < 0)
1715 ret = 0;
1716 return ret;
1717}
1718
f533fbd4 1719int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1720{
1721 int ret;
1722
1723 if (!s->server) {
f533fbd4
MC
1724 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1725 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1726 }
1727
d781d247
MC
1728 switch (s->early_data_state) {
1729 case SSL_EARLY_DATA_NONE:
1730 if (!SSL_in_before(s)) {
f533fbd4
MC
1731 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1732 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1733 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1734 }
1735 /* fall through */
1736
1737 case SSL_EARLY_DATA_ACCEPT_RETRY:
1738 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1739 ret = SSL_accept(s);
1740 if (ret <= 0) {
1741 /* NBIO or error */
1742 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1743 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1744 }
1745 /* fall through */
1746
1747 case SSL_EARLY_DATA_READ_RETRY:
1748 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1749 s->early_data_state = SSL_EARLY_DATA_READING;
1750 ret = SSL_read_ex(s, buf, num, readbytes);
1751 /*
ef6c191b
MC
1752 * State machine will update early_data_state to
1753 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1754 * message
d781d247
MC
1755 */
1756 if (ret > 0 || (ret <= 0 && s->early_data_state
1757 != SSL_EARLY_DATA_FINISHED_READING)) {
1758 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1759 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1760 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1761 }
1762 } else {
1763 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1764 }
1765 *readbytes = 0;
f533fbd4 1766 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1767
1768 default:
f533fbd4
MC
1769 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1770 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1771 }
1772}
1773
f5b519c4 1774int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1775{
1776 return s->ext.early_data;
1777}
1778
4ee7d3f9 1779static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1780{
c4c32155 1781 if (s->handshake_func == NULL) {
4ee7d3f9 1782 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1783 return -1;
1784 }
1785
1786 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1787 return 0;
0f113f3e 1788 }
e8aa8b6c 1789 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1790 struct ssl_async_args args;
eda75751 1791 int ret;
0f113f3e 1792
add2f5ca
MC
1793 args.s = s;
1794 args.buf = buf;
1795 args.num = num;
ec447924
MC
1796 args.type = READFUNC;
1797 args.f.func_read = s->method->ssl_peek;
07bbc92c 1798
eda75751 1799 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1800 *readbytes = s->asyncrw;
eda75751 1801 return ret;
add2f5ca 1802 } else {
54105ddd 1803 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1804 }
07bbc92c
MC
1805}
1806
4ee7d3f9 1807int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1808{
1809 int ret;
4ee7d3f9 1810 size_t readbytes;
7ee8627f
MC
1811
1812 if (num < 0) {
4ee7d3f9 1813 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1814 return -1;
1815 }
1816
4ee7d3f9 1817 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1818
1819 /*
1820 * The cast is safe here because ret should be <= INT_MAX because num is
1821 * <= INT_MAX
1822 */
1823 if (ret > 0)
4ee7d3f9 1824 ret = (int)readbytes;
7ee8627f
MC
1825
1826 return ret;
1827}
1828
4ee7d3f9
KR
1829
1830int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1831{
1832 int ret = ssl_peek_internal(s, buf, num, readbytes);
1833
1834 if (ret < 0)
1835 ret = 0;
1836 return ret;
1837}
1838
1839int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1840{
c4c32155 1841 if (s->handshake_func == NULL) {
4ee7d3f9 1842 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1843 return -1;
1844 }
1845
1846 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1847 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1848 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1849 return -1;
0f113f3e 1850 }
07bbc92c 1851
ef6c191b 1852 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
1853 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1854 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 1855 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 1856 return 0;
0a5ece5b 1857 }
564547e4
MC
1858 /* If we are a client and haven't sent the Finished we better do that */
1859 ossl_statem_check_finish_init(s, 1);
49e7fe12 1860
e8aa8b6c 1861 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 1862 int ret;
add2f5ca
MC
1863 struct ssl_async_args args;
1864
1865 args.s = s;
1866 args.buf = (void *)buf;
1867 args.num = num;
ec447924
MC
1868 args.type = WRITEFUNC;
1869 args.f.func_write = s->method->ssl_write;
add2f5ca 1870
7ee8627f
MC
1871 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1872 *written = s->asyncrw;
1873 return ret;
07bbc92c 1874 } else {
7ee8627f 1875 return s->method->ssl_write(s, buf, num, written);
07bbc92c 1876 }
0f113f3e 1877}
d02b48c6 1878
4ee7d3f9
KR
1879int SSL_write(SSL *s, const void *buf, int num)
1880{
1881 int ret;
1882 size_t written;
1883
1884 if (num < 0) {
1885 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1886 return -1;
1887 }
1888
1889 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1890
1891 /*
1892 * The cast is safe here because ret should be <= INT_MAX because num is
1893 * <= INT_MAX
1894 */
1895 if (ret > 0)
1896 ret = (int)written;
1897
1898 return ret;
1899}
1900
1901int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1902{
1903 int ret = ssl_write_internal(s, buf, num, written);
1904
1905 if (ret < 0)
1906 ret = 0;
1907 return ret;
1908}
1909
0665b4ed 1910int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 1911{
a0cb628b 1912 int ret, early_data_state;
49e7fe12 1913
49e7fe12
MC
1914 switch (s->early_data_state) {
1915 case SSL_EARLY_DATA_NONE:
09f28874
MC
1916 if (s->server
1917 || !SSL_in_before(s)
add8d0e9
MC
1918 || ((s->session == NULL || s->session->ext.max_early_data == 0)
1919 && (s->psk_use_session_cb == NULL))) {
09f28874
MC
1920 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1921 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
1922 return 0;
1923 }
1924 /* fall through */
1925
1926 case SSL_EARLY_DATA_CONNECT_RETRY:
1927 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1928 ret = SSL_connect(s);
1929 if (ret <= 0) {
1930 /* NBIO or error */
1931 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1932 return 0;
1933 }
1934 /* fall through */
1935
1936 case SSL_EARLY_DATA_WRITE_RETRY:
1937 s->early_data_state = SSL_EARLY_DATA_WRITING;
1938 ret = SSL_write_ex(s, buf, num, written);
1939 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
1940 return ret;
1941
116d0da5 1942 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
1943 case SSL_EARLY_DATA_READ_RETRY:
1944 early_data_state = s->early_data_state;
09f28874
MC
1945 /* We are a server writing to an unauthenticated client */
1946 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
1947 ret = SSL_write_ex(s, buf, num, written);
bbea9f2c 1948 s->early_data_state = early_data_state;
09f28874
MC
1949 return ret;
1950
49e7fe12 1951 default:
09f28874 1952 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
1953 return 0;
1954 }
1955}
1956
4f43d0e7 1957int SSL_shutdown(SSL *s)
0f113f3e
MC
1958{
1959 /*
1960 * Note that this function behaves differently from what one might
1961 * expect. Return values are 0 for no success (yet), 1 for success; but
1962 * calling it once is usually not enough, even if blocking I/O is used
1963 * (see ssl3_shutdown).
1964 */
1965
c4c32155 1966 if (s->handshake_func == NULL) {
0f113f3e
MC
1967 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1968 return -1;
1969 }
1970
64f9f406 1971 if (!SSL_in_init(s)) {
e8aa8b6c 1972 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 1973 struct ssl_async_args args;
ec447924 1974
64f9f406
MC
1975 args.s = s;
1976 args.type = OTHERFUNC;
1977 args.f.func_other = s->method->ssl_shutdown;
ec447924 1978
64f9f406
MC
1979 return ssl_start_async_job(s, &args, ssl_io_intern);
1980 } else {
1981 return s->method->ssl_shutdown(s);
1982 }
ec447924 1983 } else {
64f9f406
MC
1984 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1985 return -1;
ec447924 1986 }
0f113f3e 1987}
d02b48c6 1988
4fbfe86a 1989int SSL_key_update(SSL *s, int updatetype)
44c04a2e 1990{
f14afcaa 1991 /*
a9998e2f 1992 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
1993 * negotiated, and that it is appropriate to call SSL_key_update() instead
1994 * of SSL_renegotiate().
1995 */
44c04a2e
MC
1996 if (!SSL_IS_TLS13(s)) {
1997 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
1998 return 0;
1999 }
2000
2001 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2002 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2003 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2004 return 0;
2005 }
2006
2007 if (!SSL_is_init_finished(s)) {
2008 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2009 return 0;
2010 }
2011
2012 ossl_statem_set_in_init(s, 1);
44c04a2e 2013 s->key_update = updatetype;
44c04a2e
MC
2014 return 1;
2015}
2016
4fbfe86a 2017int SSL_get_key_update_type(SSL *s)
53d1d07d
MC
2018{
2019 return s->key_update;
2020}
2021
4f43d0e7 2022int SSL_renegotiate(SSL *s)
0f113f3e 2023{
44c04a2e
MC
2024 if (SSL_IS_TLS13(s)) {
2025 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2026 return 0;
44c04a2e 2027 }
cda6b998 2028
db0f35dd
TS
2029 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2030 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2031 return 0;
2032 }
44959ee4 2033
db0f35dd 2034 s->renegotiate = 1;
0f113f3e 2035 s->new_session = 1;
44959ee4 2036
0f113f3e
MC
2037 return (s->method->ssl_renegotiate(s));
2038}
d02b48c6 2039
44959ee4 2040int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2041{
db0f35dd
TS
2042 if (SSL_IS_TLS13(s)) {
2043 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2044 return 0;
db0f35dd 2045 }
cda6b998 2046
db0f35dd
TS
2047 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2048 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2049 return 0;
2050 }
c519e89f 2051
db0f35dd 2052 s->renegotiate = 1;
0f113f3e 2053 s->new_session = 0;
c519e89f 2054
0f113f3e
MC
2055 return (s->method->ssl_renegotiate(s));
2056}
44959ee4 2057
6b0e9fac 2058int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
2059{
2060 /*
2061 * becomes true when negotiation is requested; false again once a
2062 * handshake has finished
2063 */
2064 return (s->renegotiate != 0);
2065}
2066
2067long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2068{
2069 long l;
2070
2071 switch (cmd) {
2072 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 2073 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 2074 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
2075 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2076 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
2077 return (l);
2078
2079 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2080 s->msg_callback_arg = parg;
2081 return 1;
2082
0f113f3e
MC
2083 case SSL_CTRL_MODE:
2084 return (s->mode |= larg);
2085 case SSL_CTRL_CLEAR_MODE:
2086 return (s->mode &= ~larg);
2087 case SSL_CTRL_GET_MAX_CERT_LIST:
348240c6 2088 return (long)(s->max_cert_list);
0f113f3e 2089 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2090 if (larg < 0)
2091 return 0;
2092 l = (long)s->max_cert_list;
2093 s->max_cert_list = (size_t)larg;
2094 return l;
0f113f3e
MC
2095 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2096 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2097 return 0;
2098 s->max_send_fragment = larg;
d102d9df
MC
2099 if (s->max_send_fragment < s->split_send_fragment)
2100 s->split_send_fragment = s->max_send_fragment;
2101 return 1;
2102 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2103 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
2104 return 0;
2105 s->split_send_fragment = larg;
0f113f3e 2106 return 1;
d102d9df
MC
2107 case SSL_CTRL_SET_MAX_PIPELINES:
2108 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2109 return 0;
2110 s->max_pipelines = larg;
94777c9c
MC
2111 if (larg > 1)
2112 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2113 return 1;
0f113f3e
MC
2114 case SSL_CTRL_GET_RI_SUPPORT:
2115 if (s->s3)
2116 return s->s3->send_connection_binding;
2117 else
2118 return 0;
2119 case SSL_CTRL_CERT_FLAGS:
2120 return (s->cert->cert_flags |= larg);
2121 case SSL_CTRL_CLEAR_CERT_FLAGS:
2122 return (s->cert->cert_flags &= ~larg);
2123
2124 case SSL_CTRL_GET_RAW_CIPHERLIST:
2125 if (parg) {
76106e60 2126 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 2127 return 0;
76106e60
DSH
2128 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2129 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
2130 } else {
2131 return TLS_CIPHER_LEN;
2132 }
c5364614 2133 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2134 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2135 return -1;
dccd20d1 2136 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2137 return 1;
2138 else
2139 return 0;
7946ab33 2140 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2141 return ssl_check_allowed_versions(larg, s->max_proto_version)
