]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
RAND_DRBG: add a function for setting the default DRBG type and flags
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
48e5119a 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
7b63c0fa 13#include "ssl_locl.h"
ec577822 14#include <openssl/objects.h>
bb7cd4e3 15#include <openssl/x509v3.h>
6434abbf 16#include <openssl/rand.h>
6decf943 17#include <openssl/rand_drbg.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
67dc995e 23#include "internal/cryptlib.h"
cd420b0b 24#include "internal/refcount.h"
0f113f3e 25
df2ee0e2 26const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e 27
fce78bd4
BE
28static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
29{
30 (void)r;
31 (void)s;
32 (void)t;
33 return ssl_undefined_function(ssl);
34}
35
36static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
37 int t)
38{
39 (void)r;
40 (void)s;
41 (void)t;
42 return ssl_undefined_function(ssl);
43}
44
45static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
46 unsigned char *s, size_t t, size_t *u)
47{
48 (void)r;
49 (void)s;
50 (void)t;
51 (void)u;
52 return ssl_undefined_function(ssl);
53}
54
55static int ssl_undefined_function_4(SSL *ssl, int r)
56{
57 (void)r;
58 return ssl_undefined_function(ssl);
59}
60
61static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
62 unsigned char *t)
63{
64 (void)r;
65 (void)s;
66 (void)t;
67 return ssl_undefined_function(ssl);
68}
69
70static int ssl_undefined_function_6(int r)
71{
72 (void)r;
73 return ssl_undefined_function(NULL);
74}
75
76static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
77 const char *t, size_t u,
78 const unsigned char *v, size_t w, int x)
79{
80 (void)r;
81 (void)s;
82 (void)t;
83 (void)u;
84 (void)v;
85 (void)w;
86 (void)x;
87 return ssl_undefined_function(ssl);
88}
89
0f113f3e 90SSL3_ENC_METHOD ssl3_undef_enc_method = {
fce78bd4
BE
91 ssl_undefined_function_1,
92 ssl_undefined_function_2,
0f113f3e 93 ssl_undefined_function,
fce78bd4
BE
94 ssl_undefined_function_3,
95 ssl_undefined_function_4,
96 ssl_undefined_function_5,
0f113f3e
MC
97 NULL, /* client_finished_label */
98 0, /* client_finished_label_len */
99 NULL, /* server_finished_label */
100 0, /* server_finished_label_len */
fce78bd4
BE
101 ssl_undefined_function_6,
102 ssl_undefined_function_7,
0f113f3e 103};
d02b48c6 104
07bbc92c
MC
105struct ssl_async_args {
106 SSL *s;
107 void *buf;
348240c6 108 size_t num;
a230b26e 109 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 110 union {
eda75751 111 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 112 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 113 int (*func_other) (SSL *);
add2f5ca 114 } f;
07bbc92c
MC
115};
116
919ba009
VD
117static const struct {
118 uint8_t mtype;
119 uint8_t ord;
a230b26e 120 int nid;
919ba009 121} dane_mds[] = {
a230b26e
EK
122 {
123 DANETLS_MATCHING_FULL, 0, NID_undef
124 },
125 {
126 DANETLS_MATCHING_2256, 1, NID_sha256
127 },
128 {
129 DANETLS_MATCHING_2512, 2, NID_sha512
130 },
919ba009
VD
131};
132
133static int dane_ctx_enable(struct dane_ctx_st *dctx)
134{
135 const EVP_MD **mdevp;
136 uint8_t *mdord;
137 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 138 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
139 size_t i;
140
5ae4ceb9
VD
141 if (dctx->mdevp != NULL)
142 return 1;
143
919ba009
VD
144 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
145 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
146
147 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 148 OPENSSL_free(mdord);
919ba009
VD
149 OPENSSL_free(mdevp);
150 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
151 return 0;
152 }
153
154 /* Install default entries */
155 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
156 const EVP_MD *md;
157
158 if (dane_mds[i].nid == NID_undef ||
159 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
160 continue;
161 mdevp[dane_mds[i].mtype] = md;
162 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
163 }
164
165 dctx->mdevp = mdevp;
166 dctx->mdord = mdord;
167 dctx->mdmax = mdmax;
168
169 return 1;
170}
171
172static void dane_ctx_final(struct dane_ctx_st *dctx)
173{
174 OPENSSL_free(dctx->mdevp);
175 dctx->mdevp = NULL;
176
177 OPENSSL_free(dctx->mdord);
178 dctx->mdord = NULL;
179 dctx->mdmax = 0;
180}
181
182static void tlsa_free(danetls_record *t)
183{
184 if (t == NULL)
185 return;
186 OPENSSL_free(t->data);
187 EVP_PKEY_free(t->spki);
188 OPENSSL_free(t);
189}
190
b9aec69a 191static void dane_final(SSL_DANE *dane)
919ba009
VD
192{
193 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
194 dane->trecs = NULL;
195
196 sk_X509_pop_free(dane->certs, X509_free);
197 dane->certs = NULL;
198
199 X509_free(dane->mcert);
200 dane->mcert = NULL;
201 dane->mtlsa = NULL;
202 dane->mdpth = -1;
203 dane->pdpth = -1;
204}
205
206/*
207 * dane_copy - Copy dane configuration, sans verification state.
208 */
209static int ssl_dane_dup(SSL *to, SSL *from)
210{
211 int num;
212 int i;
213
214 if (!DANETLS_ENABLED(&from->dane))
215 return 1;
216
e431363f 217 num = sk_danetls_record_num(from->dane.trecs);
919ba009 218 dane_final(&to->dane);
5ae4ceb9 219 to->dane.flags = from->dane.flags;
9f6b22b8 220 to->dane.dctx = &to->ctx->dane;
7a908204 221 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
222
223 if (to->dane.trecs == NULL) {
224 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
225 return 0;
226 }
919ba009 227
919ba009
VD
228 for (i = 0; i < num; ++i) {
229 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 230
919ba009
VD
231 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
232 t->data, t->dlen) <= 0)
233 return 0;
234 }
235 return 1;
236}
237
a230b26e
EK
238static int dane_mtype_set(struct dane_ctx_st *dctx,
239 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
240{
241 int i;
242
243 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 244 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
245 return 0;
246 }
247
248 if (mtype > dctx->mdmax) {
249 const EVP_MD **mdevp;
250 uint8_t *mdord;
a230b26e 251 int n = ((int)mtype) + 1;
919ba009
VD
252
253 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
254 if (mdevp == NULL) {
255 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
256 return -1;
257 }
258 dctx->mdevp = mdevp;
259
260 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
261 if (mdord == NULL) {
262 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
263 return -1;
264 }
265 dctx->mdord = mdord;
266
267 /* Zero-fill any gaps */
a230b26e 268 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
269 mdevp[i] = NULL;
270 mdord[i] = 0;
271 }
272
273 dctx->mdmax = mtype;
274 }
275
276 dctx->mdevp[mtype] = md;
277 /* Coerce ordinal of disabled matching types to 0 */
278 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
279
280 return 1;
281}
282
b9aec69a 283static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
284{
285 if (mtype > dane->dctx->mdmax)
286 return NULL;
287 return dane->dctx->mdevp[mtype];
288}
289
a230b26e
EK
290static int dane_tlsa_add(SSL_DANE *dane,
291 uint8_t usage,
292 uint8_t selector,
a41a6120 293 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
294{
295 danetls_record *t;
296 const EVP_MD *md = NULL;
297 int ilen = (int)dlen;
298 int i;
9f6b22b8 299 int num;
919ba009
VD
300
301 if (dane->trecs == NULL) {
302 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
303 return -1;
304 }
305
306 if (ilen < 0 || dlen != (size_t)ilen) {
307 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
308 return 0;
309 }
310
311 if (usage > DANETLS_USAGE_LAST) {
312 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
313 return 0;
314 }
315
316 if (selector > DANETLS_SELECTOR_LAST) {
317 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
318 return 0;
319 }
320
321 if (mtype != DANETLS_MATCHING_FULL) {
322 md = tlsa_md_get(dane, mtype);
323 if (md == NULL) {
324 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
325 return 0;
326 }
327 }
328
329 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
330 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
331 return 0;
332 }
333 if (!data) {
334 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
335 return 0;
336 }
337
338 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
339 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
340 return -1;
341 }
342
343 t->usage = usage;
344 t->selector = selector;
345 t->mtype = mtype;
348240c6 346 t->data = OPENSSL_malloc(dlen);
919ba009
VD
347 if (t->data == NULL) {
348 tlsa_free(t);
349 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
350 return -1;
351 }
348240c6
MC
352 memcpy(t->data, data, dlen);
353 t->dlen = dlen;
919ba009
VD
354
355 /* Validate and cache full certificate or public key */
356 if (mtype == DANETLS_MATCHING_FULL) {
357 const unsigned char *p = data;
358 X509 *cert = NULL;
359 EVP_PKEY *pkey = NULL;
360
361 switch (selector) {
362 case DANETLS_SELECTOR_CERT:
348240c6 363 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
367 return 0;
368 }
369 if (X509_get0_pubkey(cert) == NULL) {
370 tlsa_free(t);
371 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
372 return 0;
373 }
374
375 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
376 X509_free(cert);
377 break;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
382 * records that contain full certificates of trust-anchors that are
383 * not present in the wire chain. For usage PKIX-TA(0), we augment
384 * the chain with untrusted Full(0) certificates from DNS, in case
385 * they are missing from the chain.
386 */
387 if ((dane->certs == NULL &&
388 (dane->certs = sk_X509_new_null()) == NULL) ||
389 !sk_X509_push(dane->certs, cert)) {
390 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
391 X509_free(cert);
392 tlsa_free(t);
393 return -1;
394 }
395 break;
396
397 case DANETLS_SELECTOR_SPKI:
348240c6 398 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
399 dlen != (size_t)(p - data)) {
400 tlsa_free(t);
401 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
402 return 0;
403 }
404
405 /*
406 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
407 * records that contain full bare keys of trust-anchors that are
408 * not present in the wire chain.
409 */
410 if (usage == DANETLS_USAGE_DANE_TA)
411 t->spki = pkey;
412 else
413 EVP_PKEY_free(pkey);
414 break;
415 }
416 }
417
418 /*-
419 * Find the right insertion point for the new record.
420 *
421 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
422 * they can be processed first, as they require no chain building, and no
423 * expiration or hostname checks. Because DANE-EE(3) is numerically
424 * largest, this is accomplished via descending sort by "usage".
425 *
426 * We also sort in descending order by matching ordinal to simplify
427 * the implementation of digest agility in the verification code.
428 *
429 * The choice of order for the selector is not significant, so we
430 * use the same descending order for consistency.
431 */
9f6b22b8
VD
432 num = sk_danetls_record_num(dane->trecs);
433 for (i = 0; i < num; ++i) {
919ba009 434 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 435
919ba009
VD
436 if (rec->usage > usage)
437 continue;
438 if (rec->usage < usage)
439 break;
440 if (rec->selector > selector)
441 continue;
442 if (rec->selector < selector)
443 break;
444 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
445 continue;
446 break;
447 }
448
449 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
450 tlsa_free(t);
451 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
452 return -1;
453 }
454 dane->umask |= DANETLS_USAGE_BIT(usage);
455
456 return 1;
457}
458
c8feba72
BK
459/*
460 * Return 0 if there is only one version configured and it was disabled
461 * at configure time. Return 1 otherwise.
462 */
463static int ssl_check_allowed_versions(int min_version, int max_version)
464{
465 int minisdtls = 0, maxisdtls = 0;
466
467 /* Figure out if we're doing DTLS versions or TLS versions */
468 if (min_version == DTLS1_BAD_VER
469 || min_version >> 8 == DTLS1_VERSION_MAJOR)
470 minisdtls = 1;
471 if (max_version == DTLS1_BAD_VER
472 || max_version >> 8 == DTLS1_VERSION_MAJOR)
473 maxisdtls = 1;
474 /* A wildcard version of 0 could be DTLS or TLS. */
475 if ((minisdtls && !maxisdtls && max_version != 0)
476 || (maxisdtls && !minisdtls && min_version != 0)) {
477 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
478 return 0;
479 }
480
481 if (minisdtls || maxisdtls) {
482 /* Do DTLS version checks. */
483 if (min_version == 0)
484 /* Ignore DTLS1_BAD_VER */
485 min_version = DTLS1_VERSION;
486 if (max_version == 0)
487 max_version = DTLS1_2_VERSION;
488#ifdef OPENSSL_NO_DTLS1_2
489 if (max_version == DTLS1_2_VERSION)
490 max_version = DTLS1_VERSION;
491#endif
492#ifdef OPENSSL_NO_DTLS1
493 if (min_version == DTLS1_VERSION)
494 min_version = DTLS1_2_VERSION;
495#endif
79b4444d
DMSP
496 /* Done massaging versions; do the check. */
497 if (0
c8feba72
BK
498#ifdef OPENSSL_NO_DTLS1
499 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
500 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
501#endif
502#ifdef OPENSSL_NO_DTLS1_2
503 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
504 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
505#endif
506 )
507 return 0;
508 } else {
509 /* Regular TLS version checks. */
79b4444d
DMSP
510 if (min_version == 0)
511 min_version = SSL3_VERSION;
512 if (max_version == 0)
513 max_version = TLS1_3_VERSION;
c8feba72 514#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
515 if (max_version == TLS1_3_VERSION)
516 max_version = TLS1_2_VERSION;
c8feba72
BK
517#endif
518#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
519 if (max_version == TLS1_2_VERSION)
520 max_version = TLS1_1_VERSION;
c8feba72
BK
521#endif
522#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
523 if (max_version == TLS1_1_VERSION)
524 max_version = TLS1_VERSION;
c8feba72
BK
525#endif
526#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
527 if (max_version == TLS1_VERSION)
528 max_version = SSL3_VERSION;
c8feba72
BK
529#endif
530#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
531 if (min_version == SSL3_VERSION)
532 min_version = TLS1_VERSION;
c8feba72
BK
533#endif
534#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
535 if (min_version == TLS1_VERSION)
536 min_version = TLS1_1_VERSION;
c8feba72
BK
537#endif
538#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
539 if (min_version == TLS1_1_VERSION)
540 min_version = TLS1_2_VERSION;
c8feba72
BK
541#endif
542#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
543 if (min_version == TLS1_2_VERSION)
544 min_version = TLS1_3_VERSION;
c8feba72 545#endif
79b4444d
DMSP
546 /* Done massaging versions; do the check. */
547 if (0
c8feba72
BK
548#ifdef OPENSSL_NO_SSL3
549 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
550#endif
551#ifdef OPENSSL_NO_TLS1
552 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
553#endif
554#ifdef OPENSSL_NO_TLS1_1
555 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
556#endif
557#ifdef OPENSSL_NO_TLS1_2
558 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
559#endif
560#ifdef OPENSSL_NO_TLS1_3
561 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
562#endif
563 )
564 return 0;
565 }
566 return 1;
567}
568
d31fb0b5
RS
569static void clear_ciphers(SSL *s)
570{
571 /* clear the current cipher */
572 ssl_clear_cipher_ctx(s);
573 ssl_clear_hash_ctx(&s->read_hash);
574 ssl_clear_hash_ctx(&s->write_hash);
575}
576
4f43d0e7 577int SSL_clear(SSL *s)
0f113f3e 578{
0f113f3e
MC
579 if (s->method == NULL) {
580 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 581 return 0;
0f113f3e 582 }
d02b48c6 583
0f113f3e
MC
584 if (ssl_clear_bad_session(s)) {
585 SSL_SESSION_free(s->session);
586 s->session = NULL;
587 }
9368f865
MC
588 SSL_SESSION_free(s->psksession);
589 s->psksession = NULL;
add8d0e9
MC
590 OPENSSL_free(s->psksession_id);
591 s->psksession_id = NULL;
592 s->psksession_id_len = 0;
808d1601 593 s->hello_retry_request = 0;
d62bfb39 594
0f113f3e
MC
595 s->error = 0;
596 s->hit = 0;
597 s->shutdown = 0;
d02b48c6 598
0f113f3e
MC
599 if (s->renegotiate) {
600 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
601 return 0;
602 }
d02b48c6 603
fe3a3291 604 ossl_statem_clear(s);
413c4f45 605
0f113f3e
MC
606 s->version = s->method->version;
607 s->client_version = s->version;
608 s->rwstate = SSL_NOTHING;
d02b48c6 609
25aaa98a
RS
610 BUF_MEM_free(s->init_buf);
611 s->init_buf = NULL;
d31fb0b5 612 clear_ciphers(s);
0f113f3e 613 s->first_packet = 0;
d02b48c6 614
44c04a2e
MC
615 s->key_update = SSL_KEY_UPDATE_NONE;
616
88834998
TS
617 EVP_MD_CTX_free(s->pha_dgst);
618 s->pha_dgst = NULL;
619
919ba009
VD
620 /* Reset DANE verification result state */
621 s->dane.mdpth = -1;
622 s->dane.pdpth = -1;
623 X509_free(s->dane.mcert);
624 s->dane.mcert = NULL;
625 s->dane.mtlsa = NULL;
626
627 /* Clear the verification result peername */
628 X509_VERIFY_PARAM_move_peername(s->param, NULL);
629
0f113f3e
MC
630 /*
631 * Check to see if we were changed into a different method, if so, revert
24252537 632 * back.
0f113f3e 633 */
24252537 634 if (s->method != s->ctx->method) {
0f113f3e
MC
635 s->method->ssl_free(s);
636 s->method = s->ctx->method;
637 if (!s->method->ssl_new(s))
a89325e4 638 return 0;
b77f3ed1
MC
639 } else {
640 if (!s->method->ssl_clear(s))
641 return 0;
642 }
33d23b87 643
af9752e5 644 RECORD_LAYER_clear(&s->rlayer);
33d23b87 645
a89325e4 646 return 1;
0f113f3e 647}
d02b48c6 648
4f43d0e7 649/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
650int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
651{
652 STACK_OF(SSL_CIPHER) *sk;
653
654 ctx->method = meth;
655
f865b081
MC
656 sk = ssl_create_cipher_list(ctx->method,
657 ctx->tls13_ciphersuites,
658 &(ctx->cipher_list),
0f113f3e
MC
659 &(ctx->cipher_list_by_id),
660 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
661 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 662 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 663 return 0;
0f113f3e 664 }
208fb891 665 return 1;
0f113f3e 666}
d02b48c6 667
4f43d0e7 668SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
669{
670 SSL *s;
671
672 if (ctx == NULL) {
673 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
26a7d938 674 return NULL;
0f113f3e
MC
675 }
676 if (ctx->method == NULL) {
677 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 678 return NULL;
0f113f3e
MC
679 }
680
b51bce94 681 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
682 if (s == NULL)
683 goto err;
0f113f3e 684
e6b10c34 685 s->references = 1;
16203f7b 686 s->lock = CRYPTO_THREAD_lock_new();
e6b10c34
BE
687 if (s->lock == NULL) {
688 OPENSSL_free(s);
689 s = NULL;
ae3947de 690 goto err;
e6b10c34 691 }
ae3947de
RS
692
693 /*
694 * If not using the standard RAND (say for fuzzing), then don't use a
695 * chained DRBG.
696 */
697 if (RAND_get_rand_method() == RAND_OpenSSL()) {
c16de9d8 698 s->drbg =
31393fd9 699 RAND_DRBG_new(0, 0, RAND_DRBG_get0_public());
0b14a5b7 700 if (s->drbg == NULL
c16de9d8
DMSP
701 || RAND_DRBG_instantiate(s->drbg,
702 (const unsigned char *) SSL_version_str,
e6b10c34 703 sizeof(SSL_version_str) - 1) == 0)
ae3947de 704 goto err;
16203f7b
AG
705 }
706
c036e210 707 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 708
0f113f3e 709 s->options = ctx->options;
5ae4ceb9 710 s->dane.flags = ctx->dane.flags;
7946ab33
KR
711 s->min_proto_version = ctx->min_proto_version;
712 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
713 s->mode = ctx->mode;
714 s->max_cert_list = ctx->max_cert_list;
3fc8d856 715 s->max_early_data = ctx->max_early_data;
0f113f3e 716
f865b081
MC
717 /* Shallow copy of the ciphersuites stack */
718 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
719 if (s->tls13_ciphersuites == NULL)
720 goto err;
721
2c382349
KR
722 /*
723 * Earlier library versions used to copy the pointer to the CERT, not
724 * its contents; only when setting new parameters for the per-SSL
725 * copy, ssl_cert_new would be called (and the direct reference to
726 * the per-SSL_CTX settings would be lost, but those still were
727 * indirectly accessed for various purposes, and for that reason they
728 * used to be known as s->ctx->default_cert). Now we don't look at the
729 * SSL_CTX's CERT after having duplicated it once.
