]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Fix typos
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
48e5119a 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
7b63c0fa 13#include "ssl_locl.h"
ec577822 14#include <openssl/objects.h>
bb7cd4e3 15#include <openssl/x509v3.h>
6434abbf 16#include <openssl/rand.h>
6decf943 17#include <openssl/rand_drbg.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
77359d22 23#include <openssl/trace.h>
67dc995e 24#include "internal/cryptlib.h"
cd420b0b 25#include "internal/refcount.h"
50ec7505 26#include "internal/ktls.h"
0f113f3e 27
fce78bd4
BE
28static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
29{
30 (void)r;
31 (void)s;
32 (void)t;
33 return ssl_undefined_function(ssl);
34}
35
36static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
37 int t)
38{
39 (void)r;
40 (void)s;
41 (void)t;
42 return ssl_undefined_function(ssl);
43}
44
45static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
46 unsigned char *s, size_t t, size_t *u)
47{
48 (void)r;
49 (void)s;
50 (void)t;
51 (void)u;
52 return ssl_undefined_function(ssl);
53}
54
55static int ssl_undefined_function_4(SSL *ssl, int r)
56{
57 (void)r;
58 return ssl_undefined_function(ssl);
59}
60
61static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
62 unsigned char *t)
63{
64 (void)r;
65 (void)s;
66 (void)t;
67 return ssl_undefined_function(ssl);
68}
69
70static int ssl_undefined_function_6(int r)
71{
72 (void)r;
73 return ssl_undefined_function(NULL);
74}
75
76static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
77 const char *t, size_t u,
78 const unsigned char *v, size_t w, int x)
79{
80 (void)r;
81 (void)s;
82 (void)t;
83 (void)u;
84 (void)v;
85 (void)w;
86 (void)x;
87 return ssl_undefined_function(ssl);
88}
89
0f113f3e 90SSL3_ENC_METHOD ssl3_undef_enc_method = {
fce78bd4
BE
91 ssl_undefined_function_1,
92 ssl_undefined_function_2,
0f113f3e 93 ssl_undefined_function,
fce78bd4
BE
94 ssl_undefined_function_3,
95 ssl_undefined_function_4,
96 ssl_undefined_function_5,
0f113f3e
MC
97 NULL, /* client_finished_label */
98 0, /* client_finished_label_len */
99 NULL, /* server_finished_label */
100 0, /* server_finished_label_len */
fce78bd4
BE
101 ssl_undefined_function_6,
102 ssl_undefined_function_7,
0f113f3e 103};
d02b48c6 104
07bbc92c
MC
105struct ssl_async_args {
106 SSL *s;
107 void *buf;
348240c6 108 size_t num;
a230b26e 109 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 110 union {
eda75751 111 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 112 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 113 int (*func_other) (SSL *);
add2f5ca 114 } f;
07bbc92c
MC
115};
116
919ba009
VD
117static const struct {
118 uint8_t mtype;
119 uint8_t ord;
a230b26e 120 int nid;
919ba009 121} dane_mds[] = {
a230b26e
EK
122 {
123 DANETLS_MATCHING_FULL, 0, NID_undef
124 },
125 {
126 DANETLS_MATCHING_2256, 1, NID_sha256
127 },
128 {
129 DANETLS_MATCHING_2512, 2, NID_sha512
130 },
919ba009
VD
131};
132
133static int dane_ctx_enable(struct dane_ctx_st *dctx)
134{
135 const EVP_MD **mdevp;
136 uint8_t *mdord;
137 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 138 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
139 size_t i;
140
5ae4ceb9
VD
141 if (dctx->mdevp != NULL)
142 return 1;
143
919ba009
VD
144 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
145 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
146
147 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 148 OPENSSL_free(mdord);
919ba009
VD
149 OPENSSL_free(mdevp);
150 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
151 return 0;
152 }
153
154 /* Install default entries */
155 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
156 const EVP_MD *md;
157
158 if (dane_mds[i].nid == NID_undef ||
159 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
160 continue;
161 mdevp[dane_mds[i].mtype] = md;
162 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
163 }
164
165 dctx->mdevp = mdevp;