2142 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2143 &s->min_proto_version);
3edabd3c
CH
2144 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2145 return s->min_proto_version;
7946ab33 2146 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2147 return ssl_check_allowed_versions(s->min_proto_version, larg)
2148 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2149 &s->max_proto_version);
3edabd3c
CH
2150 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2151 return s->max_proto_version;
0f113f3e
MC
2152 default:
2153 return (s->method->ssl_ctrl(s, cmd, larg, parg));
2154 }
2155}
2156
2157long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2158{
2159 switch (cmd) {
2160 case SSL_CTRL_SET_MSG_CALLBACK:
2161 s->msg_callback = (void (*)
2162 (int write_p, int version, int content_type,
2163 const void *buf, size_t len, SSL *ssl,
2164 void *arg))(fp);
2165 return 1;
2166
2167 default:
2168 return (s->method->ssl_callback_ctrl(s, cmd, fp));
2169 }
2170}
d3442bc7 2171
3c1d6bbc 2172LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2173{
2174 return ctx->sessions;
2175}
2176
2177long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2178{
2179 long l;
2180 /* For some cases with ctx == NULL perform syntax checks */
2181 if (ctx == NULL) {
2182 switch (cmd) {
14536c8c 2183#ifndef OPENSSL_NO_EC
de4d764e
MC
2184 case SSL_CTRL_SET_GROUPS_LIST:
2185 return tls1_set_groups_list(NULL, NULL, parg);
0f113f3e
MC
2186#endif
2187 case SSL_CTRL_SET_SIGALGS_LIST:
2188 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2189 return tls1_set_sigalgs_list(NULL, parg, 0);
2190 default:
2191 return 0;
2192 }
2193 }
2194
2195 switch (cmd) {
2196 case SSL_CTRL_GET_READ_AHEAD:
2197 return (ctx->read_ahead);
2198 case SSL_CTRL_SET_READ_AHEAD:
2199 l = ctx->read_ahead;
2200 ctx->read_ahead = larg;
2201 return (l);
2202
2203 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2204 ctx->msg_callback_arg = parg;
2205 return 1;
2206
2207 case SSL_CTRL_GET_MAX_CERT_LIST:
348240c6 2208 return (long)(ctx->max_cert_list);
0f113f3e 2209 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2210 if (larg < 0)
2211 return 0;
2212 l = (long)ctx->max_cert_list;
2213 ctx->max_cert_list = (size_t)larg;
2214 return l;
0f113f3e
MC
2215
2216 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2217 if (larg < 0)
2218 return 0;
2219 l = (long)ctx->session_cache_size;
2220 ctx->session_cache_size = (size_t)larg;
2221 return l;
0f113f3e 2222 case SSL_CTRL_GET_SESS_CACHE_SIZE:
348240c6 2223 return (long)(ctx->session_cache_size);
0f113f3e
MC
2224 case SSL_CTRL_SET_SESS_CACHE_MODE:
2225 l = ctx->session_cache_mode;
2226 ctx->session_cache_mode = larg;
2227 return (l);
2228 case SSL_CTRL_GET_SESS_CACHE_MODE:
2229 return (ctx->session_cache_mode);
2230
2231 case SSL_CTRL_SESS_NUMBER:
2232 return (lh_SSL_SESSION_num_items(ctx->sessions));
2233 case SSL_CTRL_SESS_CONNECT:
2234 return (ctx->stats.sess_connect);
2235 case SSL_CTRL_SESS_CONNECT_GOOD:
2236 return (ctx->stats.sess_connect_good);
2237 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2238 return (ctx->stats.sess_connect_renegotiate);
2239 case SSL_CTRL_SESS_ACCEPT:
2240 return (ctx->stats.sess_accept);
2241 case SSL_CTRL_SESS_ACCEPT_GOOD:
2242 return (ctx->stats.sess_accept_good);
2243 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2244 return (ctx->stats.sess_accept_renegotiate);
2245 case SSL_CTRL_SESS_HIT:
2246 return (ctx->stats.sess_hit);
2247 case SSL_CTRL_SESS_CB_HIT:
2248 return (ctx->stats.sess_cb_hit);
2249 case SSL_CTRL_SESS_MISSES:
2250 return (ctx->stats.sess_miss);
2251 case SSL_CTRL_SESS_TIMEOUTS:
2252 return (ctx->stats.sess_timeout);
2253 case SSL_CTRL_SESS_CACHE_FULL:
2254 return (ctx->stats.sess_cache_full);
0f113f3e
MC
2255 case SSL_CTRL_MODE:
2256 return (ctx->mode |= larg);
2257 case SSL_CTRL_CLEAR_MODE:
2258 return (ctx->mode &= ~larg);
2259 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2260 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2261 return 0;
2262 ctx->max_send_fragment = larg;
d102d9df 2263 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2264 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2265 return 1;
d102d9df 2266 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2267 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2268 return 0;
2269 ctx->split_send_fragment = larg;
2270 return 1;
2271 case SSL_CTRL_SET_MAX_PIPELINES:
2272 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2273 return 0;
2274 ctx->max_pipelines = larg;
07077415 2275 return 1;
0f113f3e
MC
2276 case SSL_CTRL_CERT_FLAGS:
2277 return (ctx->cert->cert_flags |= larg);
2278 case SSL_CTRL_CLEAR_CERT_FLAGS:
2279 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2280 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2281 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2282 && ssl_set_version_bound(ctx->method->version, (int)larg,
2283 &ctx->min_proto_version);
3edabd3c
CH
2284 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2285 return ctx->min_proto_version;
7946ab33 2286 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2287 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2288 && ssl_set_version_bound(ctx->method->version, (int)larg,
2289 &ctx->max_proto_version);
3edabd3c
CH
2290 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2291 return ctx->max_proto_version;
0f113f3e
MC
2292 default:
2293 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
2294 }
2295}
2296
2297long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2298{
2299 switch (cmd) {
2300 case SSL_CTRL_SET_MSG_CALLBACK:
2301 ctx->msg_callback = (void (*)
2302 (int write_p, int version, int content_type,
2303 const void *buf, size_t len, SSL *ssl,
2304 void *arg))(fp);
2305 return 1;
2306
2307 default:
2308 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
2309 }
2310}
d3442bc7 2311
ccd86b68 2312int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2313{
90d9e49a
DSH
2314 if (a->id > b->id)
2315 return 1;
2316 if (a->id < b->id)
2317 return -1;
2318 return 0;
0f113f3e
MC
2319}
2320
2321int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2322 const SSL_CIPHER *const *bp)
2323{
90d9e49a
DSH
2324 if ((*ap)->id > (*bp)->id)
2325 return 1;
2326 if ((*ap)->id < (*bp)->id)
2327 return -1;
2328 return 0;
0f113f3e 2329}
d02b48c6 2330
4f43d0e7 2331/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2332 * preference */
0821bcd4 2333STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2334{
2335 if (s != NULL) {
2336 if (s->cipher_list != NULL) {
2337 return (s->cipher_list);
2338 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2339 return (s->ctx->cipher_list);
2340 }
2341 }
2342 return (NULL);
2343}
2344
831eef2c
NM
2345STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2346{
2347 if ((s == NULL) || (s->session == NULL) || !s->server)
2348 return NULL;
2349 return s->session->ciphers;
2350}
2351
8b8e5bed 2352STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2353{
2354 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2355 int i;
2356 ciphers = SSL_get_ciphers(s);
2357 if (!ciphers)
2358 return NULL;
2359 ssl_set_client_disabled(s);
2360 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2361 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2362 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2363 if (!sk)
2364 sk = sk_SSL_CIPHER_new_null();
2365 if (!sk)
2366 return NULL;
2367 if (!sk_SSL_CIPHER_push(sk, c)) {
2368 sk_SSL_CIPHER_free(sk);
2369 return NULL;
2370 }
2371 }
2372 }
2373 return sk;
2374}
8b8e5bed 2375
4f43d0e7 2376/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2377 * algorithm id */
f73e07cf 2378STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2379{
2380 if (s != NULL) {
2381 if (s->cipher_list_by_id != NULL) {
2382 return (s->cipher_list_by_id);
2383 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2384 return (s->ctx->cipher_list_by_id);
2385 }
2386 }
2387 return (NULL);
2388}
d02b48c6 2389
4f43d0e7 2390/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2391const char *SSL_get_cipher_list(const SSL *s, int n)
2392{
4a640fb6 2393 const SSL_CIPHER *c;
0f113f3e
MC
2394 STACK_OF(SSL_CIPHER) *sk;
2395
2396 if (s == NULL)
2397 return (NULL);
2398 sk = SSL_get_ciphers(s);
2399 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2400 return (NULL);
2401 c = sk_SSL_CIPHER_value(sk, n);
2402 if (c == NULL)
2403 return (NULL);
2404 return (c->name);
2405}
d02b48c6 2406
9d5ac953
KY
2407/** return a STACK of the ciphers available for the SSL_CTX and in order of
2408 * preference */
2409STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2410{
2411 if (ctx != NULL)
2412 return ctx->cipher_list;
2413 return NULL;
2414}
2415
25f923dd 2416/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2417int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2418{
2419 STACK_OF(SSL_CIPHER) *sk;
2420
2421 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2422 &ctx->cipher_list_by_id, str, ctx->cert);
2423 /*
2424 * ssl_create_cipher_list may return an empty stack if it was unable to
2425 * find a cipher matching the given rule string (for example if the rule
2426 * string specifies a cipher which has been disabled). This is not an
2427 * error as far as ssl_create_cipher_list is concerned, and hence
2428 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2429 */
2430 if (sk == NULL)
2431 return 0;
2432 else if (sk_SSL_CIPHER_num(sk) == 0) {
2433 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2434 return 0;
2435 }
2436 return 1;
2437}
d02b48c6 2438
4f43d0e7 2439/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2440int SSL_set_cipher_list(SSL *s, const char *str)
2441{
2442 STACK_OF(SSL_CIPHER) *sk;
2443
2444 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2445 &s->cipher_list_by_id, str, s->cert);
2446 /* see comment in SSL_CTX_set_cipher_list */
2447 if (sk == NULL)
2448 return 0;
2449 else if (sk_SSL_CIPHER_num(sk) == 0) {
2450 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2451 return 0;
2452 }
2453 return 1;
2454}
d02b48c6 2455
0f113f3e
MC
2456char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2457{
2458 char *p;
2459 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 2460 const SSL_CIPHER *c;
0f113f3e
MC
2461 int i;
2462
2463 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2464 return (NULL);
2465
2466 p = buf;
2467 sk = s->session->ciphers;
2468
2469 if (sk_SSL_CIPHER_num(sk) == 0)
2470 return NULL;
2471
2472 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2473 int n;
2474
2475 c = sk_SSL_CIPHER_value(sk, i);
2476 n = strlen(c->name);
2477 if (n + 1 > len) {
2478 if (p != buf)
2479 --p;
2480 *p = '\0';
2481 return buf;
2482 }
4cacc9d5 2483 strcpy(p, c->name);
0f113f3e
MC
2484 p += n;
2485 *(p++) = ':';
2486 len -= n + 1;
2487 }
2488 p[-1] = '\0';
2489 return (buf);
2490}
2491
52b8dad8 2492/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2493 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2494 */
2495
f1fd4544 2496const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2497{
2498 if (type != TLSEXT_NAMETYPE_host_name)
2499 return NULL;
a13c20f6 2500
aff8c126
RS
2501 return s->session && !s->ext.hostname ?
2502 s->session->ext.hostname : s->ext.hostname;
0f113f3e 2503}
ed3883d2 2504
f1fd4544 2505int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2506{
2507 if (s->session
aff8c126
RS
2508 && (!s->ext.hostname ? s->session->
2509 ext.hostname : s->ext.hostname))
0f113f3e
MC
2510 return TLSEXT_NAMETYPE_host_name;
2511 return -1;
2512}
ee2ffc27 2513
0f113f3e
MC
2514/*
2515 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2516 * expected that this function is called from the callback set by
0f113f3e
MC
2517 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2518 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2519 * not included in the length. A byte string of length 0 is invalid. No byte
2520 * string may be truncated. The current, but experimental algorithm for
2521 * selecting the protocol is: 1) If the server doesn't support NPN then this
2522 * is indicated to the callback. In this case, the client application has to
2523 * abort the connection or have a default application level protocol. 2) If
2524 * the server supports NPN, but advertises an empty list then the client
f430ba31 2525 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2526 * fallback case was enacted. 3) Otherwise, the client finds the first
2527 * protocol in the server's list that it supports and selects this protocol.
2528 * This is because it's assumed that the server has better information about
2529 * which protocol a client should use. 4) If the client doesn't support any
2530 * of the server's advertised protocols, then this is treated the same as
2531 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2532 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2533 */
0f113f3e
MC
2534int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2535 const unsigned char *server,
2536 unsigned int server_len,
a230b26e 2537 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2538{
2539 unsigned int i, j;
2540 const unsigned char *result;
2541 int status = OPENSSL_NPN_UNSUPPORTED;
2542
2543 /*
2544 * For each protocol in server preference order, see if we support it.