730 */
731 s->cert = ssl_cert_dup(ctx->cert);
732 if (s->cert == NULL)
733 goto err;
0f113f3e 734
52e1d7b1 735 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
736 s->msg_callback = ctx->msg_callback;
737 s->msg_callback_arg = ctx->msg_callback_arg;
738 s->verify_mode = ctx->verify_mode;
739 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
740 s->record_padding_cb = ctx->record_padding_cb;
741 s->record_padding_arg = ctx->record_padding_arg;
742 s->block_padding = ctx->block_padding;
0f113f3e 743 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 744 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 745 goto err;
0f113f3e
MC
746 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
747 s->verify_callback = ctx->default_verify_callback;
748 s->generate_session_id = ctx->generate_session_id;
749
750 s->param = X509_VERIFY_PARAM_new();
a71edf3b 751 if (s->param == NULL)
0f113f3e
MC
752 goto err;
753 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 754 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
755
756 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 757 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
758 s->split_send_fragment = ctx->split_send_fragment;
759 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
760 if (s->max_pipelines > 1)
761 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
762 if (ctx->default_read_buf_len > 0)
763 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 764
16203f7b 765 SSL_CTX_up_ref(ctx);
0f113f3e 766 s->ctx = ctx;
aff8c126
RS
767 s->ext.debug_cb = 0;
768 s->ext.debug_arg = NULL;
769 s->ext.ticket_expected = 0;
770 s->ext.status_type = ctx->ext.status_type;
771 s->ext.status_expected = 0;
772 s->ext.ocsp.ids = NULL;
773 s->ext.ocsp.exts = NULL;
774 s->ext.ocsp.resp = NULL;
775 s->ext.ocsp.resp_len = 0;
16203f7b 776 SSL_CTX_up_ref(ctx);
222da979 777 s->session_ctx = ctx;
a230b26e 778#ifndef OPENSSL_NO_EC
aff8c126
RS
779 if (ctx->ext.ecpointformats) {
780 s->ext.ecpointformats =
781 OPENSSL_memdup(ctx->ext.ecpointformats,
782 ctx->ext.ecpointformats_len);
783 if (!s->ext.ecpointformats)
0f113f3e 784 goto err;
aff8c126
RS
785 s->ext.ecpointformats_len =
786 ctx->ext.ecpointformats_len;
787 }
788 if (ctx->ext.supportedgroups) {
789 s->ext.supportedgroups =
790 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 791 ctx->ext.supportedgroups_len
b92d7b62 792 * sizeof(*ctx->ext.supportedgroups));
aff8c126 793 if (!s->ext.supportedgroups)
0f113f3e 794 goto err;
aff8c126 795 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 796 }
a230b26e
EK
797#endif
798#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 799 s->ext.npn = NULL;
a230b26e 800#endif
6f017a8f 801
aff8c126
RS
802 if (s->ctx->ext.alpn) {
803 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
804 if (s->ext.alpn == NULL)
0f113f3e 805 goto err;
aff8c126
RS
806 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
807 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 808 }
d02b48c6 809
696178ed 810 s->verified_chain = NULL;
0f113f3e 811 s->verify_result = X509_V_OK;
d02b48c6 812
a974e64a
MC
813 s->default_passwd_callback = ctx->default_passwd_callback;
814 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
815
0f113f3e 816 s->method = ctx->method;
d02b48c6 817
44c04a2e
MC
818 s->key_update = SSL_KEY_UPDATE_NONE;
819
0f113f3e
MC
820 if (!s->method->ssl_new(s))
821 goto err;
d02b48c6 822
0f113f3e 823 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 824
61986d32 825 if (!SSL_clear(s))
69f68237 826 goto err;
58964a49 827
25a807bc
F
828 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
829 goto err;
58964a49 830
ddac1974 831#ifndef OPENSSL_NO_PSK
0f113f3e
MC
832 s->psk_client_callback = ctx->psk_client_callback;
833 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 834#endif
f46184bd
MC
835 s->psk_find_session_cb = ctx->psk_find_session_cb;
836 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 837
07bbc92c
MC
838 s->job = NULL;
839
ed29e82a
RP
840#ifndef OPENSSL_NO_CT
841 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 842 ctx->ct_validation_callback_arg))
ed29e82a
RP
843 goto err;
844#endif
845
16203f7b 846 return s;
0f113f3e 847 err:
62adbcee 848 SSL_free(s);
0f113f3e 849 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 850 return NULL;
0f113f3e 851}
d02b48c6 852
e417070c
RS
853int SSL_is_dtls(const SSL *s)
854{
855 return SSL_IS_DTLS(s) ? 1 : 0;
856}
857
c5ebfcab 858int SSL_up_ref(SSL *s)
a18a31e4 859{
16203f7b 860 int i;
c5ebfcab 861
2f545ae4 862 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
863 return 0;
864
865 REF_PRINT_COUNT("SSL", s);
866 REF_ASSERT_ISNT(i < 2);
867 return ((i > 1) ? 1 : 0);
a18a31e4
MC
868}
869
0f113f3e
MC
870int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
871 unsigned int sid_ctx_len)
872{
cbe29648 873 if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
0f113f3e
MC
874 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
875 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
876 return 0;
877 }
878 ctx->sid_ctx_length = sid_ctx_len;
879 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
880
881 return 1;
0f113f3e 882}
4eb77b26 883
0f113f3e
MC
884int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
885 unsigned int sid_ctx_len)
886{
887 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
888 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
889 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
890 return 0;
891 }
892 ssl->sid_ctx_length = sid_ctx_len;
893 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
894
895 return 1;
0f113f3e 896}
b4cadc6e 897
dc644fe2 898int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 899{
16203f7b 900 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 901 ctx->generate_session_id = cb;
16203f7b 902 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
903 return 1;
904}
dc644fe2
GT
905
906int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 907{
16203f7b 908 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 909 ssl->generate_session_id = cb;
16203f7b 910 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
911 return 1;
912}
dc644fe2 913
f85c9904 914int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
915 unsigned int id_len)
916{
917 /*
918 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 919 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
920 * find if there's a session in the hash table that would conflict with
921 * any new session built out of this id/id_len and the ssl_version in use
922 * by this SSL.
923 */
924 SSL_SESSION r, *p;
925
cbe29648 926 if (id_len > sizeof(r.session_id))
0f113f3e
MC
927 return 0;
928
929 r.ssl_version = ssl->version;
930 r.session_id_length = id_len;
931 memcpy(r.session_id, id, id_len);
932
e2bb9b9b
TS
933 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
934 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
935 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
936 return (p != NULL);
937}
dc644fe2 938
bb7cd4e3 939int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
940{
941 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
942}
bb7cd4e3
DSH
943
944int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
945{
946 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
947}
926a56bf 948
bb7cd4e3 949int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
950{
951 return X509_VERIFY_PARAM_set_trust(s->param, trust);
952}
bb7cd4e3
DSH
953
954int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
955{
956 return X509_VERIFY_PARAM_set_trust(s->param, trust);
957}
bb7cd4e3 958
919ba009
VD
959int SSL_set1_host(SSL *s, const char *hostname)
960{
961 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
962}
963
964int SSL_add1_host(SSL *s, const char *hostname)
965{
966 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
967}
968
969void SSL_set_hostflags(SSL *s, unsigned int flags)
970{
971 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
972}
973
4588cb44 974const char *SSL_get0_peername(SSL *s)
919ba009
VD
975{
976 return X509_VERIFY_PARAM_get0_peername(s->param);
977}
978
979int SSL_CTX_dane_enable(SSL_CTX *ctx)
980{
981 return dane_ctx_enable(&ctx->dane);
982}
983
5ae4ceb9
VD
984unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
985{
986 unsigned long orig = ctx->dane.flags;
987
988 ctx->dane.flags |= flags;
989 return orig;
990}
991
992unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
993{
994 unsigned long orig = ctx->dane.flags;
995
996 ctx->dane.flags &= ~flags;
997 return orig;
998}
999
919ba009
VD
1000int SSL_dane_enable(SSL *s, const char *basedomain)
1001{
b9aec69a 1002 SSL_DANE *dane = &s->dane;
919ba009
VD
1003
1004 if (s->ctx->dane.mdmax == 0) {
1005 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1006 return 0;
1007 }
1008 if (dane->trecs != NULL) {
1009 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1010 return 0;
1011 }
1012
8d887efa
VD
1013 /*
1014 * Default SNI name. This rejects empty names, while set1_host below
1015 * accepts them and disables host name checks. To avoid side-effects with
1016 * invalid input, set the SNI name first.
1017 */
aff8c126 1018 if (s->ext.hostname == NULL) {
dccd20d1 1019 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 1020 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1021 return -1;
8d887efa
VD
1022 }
1023 }
1024
919ba009
VD
1025 /* Primary RFC6125 reference identifier */
1026 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1027 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1028 return -1;
1029 }
1030
919ba009
VD
1031 dane->mdpth = -1;
1032 dane->pdpth = -1;
1033 dane->dctx = &s->ctx->dane;
1034 dane->trecs = sk_danetls_record_new_null();
1035
1036 if (dane->trecs == NULL) {
1037 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1038 return -1;
1039 }
1040 return 1;
1041}
1042
5ae4ceb9
VD
1043unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1044{
1045 unsigned long orig = ssl->dane.flags;
1046
1047 ssl->dane.flags |= flags;
1048 return orig;
1049}
1050
1051unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1052{
1053 unsigned long orig = ssl->dane.flags;
1054
1055 ssl->dane.flags &= ~flags;
1056 return orig;
1057}
1058
919ba009
VD
1059int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1060{
b9aec69a 1061 SSL_DANE *dane = &s->dane;
919ba009 1062
c0a445a9 1063 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1064 return -1;
1065 if (dane->mtlsa) {
1066 if (mcert)
1067 *mcert = dane->mcert;
1068 if (mspki)
1069 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1070 }
1071 return dane->mdpth;
1072}
1073
1074int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1075 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1076{
b9aec69a 1077 SSL_DANE *dane = &s->dane;
919ba009 1078
c0a445a9 1079 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1080 return -1;
1081 if (dane->mtlsa) {
1082 if (usage)
1083 *usage = dane->mtlsa->usage;
1084 if (selector)
1085 *selector = dane->mtlsa->selector;
1086 if (mtype)
1087 *mtype = dane->mtlsa->mtype;
1088 if (data)
1089 *data = dane->mtlsa->data;
1090 if (dlen)
1091 *dlen = dane->mtlsa->dlen;
1092 }
1093 return dane->mdpth;
1094}
1095
b9aec69a 1096SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
1097{
1098 return &s->dane;
1099}
1100
1101int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1102 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
1103{
1104 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1105}
1106
a230b26e
EK
1107int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1108 uint8_t ord)
919ba009
VD
1109{
1110 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1111}
1112
ccf11751 1113int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1114{
1115 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1116}
ccf11751
DSH
1117
1118int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1119{
1120 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1121}
ccf11751 1122
7af31968 1123X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1124{
1125 return ctx->param;
1126}
7af31968
DSH
1127
1128X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
1129{
1130 return ssl->param;
1131}
7af31968 1132
a5ee80b9 1133void SSL_certs_clear(SSL *s)
0f113f3e
MC
1134{
1135 ssl_cert_clear_certs(s->cert);
1136}
a5ee80b9 1137
4f43d0e7 1138void SSL_free(SSL *s)
0f113f3e
MC
1139{
1140 int i;
58964a49 1141
0f113f3e
MC
1142 if (s == NULL)
1143 return;
e03ddfae 1144
2f545ae4 1145 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1146 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1147 if (i > 0)
1148 return;
f3f1cf84 1149 REF_ASSERT_ISNT(i < 0);
d02b48c6 1150
222561fe 1151 X509_VERIFY_PARAM_free(s->param);
919ba009 1152 dane_final(&s->dane);
0f113f3e
MC
1153 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1154
b77f3ed1 1155 /* Ignore return value */
2e7dc7cd
MC
1156 ssl_free_wbio_buffer(s);
1157
65e2d672 1158 BIO_free_all(s->wbio);
325cfa85 1159 BIO_free_all(s->rbio);
0f113f3e 1160
25aaa98a 1161 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1162
1163 /* add extra stuff */
25aaa98a
RS
1164 sk_SSL_CIPHER_free(s->cipher_list);
1165 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1166 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
0f113f3e
MC
1167
1168 /* Make the next call work :-) */
1169 if (s->session != NULL) {
1170 ssl_clear_bad_session(s);
1171 SSL_SESSION_free(s->session);
1172 }
9368f865 1173 SSL_SESSION_free(s->psksession);
add8d0e9 1174 OPENSSL_free(s->psksession_id);
0f113f3e 1175
d31fb0b5 1176 clear_ciphers(s);
d02b48c6 1177
e0e920b1 1178 ssl_cert_free(s->cert);
0f113f3e 1179 /* Free up if allocated */
d02b48c6 1180
aff8c126 1181 OPENSSL_free(s->ext.hostname);
222da979 1182 SSL_CTX_free(s->session_ctx);
e481f9b9 1183#ifndef OPENSSL_NO_EC
aff8c126
RS
1184 OPENSSL_free(s->ext.ecpointformats);
1185 OPENSSL_free(s->ext.supportedgroups);
a230b26e 1186#endif /* OPENSSL_NO_EC */
aff8c126 1187 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1188#ifndef OPENSSL_NO_OCSP
aff8c126 1189 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1190#endif
ed29e82a
RP
1191#ifndef OPENSSL_NO_CT
1192 SCT_LIST_free(s->scts);
aff8c126 1193 OPENSSL_free(s->ext.scts);
ed29e82a 1194#endif
aff8c126
RS
1195 OPENSSL_free(s->ext.ocsp.resp);
1196 OPENSSL_free(s->ext.alpn);
cfef5027 1197 OPENSSL_free(s->ext.tls13_cookie);
6b1bb98f 1198 OPENSSL_free(s->clienthello);
9d75dce3
TS
1199 OPENSSL_free(s->pha_context);
1200 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1201
fa7c2637 1202 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
0f113f3e 1203
696178ed
DSH
1204 sk_X509_pop_free(s->verified_chain, X509_free);
1205
0f113f3e
MC
1206 if (s->method != NULL)
1207 s->method->ssl_free(s);
1208
f161995e 1209 RECORD_LAYER_release(&s->rlayer);
33d23b87 1210
e0e920b1 1211 SSL_CTX_free(s->ctx);
7c3908dd 1212
ff75a257
MC
1213 ASYNC_WAIT_CTX_free(s->waitctx);
1214
e481f9b9 1215#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1216 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1217#endif
1218
e783bae2 1219#ifndef OPENSSL_NO_SRTP
25aaa98a 1220 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1221#endif
1222
ae3947de 1223 RAND_DRBG_free(s->drbg);
16203f7b
AG
1224 CRYPTO_THREAD_lock_free(s->lock);
1225
0f113f3e
MC
1226 OPENSSL_free(s);
1227}
1228
65e2d672 1229void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1230{
65e2d672 1231 BIO_free_all(s->rbio);
3ffbe008
MC
1232 s->rbio = rbio;
1233}
1234
65e2d672 1235void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1236{
1237 /*
1238 * If the output buffering BIO is still in place, remove it
1239 */
2e7dc7cd
MC
1240 if (s->bbio != NULL)
1241 s->wbio = BIO_pop(s->wbio);
1242
65e2d672 1243 BIO_free_all(s->wbio);
0f113f3e 1244 s->wbio = wbio;
2e7dc7cd
MC
1245
1246 /* Re-attach |bbio| to the new |wbio|. */
1247 if (s->bbio != NULL)
1248 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1249}
d02b48c6 1250
3ffbe008
MC
1251void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1252{
65e2d672
MC
1253 /*
1254 * For historical reasons, this function has many different cases in
1255 * ownership handling.
1256 */
1257
1258 /* If nothing has changed, do nothing */
1259 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1260 return;
1261
1262 /*
1263 * If the two arguments are equal then one fewer reference is granted by the
1264 * caller than we want to take
1265 */
1266 if (rbio != NULL && rbio == wbio)
1267 BIO_up_ref(rbio);
1268
1269 /*
1270 * If only the wbio is changed only adopt one reference.
1271 */
1272 if (rbio == SSL_get_rbio(s)) {
1273 SSL_set0_wbio(s, wbio);
1274 return;
1275 }
1276 /*
1277 * There is an asymmetry here for historical reasons. If only the rbio is
1278 * changed AND the rbio and wbio were originally different, then we only
1279 * adopt one reference.
1280 */
1281 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1282 SSL_set0_rbio(s, rbio);
1283 return;
1284 }
1285
1286 /* Otherwise, adopt both references. */
1287 SSL_set0_rbio(s, rbio);
1288 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1289}
1290
0821bcd4 1291BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1292{
2e7dc7cd 1293 return s->rbio;
0f113f3e 1294}
d02b48c6 1295
0821bcd4 1296BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1297{
2e7dc7cd
MC
1298 if (s->bbio != NULL) {
1299 /*
1300 * If |bbio| is active, the true caller-configured BIO is its
1301 * |next_bio|.
1302 */
1303 return BIO_next(s->bbio);
1304 }
1305 return s->wbio;
0f113f3e 1306}
d02b48c6 1307
0821bcd4 1308int SSL_get_fd(const SSL *s)
0f113f3e 1309{
2e7dc7cd 1310 return SSL_get_rfd(s);
0f113f3e 1311}
24cbf3ef 1312
0821bcd4 1313int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1314{
1315 int ret = -1;
1316 BIO *b, *r;
1317
1318 b = SSL_get_rbio(s);
1319 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1320 if (r != NULL)
1321 BIO_get_fd(r, &ret);
26a7d938 1322 return ret;
0f113f3e 1323}
d02b48c6 1324
0821bcd4 1325int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1326{
1327 int ret = -1;
1328 BIO *b, *r;
1329
1330 b = SSL_get_wbio(s);
1331 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1332 if (r != NULL)
1333 BIO_get_fd(r, &ret);
26a7d938 1334 return ret;
0f113f3e 1335}
24cbf3ef 1336
bc36ee62 1337#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1338int SSL_set_fd(SSL *s, int fd)
1339{
1340 int ret = 0;
1341 BIO *bio = NULL;
1342
1343 bio = BIO_new(BIO_s_socket());
1344
1345 if (bio == NULL) {
1346 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1347 goto err;
1348 }
1349 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1350 SSL_set_bio(s, bio, bio);
1351 ret = 1;
1352 err:
26a7d938 1353 return ret;
0f113f3e 1354}
d02b48c6 1355
0f113f3e
MC
1356int SSL_set_wfd(SSL *s, int fd)
1357{
2e7dc7cd 1358 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1359
2e7dc7cd
MC
1360 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1361 || (int)BIO_get_fd(rbio, NULL) != fd) {
1362 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1363
1364 if (bio == NULL) {
1365 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1366 return 0;
0f113f3e
MC
1367 }
1368 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1369 SSL_set0_wbio(s, bio);
2e7dc7cd 1370 } else {
65e2d672
MC
1371 BIO_up_ref(rbio);
1372 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1373 }
1374 return 1;
0f113f3e
MC
1375}
1376
1377int SSL_set_rfd(SSL *s, int fd)
1378{
2e7dc7cd 1379 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1380
2e7dc7cd
MC
1381 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1382 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1383 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1384
1385 if (bio == NULL) {
1386 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1387 return 0;
0f113f3e
MC
1388 }
1389 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1390 SSL_set0_rbio(s, bio);
2e7dc7cd 1391 } else {
65e2d672
MC
1392 BIO_up_ref(wbio);
1393 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1394 }
1395
1396 return 1;
0f113f3e
MC
1397}
1398#endif
ca03109c
BM
1399
1400/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1401size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1402{
1403 size_t ret = 0;
1404
1405 if (s->s3 != NULL) {
1406 ret = s->s3->tmp.finish_md_len;
1407 if (count > ret)
1408 count = ret;
1409 memcpy(buf, s->s3->tmp.finish_md, count);
1410 }
1411 return ret;
1412}
ca03109c
BM
1413
1414/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1415size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1416{
1417 size_t ret = 0;
ca03109c 1418
0f113f3e
MC
1419 if (s->s3 != NULL) {
1420 ret = s->s3->tmp.peer_finish_md_len;
1421 if (count > ret)
1422 count = ret;
1423 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1424 }
1425 return ret;
1426}
ca03109c 1427
0821bcd4 1428int SSL_get_verify_mode(const SSL *s)
0f113f3e 1429{
26a7d938 1430 return s->verify_mode;
0f113f3e 1431}
d02b48c6 1432
0821bcd4 1433int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1434{
1435 return X509_VERIFY_PARAM_get_depth(s->param);
1436}
7f89714e 1437
0f113f3e 1438int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
26a7d938 1439 return s->verify_callback;
0f113f3e 1440}
d02b48c6 1441
0821bcd4 1442int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1443{
26a7d938 1444 return ctx->verify_mode;
0f113f3e 1445}
d02b48c6 1446
0821bcd4 1447int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1448{
1449 return X509_VERIFY_PARAM_get_depth(ctx->param);
1450}
1451
1452int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1453 return ctx->default_verify_callback;
0f113f3e
MC
1454}
1455
1456void SSL_set_verify(SSL *s, int mode,
1457 int (*callback) (int ok, X509_STORE_CTX *ctx))
1458{
1459 s->verify_mode = mode;
1460 if (callback != NULL)
1461 s->verify_callback = callback;
1462}
1463
1464void SSL_set_verify_depth(SSL *s, int depth)
1465{
1466 X509_VERIFY_PARAM_set_depth(s->param, depth);
1467}
1468
1469void SSL_set_read_ahead(SSL *s, int yes)
1470{
52e1d7b1 1471 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1472}
d02b48c6 1473
0821bcd4 1474int SSL_get_read_ahead(const SSL *s)
0f113f3e 1475{
52e1d7b1 1476 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1477}
d02b48c6 1478
0821bcd4 1479int SSL_pending(const SSL *s)
0f113f3e 1480{
8b0e934a
MC
1481 size_t pending = s->method->ssl_pending(s);
1482
0f113f3e
MC
1483 /*
1484 * SSL_pending cannot work properly if read-ahead is enabled
1485 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1486 * impossible to fix since SSL_pending cannot report errors that may be
1487 * observed while scanning the new data. (Note that SSL_pending() is
1488 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1489 *
1490 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1491 * we just return INT_MAX.