166 dctx->mdord = mdord;
167 dctx->mdmax = mdmax;
168
169 return 1;
170}
171
172static void dane_ctx_final(struct dane_ctx_st *dctx)
173{
174 OPENSSL_free(dctx->mdevp);
175 dctx->mdevp = NULL;
176
177 OPENSSL_free(dctx->mdord);
178 dctx->mdord = NULL;
179 dctx->mdmax = 0;
180}
181
182static void tlsa_free(danetls_record *t)
183{
184 if (t == NULL)
185 return;
186 OPENSSL_free(t->data);
187 EVP_PKEY_free(t->spki);
188 OPENSSL_free(t);
189}
190
b9aec69a 191static void dane_final(SSL_DANE *dane)
919ba009
VD
192{
193 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
194 dane->trecs = NULL;
195
196 sk_X509_pop_free(dane->certs, X509_free);
197 dane->certs = NULL;
198
199 X509_free(dane->mcert);
200 dane->mcert = NULL;
201 dane->mtlsa = NULL;
202 dane->mdpth = -1;
203 dane->pdpth = -1;
204}
205
206/*
207 * dane_copy - Copy dane configuration, sans verification state.
208 */
209static int ssl_dane_dup(SSL *to, SSL *from)
210{
211 int num;
212 int i;
213
214 if (!DANETLS_ENABLED(&from->dane))
215 return 1;
216
e431363f 217 num = sk_danetls_record_num(from->dane.trecs);
919ba009 218 dane_final(&to->dane);
5ae4ceb9 219 to->dane.flags = from->dane.flags;
9f6b22b8 220 to->dane.dctx = &to->ctx->dane;
7a908204 221 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
222
223 if (to->dane.trecs == NULL) {
224 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
225 return 0;
226 }
919ba009 227
919ba009
VD
228 for (i = 0; i < num; ++i) {
229 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 230
919ba009
VD
231 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
232 t->data, t->dlen) <= 0)
233 return 0;
234 }
235 return 1;
236}
237
a230b26e
EK
238static int dane_mtype_set(struct dane_ctx_st *dctx,
239 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
240{
241 int i;
242
243 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 244 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
245 return 0;
246 }
247
248 if (mtype > dctx->mdmax) {
249 const EVP_MD **mdevp;
250 uint8_t *mdord;
a230b26e 251 int n = ((int)mtype) + 1;
919ba009
VD
252
253 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
254 if (mdevp == NULL) {
255 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
256 return -1;
257 }
258 dctx->mdevp = mdevp;
259
260 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
261 if (mdord == NULL) {
262 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
263 return -1;
264 }
265 dctx->mdord = mdord;
266
267 /* Zero-fill any gaps */
a230b26e 268 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
269 mdevp[i] = NULL;
270 mdord[i] = 0;
271 }
272
273 dctx->mdmax = mtype;
274 }
275
276 dctx->mdevp[mtype] = md;
277 /* Coerce ordinal of disabled matching types to 0 */
278 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
279
280 return 1;
281}
282
b9aec69a 283static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
284{
285 if (mtype > dane->dctx->mdmax)
286 return NULL;
287 return dane->dctx->mdevp[mtype];
288}
289
a230b26e
EK
290static int dane_tlsa_add(SSL_DANE *dane,
291 uint8_t usage,
292 uint8_t selector,
a41a6120 293 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
294{
295 danetls_record *t;
296 const EVP_MD *md = NULL;
297 int ilen = (int)dlen;
298 int i;
9f6b22b8 299 int num;
919ba009
VD
300
301 if (dane->trecs == NULL) {
302 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
303 return -1;
304 }
305
306 if (ilen < 0 || dlen != (size_t)ilen) {
307 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
308 return 0;
309 }
310
311 if (usage > DANETLS_USAGE_LAST) {
312 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
313 return 0;
314 }
315
316 if (selector > DANETLS_SELECTOR_LAST) {
317 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
318 return 0;
319 }
320
321 if (mtype != DANETLS_MATCHING_FULL) {
322 md = tlsa_md_get(dane, mtype);
323 if (md == NULL) {
324 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
325 return 0;
326 }
327 }
328