2545 */
2546 for (i = 0; i < server_len;) {
2547 for (j = 0; j < client_len;) {
2548 if (server[i] == client[j] &&
2549 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2550 /* We found a match */
2551 result = &server[i];
2552 status = OPENSSL_NPN_NEGOTIATED;
2553 goto found;
2554 }
2555 j += client[j];
2556 j++;
2557 }
2558 i += server[i];
2559 i++;
2560 }
2561
2562 /* There's no overlap between our protocols and the server's list. */
2563 result = client;
2564 status = OPENSSL_NPN_NO_OVERLAP;
2565
2566 found:
2567 *out = (unsigned char *)result + 1;
2568 *outlen = result[0];
2569 return status;
2570}
ee2ffc27 2571
e481f9b9 2572#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2573/*
2574 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2575 * client's requested protocol for this connection and returns 0. If the
2576 * client didn't request any protocol, then *data is set to NULL. Note that
2577 * the client can request any protocol it chooses. The value returned from
2578 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2579 * provided by the callback.
2580 */
0f113f3e
MC
2581void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2582 unsigned *len)
2583{
aff8c126 2584 *data = s->ext.npn;
0f113f3e
MC
2585 if (!*data) {
2586 *len = 0;
2587 } else {
aff8c126 2588 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2589 }
2590}
2591
2592/*
aff8c126 2593 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2594 * a TLS server needs a list of supported protocols for Next Protocol
2595 * Negotiation. The returned list must be in wire format. The list is
2596 * returned by setting |out| to point to it and |outlen| to its length. This
2597 * memory will not be modified, but one should assume that the SSL* keeps a
2598 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2599 * wishes to advertise. Otherwise, no such extension will be included in the
2600 * ServerHello.
2601 */
aff8c126 2602void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2603 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2604 void *arg)
0f113f3e 2605{
aff8c126
RS
2606 ctx->ext.npn_advertised_cb = cb;
2607 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2608}
2609
2610/*
2611 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2612 * client needs to select a protocol from the server's provided list. |out|
2613 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2614 * The length of the protocol name must be written into |outlen|. The
2615 * server's advertised protocols are provided in |in| and |inlen|. The
2616 * callback can assume that |in| is syntactically valid. The client must
2617 * select a protocol. It is fatal to the connection if this callback returns
2618 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2619 */
aff8c126 2620void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2621 SSL_CTX_npn_select_cb_func cb,
aff8c126 2622 void *arg)
0f113f3e 2623{
aff8c126
RS
2624 ctx->ext.npn_select_cb = cb;
2625 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2626}
e481f9b9 2627#endif
a398f821 2628
0f113f3e
MC
2629/*
2630 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2631 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2632 * length-prefixed strings). Returns 0 on success.
2633 */
2634int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2635 unsigned int protos_len)
0f113f3e 2636{
aff8c126
RS
2637 OPENSSL_free(ctx->ext.alpn);
2638 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2639 if (ctx->ext.alpn == NULL) {
72e9be3d 2640 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2641 return 1;
72e9be3d 2642 }
aff8c126 2643 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2644
2645 return 0;
2646}
2647
2648/*
2649 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2650 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2651 * length-prefixed strings). Returns 0 on success.
2652 */
2653int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2654 unsigned int protos_len)
0f113f3e 2655{
aff8c126
RS
2656 OPENSSL_free(ssl->ext.alpn);
2657 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2658 if (ssl->ext.alpn == NULL) {
72e9be3d 2659 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2660 return 1;
72e9be3d 2661 }
aff8c126 2662 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
2663
2664 return 0;
2665}
2666
2667/*
2668 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2669 * called during ClientHello processing in order to select an ALPN protocol
2670 * from the client's list of offered protocols.
2671 */
2672void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
2673 SSL_CTX_alpn_select_cb_func cb,
2674 void *arg)
0f113f3e 2675{
aff8c126
RS
2676 ctx->ext.alpn_select_cb = cb;
2677 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
2678}
2679
2680/*
69687aa8
F
2681 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2682 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
2683 * (not including the leading length-prefix byte). If the server didn't
2684 * respond with a negotiated protocol then |*len| will be zero.
2685 */
6f017a8f 2686void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2687 unsigned int *len)
0f113f3e
MC
2688{
2689 *data = NULL;
2690 if (ssl->s3)
2691 *data = ssl->s3->alpn_selected;
2692 if (*data == NULL)
2693 *len = 0;
2694 else
348240c6 2695 *len = (unsigned int)ssl->s3->alpn_selected_len;
0f113f3e
MC
2696}
2697
74b4b494 2698int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 2699 const char *label, size_t llen,
23cec1f4 2700 const unsigned char *context, size_t contextlen,
0f113f3e
MC
2701 int use_context)
2702{
c8a18468 2703 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2704 return -1;
e0af0405 2705
0f113f3e 2706 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
23cec1f4
MC
2707 llen, context,
2708 contextlen, use_context);
0f113f3e 2709}
e0af0405 2710
3c1d6bbc 2711static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 2712{
bd5d27c1 2713 const unsigned char *session_id = a->session_id;
0f113f3e 2714 unsigned long l;
bd5d27c1
DB
2715 unsigned char tmp_storage[4];
2716
2717 if (a->session_id_length < sizeof(tmp_storage)) {
2718 memset(tmp_storage, 0, sizeof(tmp_storage));
2719 memcpy(tmp_storage, a->session_id, a->session_id_length);
2720 session_id = tmp_storage;
2721 }
0f113f3e
MC
2722
2723 l = (unsigned long)
bd5d27c1
DB
2724 ((unsigned long)session_id[0]) |
2725 ((unsigned long)session_id[1] << 8L) |
2726 ((unsigned long)session_id[2] << 16L) |
2727 ((unsigned long)session_id[3] << 24L);
0f113f3e
MC
2728 return (l);
2729}
2730
2731/*
2732 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2733 * coarser function than this one) is changed, ensure
0f113f3e
MC
2734 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2735 * being able to construct an SSL_SESSION that will collide with any existing
2736 * session with a matching session ID.
2737 */
2738static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2739{
2740 if (a->ssl_version != b->ssl_version)
2741 return (1);
2742 if (a->session_id_length != b->session_id_length)
2743 return (1);
2744 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2745}
2746
2747/*
2748 * These wrapper functions should remain rather than redeclaring
d0fa136c 2749 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2750 * variable. The reason is that the functions aren't static, they're exposed
2751 * via ssl.h.
2752 */
97b17195 2753
4ebb342f 2754SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2755{
2756 SSL_CTX *ret = NULL;
2757
2758 if (meth == NULL) {
2759 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2760 return (NULL);
2761 }
2762
0fc32b07
MC
2763 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2764 return NULL;
7fa792d1 2765
0f113f3e
MC
2766 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2767 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2768 goto err;
2769 }
b51bce94 2770 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2771 if (ret == NULL)
2772 goto err;
2773
0f113f3e 2774 ret->method = meth;
7946ab33
KR
2775 ret->min_proto_version = 0;
2776 ret->max_proto_version = 0;
0f113f3e
MC
2777 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2778 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2779 /* We take the system default. */
0f113f3e 2780 ret->session_timeout = meth->get_timeout();
0f113f3e 2781 ret->references = 1;
16203f7b
AG
2782 ret->lock = CRYPTO_THREAD_lock_new();
2783 if (ret->lock == NULL) {
2784 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2785 OPENSSL_free(ret);
2786 return NULL;
2787 }
0f113f3e 2788 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2789 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2790 if ((ret->cert = ssl_cert_new()) == NULL)
2791 goto err;
2792
62d0577e 2793 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2794 if (ret->sessions == NULL)
2795 goto err;
2796 ret->cert_store = X509_STORE_new();
2797 if (ret->cert_store == NULL)
2798 goto err;
ed29e82a
RP
2799#ifndef OPENSSL_NO_CT
2800 ret->ctlog_store = CTLOG_STORE_new();
2801 if (ret->ctlog_store == NULL)
2802 goto err;
2803#endif
61986d32 2804 if (!ssl_create_cipher_list(ret->method,
a230b26e
EK
2805 &ret->cipher_list, &ret->cipher_list_by_id,
2806 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2807 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2808 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2809 goto err2;
2810 }
2811
2812 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2813 if (ret->param == NULL)
0f113f3e
MC
2814 goto err;
2815
2816 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2817 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2818 goto err2;
2819 }
2820 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2821 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2822 goto err2;
2823 }
2824
fa7c2637 2825 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
2826 goto err;
2827
25a807bc
F
2828 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2829 goto err;
0f113f3e 2830
0f113f3e
MC
2831 /* No compression for DTLS */
2832 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2833 ret->comp_methods = SSL_COMP_get_compression_methods();
2834
2835 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2836 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2837
4e2e1ec9 2838 /* Setup RFC5077 ticket keys */
aff8c126
RS
2839 if ((RAND_bytes(ret->ext.tick_key_name,
2840 sizeof(ret->ext.tick_key_name)) <= 0)
2841 || (RAND_bytes(ret->ext.tick_hmac_key,
2842 sizeof(ret->ext.tick_hmac_key)) <= 0)
2843 || (RAND_bytes(ret->ext.tick_aes_key,
2844 sizeof(ret->ext.tick_aes_key)) <= 0))
0f113f3e 2845 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2846
edc032b5 2847#ifndef OPENSSL_NO_SRP
61986d32 2848 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2849 goto err;
edc032b5 2850#endif
4db9677b 2851#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2852# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2853# define eng_strx(x) #x
2854# define eng_str(x) eng_strx(x)
2855 /* Use specific client engine automatically... ignore errors */
2856 {
2857 ENGINE *eng;
2858 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2859 if (!eng) {
2860 ERR_clear_error();
2861 ENGINE_load_builtin_engines();
2862 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2863 }
2864 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2865 ERR_clear_error();
2866 }
2867# endif
2868#endif
2869 /*
2870 * Default is to connect to non-RI servers. When RI is more widely
2871 * deployed might change this.
2872 */
2873 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2874 /*
2875 * Disable compression by default to prevent CRIME. Applications can
2876 * re-enable compression by configuring
2877 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2878 * or by using the SSL_CONF library.
2879 */
2880 ret->options |= SSL_OP_NO_COMPRESSION;
0f113f3e 2881
aff8c126 2882 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 2883
bfa9a9af
MC
2884 /*
2885 * Default max early data is a fully loaded single record. Could be split
2886 * across multiple records in practice
2887 */
2888 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
2889
16203f7b 2890 return ret;
0f113f3e
MC
2891 err:
2892 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2893 err2:
e0e920b1 2894 SSL_CTX_free(ret);
16203f7b 2895 return NULL;
0f113f3e 2896}
d02b48c6 2897
c5ebfcab 2898int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 2899{
16203f7b 2900 int i;
c5ebfcab 2901
2f545ae4 2902 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
2903 return 0;
2904
2905 REF_PRINT_COUNT("SSL_CTX", ctx);
2906 REF_ASSERT_ISNT(i < 2);
2907 return ((i > 1) ? 1 : 0);
a18a31e4
MC
2908}
2909
4f43d0e7 2910void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2911{
2912 int i;
d02b48c6 2913
0f113f3e
MC
2914 if (a == NULL)
2915 return;
d02b48c6 2916
2f545ae4 2917 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 2918 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
2919 if (i > 0)
2920 return;
f3f1cf84 2921 REF_ASSERT_ISNT(i < 0);
0f113f3e 2922
222561fe 2923 X509_VERIFY_PARAM_free(a->param);
919ba009 2924 dane_ctx_final(&a->dane);
0f113f3e
MC
2925
2926 /*
2927 * Free internal session cache. However: the remove_cb() may reference
2928 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2929 * after the sessions were flushed.
2930 * As the ex_data handling routines might also touch the session cache,
2931 * the most secure solution seems to be: empty (flush) the cache, then
2932 * free ex_data, then finally free the cache.
2933 * (See ticket [openssl.org #212].)