0f113f3e 1492 */
348240c6 1493 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1494}
d02b48c6 1495
49580f25
MC
1496int SSL_has_pending(const SSL *s)
1497{
1498 /*
1499 * Similar to SSL_pending() but returns a 1 to indicate that we have
1500 * unprocessed data available or 0 otherwise (as opposed to the number of
1501 * bytes available). Unlike SSL_pending() this will take into account
1502 * read_ahead data. A 1 return simply indicates that we have unprocessed
1503 * data. That data may not result in any application data, or we may fail
1504 * to parse the records for some reason.
1505 */
b8c49611 1506 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1507 return 1;
1508
1509 return RECORD_LAYER_read_pending(&s->rlayer);
1510}
1511
0821bcd4 1512X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1513{
1514 X509 *r;
d02b48c6 1515
0f113f3e
MC
1516 if ((s == NULL) || (s->session == NULL))
1517 r = NULL;
1518 else
1519 r = s->session->peer;
d02b48c6 1520
0f113f3e 1521 if (r == NULL)
26a7d938 1522 return r;
d02b48c6 1523
05f0fb9f 1524 X509_up_ref(r);
0f113f3e 1525
26a7d938 1526 return r;
0f113f3e 1527}
d02b48c6 1528
0821bcd4 1529STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1530{
1531 STACK_OF(X509) *r;
1532
c34b0f99 1533 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1534 r = NULL;
1535 else
c34b0f99 1536 r = s->session->peer_chain;
0f113f3e
MC
1537
1538 /*
1539 * If we are a client, cert_chain includes the peer's own certificate; if
1540 * we are a server, it does not.
1541 */
1542
26a7d938 1543 return r;
0f113f3e
MC
1544}
1545
1546/*
1547 * Now in theory, since the calling process own 't' it should be safe to
1548 * modify. We need to be able to read f without being hassled
1549 */
17dd65e6 1550int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1551{
16203f7b 1552 int i;
0f113f3e 1553 /* Do we need to to SSL locking? */
61986d32 1554 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1555 return 0;
69f68237 1556 }
0f113f3e
MC
1557
1558 /*
87d9cafa 1559 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1560 */
1561 if (t->method != f->method) {
919ba009
VD
1562 t->method->ssl_free(t);
1563 t->method = f->method;
1564 if (t->method->ssl_new(t) == 0)
1565 return 0;
0f113f3e
MC
1566 }
1567
2f545ae4 1568 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1569 ssl_cert_free(t->cert);
1570 t->cert = f->cert;
348240c6 1571 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1572 return 0;
69f68237 1573 }
17dd65e6
MC
1574
1575 return 1;
0f113f3e 1576}
d02b48c6 1577
58964a49 1578/* Fix this so it checks all the valid key/cert options */
0821bcd4 1579int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1580{
a230b26e
EK
1581 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1582 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1583 return 0;
0f113f3e
MC
1584 }
1585 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1586 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1587 return 0;
0f113f3e 1588 }
26a7d938
K
1589 return X509_check_private_key
1590 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1591}
d02b48c6 1592
58964a49 1593/* Fix this function so that it takes an optional type parameter */
0821bcd4 1594int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1595{
1596 if (ssl == NULL) {
1597 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1598 return 0;
0f113f3e 1599 }
0f113f3e
MC
1600 if (ssl->cert->key->x509 == NULL) {
1601 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1602 return 0;
0f113f3e
MC
1603 }
1604 if (ssl->cert->key->privatekey == NULL) {
1605 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1606 return 0;
0f113f3e 1607 }
26a7d938
K
1608 return X509_check_private_key(ssl->cert->key->x509,
1609 ssl->cert->key->privatekey);
0f113f3e 1610}
d02b48c6 1611
07bbc92c
MC
1612int SSL_waiting_for_async(SSL *s)
1613{
e8aa8b6c 1614 if (s->job)
82676094
MC
1615 return 1;
1616
07bbc92c
MC
1617 return 0;
1618}
1619
ff75a257 1620int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1621{
ff75a257
MC
1622 ASYNC_WAIT_CTX *ctx = s->waitctx;
1623
1624 if (ctx == NULL)
1625 return 0;
1626 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1627}
f4da39d2 1628
ff75a257
MC
1629int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1630 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1631{
1632 ASYNC_WAIT_CTX *ctx = s->waitctx;
1633
1634 if (ctx == NULL)
1635 return 0;
1636 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1637 numdelfds);
f4da39d2
MC
1638}
1639
4f43d0e7 1640int SSL_accept(SSL *s)
0f113f3e 1641{
c4c32155 1642 if (s->handshake_func == NULL) {
0f113f3e
MC
1643 /* Not properly initialized yet */
1644 SSL_set_accept_state(s);
07bbc92c 1645 }
add2f5ca
MC
1646
1647 return SSL_do_handshake(s);
0f113f3e 1648}
d02b48c6 1649
4f43d0e7 1650int SSL_connect(SSL *s)
0f113f3e 1651{
c4c32155 1652 if (s->handshake_func == NULL) {
0f113f3e
MC
1653 /* Not properly initialized yet */
1654 SSL_set_connect_state(s);
add2f5ca 1655 }
b31b04d9 1656
add2f5ca 1657 return SSL_do_handshake(s);
0f113f3e 1658}
d02b48c6 1659
0821bcd4 1660long SSL_get_default_timeout(const SSL *s)
0f113f3e 1661{
26a7d938 1662 return s->method->get_timeout();
0f113f3e
MC
1663}
1664
7fecbf6f 1665static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1666 int (*func) (void *))
1667{
add2f5ca 1668 int ret;
ff75a257
MC
1669 if (s->waitctx == NULL) {
1670 s->waitctx = ASYNC_WAIT_CTX_new();
1671 if (s->waitctx == NULL)
1672 return -1;
1673 }
e8aa8b6c 1674 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1675 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1676 case ASYNC_ERR:
1677 s->rwstate = SSL_NOTHING;
7fecbf6f 1678 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1679 return -1;
1680 case ASYNC_PAUSE:
1681 s->rwstate = SSL_ASYNC_PAUSED;
1682 return -1;
fc7f190c
MC
1683 case ASYNC_NO_JOBS:
1684 s->rwstate = SSL_ASYNC_NO_JOBS;
1685 return -1;
add2f5ca
MC
1686 case ASYNC_FINISH:
1687 s->job = NULL;
1688 return ret;
1689 default:
1690 s->rwstate = SSL_NOTHING;
7fecbf6f 1691 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1692 /* Shouldn't happen */
1693 return -1;
1694 }
1695}
07bbc92c 1696
add2f5ca 1697static int ssl_io_intern(void *vargs)
07bbc92c
MC
1698{
1699 struct ssl_async_args *args;
1700 SSL *s;
1701 void *buf;
348240c6 1702 size_t num;
07bbc92c
MC
1703
1704 args = (struct ssl_async_args *)vargs;
1705 s = args->s;
1706 buf = args->buf;
1707 num = args->num;
ec447924
MC
1708 switch (args->type) {
1709 case READFUNC:
7ee8627f 1710 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1711 case WRITEFUNC:
7ee8627f 1712 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1713 case OTHERFUNC:
1714 return args->f.func_other(s);
1715 }
1716 return -1;
07bbc92c
MC
1717}
1718
4ee7d3f9 1719int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1720{
c4c32155 1721 if (s->handshake_func == NULL) {
4ee7d3f9 1722 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1723 return -1;
1724 }
1725
1726 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1727 s->rwstate = SSL_NOTHING;
4ee7d3f9 1728 return 0;
0f113f3e 1729 }
07bbc92c 1730
564547e4
MC
1731 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1732 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1733 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1734 return 0;
1735 }
564547e4
MC
1736 /*
1737 * If we are a client and haven't received the ServerHello etc then we
1738 * better do that
1739 */
1740 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1741
e8aa8b6c 1742 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1743 struct ssl_async_args args;
eda75751 1744 int ret;
add2f5ca
MC
1745
1746 args.s = s;
1747 args.buf = buf;
1748 args.num = num;
ec447924
MC
1749 args.type = READFUNC;
1750 args.f.func_read = s->method->ssl_read;
add2f5ca 1751
eda75751 1752 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1753 *readbytes = s->asyncrw;
eda75751 1754 return ret;
07bbc92c 1755 } else {
54105ddd 1756 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1757 }
0f113f3e
MC
1758}
1759
4ee7d3f9 1760int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1761{
1762 int ret;
54105ddd 1763 size_t readbytes;
eda75751
MC
1764
1765 if (num < 0) {
4ee7d3f9 1766 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1767 return -1;
1768 }
1769
4ee7d3f9 1770 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1771
1772 /*
1773 * The cast is safe here because ret should be <= INT_MAX because num is
1774 * <= INT_MAX
1775 */
1776 if (ret > 0)
54105ddd 1777 ret = (int)readbytes;
eda75751
MC
1778
1779 return ret;
1780}
1781
4ee7d3f9
KR
1782int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1783{
1784 int ret = ssl_read_internal(s, buf, num, readbytes);
1785
1786 if (ret < 0)
1787 ret = 0;
1788 return ret;
1789}
1790
f533fbd4 1791int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1792{
1793 int ret;
1794
1795 if (!s->server) {
f533fbd4
MC
1796 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1797 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1798 }
1799
d781d247
MC
1800 switch (s->early_data_state) {
1801 case SSL_EARLY_DATA_NONE:
1802 if (!SSL_in_before(s)) {
f533fbd4
MC
1803 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1804 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1805 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1806 }
1807 /* fall through */
1808
1809 case SSL_EARLY_DATA_ACCEPT_RETRY:
1810 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1811 ret = SSL_accept(s);
1812 if (ret <= 0) {
1813 /* NBIO or error */
1814 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1815 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1816 }
1817 /* fall through */
1818
1819 case SSL_EARLY_DATA_READ_RETRY:
1820 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1821 s->early_data_state = SSL_EARLY_DATA_READING;
1822 ret = SSL_read_ex(s, buf, num, readbytes);
1823 /*
ef6c191b
MC
1824 * State machine will update early_data_state to
1825 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1826 * message
d781d247
MC
1827 */
1828 if (ret > 0 || (ret <= 0 && s->early_data_state
1829 != SSL_EARLY_DATA_FINISHED_READING)) {
1830 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1831 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1832 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1833 }
1834 } else {
1835 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1836 }
1837 *readbytes = 0;
f533fbd4 1838 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1839
1840 default:
f533fbd4
MC
1841 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1842 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1843 }
1844}
1845
f5b519c4 1846int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1847{
1848 return s->ext.early_data;
1849}
1850
4ee7d3f9 1851static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1852{
c4c32155 1853 if (s->handshake_func == NULL) {
4ee7d3f9 1854 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1855 return -1;
1856 }
1857
1858 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1859 return 0;
0f113f3e 1860 }
e8aa8b6c 1861 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1862 struct ssl_async_args args;
eda75751 1863 int ret;
0f113f3e 1864
add2f5ca
MC
1865 args.s = s;
1866 args.buf = buf;
1867 args.num = num;
ec447924
MC
1868 args.type = READFUNC;
1869 args.f.func_read = s->method->ssl_peek;
07bbc92c 1870
eda75751 1871 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1872 *readbytes = s->asyncrw;
eda75751 1873 return ret;
add2f5ca 1874 } else {
54105ddd 1875 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1876 }
07bbc92c
MC
1877}
1878
4ee7d3f9 1879int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1880{
1881 int ret;
4ee7d3f9 1882 size_t readbytes;
7ee8627f
MC
1883
1884 if (num < 0) {
4ee7d3f9 1885 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1886 return -1;
1887 }
1888
4ee7d3f9 1889 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1890
1891 /*
1892 * The cast is safe here because ret should be <= INT_MAX because num is
1893 * <= INT_MAX
1894 */
1895 if (ret > 0)
4ee7d3f9 1896 ret = (int)readbytes;
7ee8627f
MC
1897
1898 return ret;
1899}
1900
4ee7d3f9
KR
1901
1902int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1903{
1904 int ret = ssl_peek_internal(s, buf, num, readbytes);
1905
1906 if (ret < 0)
1907 ret = 0;
1908 return ret;
1909}
1910
1911int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1912{
c4c32155 1913 if (s->handshake_func == NULL) {
4ee7d3f9 1914 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1915 return -1;
1916 }
1917
1918 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1919 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1920 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1921 return -1;
0f113f3e 1922 }
07bbc92c 1923
ef6c191b 1924 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
1925 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1926 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 1927 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 1928 return 0;
0a5ece5b 1929 }
564547e4
MC
1930 /* If we are a client and haven't sent the Finished we better do that */
1931 ossl_statem_check_finish_init(s, 1);
49e7fe12 1932
e8aa8b6c 1933 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 1934 int ret;
add2f5ca
MC
1935 struct ssl_async_args args;
1936
1937 args.s = s;
1938 args.buf = (void *)buf;
1939 args.num = num;
ec447924
MC
1940 args.type = WRITEFUNC;
1941 args.f.func_write = s->method->ssl_write;
add2f5ca 1942
7ee8627f
MC
1943 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1944 *written = s->asyncrw;
1945 return ret;
07bbc92c 1946 } else {
7ee8627f 1947 return s->method->ssl_write(s, buf, num, written);
07bbc92c 1948 }
0f113f3e 1949}
d02b48c6 1950
4ee7d3f9
KR
1951int SSL_write(SSL *s, const void *buf, int num)
1952{
1953 int ret;
1954 size_t written;
1955
1956 if (num < 0) {
1957 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1958 return -1;
1959 }
1960
1961 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1962
1963 /*
1964 * The cast is safe here because ret should be <= INT_MAX because num is
1965 * <= INT_MAX
1966 */
1967 if (ret > 0)
1968 ret = (int)written;
1969
1970 return ret;
1971}
1972
1973int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1974{
1975 int ret = ssl_write_internal(s, buf, num, written);
1976
1977 if (ret < 0)
1978 ret = 0;
1979 return ret;
1980}
1981
0665b4ed 1982int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 1983{
a0cb628b 1984 int ret, early_data_state;
2a8db717 1985 size_t writtmp;
f7414b08 1986 uint32_t partialwrite;
49e7fe12 1987
49e7fe12
MC
1988 switch (s->early_data_state) {
1989 case SSL_EARLY_DATA_NONE:
09f28874
MC
1990 if (s->server
1991 || !SSL_in_before(s)
add8d0e9
MC
1992 || ((s->session == NULL || s->session->ext.max_early_data == 0)
1993 && (s->psk_use_session_cb == NULL))) {
09f28874
MC
1994 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1995 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
1996 return 0;
1997 }
1998 /* fall through */
1999
2000 case SSL_EARLY_DATA_CONNECT_RETRY:
2001 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2002 ret = SSL_connect(s);
2003 if (ret <= 0) {
2004 /* NBIO or error */
2005 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2006 return 0;
2007 }
2008 /* fall through */
2009
2010 case SSL_EARLY_DATA_WRITE_RETRY:
2011 s->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2012 /*
2013 * We disable partial write for early data because we don't keep track
2014 * of how many bytes we've written between the SSL_write_ex() call and
2015 * the flush if the flush needs to be retried)
2016 */
2017 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2018 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2019 ret = SSL_write_ex(s, buf, num, &writtmp);
f7414b08 2020 s->mode |= partialwrite;
2a8db717
MC
2021 if (!ret) {
2022 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2023 return ret;
2024 }
2025 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2026 /* fall through */
2027
2028 case SSL_EARLY_DATA_WRITE_FLUSH:
2029 /* The buffering BIO is still in place so we need to flush it */
2030 if (statem_flush(s) != 1)
2031 return 0;
2a8db717 2032 *written = num;
49e7fe12 2033 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2034 return 1;
49e7fe12 2035
116d0da5 2036 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
2037 case SSL_EARLY_DATA_READ_RETRY:
2038 early_data_state = s->early_data_state;
09f28874
MC
2039 /* We are a server writing to an unauthenticated client */
2040 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2041 ret = SSL_write_ex(s, buf, num, written);
bbea9f2c 2042 s->early_data_state = early_data_state;
09f28874
MC
2043 return ret;
2044
49e7fe12 2045 default:
09f28874 2046 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2047 return 0;
2048 }
2049}
2050
4f43d0e7 2051int SSL_shutdown(SSL *s)
0f113f3e
MC
2052{
2053 /*
2054 * Note that this function behaves differently from what one might
2055 * expect. Return values are 0 for no success (yet), 1 for success; but
2056 * calling it once is usually not enough, even if blocking I/O is used
2057 * (see ssl3_shutdown).
2058 */
2059
c4c32155 2060 if (s->handshake_func == NULL) {
0f113f3e
MC
2061 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2062 return -1;
2063 }
2064
64f9f406 2065 if (!SSL_in_init(s)) {
e8aa8b6c 2066 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2067 struct ssl_async_args args;
ec447924 2068
64f9f406
MC
2069 args.s = s;
2070 args.type = OTHERFUNC;
2071 args.f.func_other = s->method->ssl_shutdown;
ec447924 2072
64f9f406
MC
2073 return ssl_start_async_job(s, &args, ssl_io_intern);
2074 } else {
2075 return s->method->ssl_shutdown(s);
2076 }
ec447924 2077 } else {
64f9f406
MC
2078 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2079 return -1;
ec447924 2080 }
0f113f3e 2081}
d02b48c6 2082
4fbfe86a 2083int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2084{
f14afcaa 2085 /*
a9998e2f 2086 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
2087 * negotiated, and that it is appropriate to call SSL_key_update() instead
2088 * of SSL_renegotiate().