2934 */
2935 if (a->sessions != NULL)
2936 SSL_CTX_flush_sessions(a, 0);
2937
2938 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2939 lh_SSL_SESSION_free(a->sessions);
222561fe 2940 X509_STORE_free(a->cert_store);
ed29e82a
RP
2941#ifndef OPENSSL_NO_CT
2942 CTLOG_STORE_free(a->ctlog_store);
2943#endif
25aaa98a
RS
2944 sk_SSL_CIPHER_free(a->cipher_list);
2945 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2946 ssl_cert_free(a->cert);
fa7c2637 2947 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
222561fe 2948 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2949 a->comp_methods = NULL;
e783bae2 2950#ifndef OPENSSL_NO_SRTP
25aaa98a 2951 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2952#endif
edc032b5 2953#ifndef OPENSSL_NO_SRP
0f113f3e 2954 SSL_CTX_SRP_CTX_free(a);
edc032b5 2955#endif
bdfe932d 2956#ifndef OPENSSL_NO_ENGINE
7c96dbcd 2957 ENGINE_finish(a->client_cert_engine);
ddac1974 2958#endif
8671b898 2959
e481f9b9 2960#ifndef OPENSSL_NO_EC
aff8c126
RS
2961 OPENSSL_free(a->ext.ecpointformats);
2962 OPENSSL_free(a->ext.supportedgroups);
8671b898 2963#endif
aff8c126 2964 OPENSSL_free(a->ext.alpn);
8671b898 2965
16203f7b
AG
2966 CRYPTO_THREAD_lock_free(a->lock);
2967
0f113f3e
MC
2968 OPENSSL_free(a);
2969}
d02b48c6 2970
3ae76679 2971void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2972{
2973 ctx->default_passwd_callback = cb;
2974}
2975
2976void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2977{
2978 ctx->default_passwd_callback_userdata = u;
2979}
2980
0c452abc
CH
2981pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2982{
2983 return ctx->default_passwd_callback;
2984}
2985
2986void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2987{
2988 return ctx->default_passwd_callback_userdata;
2989}
2990
a974e64a
MC
2991void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2992{
2993 s->default_passwd_callback = cb;
2994}
2995
2996void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2997{
2998 s->default_passwd_callback_userdata = u;
2999}
3000
0c452abc
CH
3001pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3002{
3003 return s->default_passwd_callback;
3004}
3005
3006void *SSL_get_default_passwd_cb_userdata(SSL *s)
3007{
3008 return s->default_passwd_callback_userdata;
3009}
3010
0f113f3e
MC
3011void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3012 int (*cb) (X509_STORE_CTX *, void *),
3013 void *arg)
3014{
3015 ctx->app_verify_callback = cb;
3016 ctx->app_verify_arg = arg;
3017}
3018
3019void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3020 int (*cb) (int, X509_STORE_CTX *))
3021{
3022 ctx->verify_mode = mode;
3023 ctx->default_verify_callback = cb;
3024}
3025
3026void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3027{
3028 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3029}
3030
a230b26e 3031void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
3032{
3033 ssl_cert_set_cert_cb(c->cert, cb, arg);
3034}
3035
3036void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3037{
3038 ssl_cert_set_cert_cb(s->cert, cb, arg);
3039}
18d71588 3040
2cf28d61 3041void ssl_set_masks(SSL *s)
0f113f3e 3042{
6383d316 3043 CERT *c = s->cert;
f7d53487 3044 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 3045 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 3046 unsigned long mask_k, mask_a;
10bf4fc2 3047#ifndef OPENSSL_NO_EC
361a1191 3048 int have_ecc_cert, ecdsa_ok;
14536c8c 3049#endif
0f113f3e
MC
3050 if (c == NULL)
3051 return;
d02b48c6 3052
bc36ee62 3053#ifndef OPENSSL_NO_DH
0f113f3e 3054 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 3055#else
361a1191 3056 dh_tmp = 0;
d02b48c6
RE
3057#endif
3058
d0ff28f8 3059 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
3060 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3061 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 3062#ifndef OPENSSL_NO_EC
6383d316 3063 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 3064#endif
0f113f3e
MC
3065 mask_k = 0;
3066 mask_a = 0;
0e1dba93 3067
d02b48c6 3068#ifdef CIPHER_DEBUG
b7557ccf
AG
3069 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3070 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
3071#endif
3072
2a9b9654 3073#ifndef OPENSSL_NO_GOST
4020c0b3 3074 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
e44380a9
DB
3075 mask_k |= SSL_kGOST;
3076 mask_a |= SSL_aGOST12;
3077 }
4020c0b3 3078 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
e44380a9
DB
3079 mask_k |= SSL_kGOST;
3080 mask_a |= SSL_aGOST12;
3081 }
4020c0b3 3082 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
3083 mask_k |= SSL_kGOST;
3084 mask_a |= SSL_aGOST01;
3085 }
2a9b9654 3086#endif
0f113f3e 3087
361a1191 3088 if (rsa_enc)
0f113f3e 3089 mask_k |= SSL_kRSA;
d02b48c6 3090
0f113f3e
MC
3091 if (dh_tmp)
3092 mask_k |= SSL_kDHE;
d02b48c6 3093
6aaa29fb
DSH
3094 /*
3095 * If we only have an RSA-PSS certificate allow RSA authentication
3096 * if TLS 1.2 and peer supports it.
3097 */
3098
3099 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3100 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3101 && TLS1_get_version(s) == TLS1_2_VERSION))
0f113f3e 3102 mask_a |= SSL_aRSA;
d02b48c6 3103
0f113f3e
MC
3104 if (dsa_sign) {
3105 mask_a |= SSL_aDSS;
0f113f3e 3106 }
d02b48c6 3107
0f113f3e 3108 mask_a |= SSL_aNULL;
d02b48c6 3109
0f113f3e
MC
3110 /*
3111 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3112 * depending on the key usage extension.
3113 */
14536c8c 3114#ifndef OPENSSL_NO_EC
0f113f3e 3115 if (have_ecc_cert) {
a8d8e06b 3116 uint32_t ex_kusage;
4020c0b3 3117 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 3118 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 3119 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 3120 ecdsa_ok = 0;
c7c46256 3121 if (ecdsa_ok)
0f113f3e 3122 mask_a |= SSL_aECDSA;
0f113f3e 3123 }
b2021556
DSH
3124 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3125 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3126 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3127 && TLS1_get_version(s) == TLS1_2_VERSION)
3128 mask_a |= SSL_aECDSA;
14536c8c 3129#endif
ea262260 3130
10bf4fc2 3131#ifndef OPENSSL_NO_EC
fe6ef247 3132 mask_k |= SSL_kECDHE;
ea262260 3133#endif
ddac1974
NL
3134
3135#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3136 mask_k |= SSL_kPSK;
3137 mask_a |= SSL_aPSK;
526f94ad
DSH
3138 if (mask_k & SSL_kRSA)
3139 mask_k |= SSL_kRSAPSK;
3140 if (mask_k & SSL_kDHE)
3141 mask_k |= SSL_kDHEPSK;
3142 if (mask_k & SSL_kECDHE)
3143 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3144#endif
3145
4d69f9e6
DSH
3146 s->s3->tmp.mask_k = mask_k;
3147 s->s3->tmp.mask_a = mask_a;
0f113f3e 3148}
d02b48c6 3149
ef236ec3
DSH
3150#ifndef OPENSSL_NO_EC
3151
a2f9200f 3152int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3153{
ce0c1f2b 3154 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3155 /* key usage, if present, must allow signing */
ce0c1f2b 3156 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3157 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3158 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3159 return 0;
3160 }
3161 }
0f113f3e
MC
3162 return 1; /* all checks are ok */
3163}
ea262260 3164
ef236ec3
DSH
3165#endif
3166
a398f821 3167int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3168 size_t *serverinfo_length)
3169{
a497cf25 3170 CERT_PKEY *cpk = s->s3->tmp.cert;
0f113f3e
MC
3171 *serverinfo_length = 0;
3172
a497cf25 3173 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3174 return 0;
3175
a497cf25
DSH
3176 *serverinfo = cpk->serverinfo;
3177 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3178 return 1;
3179}
0f113f3e
MC
3180
3181void ssl_update_cache(SSL *s, int mode)
3182{
3183 int i;
3184
3185 /*
3186 * If the session_id_length is 0, we are not supposed to cache it, and it
3187 * would be rather hard to do anyway :-)
3188 */
3189 if (s->session->session_id_length == 0)
3190 return;
3191
3192 i = s->session_ctx->session_cache_mode;
5d61491c
MC
3193 if ((i & mode) != 0
3194 && (!s->hit || SSL_IS_TLS13(s))
3195 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) != 0
0f113f3e 3196 || SSL_CTX_add_session(s->session_ctx, s->session))
5d61491c 3197 && s->session_ctx->new_session_cb != NULL) {
16203f7b 3198 SSL_SESSION_up_ref(s->session);
0f113f3e
MC
3199 if (!s->session_ctx->new_session_cb(s, s->session))
3200 SSL_SESSION_free(s->session);
3201 }
3202
3203 /* auto flush every 255 connections */
3204 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3205 if ((((mode & SSL_SESS_CACHE_CLIENT)
3206 ? s->session_ctx->stats.sess_connect_good
3207 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
3208 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3209 }
3210 }
3211}
d02b48c6 3212
ba168244 3213const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
3214{
3215 return ctx->method;
3216}
ba168244 3217
4ebb342f 3218const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
3219{
3220 return (s->method);
3221}
d02b48c6 3222
4ebb342f 3223int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3224{
0f113f3e
MC
3225 int ret = 1;
3226
3227 if (s->method != meth) {
919ba009 3228 const SSL_METHOD *sm = s->method;
a230b26e 3229 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3230
919ba009 3231 if (sm->version == meth->version)
0f113f3e
MC
3232 s->method = meth;
3233 else {
919ba009 3234 sm->ssl_free(s);
0f113f3e
MC
3235 s->method = meth;
3236 ret = s->method->ssl_new(s);
3237 }
3238
919ba009 3239 if (hf == sm->ssl_connect)
0f113f3e 3240 s->handshake_func = meth->ssl_connect;
919ba009 3241 else if (hf == sm->ssl_accept)
0f113f3e
MC
3242 s->handshake_func = meth->ssl_accept;
3243 }
3244 return (ret);
3245}
3246
3247int SSL_get_error(const SSL *s, int i)
3248{
3249 int reason;
3250 unsigned long l;
3251 BIO *bio;
3252
3253 if (i > 0)
3254 return (SSL_ERROR_NONE);
3255
3256 /*
3257 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3258 * where we do encode the error
3259 */
3260 if ((l = ERR_peek_error()) != 0) {
3261 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3262 return (SSL_ERROR_SYSCALL);
3263 else
3264 return (SSL_ERROR_SSL);
3265 }
3266
8051ab2b
MC
3267 if (SSL_want_read(s)) {
3268 bio = SSL_get_rbio(s);
3269 if (BIO_should_read(bio))
3270 return (SSL_ERROR_WANT_READ);
3271 else if (BIO_should_write(bio))
3272 /*
3273 * This one doesn't make too much sense ... We never try to write
3274 * to the rbio, and an application program where rbio and wbio
3275 * are separate couldn't even know what it should wait for.
3276 * However if we ever set s->rwstate incorrectly (so that we have
3277 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3278 * wbio *are* the same, this test works around that bug; so it
3279 * might be safer to keep it.
3280 */
3281 return (SSL_ERROR_WANT_WRITE);
3282 else if (BIO_should_io_special(bio)) {
3283 reason = BIO_get_retry_reason(bio);
3284 if (reason == BIO_RR_CONNECT)
3285 return (SSL_ERROR_WANT_CONNECT);
3286 else if (reason == BIO_RR_ACCEPT)
3287 return (SSL_ERROR_WANT_ACCEPT);
3288 else
3289 return (SSL_ERROR_SYSCALL); /* unknown */
0f113f3e 3290 }
8051ab2b 3291 }
0f113f3e 3292
8051ab2b 3293 if (SSL_want_write(s)) {
69687aa8 3294 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3295 bio = s->wbio;
3296 if (BIO_should_write(bio))
3297 return (SSL_ERROR_WANT_WRITE);
3298 else if (BIO_should_read(bio))
2e7dc7cd 3299 /*
8051ab2b 3300 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3301 */
8051ab2b
MC
3302 return (SSL_ERROR_WANT_READ);
3303 else if (BIO_should_io_special(bio)) {
3304 reason = BIO_get_retry_reason(bio);
3305 if (reason == BIO_RR_CONNECT)
3306 return (SSL_ERROR_WANT_CONNECT);
3307 else if (reason == BIO_RR_ACCEPT)
3308 return (SSL_ERROR_WANT_ACCEPT);
3309 else
3310 return (SSL_ERROR_SYSCALL);
0f113f3e 3311 }
07bbc92c 3312 }
6b1bb98f 3313 if (SSL_want_x509_lookup(s))
8051ab2b 3314 return (SSL_ERROR_WANT_X509_LOOKUP);
6b1bb98f 3315 if (SSL_want_async(s))
8051ab2b 3316 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3317 if (SSL_want_async_job(s))
8051ab2b 3318 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
3319 if (SSL_want_client_hello_cb(s))
3320 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b
MC
3321
3322 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3323 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3324 return (SSL_ERROR_ZERO_RETURN);
3325
0f113f3e
MC
3326 return (SSL_ERROR_SYSCALL);
3327}
d02b48c6 3328
add2f5ca
MC
3329static int ssl_do_handshake_intern(void *vargs)
3330{
3331 struct ssl_async_args *args;
3332 SSL *s;
3333
3334 args = (struct ssl_async_args *)vargs;
3335 s = args->s;
3336
3337 return s->handshake_func(s);
3338}
3339
4f43d0e7 3340int SSL_do_handshake(SSL *s)
0f113f3e
MC
3341{
3342 int ret = 1;
3343
3344 if (s->handshake_func == NULL) {
3345 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3346 return -1;
0f113f3e
MC
3347 }
3348
3eaa4170 3349 ossl_statem_check_finish_init(s, -1);
49e7fe12 3350
c7f47786 3351 s->method->ssl_renegotiate_check(s, 0);
0f113f3e 3352
190b9a03
PY
3353 if (SSL_is_server(s)) {
3354 /* clear SNI settings at server-side */
3355 OPENSSL_free(s->ext.hostname);
3356 s->ext.hostname = NULL;
3357 }
3358
0f113f3e 3359 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3360 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3361 struct ssl_async_args args;
3362
3363 args.s = s;
3364
7fecbf6f 3365 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3366 } else {
3367 ret = s->handshake_func(s);
3368 }
0f113f3e 3369 }
add2f5ca 3370 return ret;
0f113f3e
MC
3371}
3372
4f43d0e7 3373void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3374{
3375 s->server = 1;
3376 s->shutdown = 0;
fe3a3291 3377 ossl_statem_clear(s);
0f113f3e 3378 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3379 clear_ciphers(s);
0f113f3e 3380}
d02b48c6 3381
4f43d0e7 3382void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3383{
3384 s->server = 0;
3385 s->shutdown = 0;
fe3a3291 3386 ossl_statem_clear(s);
0f113f3e 3387 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3388 clear_ciphers(s);
0f113f3e 3389}
d02b48c6 3390
4f43d0e7 3391int ssl_undefined_function(SSL *s)
0f113f3e
MC
3392{
3393 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3394 return (0);
3395}
d02b48c6 3396
41a15c4f 3397int ssl_undefined_void_function(void)
0f113f3e
MC
3398{
3399 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3400 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3401 return (0);
3402}
41a15c4f 3403
0821bcd4 3404int ssl_undefined_const_function(const SSL *s)
0f113f3e 3405{
0f113f3e
MC
3406 return (0);
3407}
0821bcd4 3408
2b8fa1d5 3409const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3410{
3411 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3412 return (NULL);
3413}
d02b48c6 3414
3eb2aff4 3415const char *ssl_protocol_to_string(int version)
7d650072 3416{
2abacef1
MC
3417 switch(version)
3418 {
3419 case TLS1_3_VERSION:
582a17d6 3420 return "TLSv1.3";
2abacef1
MC
3421
3422 case TLS1_2_VERSION:
7d650072 3423 return "TLSv1.2";
2abacef1
MC
3424
3425 case TLS1_1_VERSION:
7d650072 3426 return "TLSv1.1";
2abacef1
MC
3427
3428 case TLS1_VERSION:
ee3a6c64 3429 return "TLSv1";
2abacef1
MC
3430
3431 case SSL3_VERSION:
7d650072 3432 return "SSLv3";
2abacef1
MC
3433
3434 case DTLS1_BAD_VER:
7d650072 3435 return "DTLSv0.9";
2abacef1
MC
3436
3437 case DTLS1_VERSION:
7d650072 3438 return "DTLSv1";
2abacef1
MC
3439
3440 case DTLS1_2_VERSION:
7d650072 3441 return "DTLSv1.2";
2abacef1
MC
3442
3443 default:
3444 return "unknown";
3445 }
0f113f3e 3446}
d02b48c6 3447
7d650072
KR
3448const char *SSL_get_version(const SSL *s)
3449{
3eb2aff4 3450 return ssl_protocol_to_string(s->version);
7d650072
KR
3451}
3452
4f43d0e7 3453SSL *SSL_dup(SSL *s)
0f113f3e
MC
3454{
3455 STACK_OF(X509_NAME) *sk;
3456 X509_NAME *xn;
3457 SSL *ret;
3458 int i;
3459
919ba009
VD
3460 /* If we're not quiescent, just up_ref! */
3461 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3462 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3463 return s;
3464 }
3465
3466 /*
3467 * Otherwise, copy configuration state, and session if set.
3468 */
0f113f3e
MC
3469 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3470 return (NULL);
3471
0f113f3e 3472 if (s->session != NULL) {
919ba009
VD
3473 /*
3474 * Arranges to share the same session via up_ref. This "copies"
3475 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3476 */
61986d32 3477 if (!SSL_copy_session_id(ret, s))
17dd65e6 3478 goto err;
0f113f3e
MC
3479 } else {
3480 /*
3481 * No session has been established yet, so we have to expect that
3482 * s->cert or ret->cert will be changed later -- they should not both
3483 * point to the same object, and thus we can't use
3484 * SSL_copy_session_id.
3485 */
919ba009
VD
3486 if (!SSL_set_ssl_method(ret, s->method))
3487 goto err;
0f113f3e
MC
3488
3489 if (s->cert != NULL) {
e0e920b1 3490 ssl_cert_free(ret->cert);
0f113f3e
MC
3491 ret->cert = ssl_cert_dup(s->cert);
3492 if (ret->cert == NULL)
3493 goto err;
3494 }
3495
348240c6
MC
3496 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3497 (int)s->sid_ctx_length))
69f68237 3498 goto err;
0f113f3e
MC
3499 }
3500
9f6b22b8
VD
3501 if (!ssl_dane_dup(ret, s))
3502 goto err;
919ba009 3503 ret->version = s->version;
0f113f3e
MC
3504 ret->options = s->options;
3505 ret->mode = s->mode;
3506 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3507 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3508 ret->msg_callback = s->msg_callback;
3509 ret->msg_callback_arg = s->msg_callback_arg;
3510 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3511 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3512 ret->generate_session_id = s->generate_session_id;
3513
3514 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3515
0f113f3e
MC
3516 /* copy app data, a little dangerous perhaps */
3517 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3518 goto err;
3519
3520 /* setup rbio, and wbio */
3521 if (s->rbio != NULL) {
3522 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3523 goto err;
3524 }
3525 if (s->wbio != NULL) {
3526 if (s->wbio != s->rbio) {
3527 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3528 goto err;
65e2d672
MC
3529 } else {
3530 BIO_up_ref(ret->rbio);
0f113f3e 3531 ret->wbio = ret->rbio;
65e2d672 3532 }
0f113f3e 3533 }
919ba009 3534
0f113f3e 3535 ret->server = s->server;
919ba009
VD
3536 if (s->handshake_func) {
3537 if (s->server)
3538 SSL_set_accept_state(ret);
3539 else
3540 SSL_set_connect_state(ret);
3541 }
0f113f3e 3542 ret->shutdown = s->shutdown;
0f113f3e
MC
3543 ret->hit = s->hit;
3544
a974e64a
MC
3545 ret->default_passwd_callback = s->default_passwd_callback;
3546 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3547
0f113f3e
MC
3548 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3549
3550 /* dup the cipher_list and cipher_list_by_id stacks */
3551 if (s->cipher_list != NULL) {
3552 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3553 goto err;
3554 }
3555 if (s->cipher_list_by_id != NULL)
3556 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3557 == NULL)
3558 goto err;
3559
3560 /* Dup the client_CA list */
fa7c2637
DSH
3561 if (s->ca_names != NULL) {
3562 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
0f113f3e 3563 goto err;
fa7c2637 3564 ret->ca_names = sk;
0f113f3e
MC
3565 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3566 xn = sk_X509_NAME_value(sk, i);
3567 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3568 X509_NAME_free(xn);
3569 goto err;
3570 }
3571 }
3572 }
66696478 3573 return ret;
0f113f3e 3574
0f113f3e 3575 err:
66696478
RS
3576 SSL_free(ret);
3577 return NULL;
0f113f3e 3578}
d02b48c6 3579
4f43d0e7 3580void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3581{
3582 if (s->enc_read_ctx != NULL) {
846ec07d 3583 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3584 s->enc_read_ctx = NULL;
3585 }
3586 if (s->enc_write_ctx != NULL) {
846ec07d 3587 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3588 s->enc_write_ctx = NULL;
3589 }
09b6c2ef 3590#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3591 COMP_CTX_free(s->expand);
3592 s->expand = NULL;
3593 COMP_CTX_free(s->compress);
3594 s->compress = NULL;
0f113f3e
MC
3595#endif
3596}
d02b48c6 3597
0821bcd4 3598X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3599{
3600 if (s->cert != NULL)
3601 return (s->cert->key->x509);
3602 else
3603 return (NULL);
3604}
d02b48c6 3605
a25f9adc 3606EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3607{
3608 if (s->cert != NULL)
3609 return (s->cert->key->privatekey);
3610 else
3611 return (NULL);
3612}
d02b48c6 3613
a25f9adc 3614X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3615{
3616 if (ctx->cert != NULL)
3617 return ctx->cert->key->x509;
3618 else
3619 return NULL;
3620}
a25f9adc
DSH
3621
3622EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3623{
3624 if (ctx->cert != NULL)
3625 return ctx->cert->key->privatekey;
3626 else
3627 return NULL;
3628}
a25f9adc 3629
babb3798 3630const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3631{
3632 if ((s->session != NULL) && (s->session->cipher != NULL))
3633 return (s->session->cipher);
3634 return (NULL);
3635}
3636
0aed6e44
BK
3637const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
3638{
3639 return s->s3->tmp.new_cipher;
3640}
3641
377dcdba 3642const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3643{
9a555706
RS
3644#ifndef OPENSSL_NO_COMP
3645 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3646#else
3647 return NULL;
3648#endif
0f113f3e 3649}
377dcdba
RL
3650
3651const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3652{
9a555706
RS
3653#ifndef OPENSSL_NO_COMP
3654 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3655#else
3656 return NULL;
0f113f3e 3657#endif
9a555706 3658}
0f113f3e 3659
46417569 3660int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
3661{
3662 BIO *bbio;
3663
2e7dc7cd
MC
3664 if (s->bbio != NULL) {
3665 /* Already buffered. */
3666 return 1;
0f113f3e 3667 }
46417569 3668
2e7dc7cd
MC
3669 bbio = BIO_new(BIO_f_buffer());
3670 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3671 BIO_free(bbio);
0f113f3e 3672 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 3673 return 0;
0f113f3e 3674 }
2e7dc7cd
MC
3675 s->bbio = bbio;
3676 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
3677
3678 return 1;
0f113f3e 3679}
413c4f45 3680
b77f3ed1 3681int ssl_free_wbio_buffer(SSL *s)
0f113f3e 3682{
62adbcee 3683 /* callers ensure s is never null */
0f113f3e 3684 if (s->bbio == NULL)
b77f3ed1 3685 return 1;
0f113f3e 3686
2e7dc7cd 3687 s->wbio = BIO_pop(s->wbio);
b77f3ed1
MC
3688 if (!ossl_assert(s->wbio != NULL))
3689 return 0;
0f113f3e
MC
3690 BIO_free(s->bbio);
3691 s->bbio = NULL;
b77f3ed1
MC
3692
3693 return 1;
0f113f3e
MC
3694}
3695
3696void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3697{
3698 ctx->quiet_shutdown = mode;
3699}
58964a49 3700
0821bcd4 3701int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3702{
3703 return (ctx->quiet_shutdown);
3704}
58964a49 3705
0f113f3e
MC
3706void SSL_set_quiet_shutdown(SSL *s, int mode)
3707{
3708 s->quiet_shutdown = mode;
3709}
58964a49 3710
0821bcd4 3711int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3712{
3713 return (s->quiet_shutdown);
3714}
58964a49 3715
0f113f3e
MC
3716void SSL_set_shutdown(SSL *s, int mode)
3717{
3718 s->shutdown = mode;
3719}
58964a49 3720
0821bcd4 3721int SSL_get_shutdown(const SSL *s)
0f113f3e 3722{
6546e9b2 3723 return s->shutdown;
0f113f3e 3724}
58964a49 3725
0821bcd4 3726int SSL_version(const SSL *s)
0f113f3e 3727{
6546e9b2
AG
3728 return s->version;
3729}
3730
3731int SSL_client_version(const SSL *s)
3732{
3733 return s->client_version;
0f113f3e 3734}
58964a49 3735
0821bcd4 3736SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 3737{
6546e9b2 3738 return ssl->ctx;
0f113f3e
MC
3739}
3740
3741SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3742{
24a0d393 3743 CERT *new_cert;
0f113f3e
MC
3744 if (ssl->ctx == ctx)
3745 return ssl->ctx;
0f113f3e 3746 if (ctx == NULL)
222da979 3747 ctx = ssl->session_ctx;
24a0d393
KR
3748 new_cert = ssl_cert_dup(ctx->cert);
3749 if (new_cert == NULL) {
3750 return NULL;
0f113f3e 3751 }
21181889
MC
3752
3753 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3754 ssl_cert_free(new_cert);
3755 return NULL;
3756 }
3757
24a0d393
KR
3758 ssl_cert_free(ssl->cert);
3759 ssl->cert = new_cert;
0f113f3e
MC
3760
3761 /*
3762 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3763 * so setter APIs must prevent invalid lengths from entering the system.