2089 */
44c04a2e
MC
2090 if (!SSL_IS_TLS13(s)) {
2091 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2092 return 0;
2093 }
2094
2095 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2096 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2097 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2098 return 0;
2099 }
2100
2101 if (!SSL_is_init_finished(s)) {
2102 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2103 return 0;
2104 }
2105
2106 ossl_statem_set_in_init(s, 1);
44c04a2e 2107 s->key_update = updatetype;
44c04a2e
MC
2108 return 1;
2109}
2110
4fbfe86a 2111int SSL_get_key_update_type(SSL *s)
53d1d07d
MC
2112{
2113 return s->key_update;
2114}
2115
4f43d0e7 2116int SSL_renegotiate(SSL *s)
0f113f3e 2117{
44c04a2e
MC
2118 if (SSL_IS_TLS13(s)) {
2119 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2120 return 0;
44c04a2e 2121 }
cda6b998 2122
db0f35dd
TS
2123 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2124 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2125 return 0;
2126 }
44959ee4 2127
db0f35dd 2128 s->renegotiate = 1;
0f113f3e 2129 s->new_session = 1;
44959ee4 2130
26a7d938 2131 return s->method->ssl_renegotiate(s);
0f113f3e 2132}
d02b48c6 2133
44959ee4 2134int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2135{
db0f35dd
TS
2136 if (SSL_IS_TLS13(s)) {
2137 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2138 return 0;
db0f35dd 2139 }
cda6b998 2140
db0f35dd
TS
2141 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2142 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2143 return 0;
2144 }
c519e89f 2145
db0f35dd 2146 s->renegotiate = 1;
0f113f3e 2147 s->new_session = 0;
c519e89f 2148
26a7d938 2149 return s->method->ssl_renegotiate(s);
0f113f3e 2150}
44959ee4 2151
6b0e9fac 2152int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
2153{
2154 /*
2155 * becomes true when negotiation is requested; false again once a
2156 * handshake has finished
2157 */
2158 return (s->renegotiate != 0);
2159}
2160
2161long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2162{
2163 long l;
2164
2165 switch (cmd) {
2166 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2167 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 2168 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
2169 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2170 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
26a7d938 2171 return l;
0f113f3e
MC
2172
2173 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2174 s->msg_callback_arg = parg;
2175 return 1;
2176
0f113f3e
MC
2177 case SSL_CTRL_MODE:
2178 return (s->mode |= larg);
2179 case SSL_CTRL_CLEAR_MODE:
2180 return (s->mode &= ~larg);
2181 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2182 return (long)s->max_cert_list;
0f113f3e 2183 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2184 if (larg < 0)
2185 return 0;
2186 l = (long)s->max_cert_list;
2187 s->max_cert_list = (size_t)larg;
2188 return l;
0f113f3e
MC
2189 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2190 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2191 return 0;
2192 s->max_send_fragment = larg;
d102d9df
MC
2193 if (s->max_send_fragment < s->split_send_fragment)
2194 s->split_send_fragment = s->max_send_fragment;
2195 return 1;
2196 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2197 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
2198 return 0;
2199 s->split_send_fragment = larg;
0f113f3e 2200 return 1;
d102d9df
MC
2201 case SSL_CTRL_SET_MAX_PIPELINES:
2202 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2203 return 0;
2204 s->max_pipelines = larg;
94777c9c
MC
2205 if (larg > 1)
2206 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2207 return 1;
0f113f3e
MC
2208 case SSL_CTRL_GET_RI_SUPPORT:
2209 if (s->s3)
2210 return s->s3->send_connection_binding;
2211 else
2212 return 0;
2213 case SSL_CTRL_CERT_FLAGS:
2214 return (s->cert->cert_flags |= larg);
2215 case SSL_CTRL_CLEAR_CERT_FLAGS:
2216 return (s->cert->cert_flags &= ~larg);
2217
2218 case SSL_CTRL_GET_RAW_CIPHERLIST:
2219 if (parg) {
76106e60 2220 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 2221 return 0;
76106e60
DSH
2222 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2223 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
2224 } else {
2225 return TLS_CIPHER_LEN;
2226 }
c5364614 2227 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2228 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2229 return -1;
dccd20d1 2230 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2231 return 1;
2232 else
2233 return 0;
7946ab33 2234 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2235 return ssl_check_allowed_versions(larg, s->max_proto_version)
2236 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2237 &s->min_proto_version);
3edabd3c
CH
2238 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2239 return s->min_proto_version;
7946ab33 2240 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2241 return ssl_check_allowed_versions(s->min_proto_version, larg)
2242 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2243 &s->max_proto_version);
3edabd3c
CH
2244 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2245 return s->max_proto_version;
0f113f3e 2246 default:
26a7d938 2247 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2248 }
2249}
2250
2251long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2252{
2253 switch (cmd) {
2254 case SSL_CTRL_SET_MSG_CALLBACK:
2255 s->msg_callback = (void (*)
2256 (int write_p, int version, int content_type,
2257 const void *buf, size_t len, SSL *ssl,
2258 void *arg))(fp);
2259 return 1;
2260
2261 default:
26a7d938 2262 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2263 }
2264}
d3442bc7 2265
3c1d6bbc 2266LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2267{
2268 return ctx->sessions;
2269}
2270
2271long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2272{
2273 long l;
1fcb4e4d 2274 int i;
0f113f3e
MC
2275 /* For some cases with ctx == NULL perform syntax checks */
2276 if (ctx == NULL) {
2277 switch (cmd) {
14536c8c 2278#ifndef OPENSSL_NO_EC
de4d764e
MC
2279 case SSL_CTRL_SET_GROUPS_LIST:
2280 return tls1_set_groups_list(NULL, NULL, parg);
0f113f3e
MC
2281#endif
2282 case SSL_CTRL_SET_SIGALGS_LIST:
2283 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2284 return tls1_set_sigalgs_list(NULL, parg, 0);
2285 default:
2286 return 0;
2287 }
2288 }
2289
2290 switch (cmd) {
2291 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2292 return ctx->read_ahead;
0f113f3e
MC
2293 case SSL_CTRL_SET_READ_AHEAD:
2294 l = ctx->read_ahead;
2295 ctx->read_ahead = larg;
26a7d938 2296 return l;
0f113f3e
MC
2297
2298 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2299 ctx->msg_callback_arg = parg;
2300 return 1;
2301
2302 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2303 return (long)ctx->max_cert_list;
0f113f3e 2304 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2305 if (larg < 0)
2306 return 0;
2307 l = (long)ctx->max_cert_list;
2308 ctx->max_cert_list = (size_t)larg;
2309 return l;
0f113f3e
MC
2310
2311 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2312 if (larg < 0)
2313 return 0;
2314 l = (long)ctx->session_cache_size;
2315 ctx->session_cache_size = (size_t)larg;
2316 return l;
0f113f3e 2317 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 2318 return (long)ctx->session_cache_size;
0f113f3e
MC
2319 case SSL_CTRL_SET_SESS_CACHE_MODE:
2320 l = ctx->session_cache_mode;
2321 ctx->session_cache_mode = larg;
26a7d938 2322 return l;
0f113f3e 2323 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 2324 return ctx->session_cache_mode;
0f113f3e
MC
2325
2326 case SSL_CTRL_SESS_NUMBER:
26a7d938 2327 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 2328 case SSL_CTRL_SESS_CONNECT:
1fcb4e4d
BK
2329 return CRYPTO_atomic_read(&ctx->stats.sess_connect, &i, ctx->lock)
2330 ? i : 0;
0f113f3e 2331 case SSL_CTRL_SESS_CONNECT_GOOD:
1fcb4e4d
BK
2332 return CRYPTO_atomic_read(&ctx->stats.sess_connect_good, &i, ctx->lock)
2333 ? i : 0;
0f113f3e 2334 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1fcb4e4d
BK
2335 return CRYPTO_atomic_read(&ctx->stats.sess_connect_renegotiate, &i,
2336 ctx->lock)
2337 ? i : 0;
0f113f3e 2338 case SSL_CTRL_SESS_ACCEPT:
1fcb4e4d
BK
2339 return CRYPTO_atomic_read(&ctx->stats.sess_accept, &i, ctx->lock)
2340 ? i : 0;
0f113f3e 2341 case SSL_CTRL_SESS_ACCEPT_GOOD:
1fcb4e4d
BK
2342 return CRYPTO_atomic_read(&ctx->stats.sess_accept_good, &i, ctx->lock)
2343 ? i : 0;
0f113f3e 2344 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1fcb4e4d
BK
2345 return CRYPTO_atomic_read(&ctx->stats.sess_accept_renegotiate, &i,
2346 ctx->lock)
2347 ? i : 0;
0f113f3e 2348 case SSL_CTRL_SESS_HIT:
1fcb4e4d
BK
2349 return CRYPTO_atomic_read(&ctx->stats.sess_hit, &i, ctx->lock)
2350 ? i : 0;
0f113f3e 2351 case SSL_CTRL_SESS_CB_HIT:
1fcb4e4d
BK
2352 return CRYPTO_atomic_read(&ctx->stats.sess_cb_hit, &i, ctx->lock)
2353 ? i : 0;
0f113f3e 2354 case SSL_CTRL_SESS_MISSES:
1fcb4e4d
BK
2355 return CRYPTO_atomic_read(&ctx->stats.sess_miss, &i, ctx->lock)
2356 ? i : 0;
0f113f3e 2357 case SSL_CTRL_SESS_TIMEOUTS:
1fcb4e4d
BK
2358 return CRYPTO_atomic_read(&ctx->stats.sess_timeout, &i, ctx->lock)
2359 ? i : 0;
0f113f3e 2360 case SSL_CTRL_SESS_CACHE_FULL:
1fcb4e4d
BK
2361 return CRYPTO_atomic_read(&ctx->stats.sess_cache_full, &i, ctx->lock)
2362 ? i : 0;
0f113f3e
MC
2363 case SSL_CTRL_MODE:
2364 return (ctx->mode |= larg);
2365 case SSL_CTRL_CLEAR_MODE:
2366 return (ctx->mode &= ~larg);
2367 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2368 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2369 return 0;
2370 ctx->max_send_fragment = larg;
d102d9df 2371 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2372 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2373 return 1;
d102d9df 2374 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2375 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2376 return 0;
2377 ctx->split_send_fragment = larg;
2378 return 1;
2379 case SSL_CTRL_SET_MAX_PIPELINES:
2380 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2381 return 0;
2382 ctx->max_pipelines = larg;
07077415 2383 return 1;
0f113f3e
MC
2384 case SSL_CTRL_CERT_FLAGS:
2385 return (ctx->cert->cert_flags |= larg);
2386 case SSL_CTRL_CLEAR_CERT_FLAGS:
2387 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2388 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2389 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2390 && ssl_set_version_bound(ctx->method->version, (int)larg,
2391 &ctx->min_proto_version);
3edabd3c
CH
2392 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2393 return ctx->min_proto_version;
7946ab33 2394 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2395 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2396 && ssl_set_version_bound(ctx->method->version, (int)larg,
2397 &ctx->max_proto_version);
3edabd3c
CH
2398 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2399 return ctx->max_proto_version;
0f113f3e 2400 default:
26a7d938 2401 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
2402 }
2403}
2404
2405long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2406{
2407 switch (cmd) {
2408 case SSL_CTRL_SET_MSG_CALLBACK:
2409 ctx->msg_callback = (void (*)
2410 (int write_p, int version, int content_type,
2411 const void *buf, size_t len, SSL *ssl,
2412 void *arg))(fp);
2413 return 1;
2414
2415 default:
26a7d938 2416 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
2417 }
2418}
d3442bc7 2419
ccd86b68 2420int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2421{
90d9e49a
DSH
2422 if (a->id > b->id)
2423 return 1;
2424 if (a->id < b->id)
2425 return -1;
2426 return 0;
0f113f3e
MC
2427}
2428
2429int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2430 const SSL_CIPHER *const *bp)
2431{
90d9e49a
DSH
2432 if ((*ap)->id > (*bp)->id)
2433 return 1;
2434 if ((*ap)->id < (*bp)->id)
2435 return -1;
2436 return 0;
0f113f3e 2437}
d02b48c6 2438
4f43d0e7 2439/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2440 * preference */
0821bcd4 2441STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2442{
2443 if (s != NULL) {
2444 if (s->cipher_list != NULL) {
26a7d938 2445 return s->cipher_list;
0f113f3e 2446 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 2447 return s->ctx->cipher_list;
0f113f3e
MC
2448 }
2449 }
26a7d938 2450 return NULL;
0f113f3e
MC
2451}
2452
831eef2c
NM
2453STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2454{
2455 if ((s == NULL) || (s->session == NULL) || !s->server)
2456 return NULL;
2457 return s->session->ciphers;
2458}
2459
8b8e5bed 2460STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2461{
2462 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2463 int i;
1d0c08b4 2464
0f113f3e
MC
2465 ciphers = SSL_get_ciphers(s);
2466 if (!ciphers)
2467 return NULL;
1d0c08b4
MC
2468 if (!ssl_set_client_disabled(s))
2469 return NULL;
0f113f3e
MC
2470 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2471 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2472 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2473 if (!sk)
2474 sk = sk_SSL_CIPHER_new_null();
2475 if (!sk)
2476 return NULL;
2477 if (!sk_SSL_CIPHER_push(sk, c)) {
2478 sk_SSL_CIPHER_free(sk);
2479 return NULL;
2480 }
2481 }
2482 }
2483 return sk;
2484}
8b8e5bed 2485
4f43d0e7 2486/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2487 * algorithm id */
f73e07cf 2488STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2489{
2490 if (s != NULL) {
2491 if (s->cipher_list_by_id != NULL) {
26a7d938 2492 return s->cipher_list_by_id;
0f113f3e 2493 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
26a7d938 2494 return s->ctx->cipher_list_by_id;
0f113f3e
MC
2495 }
2496 }
26a7d938 2497 return NULL;
0f113f3e 2498}
d02b48c6 2499
4f43d0e7 2500/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2501const char *SSL_get_cipher_list(const SSL *s, int n)
2502{
4a640fb6 2503 const SSL_CIPHER *c;
0f113f3e
MC
2504 STACK_OF(SSL_CIPHER) *sk;
2505
2506 if (s == NULL)
26a7d938 2507 return NULL;
0f113f3e
MC
2508 sk = SSL_get_ciphers(s);
2509 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 2510 return NULL;
0f113f3e
MC
2511 c = sk_SSL_CIPHER_value(sk, n);
2512 if (c == NULL)
26a7d938
K
2513 return NULL;
2514 return c->name;
0f113f3e 2515}
d02b48c6 2516
9d5ac953
KY
2517/** return a STACK of the ciphers available for the SSL_CTX and in order of
2518 * preference */
2519STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2520{
2521 if (ctx != NULL)
2522 return ctx->cipher_list;
2523 return NULL;
2524}
2525
25f923dd 2526/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2527int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2528{
2529 STACK_OF(SSL_CIPHER) *sk;
2530
f865b081
MC
2531 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2532 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2533 ctx->cert);
0f113f3e
MC
2534 /*
2535 * ssl_create_cipher_list may return an empty stack if it was unable to
2536 * find a cipher matching the given rule string (for example if the rule
2537 * string specifies a cipher which has been disabled). This is not an
2538 * error as far as ssl_create_cipher_list is concerned, and hence
2539 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2540 */
2541 if (sk == NULL)
2542 return 0;
2543 else if (sk_SSL_CIPHER_num(sk) == 0) {
2544 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2545 return 0;
2546 }
2547 return 1;
2548}
d02b48c6 2549
4f43d0e7 2550/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2551int SSL_set_cipher_list(SSL *s, const char *str)
2552{
2553 STACK_OF(SSL_CIPHER) *sk;
2554
f865b081
MC
2555 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2556 &s->cipher_list, &s->cipher_list_by_id, str,
2557 s->cert);
0f113f3e
MC
2558 /* see comment in SSL_CTX_set_cipher_list */
2559 if (sk == NULL)
2560 return 0;
2561 else if (sk_SSL_CIPHER_num(sk) == 0) {
2562 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2563 return 0;
2564 }
2565 return 1;
2566}
d02b48c6 2567
f865b081
MC
2568static int ciphersuite_cb(const char *elem, int len, void *arg)
2569{
2570 STACK_OF(SSL_CIPHER) *ciphersuites = (STACK_OF(SSL_CIPHER) *)arg;
2571 const SSL_CIPHER *cipher;
2572 /* Arbitrary sized temp buffer for the cipher name. Should be big enough */
2573 char name[80];
2574
2575 if (len > (int)(sizeof(name) - 1)) {
2576 SSLerr(SSL_F_CIPHERSUITE_CB, SSL_R_NO_CIPHER_MATCH);
2577 return 0;
2578 }
2579
2580 memcpy(name, elem, len);
2581 name[len] = '\0';
2582
2583 cipher = ssl3_get_cipher_by_std_name(name);
2584 if (cipher == NULL) {
2585 SSLerr(SSL_F_CIPHERSUITE_CB, SSL_R_NO_CIPHER_MATCH);
2586 return 0;
2587 }
2588
2589 if (!sk_SSL_CIPHER_push(ciphersuites, cipher)) {
2590 SSLerr(SSL_F_CIPHERSUITE_CB, ERR_R_INTERNAL_ERROR);
2591 return 0;
2592 }
2593
2594 return 1;
2595}
2596
2597static int set_ciphersuites(STACK_OF(SSL_CIPHER) **currciphers, const char *str)
2598{
2599 STACK_OF(SSL_CIPHER) *newciphers = sk_SSL_CIPHER_new_null();
2600
2601 if (newciphers == NULL)
2602 return 0;
2603
2604 /* Parse the list. We explicitly allow an empty list */
2605 if (*str != '\0'
2606 && !CONF_parse_list(str, ':', 1, ciphersuite_cb, newciphers)) {
2607 sk_SSL_CIPHER_free(newciphers);
2608 return 0;
2609 }
2610 sk_SSL_CIPHER_free(*currciphers);
2611 *currciphers = newciphers;
2612
2613 return 1;
2614}
2615
2616static int update_cipher_list(STACK_OF(SSL_CIPHER) *cipher_list,
2617 STACK_OF(SSL_CIPHER) *tls13_ciphersuites)
2618{
2619 int i;
2620
2621 /*
2622 * Delete any existing TLSv1.3 ciphersuites. These are always first in the
2623 * list.
2624 */
2625 while (sk_SSL_CIPHER_num(cipher_list) > 0
2626 && sk_SSL_CIPHER_value(cipher_list, 0)->min_tls == TLS1_3_VERSION)
2627 sk_SSL_CIPHER_delete(cipher_list, 0);
2628
2629 /* Insert the new TLSv1.3 ciphersuites */
2630 for (i = 0; i < sk_SSL_CIPHER_num(tls13_ciphersuites); i++)
2631 sk_SSL_CIPHER_insert(cipher_list,
2632 sk_SSL_CIPHER_value(tls13_ciphersuites, i), i);
2633
2634 return 1;
2635}
2636
2637int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str)
2638{
2639 int ret = set_ciphersuites(&(ctx->tls13_ciphersuites), str);
2640
2641 if (ret && ctx->cipher_list != NULL) {
2642 /* We already have a cipher_list, so we need to update it */
2643 return update_cipher_list(ctx->cipher_list, ctx->tls13_ciphersuites);
2644 }
2645
2646 return ret;
2647}
2648
2649int SSL_set_ciphersuites(SSL *s, const char *str)
2650{
2651 int ret = set_ciphersuites(&(s->tls13_ciphersuites), str);
2652
2653 if (ret && s->cipher_list != NULL) {
2654 /* We already have a cipher_list, so we need to update it */
2655 return update_cipher_list(s->cipher_list, s->tls13_ciphersuites);
2656 }
2657
2658 return ret;
2659}
2660
0f113f3e
MC
2661char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2662{
2663 char *p;
2664 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 2665 const SSL_CIPHER *c;
0f113f3e
MC
2666 int i;
2667
2668 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
26a7d938 2669 return NULL;
0f113f3e
MC
2670
2671 p = buf;
2672 sk = s->session->ciphers;
2673
2674 if (sk_SSL_CIPHER_num(sk) == 0)
2675 return NULL;
2676
2677 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2678 int n;
2679
2680 c = sk_SSL_CIPHER_value(sk, i);
2681 n = strlen(c->name);
2682 if (n + 1 > len) {
2683 if (p != buf)
2684 --p;
2685 *p = '\0';
2686 return buf;
2687 }
4cacc9d5 2688 strcpy(p, c->name);
0f113f3e
MC
2689 p += n;
2690 *(p++) = ':';
2691 len -= n + 1;
2692 }
2693 p[-1] = '\0';
26a7d938 2694 return buf;
0f113f3e
MC
2695}
2696
52b8dad8 2697/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2698 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2699 */
2700
f1fd4544 2701const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2702{
2703 if (type != TLSEXT_NAMETYPE_host_name)
2704 return NULL;
a13c20f6 2705
aff8c126
RS
2706 return s->session && !s->ext.hostname ?
2707 s->session->ext.hostname : s->ext.hostname;
0f113f3e 2708}
ed3883d2 2709
f1fd4544 2710int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2711{
2712 if (s->session
aff8c126
RS
2713 && (!s->ext.hostname ? s->session->
2714 ext.hostname : s->ext.hostname))
0f113f3e
MC
2715 return TLSEXT_NAMETYPE_host_name;
2716 return -1;
2717}
ee2ffc27 2718
0f113f3e
MC
2719/*
2720 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2721 * expected that this function is called from the callback set by
0f113f3e
MC
2722 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2723 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2724 * not included in the length. A byte string of length 0 is invalid. No byte
2725 * string may be truncated. The current, but experimental algorithm for
2726 * selecting the protocol is: 1) If the server doesn't support NPN then this
2727 * is indicated to the callback. In this case, the client application has to
2728 * abort the connection or have a default application level protocol. 2) If
2729 * the server supports NPN, but advertises an empty list then the client
f430ba31 2730 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2731 * fallback case was enacted. 3) Otherwise, the client finds the first
2732 * protocol in the server's list that it supports and selects this protocol.
2733 * This is because it's assumed that the server has better information about
2734 * which protocol a client should use. 4) If the client doesn't support any
2735 * of the server's advertised protocols, then this is treated the same as
2736 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2737 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2738 */
0f113f3e
MC
2739int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2740 const unsigned char *server,
2741 unsigned int server_len,
a230b26e 2742 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2743{
2744 unsigned int i, j;
2745 const unsigned char *result;
2746 int status = OPENSSL_NPN_UNSUPPORTED;
2747
2748 /*
2749 * For each protocol in server preference order, see if we support it.
2750 */
2751 for (i = 0; i < server_len;) {
2752 for (j = 0; j < client_len;) {
2753 if (server[i] == client[j] &&
2754 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2755 /* We found a match */
2756 result = &server[i];
2757 status = OPENSSL_NPN_NEGOTIATED;
2758 goto found;
2759 }
2760 j += client[j];
2761 j++;
2762 }
2763 i += server[i];
2764 i++;
2765 }
2766
2767 /* There's no overlap between our protocols and the server's list. */
2768 result = client;
2769 status = OPENSSL_NPN_NO_OVERLAP;
2770
2771 found:
2772 *out = (unsigned char *)result + 1;
2773 *outlen = result[0];
2774 return status;
2775}
ee2ffc27 2776
e481f9b9 2777#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2778/*
2779 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2780 * client's requested protocol for this connection and returns 0. If the
2781 * client didn't request any protocol, then *data is set to NULL. Note that
2782 * the client can request any protocol it chooses. The value returned from
2783 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2784 * provided by the callback.
2785 */
0f113f3e
MC
2786void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2787 unsigned *len)
2788{
aff8c126 2789 *data = s->ext.npn;
0f113f3e
MC
2790 if (!*data) {
2791 *len = 0;
2792 } else {
aff8c126 2793 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2794 }
2795}
2796
2797/*
aff8c126 2798 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2799 * a TLS server needs a list of supported protocols for Next Protocol
2800 * Negotiation. The returned list must be in wire format. The list is
2801 * returned by setting |out| to point to it and |outlen| to its length. This
2802 * memory will not be modified, but one should assume that the SSL* keeps a
2803 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2804 * wishes to advertise. Otherwise, no such extension will be included in the
2805 * ServerHello.
2806 */
aff8c126 2807void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2808 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2809 void *arg)
0f113f3e 2810{
aff8c126
RS
2811 ctx->ext.npn_advertised_cb = cb;
2812 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2813}
2814
2815/*
2816 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2817 * client needs to select a protocol from the server's provided list. |out|
2818 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2819 * The length of the protocol name must be written into |outlen|. The
2820 * server's advertised protocols are provided in |in| and |inlen|. The
2821 * callback can assume that |in| is syntactically valid. The client must
2822 * select a protocol. It is fatal to the connection if this callback returns
2823 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2824 */
aff8c126 2825void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2826 SSL_CTX_npn_select_cb_func cb,
aff8c126 2827 void *arg)
0f113f3e 2828{
aff8c126
RS
2829 ctx->ext.npn_select_cb = cb;
2830 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2831}
e481f9b9 2832#endif
a398f821 2833
0f113f3e
MC
2834/*
2835 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2836 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2837 * length-prefixed strings). Returns 0 on success.
2838 */
2839int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2840 unsigned int protos_len)
0f113f3e 2841{
aff8c126
RS
2842 OPENSSL_free(ctx->ext.alpn);
2843 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2844 if (ctx->ext.alpn == NULL) {
72e9be3d 2845 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2846 return 1;
72e9be3d 2847 }
aff8c126 2848 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2849
2850 return 0;
2851}
2852
2853/*
2854 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2855 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2856 * length-prefixed strings). Returns 0 on success.
2857 */
2858int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2859 unsigned int protos_len)
0f113f3e 2860{
aff8c126
RS
2861 OPENSSL_free(ssl->ext.alpn);
2862 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2863 if (ssl->ext.alpn == NULL) {
72e9be3d 2864 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2865 return 1;
72e9be3d 2866 }
aff8c126 2867 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
2868
2869 return 0;
2870}
2871
2872/*
2873 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2874 * called during ClientHello processing in order to select an ALPN protocol
2875 * from the client's list of offered protocols.
2876 */
2877void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
2878 SSL_CTX_alpn_select_cb_func cb,
2879 void *arg)
0f113f3e 2880{
aff8c126
RS
2881 ctx->ext.alpn_select_cb = cb;
2882 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
2883}
2884
2885/*
69687aa8
F
2886 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2887 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
2888 * (not including the leading length-prefix byte). If the server didn't
2889 * respond with a negotiated protocol then |*len| will be zero.
2890 */
6f017a8f 2891void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2892 unsigned int *len)
0f113f3e
MC
2893{
2894 *data = NULL;
2895 if (ssl->s3)
2896 *data = ssl->s3->alpn_selected;
2897 if (*data == NULL)
2898 *len = 0;
2899 else
348240c6 2900 *len = (unsigned int)ssl->s3->alpn_selected_len;
0f113f3e
MC
2901}
2902
74b4b494 2903int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 2904 const char *label, size_t llen,
23cec1f4 2905 const unsigned char *context, size_t contextlen,
0f113f3e
MC
2906 int use_context)
2907{
c8a18468 2908 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2909 return -1;
e0af0405 2910
0f113f3e 2911 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
23cec1f4
MC
2912 llen, context,
2913 contextlen, use_context);
0f113f3e 2914}
e0af0405 2915
b38ede80
TT
2916int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
2917 const char *label, size_t llen,
2918 const unsigned char *context,
2919 size_t contextlen)
2920{
2921 if (s->version != TLS1_3_VERSION)
2922 return 0;
2923
2924 return tls13_export_keying_material_early(s, out, olen, label, llen,
2925 context, contextlen);
2926}
2927
3c1d6bbc 2928static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 2929{
bd5d27c1 2930 const unsigned char *session_id = a->session_id;
0f113f3e 2931 unsigned long l;
bd5d27c1
DB
2932 unsigned char tmp_storage[4];
2933
2934 if (a->session_id_length < sizeof(tmp_storage)) {
2935 memset(tmp_storage, 0, sizeof(tmp_storage));
2936 memcpy(tmp_storage, a->session_id, a->session_id_length);
2937 session_id = tmp_storage;
2938 }
0f113f3e
MC
2939
2940 l = (unsigned long)
bd5d27c1
DB
2941 ((unsigned long)session_id[0]) |
2942 ((unsigned long)session_id[1] << 8L) |
2943 ((unsigned long)session_id[2] << 16L) |
2944 ((unsigned long)session_id[3] << 24L);
26a7d938 2945 return l;
0f113f3e
MC
2946}
2947
2948/*
2949 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2950 * coarser function than this one) is changed, ensure
0f113f3e
MC
2951 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2952 * being able to construct an SSL_SESSION that will collide with any existing
2953 * session with a matching session ID.
2954 */
2955static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2956{
2957 if (a->ssl_version != b->ssl_version)
208fb891 2958 return 1;
0f113f3e 2959 if (a->session_id_length != b->session_id_length)
208fb891 2960 return 1;
26a7d938 2961 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
2962}
2963
2964/*
2965 * These wrapper functions should remain rather than redeclaring
d0fa136c 2966 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2967 * variable. The reason is that the functions aren't static, they're exposed
2968 * via ssl.h.
2969 */
97b17195 2970
4ebb342f 2971SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2972{
2973 SSL_CTX *ret = NULL;
2974
2975 if (meth == NULL) {
2976 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 2977 return NULL;
0f113f3e
MC
2978 }
2979
0fc32b07
MC
2980 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2981 return NULL;
7fa792d1 2982
0f113f3e
MC
2983 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2984 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2985 goto err;
2986 }
b51bce94 2987 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2988 if (ret == NULL)
2989 goto err;
2990
0f113f3e 2991 ret->method = meth;
7946ab33
KR
2992 ret->min_proto_version = 0;
2993 ret->max_proto_version = 0;
0f113f3e
MC
2994 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2995 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2996 /* We take the system default. */
0f113f3e 2997 ret->session_timeout = meth->get_timeout();
0f113f3e 2998 ret->references = 1;
16203f7b
AG
2999 ret->lock = CRYPTO_THREAD_lock_new();
3000 if (ret->lock == NULL) {
3001 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3002 OPENSSL_free(ret);
3003 return NULL;
3004 }
0f113f3e 3005 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3006 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
3007 if ((ret->cert = ssl_cert_new()) == NULL)
3008 goto err;
3009
62d0577e 3010 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
3011 if (ret->sessions == NULL)
3012 goto err;
3013 ret->cert_store = X509_STORE_new();
3014 if (ret->cert_store == NULL)
3015 goto err;
ed29e82a
RP
3016#ifndef OPENSSL_NO_CT
3017 ret->ctlog_store = CTLOG_STORE_new();
3018 if (ret->ctlog_store == NULL)
3019 goto err;
3020#endif
f865b081 3021
fa25763b 3022 if (!SSL_CTX_set_ciphersuites(ret, TLS_DEFAULT_CIPHERSUITES))
f865b081
MC
3023 goto err;
3024
61986d32 3025 if (!ssl_create_cipher_list(ret->method,
f865b081 3026 ret->tls13_ciphersuites,
a230b26e
EK
3027 &ret->cipher_list, &ret->cipher_list_by_id,
3028 SSL_DEFAULT_CIPHER_LIST, ret->cert)
3029 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
3030 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3031 goto err2;
3032 }
3033
3034 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 3035 if (ret->param == NULL)
0f113f3e
MC
3036 goto err;
3037
3038 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
3039 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
3040 goto err2;
3041 }
3042 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
3043 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
3044 goto err2;
3045 }
3046
fa7c2637 3047 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
3048 goto err;
3049
25a807bc
F
3050 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3051 goto err;
0f113f3e 3052
0f113f3e
MC
3053 /* No compression for DTLS */
3054 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3055 ret->comp_methods = SSL_COMP_get_compression_methods();
3056
3057 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3058 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3059
4e2e1ec9 3060 /* Setup RFC5077 ticket keys */
aff8c126
RS
3061 if ((RAND_bytes(ret->ext.tick_key_name,
3062 sizeof(ret->ext.tick_key_name)) <= 0)
3063 || (RAND_bytes(ret->ext.tick_hmac_key,
3064 sizeof(ret->ext.tick_hmac_key)) <= 0)
3065 || (RAND_bytes(ret->ext.tick_aes_key,
3066 sizeof(ret->ext.tick_aes_key)) <= 0))
0f113f3e 3067 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3068
43054d3d
MC
3069 if (RAND_bytes(ret->ext.cookie_hmac_key,
3070 sizeof(ret->ext.cookie_hmac_key)) <= 0)
3071 goto err;
3072
edc032b5 3073#ifndef OPENSSL_NO_SRP
61986d32 3074 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 3075 goto err;
edc032b5 3076#endif
4db9677b 3077#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3078# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3079# define eng_strx(x) #x
3080# define eng_str(x) eng_strx(x)
3081 /* Use specific client engine automatically... ignore errors */
3082 {
3083 ENGINE *eng;
3084 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3085 if (!eng) {
3086 ERR_clear_error();
3087 ENGINE_load_builtin_engines();
3088 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3089 }
3090 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3091 ERR_clear_error();
3092 }
3093# endif
3094#endif
3095 /*
3096 * Default is to connect to non-RI servers. When RI is more widely
3097 * deployed might change this.
3098 */
3099 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
3100 /*
3101 * Disable compression by default to prevent CRIME. Applications can
3102 * re-enable compression by configuring
3103 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3104 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3105 * middlebox compatibility by default. This may be disabled by default in
3106 * a later OpenSSL version.
dc5744cb 3107 */
a5816a5a 3108 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 3109
aff8c126 3110 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 3111
bfa9a9af 3112 /*
c39e4048
BK
3113 * We cannot usefully set a default max_early_data here (which gets
3114 * propagated in SSL_new(), for the following reason: setting the
3115 * SSL field causes tls_construct_stoc_early_data() to tell the
3116 * client that early data will be accepted when constructing a TLS 1.3
3117 * session ticket, and the client will accordingly send us early data
3118 * when using that ticket (if the client has early data to send).
3119 * However, in order for the early data to actually be consumed by
3120 * the application, the application must also have calls to
3121 * SSL_read_early_data(); otherwise we'll just skip past the early data
3122 * and ignore it. So, since the application must add calls to
3123 * SSL_read_early_data(), we also require them to add
3124 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3125 * eliminating the bandwidth-wasting early data in the case described
3126 * above.
bfa9a9af 3127 */
c39e4048 3128 ret->max_early_data = 0;
bfa9a9af 3129
16203f7b 3130 return ret;
0f113f3e
MC
3131 err:
3132 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3133 err2:
e0e920b1 3134 SSL_CTX_free(ret);
16203f7b 3135 return NULL;
0f113f3e 3136}
d02b48c6 3137
c5ebfcab 3138int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 3139{
16203f7b 3140 int i;
c5ebfcab 3141
2f545ae4 3142 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
3143 return 0;
3144
3145 REF_PRINT_COUNT("SSL_CTX", ctx);
3146 REF_ASSERT_ISNT(i < 2);
3147 return ((i > 1) ? 1 : 0);
a18a31e4
MC
3148}
3149
4f43d0e7 3150void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
3151{
3152 int i;
d02b48c6 3153
0f113f3e
MC
3154 if (a == NULL)
3155 return;
d02b48c6 3156
2f545ae4 3157 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 3158 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
3159 if (i > 0)
3160 return;
f3f1cf84 3161 REF_ASSERT_ISNT(i < 0);
0f113f3e 3162
222561fe 3163 X509_VERIFY_PARAM_free(a->param);
919ba009 3164 dane_ctx_final(&a->dane);
0f113f3e
MC
3165
3166 /*
3167 * Free internal session cache. However: the remove_cb() may reference
3168 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3169 * after the sessions were flushed.
3170 * As the ex_data handling routines might also touch the session cache,
3171 * the most secure solution seems to be: empty (flush) the cache, then
3172 * free ex_data, then finally free the cache.
3173 * (See ticket [openssl.org #212].)
3174 */
3175 if (a->sessions != NULL)
3176 SSL_CTX_flush_sessions(a, 0);
3177
3178 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 3179 lh_SSL_SESSION_free(a->sessions);
222561fe 3180 X509_STORE_free(a->cert_store);
ed29e82a
RP
3181#ifndef OPENSSL_NO_CT
3182 CTLOG_STORE_free(a->ctlog_store);
3183#endif
25aaa98a
RS
3184 sk_SSL_CIPHER_free(a->cipher_list);
3185 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 3186 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 3187 ssl_cert_free(a->cert);
fa7c2637 3188 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
222561fe 3189 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 3190 a->comp_methods = NULL;
e783bae2 3191#ifndef OPENSSL_NO_SRTP
25aaa98a 3192 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 3193#endif
edc032b5 3194#ifndef OPENSSL_NO_SRP
0f113f3e 3195 SSL_CTX_SRP_CTX_free(a);
edc032b5 3196#endif
bdfe932d 3197#ifndef OPENSSL_NO_ENGINE
7c96dbcd 3198 ENGINE_finish(a->client_cert_engine);
ddac1974 3199#endif
8671b898 3200
e481f9b9 3201#ifndef OPENSSL_NO_EC
aff8c126
RS
3202 OPENSSL_free(a->ext.ecpointformats);
3203 OPENSSL_free(a->ext.supportedgroups);
8671b898 3204#endif
aff8c126 3205 OPENSSL_free(a->ext.alpn);
8671b898 3206
16203f7b
AG
3207 CRYPTO_THREAD_lock_free(a->lock);
3208
0f113f3e
MC
3209 OPENSSL_free(a);
3210}
d02b48c6 3211
3ae76679 3212void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
3213{
3214 ctx->default_passwd_callback = cb;
3215}
3216
3217void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3218{
3219 ctx->default_passwd_callback_userdata = u;
3220}
3221
0c452abc
CH
3222pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3223{
3224 return ctx->default_passwd_callback;
3225}
3226
3227void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3228{
3229 return ctx->default_passwd_callback_userdata;
3230}
3231
a974e64a
MC
3232void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3233{
3234 s->default_passwd_callback = cb;
3235}
3236
3237void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3238{
3239 s->default_passwd_callback_userdata = u;
3240}
3241
0c452abc
CH
3242pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3243{
3244 return s->default_passwd_callback;
3245}
3246
3247void *SSL_get_default_passwd_cb_userdata(SSL *s)
3248{
3249 return s->default_passwd_callback_userdata;
3250}
3251
0f113f3e
MC
3252void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3253 int (*cb) (X509_STORE_CTX *, void *),
3254 void *arg)
3255{
3256 ctx->app_verify_callback = cb;
3257 ctx->app_verify_arg = arg;
3258}
3259
3260void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3261 int (*cb) (int, X509_STORE_CTX *))
3262{
3263 ctx->verify_mode = mode;
3264 ctx->default_verify_callback = cb;
3265}
3266
3267void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3268{
3269 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3270}
3271
a230b26e 3272void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
3273{
3274 ssl_cert_set_cert_cb(c->cert, cb, arg);
3275}
3276
3277void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3278{
3279 ssl_cert_set_cert_cb(s->cert, cb, arg);
3280}
18d71588 3281
2cf28d61 3282void ssl_set_masks(SSL *s)
0f113f3e 3283{
6383d316 3284 CERT *c = s->cert;
f7d53487 3285 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 3286 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 3287 unsigned long mask_k, mask_a;
10bf4fc2 3288#ifndef OPENSSL_NO_EC
361a1191 3289 int have_ecc_cert, ecdsa_ok;
14536c8c 3290#endif
0f113f3e
MC
3291 if (c == NULL)
3292 return;
d02b48c6 3293
bc36ee62 3294#ifndef OPENSSL_NO_DH
0f113f3e 3295 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 3296#else
361a1191 3297 dh_tmp = 0;
d02b48c6
RE
3298#endif
3299
d0ff28f8 3300 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
3301 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3302 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 3303#ifndef OPENSSL_NO_EC
6383d316 3304 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 3305#endif
0f113f3e
MC
3306 mask_k = 0;
3307 mask_a = 0;
0e1dba93 3308
d02b48c6 3309#ifdef CIPHER_DEBUG
b7557ccf
AG
3310 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3311 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
3312#endif
3313
2a9b9654 3314#ifndef OPENSSL_NO_GOST
4020c0b3 3315 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
e44380a9
DB
3316 mask_k |= SSL_kGOST;
3317 mask_a |= SSL_aGOST12;
3318 }
4020c0b3 3319 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
e44380a9
DB
3320 mask_k |= SSL_kGOST;
3321 mask_a |= SSL_aGOST12;
3322 }
4020c0b3 3323 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
3324 mask_k |= SSL_kGOST;
3325 mask_a |= SSL_aGOST01;
3326 }
2a9b9654 3327#endif
0f113f3e 3328
361a1191 3329 if (rsa_enc)
0f113f3e 3330 mask_k |= SSL_kRSA;
d02b48c6 3331
0f113f3e
MC
3332 if (dh_tmp)
3333 mask_k |= SSL_kDHE;
d02b48c6 3334
6aaa29fb
DSH
3335 /*
3336 * If we only have an RSA-PSS certificate allow RSA authentication
3337 * if TLS 1.2 and peer supports it.
3338 */
3339
3340 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3341 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3342 && TLS1_get_version(s) == TLS1_2_VERSION))
0f113f3e 3343 mask_a |= SSL_aRSA;
d02b48c6 3344
0f113f3e
MC
3345 if (dsa_sign) {
3346 mask_a |= SSL_aDSS;
0f113f3e 3347 }
d02b48c6 3348
0f113f3e 3349 mask_a |= SSL_aNULL;
d02b48c6 3350
0f113f3e
MC
3351 /*
3352 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3353 * depending on the key usage extension.