3764 */
380a522f
MC
3765 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3766 return NULL;
0f113f3e
MC
3767
3768 /*
3769 * If the session ID context matches that of the parent SSL_CTX,
3770 * inherit it from the new SSL_CTX as well. If however the context does
3771 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3772 * leave it unchanged.
3773 */
3774 if ((ssl->ctx != NULL) &&
3775 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3776 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3777 ssl->sid_ctx_length = ctx->sid_ctx_length;
3778 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3779 }
3780
16203f7b 3781 SSL_CTX_up_ref(ctx);
a230b26e 3782 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3783 ssl->ctx = ctx;
3784
16203f7b 3785 return ssl->ctx;
0f113f3e 3786}
ed3883d2 3787
4f43d0e7 3788int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3789{
3790 return (X509_STORE_set_default_paths(ctx->cert_store));
3791}
58964a49 3792
d84a7b20
MC
3793int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3794{
3795 X509_LOOKUP *lookup;
3796
3797 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3798 if (lookup == NULL)
3799 return 0;
3800 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3801
3802 /* Clear any errors if the default directory does not exist */
3803 ERR_clear_error();
3804
3805 return 1;
3806}
3807
3808int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3809{
3810 X509_LOOKUP *lookup;
3811
3812 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3813 if (lookup == NULL)
3814 return 0;
3815
3816 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3817
3818 /* Clear any errors if the default file does not exist */
3819 ERR_clear_error();
3820
3821 return 1;
3822}
3823
303c0028 3824int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3825 const char *CApath)
3826{
3827 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3828}
58964a49 3829
45d87a1f 3830void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3831 void (*cb) (const SSL *ssl, int type, int val))
3832{
3833 ssl->info_callback = cb;
3834}
3835
3836/*
3837 * One compiler (Diab DCC) doesn't like argument names in returned function
3838 * pointer.
3839 */
3840void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3841 int /* type */ ,
3842 int /* val */ ) {
3843 return ssl->info_callback;
3844}
58964a49 3845
0f113f3e
MC
3846void SSL_set_verify_result(SSL *ssl, long arg)
3847{
3848 ssl->verify_result = arg;
3849}
58964a49 3850
0821bcd4 3851long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3852{
3853 return (ssl->verify_result);
3854}
3855
d9f1c639 3856size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3857{
6b8f5d0d 3858 if (outlen == 0)
858618e7
NM
3859 return sizeof(ssl->s3->client_random);
3860 if (outlen > sizeof(ssl->s3->client_random))
3861 outlen = sizeof(ssl->s3->client_random);
3862 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3863 return outlen;
858618e7
NM
3864}
3865
d9f1c639 3866size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3867{
6b8f5d0d 3868 if (outlen == 0)
858618e7
NM
3869 return sizeof(ssl->s3->server_random);
3870 if (outlen > sizeof(ssl->s3->server_random))
3871 outlen = sizeof(ssl->s3->server_random);
3872 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3873 return outlen;
858618e7
NM
3874}
3875
d9f1c639 3876size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 3877 unsigned char *out, size_t outlen)
858618e7 3878{
d9f1c639
MC
3879 if (outlen == 0)
3880 return session->master_key_length;
8c1a5343 3881 if (outlen > session->master_key_length)
858618e7
NM
3882 outlen = session->master_key_length;
3883 memcpy(out, session->master_key, outlen);
d9f1c639 3884 return outlen;
858618e7
NM
3885}
3886
725b0f1e 3887int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
3888 size_t len)
3889{
3890 if (len > sizeof(sess->master_key))
3891 return 0;
3892
3893 memcpy(sess->master_key, in, len);
3894 sess->master_key_length = len;
911d63f2
MC
3895 return 1;
3896}
3897
3898
0f113f3e
MC
3899int SSL_set_ex_data(SSL *s, int idx, void *arg)
3900{
3901 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3902}
3903
3904void *SSL_get_ex_data(const SSL *s, int idx)
3905{
3906 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3907}
3908
0f113f3e
MC
3909int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3910{
3911 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3912}
3913
3914void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3915{
3916 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3917}
58964a49 3918
0821bcd4 3919X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3920{
3921 return (ctx->cert_store);
3922}
413c4f45 3923
0f113f3e
MC
3924void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3925{
222561fe 3926 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3927 ctx->cert_store = store;
3928}
413c4f45 3929
b50052db
TS
3930void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3931{
3932 if (store != NULL)
3933 X509_STORE_up_ref(store);
3934 SSL_CTX_set_cert_store(ctx, store);
3935}
3936
0821bcd4 3937int SSL_want(const SSL *s)
0f113f3e
MC
3938{
3939 return (s->rwstate);
3940}
413c4f45 3941
0f113f3e 3942/**
4f43d0e7
BL
3943 * \brief Set the callback for generating temporary DH keys.
3944 * \param ctx the SSL context.
3945 * \param dh the callback
3946 */
3947
bc36ee62 3948#ifndef OPENSSL_NO_DH
0f113f3e
MC
3949void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3950 DH *(*dh) (SSL *ssl, int is_export,
3951 int keylength))
3952{
3953 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3954}
f8c3c05d 3955
0f113f3e
MC
3956void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3957 int keylength))
3958{
3959 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3960}
79df9d62 3961#endif
15d21c2d 3962
ddac1974
NL
3963#ifndef OPENSSL_NO_PSK
3964int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3965{
3966 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 3967 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
3968 return 0;
3969 }
df6da24b 3970 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3971 if (identity_hint != NULL) {
7644a9ae 3972 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3973 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3974 return 0;
3975 } else
df6da24b 3976 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3977 return 1;
3978}
ddac1974
NL
3979
3980int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3981{
3982 if (s == NULL)
3983 return 0;
3984
0f113f3e
MC
3985 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3986 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3987 return 0;
3988 }
df6da24b 3989 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3990 if (identity_hint != NULL) {
7644a9ae 3991 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3992 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3993 return 0;
3994 } else
df6da24b 3995 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3996 return 1;
3997}
ddac1974
NL
3998
3999const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
4000{
4001 if (s == NULL || s->session == NULL)
4002 return NULL;
4003 return (s->session->psk_identity_hint);
4004}
ddac1974
NL
4005
4006const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
4007{
4008 if (s == NULL || s->session == NULL)
4009 return NULL;
4010 return (s->session->psk_identity);
4011}
7806f3dd 4012
8cbfcc70 4013void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
4014{
4015 s->psk_client_callback = cb;
4016}
7806f3dd 4017
8cbfcc70 4018void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
4019{
4020 ctx->psk_client_callback = cb;
4021}
7806f3dd 4022
8cbfcc70 4023void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
4024{
4025 s->psk_server_callback = cb;
4026}
7806f3dd 4027
8cbfcc70 4028void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
4029{
4030 ctx->psk_server_callback = cb;
4031}
4032#endif
4033
f46184bd
MC
4034void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4035{
4036 s->psk_find_session_cb = cb;
4037}
4038
4039void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4040 SSL_psk_find_session_cb_func cb)
4041{
4042 ctx->psk_find_session_cb = cb;
4043}
4044
4045void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4046{
4047 s->psk_use_session_cb = cb;
4048}
4049
4050void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4051 SSL_psk_use_session_cb_func cb)
4052{
4053 ctx->psk_use_session_cb = cb;
4054}
4055
0f113f3e
MC
4056void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4057 void (*cb) (int write_p, int version,
4058 int content_type, const void *buf,
4059 size_t len, SSL *ssl, void *arg))
4060{
4061 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4062}
4063
4064void SSL_set_msg_callback(SSL *ssl,
4065 void (*cb) (int write_p, int version,
4066 int content_type, const void *buf,
4067 size_t len, SSL *ssl, void *arg))
4068{
4069 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4070}
a661b653 4071
7c2d4fee 4072void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
4073 int (*cb) (SSL *ssl,
4074 int
4075 is_forward_secure))
4076{
4077 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4078 (void (*)(void))cb);
4079}
4080
7c2d4fee 4081void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
4082 int (*cb) (SSL *ssl,
4083 int is_forward_secure))
4084{
4085 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4086 (void (*)(void))cb);
4087}
4088
c649d10d
TS
4089void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4090 size_t (*cb) (SSL *ssl, int type,
4091 size_t len, void *arg))
4092{
4093 ctx->record_padding_cb = cb;
4094}
4095
4096void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4097{
4098 ctx->record_padding_arg = arg;
4099}
4100
4101void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
4102{
4103 return ctx->record_padding_arg;
4104}
4105
4106int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4107{
4108 /* block size of 0 or 1 is basically no padding */
4109 if (block_size == 1)
4110 ctx->block_padding = 0;
4111 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4112 ctx->block_padding = block_size;
4113 else
4114 return 0;
4115 return 1;
4116}
4117
4118void SSL_set_record_padding_callback(SSL *ssl,
4119 size_t (*cb) (SSL *ssl, int type,
4120 size_t len, void *arg))
4121{
4122 ssl->record_padding_cb = cb;
4123}
4124
4125void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4126{
4127 ssl->record_padding_arg = arg;
4128}
4129
4130void *SSL_get_record_padding_callback_arg(SSL *ssl)
4131{
4132 return ssl->record_padding_arg;
4133}
4134
4135int SSL_set_block_padding(SSL *ssl, size_t block_size)
4136{
4137 /* block size of 0 or 1 is basically no padding */
4138 if (block_size == 1)
4139 ssl->block_padding = 0;
4140 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4141 ssl->block_padding = block_size;
4142 else
4143 return 0;
4144 return 1;
4145}
4146
0f113f3e
MC
4147/*
4148 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 4149 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 4150 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 4151 * Returns the newly allocated ctx;
8671b898 4152 */
b948e2c5 4153
0f113f3e 4154EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 4155{
0f113f3e 4156 ssl_clear_hash_ctx(hash);
bfb0641f 4157 *hash = EVP_MD_CTX_new();
5f3d93e4 4158 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 4159 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
4160 *hash = NULL;
4161 return NULL;
4162 }
0f113f3e 4163 return *hash;
b948e2c5 4164}
0f113f3e
MC
4165
4166void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
4167{
4168
0d9824c1 4169 EVP_MD_CTX_free(*hash);
0f113f3e 4170 *hash = NULL;
b948e2c5 4171}
a661b653 4172
48fbcbac 4173/* Retrieve handshake hashes */
8c1a5343
MC
4174int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4175 size_t *hashlen)
48fbcbac 4176{
6e59a892 4177 EVP_MD_CTX *ctx = NULL;
28ba2541 4178 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
8c1a5343
MC
4179 int hashleni = EVP_MD_CTX_size(hdgst);
4180 int ret = 0;
4181
4182 if (hashleni < 0 || (size_t)hashleni > outlen)
28ba2541 4183 goto err;
8c1a5343 4184
bfb0641f 4185 ctx = EVP_MD_CTX_new();
8c1a5343 4186 if (ctx == NULL)
6e59a892 4187 goto err;
8c1a5343 4188
6e59a892
RL
4189 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4190 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
8c1a5343
MC
4191 goto err;
4192
4193 *hashlen = hashleni;
4194
4195 ret = 1;
48fbcbac 4196 err:
bfb0641f 4197 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4198 return ret;
4199}
4200
b577fd0b 4201int SSL_session_reused(SSL *s)
0f113f3e
MC
4202{
4203 return s->hit;
4204}
08557cf2 4205
69443116 4206int SSL_is_server(const SSL *s)
0f113f3e
MC
4207{
4208 return s->server;
4209}
87adf1fa 4210
47153c72
RS
4211#if OPENSSL_API_COMPAT < 0x10100000L
4212void SSL_set_debug(SSL *s, int debug)
4213{
4214 /* Old function was do-nothing anyway... */
4215 (void)s;
4216 (void)debug;
4217}
4218#endif
4219
b362ccab 4220void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4221{
4222 s->cert->sec_level = level;
4223}
b362ccab
DSH
4224
4225int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4226{
4227 return s->cert->sec_level;
4228}
b362ccab 4229
0f113f3e 4230void SSL_set_security_callback(SSL *s,
a230b26e
EK
4231 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4232 int op, int bits, int nid,
4233 void *other, void *ex))
0f113f3e
MC
4234{
4235 s->cert->sec_cb = cb;
4236}
b362ccab 4237
a230b26e
EK
4238int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4239 const SSL_CTX *ctx, int op,
4240 int bits, int nid, void *other,
4241 void *ex) {
0f113f3e
MC
4242 return s->cert->sec_cb;
4243}
b362ccab
DSH
4244
4245void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4246{
4247 s->cert->sec_ex = ex;
4248}
b362ccab
DSH
4249
4250void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4251{
4252 return s->cert->sec_ex;
4253}
b362ccab
DSH
4254
4255void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4256{
4257 ctx->cert->sec_level = level;
4258}
b362ccab
DSH
4259
4260int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4261{
4262 return ctx->cert->sec_level;
4263}
b362ccab 4264
0f113f3e 4265void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4266 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4267 int op, int bits, int nid,
4268 void *other, void *ex))
0f113f3e
MC
4269{
4270 ctx->cert->sec_cb = cb;
4271}
b362ccab 4272
e4646a89
KR
4273int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4274 const SSL_CTX *ctx,
0f113f3e
MC
4275 int op, int bits,
4276 int nid,
4277 void *other,
4278 void *ex) {
4279 return ctx->cert->sec_cb;
4280}
b362ccab
DSH
4281
4282void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4283{
4284 ctx->cert->sec_ex = ex;
4285}
b362ccab
DSH
4286
4287void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4288{
4289 return ctx->cert->sec_ex;
4290}
b362ccab 4291
8106cb8b
VD
4292/*
4293 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4294 * can return unsigned long, instead of the generic long return value from the
4295 * control interface.
4296 */
4297unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4298{
4299 return ctx->options;
4300}
a230b26e
EK
4301
4302unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4303{
4304 return s->options;
4305}
a230b26e 4306
8106cb8b
VD
4307unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4308{
4309 return ctx->options |= op;
4310}
a230b26e 4311
8106cb8b
VD
4312unsigned long SSL_set_options(SSL *s, unsigned long op)
4313{
4314 return s->options |= op;
4315}
a230b26e 4316
8106cb8b
VD
4317unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4318{
4319 return ctx->options &= ~op;
4320}
a230b26e 4321
8106cb8b
VD
4322unsigned long SSL_clear_options(SSL *s, unsigned long op)
4323{
4324 return s->options &= ~op;
4325}
4326
696178ed
DSH
4327STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4328{
4329 return s->verified_chain;
4330}
4331
0f113f3e 4332IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4333
4334#ifndef OPENSSL_NO_CT
4335
4336/*
4337 * Moves SCTs from the |src| stack to the |dst| stack.
4338 * The source of each SCT will be set to |origin|.
4339 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4340 * the caller.
4341 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4342 */
a230b26e
EK
4343static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4344 sct_source_t origin)
ed29e82a
RP
4345{
4346 int scts_moved = 0;
4347 SCT *sct = NULL;
4348
4349 if (*dst == NULL) {
4350 *dst = sk_SCT_new_null();
4351 if (*dst == NULL) {
4352 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4353 goto err;
4354 }
4355 }
4356
4357 while ((sct = sk_SCT_pop(src)) != NULL) {
4358 if (SCT_set_source(sct, origin) != 1)
4359 goto err;
4360
4361 if (sk_SCT_push(*dst, sct) <= 0)
4362 goto err;
4363 scts_moved += 1;
4364 }
4365
4366 return scts_moved;
a230b26e 4367 err:
ed29e82a 4368 if (sct != NULL)
a230b26e 4369 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4370 return -1;
ed29e82a
RP
4371}
4372
4373/*
a230b26e 4374 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4375 * Returns the number of SCTs extracted.
a230b26e 4376 */
ed29e82a
RP
4377static int ct_extract_tls_extension_scts(SSL *s)
4378{
4379 int scts_extracted = 0;
4380
aff8c126
RS
4381 if (s->ext.scts != NULL) {
4382 const unsigned char *p = s->ext.scts;
4383 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4384
4385 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4386
4387 SCT_LIST_free(scts);
4388 }
4389
4390 return scts_extracted;
4391}
4392
4393/*
4394 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4395 * contains an SCT X509 extension. They will be stored in |s->scts|.
4396 * Returns:
4397 * - The number of SCTs extracted, assuming an OCSP response exists.
4398 * - 0 if no OCSP response exists or it contains no SCTs.
4399 * - A negative integer if an error occurs.
4400 */
4401static int ct_extract_ocsp_response_scts(SSL *s)
4402{
a230b26e 4403# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4404 int scts_extracted = 0;
4405 const unsigned char *p;
4406 OCSP_BASICRESP *br = NULL;
4407 OCSP_RESPONSE *rsp = NULL;
4408 STACK_OF(SCT) *scts = NULL;
4409 int i;
4410
aff8c126 4411 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4412 goto err;
4413
aff8c126
RS
4414 p = s->ext.ocsp.resp;
4415 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4416 if (rsp == NULL)
4417 goto err;
4418
4419 br = OCSP_response_get1_basic(rsp);
4420 if (br == NULL)
4421 goto err;
4422
4423 for (i = 0; i < OCSP_resp_count(br); ++i) {
4424 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4425
4426 if (single == NULL)
4427 continue;
4428
a230b26e
EK
4429 scts =
4430 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4431 scts_extracted =
4432 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4433 if (scts_extracted < 0)
4434 goto err;
4435 }
a230b26e 4436 err:
ed29e82a
RP
4437 SCT_LIST_free(scts);
4438 OCSP_BASICRESP_free(br);
4439 OCSP_RESPONSE_free(rsp);
4440 return scts_extracted;
a230b26e 4441# else
3e41ac35
MC
4442 /* Behave as if no OCSP response exists */
4443 return 0;
a230b26e 4444# endif
ed29e82a
RP
4445}
4446
4447/*
4448 * Attempts to extract SCTs from the peer certificate.
4449 * Return the number of SCTs extracted, or a negative integer if an error
4450 * occurs.
4451 */
4452static int ct_extract_x509v3_extension_scts(SSL *s)
4453{
4454 int scts_extracted = 0;
3f3c7d26 4455 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4456
4457 if (cert != NULL) {
4458 STACK_OF(SCT) *scts =
4459 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4460
4461 scts_extracted =
4462 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4463
4464 SCT_LIST_free(scts);
4465 }
4466
4467 return scts_extracted;
4468}
4469
4470/*
4471 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4472 * response (if it exists) and X509v3 extensions in the certificate.
4473 * Returns NULL if an error occurs.
4474 */
4475const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4476{
4477 if (!s->scts_parsed) {
4478 if (ct_extract_tls_extension_scts(s) < 0 ||
4479 ct_extract_ocsp_response_scts(s) < 0 ||
4480 ct_extract_x509v3_extension_scts(s) < 0)
4481 goto err;
4482
4483 s->scts_parsed = 1;
4484 }
4485 return s->scts;
a230b26e 4486 err:
ed29e82a
RP
4487 return NULL;
4488}
4489
a230b26e 4490static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4491 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4492{
43341433
VD
4493 return 1;
4494}
4495
a230b26e 4496static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4497 const STACK_OF(SCT) *scts, void *unused_arg)
4498{
4499 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4500 int i;
ed29e82a 4501
43341433
VD
4502 for (i = 0; i < count; ++i) {
4503 SCT *sct = sk_SCT_value(scts, i);
4504 int status = SCT_get_validation_status(sct);
4505
4506 if (status == SCT_VALIDATION_STATUS_VALID)
4507 return 1;
4508 }
4509 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4510 return 0;
4511}
4512
4513int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4514 void *arg)
4515{
ed29e82a
RP
4516 /*
4517 * Since code exists that uses the custom extension handler for CT, look
4518 * for this and throw an error if they have already registered to use CT.
4519 */
4520 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4521 TLSEXT_TYPE_signed_certificate_timestamp))
4522 {
ed29e82a
RP
4523 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4524 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4525 return 0;
ed29e82a
RP
4526 }
4527
ed29e82a 4528 if (callback != NULL) {
a230b26e
EK
4529 /*
4530 * If we are validating CT, then we MUST accept SCTs served via OCSP
4531 */
ed29e82a 4532 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4533 return 0;
ed29e82a
RP
4534 }
4535
43341433
VD
4536 s->ct_validation_callback = callback;
4537 s->ct_validation_callback_arg = arg;
4538
4539 return 1;
ed29e82a
RP
4540}
4541
43341433 4542int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4543 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4544{
ed29e82a
RP
4545 /*
4546 * Since code exists that uses the custom extension handler for CT, look for
4547 * this and throw an error if they have already registered to use CT.
4548 */
4549 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4550 TLSEXT_TYPE_signed_certificate_timestamp))
4551 {
ed29e82a
RP
4552 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4553 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4554 return 0;
ed29e82a
RP
4555 }
4556
4557 ctx->ct_validation_callback = callback;
4558 ctx->ct_validation_callback_arg = arg;
43341433 4559 return 1;
ed29e82a
RP
4560}
4561
43341433 4562int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4563{
43341433 4564 return s->ct_validation_callback != NULL;
ed29e82a
RP
4565}
4566
43341433 4567int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4568{
43341433 4569 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4570}
4571
4d482ee2 4572int ssl_validate_ct(SSL *s)
ed29e82a
RP
4573{
4574 int ret = 0;
3f3c7d26 4575 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4576 X509 *issuer;
b9aec69a 4577 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4578 CT_POLICY_EVAL_CTX *ctx = NULL;
4579 const STACK_OF(SCT) *scts;
4580
43341433
VD
4581 /*
4582 * If no callback is set, the peer is anonymous, or its chain is invalid,
4583 * skip SCT validation - just return success. Applications that continue
4584 * handshakes without certificates, with unverified chains, or pinned leaf
4585 * certificates are outside the scope of the WebPKI and CT.
4586 *
4587 * The above exclusions notwithstanding the vast majority of peers will
4588 * have rather ordinary certificate chains validated by typical
4589 * applications that perform certificate verification and therefore will
4590 * process SCTs when enabled.
4591 */
4592 if (s->ct_validation_callback == NULL || cert == NULL ||
4593 s->verify_result != X509_V_OK ||
a230b26e 4594 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4595 return 1;
4596
43341433
VD
4597 /*
4598 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4599 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4600 */
4601 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4602 switch (dane->mtlsa->usage) {
4603 case DANETLS_USAGE_DANE_TA:
4604 case DANETLS_USAGE_DANE_EE:
4605 return 1;
4606 }
ed29e82a
RP
4607 }
4608
ed29e82a
RP
4609 ctx = CT_POLICY_EVAL_CTX_new();
4610 if (ctx == NULL) {
4611 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4612 goto end;
4613 }
4614
43341433 4615 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
4616 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4617 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4618 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
4619 CT_POLICY_EVAL_CTX_set_time(
4620 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
4621
4622 scts = SSL_get0_peer_scts(s);
4623
43341433
VD
4624 /*
4625 * This function returns success (> 0) only when all the SCTs are valid, 0
4626 * when some are invalid, and < 0 on various internal errors (out of
4627 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4628 * reason to abort the handshake, that decision is up to the callback.
4629 * Therefore, we error out only in the unexpected case that the return
4630 * value is negative.
4631 *
4632 * XXX: One might well argue that the return value of this function is an
f430ba31 4633 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
4634 * status of each of the provided SCTs. So long as it correctly separates
4635 * the wheat from the chaff it should return success. Failure in this case
4636 * ought to correspond to an inability to carry out its duties.
4637 */
4638 if (SCT_LIST_validate(scts, ctx) < 0) {
ed29e82a
RP
4639 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4640 goto end;
4641 }
4642
4643 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4644 if (ret < 0)
a230b26e 4645 ret = 0; /* This function returns 0 on failure */
ed29e82a 4646
a230b26e 4647 end:
ed29e82a 4648 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
4649 /*
4650 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4651 * failure return code here. Also the application may wish the complete
4652 * the handshake, and then disconnect cleanly at a higher layer, after
4653 * checking the verification status of the completed connection.
4654 *
4655 * We therefore force a certificate verification failure which will be
4656 * visible via SSL_get_verify_result() and cached as part of any resumed
4657 * session.
4658 *
4659 * Note: the permissive callback is for information gathering only, always
4660 * returns success, and does not affect verification status. Only the
4661 * strict callback or a custom application-specified callback can trigger
4662 * connection failure or record a verification error.