3354 */
14536c8c 3355#ifndef OPENSSL_NO_EC
0f113f3e 3356 if (have_ecc_cert) {
a8d8e06b 3357 uint32_t ex_kusage;
4020c0b3 3358 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 3359 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 3360 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 3361 ecdsa_ok = 0;
c7c46256 3362 if (ecdsa_ok)
0f113f3e 3363 mask_a |= SSL_aECDSA;
0f113f3e 3364 }
b2021556
DSH
3365 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3366 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3367 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3368 && TLS1_get_version(s) == TLS1_2_VERSION)
3369 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
3370
3371 /* Allow Ed448 for TLS 1.2 if peer supports it */
3372 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3373 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3374 && TLS1_get_version(s) == TLS1_2_VERSION)
3375 mask_a |= SSL_aECDSA;
14536c8c 3376#endif
ea262260 3377
10bf4fc2 3378#ifndef OPENSSL_NO_EC
fe6ef247 3379 mask_k |= SSL_kECDHE;
ea262260 3380#endif
ddac1974
NL
3381
3382#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3383 mask_k |= SSL_kPSK;
3384 mask_a |= SSL_aPSK;
526f94ad
DSH
3385 if (mask_k & SSL_kRSA)
3386 mask_k |= SSL_kRSAPSK;
3387 if (mask_k & SSL_kDHE)
3388 mask_k |= SSL_kDHEPSK;
3389 if (mask_k & SSL_kECDHE)
3390 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3391#endif
3392
4d69f9e6
DSH
3393 s->s3->tmp.mask_k = mask_k;
3394 s->s3->tmp.mask_a = mask_a;
0f113f3e 3395}
d02b48c6 3396
ef236ec3
DSH
3397#ifndef OPENSSL_NO_EC
3398
a2f9200f 3399int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3400{
ce0c1f2b 3401 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3402 /* key usage, if present, must allow signing */
ce0c1f2b 3403 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3404 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3405 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3406 return 0;
3407 }
3408 }
0f113f3e
MC
3409 return 1; /* all checks are ok */
3410}
ea262260 3411
ef236ec3
DSH
3412#endif
3413
a398f821 3414int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3415 size_t *serverinfo_length)
3416{
a497cf25 3417 CERT_PKEY *cpk = s->s3->tmp.cert;
0f113f3e
MC
3418 *serverinfo_length = 0;
3419
a497cf25 3420 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3421 return 0;
3422
a497cf25
DSH
3423 *serverinfo = cpk->serverinfo;
3424 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3425 return 1;
3426}
0f113f3e
MC
3427
3428void ssl_update_cache(SSL *s, int mode)
3429{
3430 int i;
3431
3432 /*
3433 * If the session_id_length is 0, we are not supposed to cache it, and it
3434 * would be rather hard to do anyway :-)
3435 */
3436 if (s->session->session_id_length == 0)
3437 return;
3438
3439 i = s->session_ctx->session_cache_mode;
5d61491c
MC
3440 if ((i & mode) != 0
3441 && (!s->hit || SSL_IS_TLS13(s))
3442 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) != 0
0f113f3e 3443 || SSL_CTX_add_session(s->session_ctx, s->session))
5d61491c 3444 && s->session_ctx->new_session_cb != NULL) {
16203f7b 3445 SSL_SESSION_up_ref(s->session);
0f113f3e
MC
3446 if (!s->session_ctx->new_session_cb(s, s->session))
3447 SSL_SESSION_free(s->session);
3448 }
3449
3450 /* auto flush every 255 connections */
3451 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
1fcb4e4d
BK
3452 int *stat, val;
3453 if (mode & SSL_SESS_CACHE_CLIENT)
3454 stat = &s->session_ctx->stats.sess_connect_good;
3455 else
3456 stat = &s->session_ctx->stats.sess_accept_good;
3457 if (CRYPTO_atomic_read(stat, &val, s->session_ctx->lock)
3458 && (val & 0xff) == 0xff)
0f113f3e 3459 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
3460 }
3461}
d02b48c6 3462
ba168244 3463const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
3464{
3465 return ctx->method;
3466}
ba168244 3467
4ebb342f 3468const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e 3469{
26a7d938 3470 return s->method;
0f113f3e 3471}
d02b48c6 3472
4ebb342f 3473int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3474{
0f113f3e
MC
3475 int ret = 1;
3476
3477 if (s->method != meth) {
919ba009 3478 const SSL_METHOD *sm = s->method;
a230b26e 3479 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3480
919ba009 3481 if (sm->version == meth->version)
0f113f3e
MC
3482 s->method = meth;
3483 else {
919ba009 3484 sm->ssl_free(s);
0f113f3e
MC
3485 s->method = meth;
3486 ret = s->method->ssl_new(s);
3487 }
3488
919ba009 3489 if (hf == sm->ssl_connect)
0f113f3e 3490 s->handshake_func = meth->ssl_connect;
919ba009 3491 else if (hf == sm->ssl_accept)
0f113f3e
MC
3492 s->handshake_func = meth->ssl_accept;
3493 }
26a7d938 3494 return ret;
0f113f3e
MC
3495}
3496
3497int SSL_get_error(const SSL *s, int i)
3498{
3499 int reason;
3500 unsigned long l;
3501 BIO *bio;
3502
3503 if (i > 0)
26a7d938 3504 return SSL_ERROR_NONE;
0f113f3e
MC
3505
3506 /*
3507 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3508 * where we do encode the error
3509 */
3510 if ((l = ERR_peek_error()) != 0) {
3511 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 3512 return SSL_ERROR_SYSCALL;
0f113f3e 3513 else
26a7d938 3514 return SSL_ERROR_SSL;
0f113f3e
MC
3515 }
3516
8051ab2b
MC
3517 if (SSL_want_read(s)) {
3518 bio = SSL_get_rbio(s);
3519 if (BIO_should_read(bio))
26a7d938 3520 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3521 else if (BIO_should_write(bio))
3522 /*
3523 * This one doesn't make too much sense ... We never try to write
3524 * to the rbio, and an application program where rbio and wbio
3525 * are separate couldn't even know what it should wait for.
3526 * However if we ever set s->rwstate incorrectly (so that we have
3527 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3528 * wbio *are* the same, this test works around that bug; so it
3529 * might be safer to keep it.
3530 */
26a7d938 3531 return SSL_ERROR_WANT_WRITE;
8051ab2b
MC
3532 else if (BIO_should_io_special(bio)) {
3533 reason = BIO_get_retry_reason(bio);
3534 if (reason == BIO_RR_CONNECT)
26a7d938 3535 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3536 else if (reason == BIO_RR_ACCEPT)
26a7d938 3537 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3538 else
26a7d938 3539 return SSL_ERROR_SYSCALL; /* unknown */
0f113f3e 3540 }
8051ab2b 3541 }
0f113f3e 3542
8051ab2b 3543 if (SSL_want_write(s)) {
69687aa8 3544 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3545 bio = s->wbio;
3546 if (BIO_should_write(bio))
26a7d938 3547 return SSL_ERROR_WANT_WRITE;
8051ab2b 3548 else if (BIO_should_read(bio))
2e7dc7cd 3549 /*
8051ab2b 3550 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3551 */
26a7d938 3552 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3553 else if (BIO_should_io_special(bio)) {
3554 reason = BIO_get_retry_reason(bio);
3555 if (reason == BIO_RR_CONNECT)
26a7d938 3556 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3557 else if (reason == BIO_RR_ACCEPT)
26a7d938 3558 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3559 else
26a7d938 3560 return SSL_ERROR_SYSCALL;
0f113f3e 3561 }
07bbc92c 3562 }
6b1bb98f 3563 if (SSL_want_x509_lookup(s))
26a7d938 3564 return SSL_ERROR_WANT_X509_LOOKUP;
6b1bb98f 3565 if (SSL_want_async(s))
8051ab2b 3566 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3567 if (SSL_want_async_job(s))
8051ab2b 3568 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
3569 if (SSL_want_client_hello_cb(s))
3570 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b
MC
3571
3572 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3573 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 3574 return SSL_ERROR_ZERO_RETURN;
8051ab2b 3575
26a7d938 3576 return SSL_ERROR_SYSCALL;
0f113f3e 3577}
d02b48c6 3578
add2f5ca
MC
3579static int ssl_do_handshake_intern(void *vargs)
3580{
3581 struct ssl_async_args *args;
3582 SSL *s;
3583
3584 args = (struct ssl_async_args *)vargs;
3585 s = args->s;
3586
3587 return s->handshake_func(s);
3588}
3589
4f43d0e7 3590int SSL_do_handshake(SSL *s)
0f113f3e
MC
3591{
3592 int ret = 1;
3593
3594 if (s->handshake_func == NULL) {
3595 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3596 return -1;
0f113f3e
MC
3597 }
3598
3eaa4170 3599 ossl_statem_check_finish_init(s, -1);
49e7fe12 3600
c7f47786 3601 s->method->ssl_renegotiate_check(s, 0);
0f113f3e 3602
190b9a03
PY
3603 if (SSL_is_server(s)) {
3604 /* clear SNI settings at server-side */
3605 OPENSSL_free(s->ext.hostname);
3606 s->ext.hostname = NULL;
3607 }
3608
0f113f3e 3609 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3610 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3611 struct ssl_async_args args;
3612
3613 args.s = s;
3614
7fecbf6f 3615 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3616 } else {
3617 ret = s->handshake_func(s);
3618 }
0f113f3e 3619 }
add2f5ca 3620 return ret;
0f113f3e
MC
3621}
3622
4f43d0e7 3623void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3624{
3625 s->server = 1;
3626 s->shutdown = 0;
fe3a3291 3627 ossl_statem_clear(s);
0f113f3e 3628 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3629 clear_ciphers(s);
0f113f3e 3630}
d02b48c6 3631
4f43d0e7 3632void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3633{
3634 s->server = 0;
3635 s->shutdown = 0;
fe3a3291 3636 ossl_statem_clear(s);
0f113f3e 3637 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3638 clear_ciphers(s);
0f113f3e 3639}
d02b48c6 3640
4f43d0e7 3641int ssl_undefined_function(SSL *s)
0f113f3e
MC
3642{
3643 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3644 return 0;
0f113f3e 3645}
d02b48c6 3646
41a15c4f 3647int ssl_undefined_void_function(void)
0f113f3e
MC
3648{
3649 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3650 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3651 return 0;
0f113f3e 3652}
41a15c4f 3653
0821bcd4 3654int ssl_undefined_const_function(const SSL *s)
0f113f3e 3655{
26a7d938 3656 return 0;
0f113f3e 3657}
0821bcd4 3658
2b8fa1d5 3659const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3660{
3661 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3662 return NULL;
0f113f3e 3663}
d02b48c6 3664
3eb2aff4 3665const char *ssl_protocol_to_string(int version)
7d650072 3666{
2abacef1
MC
3667 switch(version)
3668 {
3669 case TLS1_3_VERSION:
582a17d6 3670 return "TLSv1.3";
2abacef1
MC
3671
3672 case TLS1_2_VERSION:
7d650072 3673 return "TLSv1.2";
2abacef1
MC
3674
3675 case TLS1_1_VERSION:
7d650072 3676 return "TLSv1.1";
2abacef1
MC
3677
3678 case TLS1_VERSION:
ee3a6c64 3679 return "TLSv1";
2abacef1
MC
3680
3681 case SSL3_VERSION:
7d650072 3682 return "SSLv3";
2abacef1
MC
3683
3684 case DTLS1_BAD_VER:
7d650072 3685 return "DTLSv0.9";
2abacef1
MC
3686
3687 case DTLS1_VERSION:
7d650072 3688 return "DTLSv1";
2abacef1
MC
3689
3690 case DTLS1_2_VERSION:
7d650072 3691 return "DTLSv1.2";
2abacef1
MC
3692
3693 default:
3694 return "unknown";
3695 }
0f113f3e 3696}
d02b48c6 3697
7d650072
KR
3698const char *SSL_get_version(const SSL *s)
3699{
3eb2aff4 3700 return ssl_protocol_to_string(s->version);
7d650072
KR
3701}
3702
4f43d0e7 3703SSL *SSL_dup(SSL *s)
0f113f3e
MC
3704{
3705 STACK_OF(X509_NAME) *sk;
3706 X509_NAME *xn;
3707 SSL *ret;
3708 int i;
3709
919ba009
VD
3710 /* If we're not quiescent, just up_ref! */
3711 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3712 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3713 return s;
3714 }
3715
3716 /*
3717 * Otherwise, copy configuration state, and session if set.
3718 */
0f113f3e 3719 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 3720 return NULL;
0f113f3e 3721
0f113f3e 3722 if (s->session != NULL) {
919ba009
VD
3723 /*
3724 * Arranges to share the same session via up_ref. This "copies"
3725 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3726 */
61986d32 3727 if (!SSL_copy_session_id(ret, s))
17dd65e6 3728 goto err;
0f113f3e
MC
3729 } else {
3730 /*
3731 * No session has been established yet, so we have to expect that
3732 * s->cert or ret->cert will be changed later -- they should not both
3733 * point to the same object, and thus we can't use
3734 * SSL_copy_session_id.
3735 */
919ba009
VD
3736 if (!SSL_set_ssl_method(ret, s->method))
3737 goto err;
0f113f3e
MC
3738
3739 if (s->cert != NULL) {
e0e920b1 3740 ssl_cert_free(ret->cert);
0f113f3e
MC
3741 ret->cert = ssl_cert_dup(s->cert);
3742 if (ret->cert == NULL)
3743 goto err;
3744 }
3745
348240c6
MC
3746 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3747 (int)s->sid_ctx_length))
69f68237 3748 goto err;
0f113f3e
MC
3749 }
3750
9f6b22b8
VD
3751 if (!ssl_dane_dup(ret, s))
3752 goto err;
919ba009 3753 ret->version = s->version;
0f113f3e
MC
3754 ret->options = s->options;
3755 ret->mode = s->mode;
3756 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3757 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3758 ret->msg_callback = s->msg_callback;
3759 ret->msg_callback_arg = s->msg_callback_arg;
3760 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3761 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3762 ret->generate_session_id = s->generate_session_id;
3763
3764 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3765
0f113f3e
MC
3766 /* copy app data, a little dangerous perhaps */
3767 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3768 goto err;
3769
3770 /* setup rbio, and wbio */
3771 if (s->rbio != NULL) {
3772 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3773 goto err;
3774 }
3775 if (s->wbio != NULL) {
3776 if (s->wbio != s->rbio) {
3777 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3778 goto err;
65e2d672
MC
3779 } else {
3780 BIO_up_ref(ret->rbio);
0f113f3e 3781 ret->wbio = ret->rbio;
65e2d672 3782 }
0f113f3e 3783 }
919ba009 3784
0f113f3e 3785 ret->server = s->server;
919ba009
VD
3786 if (s->handshake_func) {
3787 if (s->server)
3788 SSL_set_accept_state(ret);
3789 else
3790 SSL_set_connect_state(ret);
3791 }
0f113f3e 3792 ret->shutdown = s->shutdown;
0f113f3e
MC
3793 ret->hit = s->hit;
3794
a974e64a
MC
3795 ret->default_passwd_callback = s->default_passwd_callback;
3796 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3797
0f113f3e
MC
3798 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3799
3800 /* dup the cipher_list and cipher_list_by_id stacks */
3801 if (s->cipher_list != NULL) {
3802 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3803 goto err;
3804 }
3805 if (s->cipher_list_by_id != NULL)
3806 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3807 == NULL)
3808 goto err;
3809
3810 /* Dup the client_CA list */
fa7c2637
DSH
3811 if (s->ca_names != NULL) {
3812 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
0f113f3e 3813 goto err;
fa7c2637 3814 ret->ca_names = sk;
0f113f3e
MC
3815 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3816 xn = sk_X509_NAME_value(sk, i);
3817 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3818 X509_NAME_free(xn);
3819 goto err;
3820 }
3821 }
3822 }
66696478 3823 return ret;
0f113f3e 3824
0f113f3e 3825 err:
66696478
RS
3826 SSL_free(ret);
3827 return NULL;
0f113f3e 3828}
d02b48c6 3829
4f43d0e7 3830void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3831{
3832 if (s->enc_read_ctx != NULL) {
846ec07d 3833 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3834 s->enc_read_ctx = NULL;
3835 }
3836 if (s->enc_write_ctx != NULL) {
846ec07d 3837 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3838 s->enc_write_ctx = NULL;
3839 }
09b6c2ef 3840#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3841 COMP_CTX_free(s->expand);
3842 s->expand = NULL;
3843 COMP_CTX_free(s->compress);
3844 s->compress = NULL;
0f113f3e
MC
3845#endif
3846}
d02b48c6 3847
0821bcd4 3848X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3849{
3850 if (s->cert != NULL)
26a7d938 3851 return s->cert->key->x509;
0f113f3e 3852 else
26a7d938 3853 return NULL;
0f113f3e 3854}
d02b48c6 3855
a25f9adc 3856EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3857{
3858 if (s->cert != NULL)
26a7d938 3859 return s->cert->key->privatekey;
0f113f3e 3860 else
26a7d938 3861 return NULL;
0f113f3e 3862}
d02b48c6 3863
a25f9adc 3864X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3865{
3866 if (ctx->cert != NULL)
3867 return ctx->cert->key->x509;
3868 else
3869 return NULL;
3870}
a25f9adc
DSH
3871
3872EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3873{
3874 if (ctx->cert != NULL)
3875 return ctx->cert->key->privatekey;
3876 else
3877 return NULL;
3878}
a25f9adc 3879
babb3798 3880const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3881{
3882 if ((s->session != NULL) && (s->session->cipher != NULL))
26a7d938
K
3883 return s->session->cipher;
3884 return NULL;
0f113f3e
MC
3885}
3886
0aed6e44
BK
3887const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
3888{
3889 return s->s3->tmp.new_cipher;
3890}
3891
377dcdba 3892const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3893{
9a555706
RS
3894#ifndef OPENSSL_NO_COMP
3895 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3896#else
3897 return NULL;
3898#endif
0f113f3e 3899}
377dcdba
RL
3900
3901const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3902{
9a555706
RS
3903#ifndef OPENSSL_NO_COMP
3904 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3905#else
3906 return NULL;
0f113f3e 3907#endif
9a555706 3908}
0f113f3e 3909
46417569 3910int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
3911{
3912 BIO *bbio;
3913
2e7dc7cd
MC
3914 if (s->bbio != NULL) {
3915 /* Already buffered. */
3916 return 1;
0f113f3e 3917 }
46417569 3918
2e7dc7cd
MC
3919 bbio = BIO_new(BIO_f_buffer());
3920 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3921 BIO_free(bbio);
0f113f3e 3922 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 3923 return 0;
0f113f3e 3924 }
2e7dc7cd
MC
3925 s->bbio = bbio;
3926 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
3927
3928 return 1;
0f113f3e 3929}
413c4f45 3930
b77f3ed1 3931int ssl_free_wbio_buffer(SSL *s)
0f113f3e 3932{
62adbcee 3933 /* callers ensure s is never null */
0f113f3e 3934 if (s->bbio == NULL)
b77f3ed1 3935 return 1;
0f113f3e 3936
2e7dc7cd 3937 s->wbio = BIO_pop(s->wbio);
b77f3ed1
MC
3938 if (!ossl_assert(s->wbio != NULL))
3939 return 0;
0f113f3e
MC
3940 BIO_free(s->bbio);
3941 s->bbio = NULL;
b77f3ed1
MC
3942
3943 return 1;
0f113f3e
MC
3944}
3945
3946void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3947{
3948 ctx->quiet_shutdown = mode;
3949}
58964a49 3950
0821bcd4 3951int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 3952{
26a7d938 3953 return ctx->quiet_shutdown;
0f113f3e 3954}
58964a49 3955
0f113f3e
MC
3956void SSL_set_quiet_shutdown(SSL *s, int mode)
3957{
3958 s->quiet_shutdown = mode;
3959}
58964a49 3960
0821bcd4 3961int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 3962{
26a7d938 3963 return s->quiet_shutdown;
0f113f3e 3964}
58964a49 3965
0f113f3e
MC
3966void SSL_set_shutdown(SSL *s, int mode)
3967{
3968 s->shutdown = mode;
3969}
58964a49 3970
0821bcd4 3971int SSL_get_shutdown(const SSL *s)
0f113f3e 3972{
6546e9b2 3973 return s->shutdown;
0f113f3e 3974}
58964a49 3975
0821bcd4 3976int SSL_version(const SSL *s)
0f113f3e 3977{
6546e9b2
AG
3978 return s->version;
3979}
3980
3981int SSL_client_version(const SSL *s)
3982{
3983 return s->client_version;
0f113f3e 3984}
58964a49 3985
0821bcd4 3986SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 3987{
6546e9b2 3988 return ssl->ctx;
0f113f3e
MC
3989}
3990
3991SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3992{
24a0d393 3993 CERT *new_cert;
0f113f3e
MC
3994 if (ssl->ctx == ctx)
3995 return ssl->ctx;
0f113f3e 3996 if (ctx == NULL)
222da979 3997 ctx = ssl->session_ctx;
24a0d393
KR
3998 new_cert = ssl_cert_dup(ctx->cert);
3999 if (new_cert == NULL) {
4000 return NULL;
0f113f3e 4001 }
21181889
MC
4002
4003 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4004 ssl_cert_free(new_cert);
4005 return NULL;
4006 }
4007
24a0d393
KR
4008 ssl_cert_free(ssl->cert);
4009 ssl->cert = new_cert;
0f113f3e
MC
4010
4011 /*
4012 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4013 * so setter APIs must prevent invalid lengths from entering the system.
4014 */
380a522f
MC
4015 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4016 return NULL;
0f113f3e
MC
4017
4018 /*
4019 * If the session ID context matches that of the parent SSL_CTX,
4020 * inherit it from the new SSL_CTX as well. If however the context does
4021 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4022 * leave it unchanged.
4023 */
4024 if ((ssl->ctx != NULL) &&
4025 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4026 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4027 ssl->sid_ctx_length = ctx->sid_ctx_length;
4028 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4029 }
4030
16203f7b 4031 SSL_CTX_up_ref(ctx);
a230b26e 4032 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
4033 ssl->ctx = ctx;
4034
16203f7b 4035 return ssl->ctx;
0f113f3e 4036}
ed3883d2 4037
4f43d0e7 4038int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 4039{
26a7d938 4040 return X509_STORE_set_default_paths(ctx->cert_store);
0f113f3e 4041}
58964a49 4042
d84a7b20
MC
4043int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4044{
4045 X509_LOOKUP *lookup;
4046
4047 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4048 if (lookup == NULL)
4049 return 0;
4050 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4051
4052 /* Clear any errors if the default directory does not exist */
4053 ERR_clear_error();
4054
4055 return 1;
4056}
4057
4058int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4059{
4060 X509_LOOKUP *lookup;
4061
4062 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4063 if (lookup == NULL)
4064 return 0;
4065
4066 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
4067
4068 /* Clear any errors if the default file does not exist */
4069 ERR_clear_error();
4070
4071 return 1;
4072}
4073
303c0028 4074int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
4075 const char *CApath)
4076{
26a7d938 4077 return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
0f113f3e 4078}
58964a49 4079
45d87a1f 4080void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
4081 void (*cb) (const SSL *ssl, int type, int val))
4082{
4083 ssl->info_callback = cb;
4084}
4085
4086/*
4087 * One compiler (Diab DCC) doesn't like argument names in returned function
4088 * pointer.
4089 */
4090void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4091 int /* type */ ,
4092 int /* val */ ) {
4093 return ssl->info_callback;
4094}
58964a49 4095
0f113f3e
MC
4096void SSL_set_verify_result(SSL *ssl, long arg)
4097{
4098 ssl->verify_result = arg;
4099}
58964a49 4100
0821bcd4 4101long SSL_get_verify_result(const SSL *ssl)
0f113f3e 4102{
26a7d938 4103 return ssl->verify_result;
0f113f3e
MC
4104}
4105
d9f1c639 4106size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4107{
6b8f5d0d 4108 if (outlen == 0)
858618e7
NM
4109 return sizeof(ssl->s3->client_random);
4110 if (outlen > sizeof(ssl->s3->client_random))
4111 outlen = sizeof(ssl->s3->client_random);
4112 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 4113 return outlen;
858618e7
NM
4114}
4115
d9f1c639 4116size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4117{
6b8f5d0d 4118 if (outlen == 0)
858618e7
NM
4119 return sizeof(ssl->s3->server_random);
4120 if (outlen > sizeof(ssl->s3->server_random))
4121 outlen = sizeof(ssl->s3->server_random);
4122 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 4123 return outlen;
858618e7
NM
4124}
4125
d9f1c639 4126size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 4127 unsigned char *out, size_t outlen)
858618e7 4128{
d9f1c639
MC
4129 if (outlen == 0)
4130 return session->master_key_length;
8c1a5343 4131 if (outlen > session->master_key_length)
858618e7
NM
4132 outlen = session->master_key_length;
4133 memcpy(out, session->master_key, outlen);
d9f1c639 4134 return outlen;
858618e7
NM
4135}
4136
725b0f1e 4137int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
4138 size_t len)
4139{
4140 if (len > sizeof(sess->master_key))
4141 return 0;
4142
4143 memcpy(sess->master_key, in, len);
4144 sess->master_key_length = len;
911d63f2
MC
4145 return 1;
4146}
4147
4148
0f113f3e
MC
4149int SSL_set_ex_data(SSL *s, int idx, void *arg)
4150{
26a7d938 4151 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4152}
4153
4154void *SSL_get_ex_data(const SSL *s, int idx)
4155{
26a7d938 4156 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
4157}
4158
0f113f3e
MC
4159int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4160{
26a7d938 4161 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4162}
4163
4164void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4165{
26a7d938 4166 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 4167}
58964a49 4168
0821bcd4 4169X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 4170{
26a7d938 4171 return ctx->cert_store;
0f113f3e 4172}
413c4f45 4173
0f113f3e
MC
4174void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4175{
222561fe 4176 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
4177 ctx->cert_store = store;
4178}
413c4f45 4179
b50052db
TS
4180void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4181{
4182 if (store != NULL)
4183 X509_STORE_up_ref(store);
4184 SSL_CTX_set_cert_store(ctx, store);
4185}
4186
0821bcd4 4187int SSL_want(const SSL *s)
0f113f3e 4188{
26a7d938 4189 return s->rwstate;
0f113f3e 4190}
413c4f45 4191
0f113f3e 4192/**
4f43d0e7
BL
4193 * \brief Set the callback for generating temporary DH keys.
4194 * \param ctx the SSL context.
4195 * \param dh the callback
4196 */
4197
bc36ee62 4198#ifndef OPENSSL_NO_DH
0f113f3e
MC
4199void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4200 DH *(*dh) (SSL *ssl, int is_export,
4201 int keylength))
4202{
4203 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4204}
f8c3c05d 4205
0f113f3e
MC
4206void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4207 int keylength))
4208{
4209 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4210}
79df9d62 4211#endif
15d21c2d 4212
ddac1974
NL
4213#ifndef OPENSSL_NO_PSK
4214int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
4215{
4216 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 4217 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
4218 return 0;
4219 }
df6da24b 4220 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 4221 if (identity_hint != NULL) {
7644a9ae 4222 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4223 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
4224 return 0;
4225 } else
df6da24b 4226 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
4227 return 1;
4228}
ddac1974
NL
4229
4230int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
4231{
4232 if (s == NULL)
4233 return 0;
4234
0f113f3e
MC
4235 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4236 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4237 return 0;
4238 }
df6da24b 4239 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 4240 if (identity_hint != NULL) {
7644a9ae 4241 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4242 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
4243 return 0;
4244 } else
df6da24b 4245 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
4246 return 1;
4247}
ddac1974
NL
4248
4249const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
4250{
4251 if (s == NULL || s->session == NULL)
4252 return NULL;
26a7d938 4253 return s->session->psk_identity_hint;
0f113f3e 4254}
ddac1974
NL
4255
4256const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
4257{
4258 if (s == NULL || s->session == NULL)
4259 return NULL;
26a7d938 4260 return s->session->psk_identity;
0f113f3e 4261}
7806f3dd 4262
8cbfcc70 4263void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
4264{
4265 s->psk_client_callback = cb;
4266}
7806f3dd 4267
8cbfcc70 4268void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
4269{
4270 ctx->psk_client_callback = cb;
4271}
7806f3dd 4272
8cbfcc70 4273void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
4274{
4275 s->psk_server_callback = cb;
4276}
7806f3dd 4277
8cbfcc70 4278void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
4279{
4280 ctx->psk_server_callback = cb;
4281}
4282#endif
4283
f46184bd
MC
4284void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4285{
4286 s->psk_find_session_cb = cb;
4287}
4288
4289void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4290 SSL_psk_find_session_cb_func cb)
4291{
4292 ctx->psk_find_session_cb = cb;
4293}
4294
4295void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4296{
4297 s->psk_use_session_cb = cb;
4298}
4299
4300void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4301 SSL_psk_use_session_cb_func cb)
4302{
4303 ctx->psk_use_session_cb = cb;
4304}
4305
0f113f3e
MC
4306void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4307 void (*cb) (int write_p, int version,
4308 int content_type, const void *buf,
4309 size_t len, SSL *ssl, void *arg))
4310{
4311 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4312}
4313
4314void SSL_set_msg_callback(SSL *ssl,
4315 void (*cb) (int write_p, int version,
4316 int content_type, const void *buf,
4317 size_t len, SSL *ssl, void *arg))
4318{
4319 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4320}
a661b653 4321
7c2d4fee 4322void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
4323 int (*cb) (SSL *ssl,
4324 int
4325 is_forward_secure))
4326{
4327 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4328 (void (*)(void))cb);
4329}
4330
7c2d4fee 4331void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
4332 int (*cb) (SSL *ssl,
4333 int is_forward_secure))
4334{
4335 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4336 (void (*)(void))cb);
4337}
4338
c649d10d
TS
4339void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4340 size_t (*cb) (SSL *ssl, int type,
4341 size_t len, void *arg))
4342{
4343 ctx->record_padding_cb = cb;
4344}
4345
4346void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4347{
4348 ctx->record_padding_arg = arg;
4349}
4350
4351void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
4352{
4353 return ctx->record_padding_arg;
4354}
4355
4356int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4357{
4358 /* block size of 0 or 1 is basically no padding */
4359 if (block_size == 1)
4360 ctx->block_padding = 0;
4361 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4362 ctx->block_padding = block_size;
4363 else
4364 return 0;
4365 return 1;
4366}
4367
4368void SSL_set_record_padding_callback(SSL *ssl,
4369 size_t (*cb) (SSL *ssl, int type,
4370 size_t len, void *arg))
4371{
4372 ssl->record_padding_cb = cb;
4373}
4374
4375void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4376{
4377 ssl->record_padding_arg = arg;
4378}
4379
4380void *SSL_get_record_padding_callback_arg(SSL *ssl)
4381{
4382 return ssl->record_padding_arg;
4383}
4384
4385int SSL_set_block_padding(SSL *ssl, size_t block_size)
4386{
4387 /* block size of 0 or 1 is basically no padding */
4388 if (block_size == 1)
4389 ssl->block_padding = 0;
4390 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4391 ssl->block_padding = block_size;
4392 else
4393 return 0;
4394 return 1;
4395}
4396
0f113f3e
MC
4397/*
4398 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 4399 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 4400 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 4401 * Returns the newly allocated ctx;
8671b898 4402 */
b948e2c5 4403
0f113f3e 4404EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 4405{
0f113f3e 4406 ssl_clear_hash_ctx(hash);
bfb0641f 4407 *hash = EVP_MD_CTX_new();
5f3d93e4 4408 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 4409 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
4410 *hash = NULL;
4411 return NULL;
4412 }
0f113f3e 4413 return *hash;
b948e2c5 4414}
0f113f3e
MC
4415
4416void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
4417{
4418
0d9824c1 4419 EVP_MD_CTX_free(*hash);
0f113f3e 4420 *hash = NULL;
b948e2c5 4421}
a661b653 4422
48fbcbac 4423/* Retrieve handshake hashes */
8c1a5343
MC
4424int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4425 size_t *hashlen)
48fbcbac 4426{
6e59a892 4427 EVP_MD_CTX *ctx = NULL;
28ba2541 4428 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
8c1a5343
MC
4429 int hashleni = EVP_MD_CTX_size(hdgst);
4430 int ret = 0;
4431
f63a17d6
MC
4432 if (hashleni < 0 || (size_t)hashleni > outlen) {
4433 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4434 ERR_R_INTERNAL_ERROR);
28ba2541 4435 goto err;
f63a17d6 4436 }
8c1a5343 4437
bfb0641f 4438 ctx = EVP_MD_CTX_new();
8c1a5343 4439 if (ctx == NULL)
6e59a892 4440 goto err;
8c1a5343 4441
6e59a892 4442 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6
MC
4443 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4444 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4445 ERR_R_INTERNAL_ERROR);
8c1a5343 4446 goto err;
f63a17d6 4447 }
8c1a5343
MC
4448
4449 *hashlen = hashleni;
4450
4451 ret = 1;
48fbcbac 4452 err:
bfb0641f 4453 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4454 return ret;
4455}
4456
b577fd0b 4457int SSL_session_reused(SSL *s)
0f113f3e
MC
4458{
4459 return s->hit;
4460}
08557cf2 4461
69443116 4462int SSL_is_server(const SSL *s)
0f113f3e
MC
4463{
4464 return s->server;
4465}
87adf1fa 4466
47153c72
RS
4467#if OPENSSL_API_COMPAT < 0x10100000L
4468void SSL_set_debug(SSL *s, int debug)
4469{
4470 /* Old function was do-nothing anyway... */
4471 (void)s;
4472 (void)debug;
4473}
4474#endif
4475
b362ccab 4476void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4477{
4478 s->cert->sec_level = level;
4479}
b362ccab
DSH
4480
4481int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4482{
4483 return s->cert->sec_level;
4484}
b362ccab 4485
0f113f3e 4486void SSL_set_security_callback(SSL *s,
a230b26e
EK
4487 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4488 int op, int bits, int nid,
4489 void *other, void *ex))
0f113f3e
MC
4490{
4491 s->cert->sec_cb = cb;
4492}
b362ccab 4493
a230b26e
EK
4494int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4495 const SSL_CTX *ctx, int op,
4496 int bits, int nid, void *other,
4497 void *ex) {
0f113f3e
MC
4498 return s->cert->sec_cb;
4499}
b362ccab
DSH
4500
4501void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4502{
4503 s->cert->sec_ex = ex;
4504}
b362ccab
DSH
4505
4506void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4507{
4508 return s->cert->sec_ex;
4509}
b362ccab
DSH
4510
4511void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4512{
4513 ctx->cert->sec_level = level;
4514}
b362ccab
DSH
4515
4516int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4517{
4518 return ctx->cert->sec_level;
4519}
b362ccab 4520
0f113f3e 4521void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4522 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4523 int op, int bits, int nid,
4524 void *other, void *ex))
0f113f3e
MC
4525{
4526 ctx->cert->sec_cb = cb;
4527}
b362ccab 4528
e4646a89
KR
4529int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4530 const SSL_CTX *ctx,
0f113f3e
MC
4531 int op, int bits,
4532 int nid,
4533 void *other,
4534 void *ex) {
4535 return ctx->cert->sec_cb;
4536}
b362ccab
DSH
4537
4538void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4539{
4540 ctx->cert->sec_ex = ex;
4541}
b362ccab
DSH
4542
4543void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4544{
4545 return ctx->cert->sec_ex;
4546}
b362ccab 4547
8106cb8b
VD
4548/*
4549 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4550 * can return unsigned long, instead of the generic long return value from the
4551 * control interface.
4552 */
4553unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4554{
4555 return ctx->options;
4556}
a230b26e
EK
4557
4558unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4559{
4560 return s->options;
4561}
a230b26e 4562
8106cb8b
VD
4563unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4564{
4565 return ctx->options |= op;
4566}
a230b26e 4567
8106cb8b
VD
4568unsigned long SSL_set_options(SSL *s, unsigned long op)
4569{
4570 return s->options |= op;
4571}
a230b26e 4572
8106cb8b
VD
4573unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4574{
4575 return ctx->options &= ~op;
4576}
a230b26e 4577
8106cb8b
VD
4578unsigned long SSL_clear_options(SSL *s, unsigned long op)
4579{
4580 return s->options &= ~op;
4581}
4582
696178ed
DSH
4583STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4584{
4585 return s->verified_chain;
4586}
4587
0f113f3e 4588IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4589
4590#ifndef OPENSSL_NO_CT
4591
4592/*
4593 * Moves SCTs from the |src| stack to the |dst| stack.
4594 * The source of each SCT will be set to |origin|.
4595 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4596 * the caller.
4597 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4598 */
a230b26e
EK
4599static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4600 sct_source_t origin)
ed29e82a
RP
4601{
4602 int scts_moved = 0;
4603 SCT *sct = NULL;
4604
4605 if (*dst == NULL) {
4606 *dst = sk_SCT_new_null();
4607 if (*dst == NULL) {
4608 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4609 goto err;
4610 }
4611 }
4612
4613 while ((sct = sk_SCT_pop(src)) != NULL) {
4614 if (SCT_set_source(sct, origin) != 1)
4615 goto err;
4616
4617 if (sk_SCT_push(*dst, sct) <= 0)
4618 goto err;
4619 scts_moved += 1;
4620 }
4621
4622 return scts_moved;
a230b26e 4623 err:
ed29e82a 4624 if (sct != NULL)
a230b26e 4625 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4626 return -1;
ed29e82a
RP
4627}
4628
4629/*
a230b26e 4630 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4631 * Returns the number of SCTs extracted.
a230b26e 4632 */
ed29e82a
RP
4633static int ct_extract_tls_extension_scts(SSL *s)
4634{
4635 int scts_extracted = 0;
4636
aff8c126
RS
4637 if (s->ext.scts != NULL) {
4638 const unsigned char *p = s->ext.scts;
4639 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4640
4641 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4642
4643 SCT_LIST_free(scts);
4644 }
4645
4646 return scts_extracted;
4647}
4648
4649/*
4650 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4651 * contains an SCT X509 extension. They will be stored in |s->scts|.
4652 * Returns:
4653 * - The number of SCTs extracted, assuming an OCSP response exists.
4654 * - 0 if no OCSP response exists or it contains no SCTs.
4655 * - A negative integer if an error occurs.
4656 */
4657static int ct_extract_ocsp_response_scts(SSL *s)
4658{
a230b26e 4659# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4660 int scts_extracted = 0;
4661 const unsigned char *p;
4662 OCSP_BASICRESP *br = NULL;
4663 OCSP_RESPONSE *rsp = NULL;
4664 STACK_OF(SCT) *scts = NULL;
4665 int i;
4666
aff8c126 4667 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4668 goto err;
4669
aff8c126
RS
4670 p = s->ext.ocsp.resp;
4671 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4672 if (rsp == NULL)
4673 goto err;
4674
4675 br = OCSP_response_get1_basic(rsp);
4676 if (br == NULL)
4677 goto err;
4678
4679 for (i = 0; i < OCSP_resp_count(br); ++i) {
4680 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4681
4682 if (single == NULL)
4683 continue;
4684
a230b26e
EK
4685 scts =
4686 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4687 scts_extracted =
4688 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4689 if (scts_extracted < 0)
4690 goto err;
4691 }
a230b26e 4692 err:
ed29e82a
RP
4693 SCT_LIST_free(scts);
4694 OCSP_BASICRESP_free(br);
4695 OCSP_RESPONSE_free(rsp);
4696 return scts_extracted;
a230b26e 4697# else
3e41ac35
MC
4698 /* Behave as if no OCSP response exists */
4699 return 0;
a230b26e 4700# endif
ed29e82a
RP
4701}
4702
4703/*
4704 * Attempts to extract SCTs from the peer certificate.
4705 * Return the number of SCTs extracted, or a negative integer if an error
4706 * occurs.
4707 */
4708static int ct_extract_x509v3_extension_scts(SSL *s)
4709{
4710 int scts_extracted = 0;
3f3c7d26 4711 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4712
4713 if (cert != NULL) {
4714 STACK_OF(SCT) *scts =
4715 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4716
4717 scts_extracted =
4718 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4719
4720 SCT_LIST_free(scts);
4721 }
4722
4723 return scts_extracted;
4724}
4725
4726/*
4727 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4728 * response (if it exists) and X509v3 extensions in the certificate.
4729 * Returns NULL if an error occurs.
4730 */
4731const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4732{
4733 if (!s->scts_parsed) {
4734 if (ct_extract_tls_extension_scts(s) < 0 ||
4735 ct_extract_ocsp_response_scts(s) < 0 ||
4736 ct_extract_x509v3_extension_scts(s) < 0)
4737 goto err;
4738
4739 s->scts_parsed = 1;
4740 }
4741 return s->scts;
a230b26e 4742 err:
ed29e82a
RP
4743 return NULL;
4744}
4745
a230b26e 4746static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4747 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4748{
43341433
VD
4749 return 1;
4750}
4751
a230b26e 4752static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4753 const STACK_OF(SCT) *scts, void *unused_arg)
4754{
4755 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4756 int i;
ed29e82a 4757
43341433
VD
4758 for (i = 0; i < count; ++i) {
4759 SCT *sct = sk_SCT_value(scts, i);
4760 int status = SCT_get_validation_status(sct);
4761
4762 if (status == SCT_VALIDATION_STATUS_VALID)
4763 return 1;
4764 }
4765 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4766 return 0;
4767}
4768
4769int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4770 void *arg)
4771{
ed29e82a
RP
4772 /*
4773 * Since code exists that uses the custom extension handler for CT, look
4774 * for this and throw an error if they have already registered to use CT.
4775 */
4776 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4777 TLSEXT_TYPE_signed_certificate_timestamp))
4778 {
ed29e82a
RP
4779 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4780 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4781 return 0;
ed29e82a
RP
4782 }
4783
ed29e82a 4784 if (callback != NULL) {
a230b26e
EK
4785 /*
4786 * If we are validating CT, then we MUST accept SCTs served via OCSP
4787 */
ed29e82a 4788 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4789 return 0;
ed29e82a
RP
4790 }
4791
43341433
VD
4792 s->ct_validation_callback = callback;
4793 s->ct_validation_callback_arg = arg;
4794
4795 return 1;
ed29e82a
RP
4796}
4797
43341433 4798int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4799 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4800{
ed29e82a
RP
4801 /*
4802 * Since code exists that uses the custom extension handler for CT, look for
4803 * this and throw an error if they have already registered to use CT.