4663 */
4664 if (ret <= 0)
4665 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
4666 return ret;
4667}
4668
43341433
VD
4669int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4670{
4671 switch (validation_mode) {
4672 default:
4673 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4674 return 0;
4675 case SSL_CT_VALIDATION_PERMISSIVE:
4676 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4677 case SSL_CT_VALIDATION_STRICT:
4678 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4679 }
4680}
4681
4682int SSL_enable_ct(SSL *s, int validation_mode)
4683{
4684 switch (validation_mode) {
4685 default:
4686 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4687 return 0;
4688 case SSL_CT_VALIDATION_PERMISSIVE:
4689 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4690 case SSL_CT_VALIDATION_STRICT:
4691 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4692 }
4693}
4694
ed29e82a
RP
4695int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4696{
328f36c5 4697 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4698}
4699
4700int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4701{
4702 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4703}
4704
a230b26e 4705void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
4706{
4707 CTLOG_STORE_free(ctx->ctlog_store);
4708 ctx->ctlog_store = logs;
4709}
4710
4711const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4712{
4713 return ctx->ctlog_store;
4714}
4715
6b1bb98f
BK
4716#endif /* OPENSSL_NO_CT */
4717
a9c0d8be
DB
4718void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
4719 void *arg)
6b1bb98f 4720{
a9c0d8be
DB
4721 c->client_hello_cb = cb;
4722 c->client_hello_cb_arg = arg;
6b1bb98f
BK
4723}
4724
a9c0d8be 4725int SSL_client_hello_isv2(SSL *s)
6b1bb98f
BK
4726{
4727 if (s->clienthello == NULL)
4728 return 0;
4729 return s->clienthello->isv2;
4730}
4731
a9c0d8be 4732unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f
BK
4733{
4734 if (s->clienthello == NULL)
4735 return 0;
4736 return s->clienthello->legacy_version;
4737}
4738
a9c0d8be 4739size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f
BK
4740{
4741 if (s->clienthello == NULL)
4742 return 0;
4743 if (out != NULL)
4744 *out = s->clienthello->random;
4745 return SSL3_RANDOM_SIZE;
4746}
4747
a9c0d8be 4748size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f
BK
4749{
4750 if (s->clienthello == NULL)
4751 return 0;
4752 if (out != NULL)
4753 *out = s->clienthello->session_id;
4754 return s->clienthello->session_id_len;
4755}
4756
a9c0d8be 4757size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f
BK
4758{
4759 if (s->clienthello == NULL)
4760 return 0;
4761 if (out != NULL)
4762 *out = PACKET_data(&s->clienthello->ciphersuites);
4763 return PACKET_remaining(&s->clienthello->ciphersuites);
4764}
4765
a9c0d8be 4766size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f
BK
4767{
4768 if (s->clienthello == NULL)
4769 return 0;
4770 if (out != NULL)
4771 *out = s->clienthello->compressions;
4772 return s->clienthello->compressions_len;
4773}
4774
a9c0d8be 4775int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
4776{
4777 RAW_EXTENSION *ext;
4778 int *present;
4779 size_t num = 0, i;
4780
4781 if (s->clienthello == NULL || out == NULL || outlen == NULL)
4782 return 0;
4783 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4784 ext = s->clienthello->pre_proc_exts + i;
4785 if (ext->present)
4786 num++;
4787 }
4788 present = OPENSSL_malloc(sizeof(*present) * num);
4789 if (present == NULL)
4790 return 0;
4791 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4792 ext = s->clienthello->pre_proc_exts + i;
4793 if (ext->present) {
4794 if (ext->received_order >= num)
4795 goto err;
4796 present[ext->received_order] = ext->type;
4797 }
4798 }
4799 *out = present;
4800 *outlen = num;
4801 return 1;
4802 err:
4803 OPENSSL_free(present);
4804 return 0;
4805}
4806
a9c0d8be 4807int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
4808 size_t *outlen)
4809{
4810 size_t i;
4811 RAW_EXTENSION *r;
4812
4813 if (s->clienthello == NULL)
4814 return 0;
4815 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4816 r = s->clienthello->pre_proc_exts + i;
4817 if (r->present && r->type == type) {
4818 if (out != NULL)
4819 *out = PACKET_data(&r->data);
4820 if (outlen != NULL)
4821 *outlen = PACKET_remaining(&r->data);
4822 return 1;
4823 }
4824 }
4825 return 0;
4826}
2faa1b48 4827
a58eb06d
TS
4828int SSL_free_buffers(SSL *ssl)
4829{
4830 RECORD_LAYER *rl = &ssl->rlayer;
4831
4832 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
4833 return 0;
4834
4835 RECORD_LAYER_release(rl);
4836 return 1;
4837}
4838
4839int SSL_alloc_buffers(SSL *ssl)
4840{
4841 return ssl3_setup_buffers(ssl);
4842}
4843
2faa1b48
CB
4844void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4845{
4846 ctx->keylog_callback = cb;
4847}
4848
4849SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4850{
4851 return ctx->keylog_callback;
4852}
4853
4854static int nss_keylog_int(const char *prefix,
4855 SSL *ssl,
4856 const uint8_t *parameter_1,
4857 size_t parameter_1_len,
4858 const uint8_t *parameter_2,
4859 size_t parameter_2_len)
4860{
4861 char *out = NULL;
4862 char *cursor = NULL;
4863 size_t out_len = 0;
4864 size_t i;
4865 size_t prefix_len;
4866
4867 if (ssl->ctx->keylog_callback == NULL) return 1;
4868
4869 /*
4870 * Our output buffer will contain the following strings, rendered with
4871 * space characters in between, terminated by a NULL character: first the
4872 * prefix, then the first parameter, then the second parameter. The
4873 * meaning of each parameter depends on the specific key material being
4874 * logged. Note that the first and second parameters are encoded in
4875 * hexadecimal, so we need a buffer that is twice their lengths.
4876 */
4877 prefix_len = strlen(prefix);
4878 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4879 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4880 SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
4881 return 0;
4882 }
4883
4884 strcpy(cursor, prefix);
4885 cursor += prefix_len;
4886 *cursor++ = ' ';
4887
4888 for (i = 0; i < parameter_1_len; i++) {
4889 sprintf(cursor, "%02x", parameter_1[i]);
4890 cursor += 2;
4891 }
4892 *cursor++ = ' ';
4893
4894 for (i = 0; i < parameter_2_len; i++) {
4895 sprintf(cursor, "%02x", parameter_2[i]);
4896 cursor += 2;
4897 }
4898 *cursor = '\0';
4899
4900 ssl->ctx->keylog_callback(ssl, (const char *)out);
4901 OPENSSL_free(out);
4902 return 1;
4903
4904}
4905
4906int ssl_log_rsa_client_key_exchange(SSL *ssl,
4907 const uint8_t *encrypted_premaster,
4908 size_t encrypted_premaster_len,
4909 const uint8_t *premaster,
4910 size_t premaster_len)
4911{
4912 if (encrypted_premaster_len < 8) {
4913 SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
4914 return 0;
4915 }
4916
f0deb4d3 4917 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
4918 return nss_keylog_int("RSA",
4919 ssl,
4920 encrypted_premaster,
f0deb4d3 4921 8,
2faa1b48
CB
4922 premaster,
4923 premaster_len);
4924}
4925
2c7bd692
CB
4926int ssl_log_secret(SSL *ssl,
4927 const char *label,
4928 const uint8_t *secret,
4929 size_t secret_len)
2faa1b48 4930{
2c7bd692 4931 return nss_keylog_int(label,
2faa1b48 4932 ssl,
2c7bd692
CB
4933 ssl->s3->client_random,
4934 SSL3_RANDOM_SIZE,
4935 secret,
4936 secret_len);
2faa1b48
CB
4937}
4938
ccb8e6e0
BK
4939#define SSLV2_CIPHER_LEN 3
4940
90134d98
BK
4941int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
4942 int *al)
ccb8e6e0 4943{
ccb8e6e0 4944 int n;
ccb8e6e0
BK
4945
4946 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4947
4948 if (PACKET_remaining(cipher_suites) == 0) {
90134d98 4949 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
ccb8e6e0 4950 *al = SSL_AD_ILLEGAL_PARAMETER;
90134d98 4951 return 0;
ccb8e6e0
BK
4952 }
4953
4954 if (PACKET_remaining(cipher_suites) % n != 0) {
90134d98 4955 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
ccb8e6e0
BK
4956 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4957 *al = SSL_AD_DECODE_ERROR;
90134d98 4958 return 0;
ccb8e6e0
BK
4959 }
4960
4961 OPENSSL_free(s->s3->tmp.ciphers_raw);
4962 s->s3->tmp.ciphers_raw = NULL;
4963 s->s3->tmp.ciphers_rawlen = 0;
4964
4965 if (sslv2format) {
4966 size_t numciphers = PACKET_remaining(cipher_suites) / n;
4967 PACKET sslv2ciphers = *cipher_suites;
4968 unsigned int leadbyte;
4969 unsigned char *raw;
4970
4971 /*
4972 * We store the raw ciphers list in SSLv3+ format so we need to do some
4973 * preprocessing to convert the list first. If there are any SSLv2 only
4974 * ciphersuites with a non-zero leading byte then we are going to
4975 * slightly over allocate because we won't store those. But that isn't a
4976 * problem.
4977 */
4978 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
4979 s->s3->tmp.ciphers_raw = raw;
4980 if (raw == NULL) {
4981 *al = SSL_AD_INTERNAL_ERROR;
4982 goto err;
4983 }
4984 for (s->s3->tmp.ciphers_rawlen = 0;
4985 PACKET_remaining(&sslv2ciphers) > 0;
4986 raw += TLS_CIPHER_LEN) {
4987 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
4988 || (leadbyte == 0
4989 && !PACKET_copy_bytes(&sslv2ciphers, raw,
4990 TLS_CIPHER_LEN))
4991 || (leadbyte != 0
4992 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
fb34a0f4 4993 *al = SSL_AD_DECODE_ERROR;
ccb8e6e0
BK
4994 OPENSSL_free(s->s3->tmp.ciphers_raw);
4995 s->s3->tmp.ciphers_raw = NULL;
4996 s->s3->tmp.ciphers_rawlen = 0;
4997 goto err;
4998 }
4999 if (leadbyte == 0)
5000 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5001 }
5002 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
5003 &s->s3->tmp.ciphers_rawlen)) {
5004 *al = SSL_AD_INTERNAL_ERROR;
5005 goto err;
5006 }
90134d98
BK
5007 return 1;
5008 err:
5009 return 0;
5010}
5011
5012int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5013 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5014 STACK_OF(SSL_CIPHER) **scsvs)
5015{
5016 int alert;
5017 PACKET pkt;
5018
5019 if (!PACKET_buf_init(&pkt, bytes, len))
5020 return 0;
5021 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
5022}
5023
5024int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5025 STACK_OF(SSL_CIPHER) **skp,
5026 STACK_OF(SSL_CIPHER) **scsvs_out,
5027 int sslv2format, int *al)
5028{
5029 const SSL_CIPHER *c;
5030 STACK_OF(SSL_CIPHER) *sk = NULL;
5031 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5032 int n;
5033 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5034 unsigned char cipher[SSLV2_CIPHER_LEN];
5035
5036 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5037
5038 if (PACKET_remaining(cipher_suites) == 0) {
5039 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5040 *al = SSL_AD_ILLEGAL_PARAMETER;
5041 return 0;
5042 }
5043
5044 if (PACKET_remaining(cipher_suites) % n != 0) {
5045 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5046 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5047 *al = SSL_AD_DECODE_ERROR;
5048 return 0;
5049 }
5050
5051 sk = sk_SSL_CIPHER_new_null();
5052 scsvs = sk_SSL_CIPHER_new_null();
5053 if (sk == NULL || scsvs == NULL) {
5054 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5055 *al = SSL_AD_INTERNAL_ERROR;
5056 goto err;
5057 }
ccb8e6e0
BK
5058
5059 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5060 /*
5061 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5062 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5063 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5064 */
5065 if (sslv2format && cipher[0] != '\0')
5066 continue;
5067
ccb8e6e0
BK
5068 /* For SSLv2-compat, ignore leading 0-byte. */
5069 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5070 if (c != NULL) {
90134d98
BK
5071 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5072 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
ccb8e6e0
BK
5073 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5074 *al = SSL_AD_INTERNAL_ERROR;
5075 goto err;
5076 }
5077 }
5078 }
5079 if (PACKET_remaining(cipher_suites) > 0) {
fb34a0f4
MC
5080 *al = SSL_AD_DECODE_ERROR;
5081 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
5082 goto err;
5083 }
5084
90134d98
BK
5085 if (skp != NULL)
5086 *skp = sk;
5087 else
5088 sk_SSL_CIPHER_free(sk);
5089 if (scsvs_out != NULL)
5090 *scsvs_out = scsvs;
5091 else
5092 sk_SSL_CIPHER_free(scsvs);
5093 return 1;
ccb8e6e0
BK
5094 err:
5095 sk_SSL_CIPHER_free(sk);
90134d98
BK
5096 sk_SSL_CIPHER_free(scsvs);
5097 return 0;
ccb8e6e0 5098}
3fc8d856
MC
5099
5100int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5101{
5102 ctx->max_early_data = max_early_data;
5103
5104 return 1;
5105}
5106
46dcb945 5107uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
5108{
5109 return ctx->max_early_data;
5110}
5111
5112int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5113{
5114 s->max_early_data = max_early_data;
5115
5116 return 1;
5117}
5118
a8e75d56 5119uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
5120{
5121 return s->max_early_data;
5122}
ae3947de
RS
5123
5124int ssl_randbytes(SSL *s, unsigned char *rnd, size_t size)
5125{
5126 if (s->drbg != NULL)
5127 return RAND_DRBG_generate(s->drbg, rnd, size, 0, NULL, 0);
5128 return RAND_bytes(rnd, (int)size);
5129}