4804 */
4805 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4806 TLSEXT_TYPE_signed_certificate_timestamp))
4807 {
ed29e82a
RP
4808 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4809 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4810 return 0;
ed29e82a
RP
4811 }
4812
4813 ctx->ct_validation_callback = callback;
4814 ctx->ct_validation_callback_arg = arg;
43341433 4815 return 1;
ed29e82a
RP
4816}
4817
43341433 4818int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4819{
43341433 4820 return s->ct_validation_callback != NULL;
ed29e82a
RP
4821}
4822
43341433 4823int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4824{
43341433 4825 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4826}
4827
4d482ee2 4828int ssl_validate_ct(SSL *s)
ed29e82a
RP
4829{
4830 int ret = 0;
3f3c7d26 4831 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4832 X509 *issuer;
b9aec69a 4833 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4834 CT_POLICY_EVAL_CTX *ctx = NULL;
4835 const STACK_OF(SCT) *scts;
4836
43341433
VD
4837 /*
4838 * If no callback is set, the peer is anonymous, or its chain is invalid,
4839 * skip SCT validation - just return success. Applications that continue
4840 * handshakes without certificates, with unverified chains, or pinned leaf
4841 * certificates are outside the scope of the WebPKI and CT.
4842 *
4843 * The above exclusions notwithstanding the vast majority of peers will
4844 * have rather ordinary certificate chains validated by typical
4845 * applications that perform certificate verification and therefore will
4846 * process SCTs when enabled.
4847 */
4848 if (s->ct_validation_callback == NULL || cert == NULL ||
4849 s->verify_result != X509_V_OK ||
a230b26e 4850 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4851 return 1;
4852
43341433
VD
4853 /*
4854 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4855 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4856 */
4857 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4858 switch (dane->mtlsa->usage) {
4859 case DANETLS_USAGE_DANE_TA:
4860 case DANETLS_USAGE_DANE_EE:
4861 return 1;
4862 }
ed29e82a
RP
4863 }
4864
ed29e82a
RP
4865 ctx = CT_POLICY_EVAL_CTX_new();
4866 if (ctx == NULL) {
f63a17d6
MC
4867 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
4868 ERR_R_MALLOC_FAILURE);
ed29e82a
RP
4869 goto end;
4870 }
4871
43341433 4872 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
4873 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4874 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4875 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
4876 CT_POLICY_EVAL_CTX_set_time(
4877 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
4878
4879 scts = SSL_get0_peer_scts(s);
4880
43341433
VD
4881 /*
4882 * This function returns success (> 0) only when all the SCTs are valid, 0
4883 * when some are invalid, and < 0 on various internal errors (out of
4884 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4885 * reason to abort the handshake, that decision is up to the callback.
4886 * Therefore, we error out only in the unexpected case that the return
4887 * value is negative.
4888 *
4889 * XXX: One might well argue that the return value of this function is an
f430ba31 4890 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
4891 * status of each of the provided SCTs. So long as it correctly separates
4892 * the wheat from the chaff it should return success. Failure in this case
4893 * ought to correspond to an inability to carry out its duties.
4894 */
4895 if (SCT_LIST_validate(scts, ctx) < 0) {
f63a17d6
MC
4896 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4897 SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
4898 goto end;
4899 }
4900
4901 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4902 if (ret < 0)
a230b26e 4903 ret = 0; /* This function returns 0 on failure */
f63a17d6
MC
4904 if (!ret)
4905 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4906 SSL_R_CALLBACK_FAILED);
ed29e82a 4907
a230b26e 4908 end:
ed29e82a 4909 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
4910 /*
4911 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4912 * failure return code here. Also the application may wish the complete
4913 * the handshake, and then disconnect cleanly at a higher layer, after
4914 * checking the verification status of the completed connection.
4915 *
4916 * We therefore force a certificate verification failure which will be
4917 * visible via SSL_get_verify_result() and cached as part of any resumed
4918 * session.
4919 *
4920 * Note: the permissive callback is for information gathering only, always
4921 * returns success, and does not affect verification status. Only the
4922 * strict callback or a custom application-specified callback can trigger
4923 * connection failure or record a verification error.
4924 */
4925 if (ret <= 0)
4926 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
4927 return ret;
4928}
4929
43341433
VD
4930int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4931{
4932 switch (validation_mode) {
4933 default:
4934 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4935 return 0;
4936 case SSL_CT_VALIDATION_PERMISSIVE:
4937 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4938 case SSL_CT_VALIDATION_STRICT:
4939 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4940 }
4941}
4942
4943int SSL_enable_ct(SSL *s, int validation_mode)
4944{
4945 switch (validation_mode) {
4946 default:
4947 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4948 return 0;
4949 case SSL_CT_VALIDATION_PERMISSIVE:
4950 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4951 case SSL_CT_VALIDATION_STRICT:
4952 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4953 }
4954}
4955
ed29e82a
RP
4956int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4957{
328f36c5 4958 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4959}
4960
4961int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4962{
4963 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4964}
4965
a230b26e 4966void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
4967{
4968 CTLOG_STORE_free(ctx->ctlog_store);
4969 ctx->ctlog_store = logs;
4970}
4971
4972const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4973{
4974 return ctx->ctlog_store;
4975}
4976
6b1bb98f
BK
4977#endif /* OPENSSL_NO_CT */
4978
a9c0d8be
DB
4979void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
4980 void *arg)
6b1bb98f 4981{
a9c0d8be
DB
4982 c->client_hello_cb = cb;
4983 c->client_hello_cb_arg = arg;
6b1bb98f
BK
4984}
4985
a9c0d8be 4986int SSL_client_hello_isv2(SSL *s)
6b1bb98f
BK
4987{
4988 if (s->clienthello == NULL)
4989 return 0;
4990 return s->clienthello->isv2;
4991}
4992
a9c0d8be 4993unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f
BK
4994{
4995 if (s->clienthello == NULL)
4996 return 0;
4997 return s->clienthello->legacy_version;
4998}
4999
a9c0d8be 5000size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f
BK
5001{
5002 if (s->clienthello == NULL)
5003 return 0;
5004 if (out != NULL)
5005 *out = s->clienthello->random;
5006 return SSL3_RANDOM_SIZE;
5007}
5008
a9c0d8be 5009size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f
BK
5010{
5011 if (s->clienthello == NULL)
5012 return 0;
5013 if (out != NULL)
5014 *out = s->clienthello->session_id;
5015 return s->clienthello->session_id_len;
5016}
5017
a9c0d8be 5018size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f
BK
5019{
5020 if (s->clienthello == NULL)
5021 return 0;
5022 if (out != NULL)
5023 *out = PACKET_data(&s->clienthello->ciphersuites);
5024 return PACKET_remaining(&s->clienthello->ciphersuites);
5025}
5026
a9c0d8be 5027size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f
BK
5028{
5029 if (s->clienthello == NULL)
5030 return 0;
5031 if (out != NULL)
5032 *out = s->clienthello->compressions;
5033 return s->clienthello->compressions_len;
5034}
5035
a9c0d8be 5036int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
5037{
5038 RAW_EXTENSION *ext;
5039 int *present;
5040 size_t num = 0, i;
5041
5042 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5043 return 0;
5044 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5045 ext = s->clienthello->pre_proc_exts + i;
5046 if (ext->present)
5047 num++;
5048 }
5049 present = OPENSSL_malloc(sizeof(*present) * num);
5050 if (present == NULL)
5051 return 0;
5052 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5053 ext = s->clienthello->pre_proc_exts + i;
5054 if (ext->present) {
5055 if (ext->received_order >= num)
5056 goto err;
5057 present[ext->received_order] = ext->type;
5058 }
5059 }
5060 *out = present;
5061 *outlen = num;
5062 return 1;
5063 err:
5064 OPENSSL_free(present);
5065 return 0;
5066}
5067
a9c0d8be 5068int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
5069 size_t *outlen)
5070{
5071 size_t i;
5072 RAW_EXTENSION *r;
5073
5074 if (s->clienthello == NULL)
5075 return 0;
5076 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5077 r = s->clienthello->pre_proc_exts + i;
5078 if (r->present && r->type == type) {
5079 if (out != NULL)
5080 *out = PACKET_data(&r->data);
5081 if (outlen != NULL)
5082 *outlen = PACKET_remaining(&r->data);
5083 return 1;
5084 }
5085 }
5086 return 0;
5087}
2faa1b48 5088
a58eb06d
TS
5089int SSL_free_buffers(SSL *ssl)
5090{
5091 RECORD_LAYER *rl = &ssl->rlayer;
5092
5093 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5094 return 0;
5095
5096 RECORD_LAYER_release(rl);
5097 return 1;
5098}
5099
5100int SSL_alloc_buffers(SSL *ssl)
5101{
5102 return ssl3_setup_buffers(ssl);
5103}
5104
2faa1b48
CB
5105void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5106{
5107 ctx->keylog_callback = cb;
5108}
5109
5110SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5111{
5112 return ctx->keylog_callback;
5113}
5114
5115static int nss_keylog_int(const char *prefix,
5116 SSL *ssl,
5117 const uint8_t *parameter_1,
5118 size_t parameter_1_len,
5119 const uint8_t *parameter_2,
5120 size_t parameter_2_len)
5121{
5122 char *out = NULL;
5123 char *cursor = NULL;
5124 size_t out_len = 0;
5125 size_t i;
5126 size_t prefix_len;
5127
5128 if (ssl->ctx->keylog_callback == NULL) return 1;
5129
5130 /*
5131 * Our output buffer will contain the following strings, rendered with
5132 * space characters in between, terminated by a NULL character: first the
5133 * prefix, then the first parameter, then the second parameter. The
5134 * meaning of each parameter depends on the specific key material being
5135 * logged. Note that the first and second parameters are encoded in
5136 * hexadecimal, so we need a buffer that is twice their lengths.
5137 */
5138 prefix_len = strlen(prefix);
5139 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
5140 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
f63a17d6
MC
5141 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5142 ERR_R_MALLOC_FAILURE);
2faa1b48
CB
5143 return 0;
5144 }
5145
5146 strcpy(cursor, prefix);
5147 cursor += prefix_len;
5148 *cursor++ = ' ';
5149
5150 for (i = 0; i < parameter_1_len; i++) {
5151 sprintf(cursor, "%02x", parameter_1[i]);
5152 cursor += 2;
5153 }
5154 *cursor++ = ' ';
5155
5156 for (i = 0; i < parameter_2_len; i++) {
5157 sprintf(cursor, "%02x", parameter_2[i]);
5158 cursor += 2;
5159 }
5160 *cursor = '\0';
5161
5162 ssl->ctx->keylog_callback(ssl, (const char *)out);
5163 OPENSSL_free(out);
5164 return 1;
5165
5166}
5167
5168int ssl_log_rsa_client_key_exchange(SSL *ssl,
5169 const uint8_t *encrypted_premaster,
5170 size_t encrypted_premaster_len,
5171 const uint8_t *premaster,
5172 size_t premaster_len)
5173{
5174 if (encrypted_premaster_len < 8) {
f63a17d6
MC
5175 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5176 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
5177 return 0;
5178 }
5179
f0deb4d3 5180 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
5181 return nss_keylog_int("RSA",
5182 ssl,
5183 encrypted_premaster,
f0deb4d3 5184 8,
2faa1b48
CB
5185 premaster,
5186 premaster_len);
5187}
5188
2c7bd692
CB
5189int ssl_log_secret(SSL *ssl,
5190 const char *label,
5191 const uint8_t *secret,
5192 size_t secret_len)
2faa1b48 5193{
2c7bd692 5194 return nss_keylog_int(label,
2faa1b48 5195 ssl,
2c7bd692
CB
5196 ssl->s3->client_random,
5197 SSL3_RANDOM_SIZE,
5198 secret,
5199 secret_len);
2faa1b48
CB
5200}
5201
ccb8e6e0
BK
5202#define SSLV2_CIPHER_LEN 3
5203
f63a17d6 5204int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 5205{
ccb8e6e0 5206 int n;
ccb8e6e0
BK
5207
5208 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5209
5210 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5211 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5212 SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 5213 return 0;
ccb8e6e0
BK
5214 }
5215
5216 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 5217 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
dd5a4279 5218 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 5219 return 0;
ccb8e6e0
BK
5220 }
5221
5222 OPENSSL_free(s->s3->tmp.ciphers_raw);
5223 s->s3->tmp.ciphers_raw = NULL;
5224 s->s3->tmp.ciphers_rawlen = 0;
5225
5226 if (sslv2format) {
5227 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5228 PACKET sslv2ciphers = *cipher_suites;
5229 unsigned int leadbyte;
5230 unsigned char *raw;
5231
5232 /*
5233 * We store the raw ciphers list in SSLv3+ format so we need to do some
5234 * preprocessing to convert the list first. If there are any SSLv2 only
5235 * ciphersuites with a non-zero leading byte then we are going to
5236 * slightly over allocate because we won't store those. But that isn't a
5237 * problem.
5238 */
5239 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5240 s->s3->tmp.ciphers_raw = raw;
5241 if (raw == NULL) {
f63a17d6
MC
5242 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5243 ERR_R_MALLOC_FAILURE);
5244 return 0;
ccb8e6e0
BK
5245 }
5246 for (s->s3->tmp.ciphers_rawlen = 0;
5247 PACKET_remaining(&sslv2ciphers) > 0;
5248 raw += TLS_CIPHER_LEN) {
5249 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5250 || (leadbyte == 0
5251 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5252 TLS_CIPHER_LEN))
5253 || (leadbyte != 0
5254 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
f63a17d6
MC
5255 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5256 SSL_R_BAD_PACKET);
ccb8e6e0
BK
5257 OPENSSL_free(s->s3->tmp.ciphers_raw);
5258 s->s3->tmp.ciphers_raw = NULL;
5259 s->s3->tmp.ciphers_rawlen = 0;
f63a17d6 5260 return 0;
ccb8e6e0
BK
5261 }
5262 if (leadbyte == 0)
5263 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5264 }
5265 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
5266 &s->s3->tmp.ciphers_rawlen)) {
f63a17d6
MC
5267 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5268 ERR_R_INTERNAL_ERROR);
5269 return 0;
ccb8e6e0 5270 }
90134d98 5271 return 1;
90134d98
BK
5272}
5273
5274int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5275 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5276 STACK_OF(SSL_CIPHER) **scsvs)
5277{
90134d98
BK
5278 PACKET pkt;
5279
5280 if (!PACKET_buf_init(&pkt, bytes, len))
5281 return 0;
f63a17d6 5282 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
5283}
5284
5285int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5286 STACK_OF(SSL_CIPHER) **skp,
5287 STACK_OF(SSL_CIPHER) **scsvs_out,
f63a17d6 5288 int sslv2format, int fatal)
90134d98
BK
5289{
5290 const SSL_CIPHER *c;
5291 STACK_OF(SSL_CIPHER) *sk = NULL;
5292 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5293 int n;
5294 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5295 unsigned char cipher[SSLV2_CIPHER_LEN];
5296
5297 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5298
5299 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5300 if (fatal)
5301 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5302 SSL_R_NO_CIPHERS_SPECIFIED);
5303 else
5304 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
5305 return 0;
5306 }
5307
5308 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6
MC
5309 if (fatal)
5310 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5311 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5312 else
5313 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5314 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
5315 return 0;
5316 }
5317
5318 sk = sk_SSL_CIPHER_new_null();
5319 scsvs = sk_SSL_CIPHER_new_null();
5320 if (sk == NULL || scsvs == NULL) {
f63a17d6
MC
5321 if (fatal)
5322 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5323 ERR_R_MALLOC_FAILURE);
5324 else
5325 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
90134d98
BK
5326 goto err;
5327 }
ccb8e6e0
BK
5328
5329 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5330 /*
5331 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5332 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5333 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5334 */
5335 if (sslv2format && cipher[0] != '\0')
5336 continue;
5337
ccb8e6e0
BK
5338 /* For SSLv2-compat, ignore leading 0-byte. */
5339 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5340 if (c != NULL) {
90134d98
BK
5341 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5342 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6
MC
5343 if (fatal)
5344 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5345 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5346 else
5347 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
ccb8e6e0
BK
5348 goto err;
5349 }
5350 }
5351 }
5352 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6
MC
5353 if (fatal)
5354 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5355 SSL_R_BAD_LENGTH);
5356 else
5357 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
5358 goto err;
5359 }
5360
90134d98
BK
5361 if (skp != NULL)
5362 *skp = sk;
5363 else
5364 sk_SSL_CIPHER_free(sk);
5365 if (scsvs_out != NULL)
5366 *scsvs_out = scsvs;
5367 else
5368 sk_SSL_CIPHER_free(scsvs);
5369 return 1;
ccb8e6e0
BK
5370 err:
5371 sk_SSL_CIPHER_free(sk);
90134d98
BK
5372 sk_SSL_CIPHER_free(scsvs);
5373 return 0;
ccb8e6e0 5374}
3fc8d856
MC
5375
5376int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5377{
5378 ctx->max_early_data = max_early_data;
5379
5380 return 1;
5381}
5382
46dcb945 5383uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
5384{
5385 return ctx->max_early_data;
5386}
5387
5388int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5389{
5390 s->max_early_data = max_early_data;
5391
5392 return 1;
5393}
5394
a8e75d56 5395uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
5396{
5397 return s->max_early_data;
5398}
ae3947de
RS
5399
5400int ssl_randbytes(SSL *s, unsigned char *rnd, size_t size)
5401{
2139145b
BK
5402 if (s->drbg != NULL) {
5403 /*
5404 * Currently, it's the duty of the caller to serialize the generate
5405 * requests to the DRBG. So formally we have to check whether
5406 * s->drbg->lock != NULL and take the lock if this is the case.
5407 * However, this DRBG is unique to a given SSL object, and we already
5408 * require that SSL objects are only accessed by a single thread at
5409 * a given time. Also, SSL DRBGs have no child DRBG, so there is
5410 * no risk that this DRBG is accessed by a child DRBG in parallel
5411 * for reseeding. As such, we can rely on the application's
5412 * serialization of SSL accesses for the needed concurrency protection
5413 * here.
5414 */
20928ff6 5415 return RAND_DRBG_bytes(s->drbg, rnd, size);
2139145b 5416 }
20928ff6
KR
5417 if (size > INT_MAX)
5418 return 0;
5419 return RAND_bytes(rnd, size);
ae3947de 5420}
cf72c757
F
5421
5422__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5423{
5424 /* Return any active Max Fragment Len extension */
5425 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5426 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5427
5428 /* return current SSL connection setting */
5429 return ssl->max_send_fragment;
5430}
5431
5432__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5433{
5434 /* Return a value regarding an active Max Fragment Len extension */
5435 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5436 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5437 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5438
5439 /* else limit |split_send_fragment| to current |max_send_fragment| */
5440 if (ssl->split_send_fragment > ssl->max_send_fragment)
5441 return ssl->max_send_fragment;
5442
5443 /* return current SSL connection setting */
5444 return ssl->split_send_fragment;
5445}
042c5753
MC
5446
5447int SSL_stateless(SSL *s)
5448{
5449 int ret;
5450
5451 /* Ensure there is no state left over from a previous invocation */
5452 if (!SSL_clear(s))
d6bb50a5 5453 return 0;
042c5753
MC
5454
5455 ERR_clear_error();
5456
5457 s->s3->flags |= TLS1_FLAGS_STATELESS;
5458 ret = SSL_accept(s);
5459 s->s3->flags &= ~TLS1_FLAGS_STATELESS;
5460
d6bb50a5 5461 if (ret > 0 && s->ext.cookieok)
c36001c3
MC
5462 return 1;
5463
e440f513
MC
5464 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5465 return 0;
5466
5467 return -1;
042c5753 5468}
9d75dce3
TS
5469
5470void SSL_force_post_handshake_auth(SSL *ssl)
5471{
5472 ssl->pha_forced = 1;
5473}
5474
5475int SSL_verify_client_post_handshake(SSL *ssl)
5476{
5477 if (!SSL_IS_TLS13(ssl)) {
5478 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5479 return 0;
5480 }
5481 if (!ssl->server) {
5482 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5483 return 0;
5484 }
5485
5486 if (!SSL_is_init_finished(ssl)) {
5487 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5488 return 0;
5489 }
5490
5491 switch (ssl->post_handshake_auth) {
5492 case SSL_PHA_NONE:
5493 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5494 return 0;
5495 default:
5496 case SSL_PHA_EXT_SENT:
5497 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5498 return 0;
5499 case SSL_PHA_EXT_RECEIVED:
5500 break;
5501 case SSL_PHA_REQUEST_PENDING:
5502 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5503 return 0;
5504 case SSL_PHA_REQUESTED:
5505 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5506 return 0;
5507 }
5508
5509 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5510
5511 /* checks verify_mode and algorithm_auth */
5512 if (!send_certificate_request(ssl)) {
5513 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5514 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5515 return 0;
5516 }
5517
5518 ossl_statem_set_in_init(ssl, 1);
5519 return 1;
5520}
df0fed9a
TS
5521
5522int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5523 SSL_CTX_generate_session_ticket_fn gen_cb,
5524 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5525 void *arg)
5526{
5527 ctx->generate_ticket_cb = gen_cb;
5528 ctx->decrypt_ticket_cb = dec_cb;
5529 ctx->ticket_cb_data = arg;
5530 return 1;
5531}