329 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
330 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
331 return 0;
332 }
333 if (!data) {
334 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
335 return 0;
336 }
337
338 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
339 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
340 return -1;
341 }
342
343 t->usage = usage;
344 t->selector = selector;
345 t->mtype = mtype;
348240c6 346 t->data = OPENSSL_malloc(dlen);
919ba009
VD
347 if (t->data == NULL) {
348 tlsa_free(t);
349 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
350 return -1;
351 }
348240c6
MC
352 memcpy(t->data, data, dlen);
353 t->dlen = dlen;
919ba009
VD
354
355 /* Validate and cache full certificate or public key */
356 if (mtype == DANETLS_MATCHING_FULL) {
357 const unsigned char *p = data;
358 X509 *cert = NULL;
359 EVP_PKEY *pkey = NULL;
360
361 switch (selector) {
362 case DANETLS_SELECTOR_CERT:
348240c6 363 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
367 return 0;
368 }
369 if (X509_get0_pubkey(cert) == NULL) {
370 tlsa_free(t);
371 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
372 return 0;
373 }
374
375 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
376 X509_free(cert);
377 break;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
382 * records that contain full certificates of trust-anchors that are
383 * not present in the wire chain. For usage PKIX-TA(0), we augment
384 * the chain with untrusted Full(0) certificates from DNS, in case
385 * they are missing from the chain.
386 */
387 if ((dane->certs == NULL &&
388 (dane->certs = sk_X509_new_null()) == NULL) ||
389 !sk_X509_push(dane->certs, cert)) {
390 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
391 X509_free(cert);
392 tlsa_free(t);
393 return -1;
394 }
395 break;
396
397 case DANETLS_SELECTOR_SPKI:
348240c6 398 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
399 dlen != (size_t)(p - data)) {
400 tlsa_free(t);
401 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
402 return 0;
403 }
404
405 /*
406 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
407 * records that contain full bare keys of trust-anchors that are
408 * not present in the wire chain.
409 */
410 if (usage == DANETLS_USAGE_DANE_TA)
411 t->spki = pkey;
412 else
413 EVP_PKEY_free(pkey);
414 break;
415 }
416 }
417
418 /*-
419 * Find the right insertion point for the new record.
420 *
421 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
422 * they can be processed first, as they require no chain building, and no
423 * expiration or hostname checks. Because DANE-EE(3) is numerically
424 * largest, this is accomplished via descending sort by "usage".
425 *
426 * We also sort in descending order by matching ordinal to simplify
427 * the implementation of digest agility in the verification code.
428 *
429 * The choice of order for the selector is not significant, so we
430 * use the same descending order for consistency.
431 */
9f6b22b8
VD
432 num = sk_danetls_record_num(dane->trecs);
433 for (i = 0; i < num; ++i) {
919ba009 434 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 435
919ba009
VD
436 if (rec->usage > usage)
437 continue;
438 if (rec->usage < usage)
439 break;
440 if (rec->selector > selector)
441 continue;
442 if (rec->selector < selector)
443 break;
444 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
445 continue;
446 break;
447 }
448
449 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
450 tlsa_free(t);
451 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
452 return -1;
453 }
454 dane->umask |= DANETLS_USAGE_BIT(usage);
455
456 return 1;
457}
458
c8feba72
BK
459/*
460 * Return 0 if there is only one version configured and it was disabled
461 * at configure time. Return 1 otherwise.
462 */
463static int ssl_check_allowed_versions(int min_version, int max_version)
464{
465 int minisdtls = 0, maxisdtls = 0;
466
467 /* Figure out if we're doing DTLS versions or TLS versions */
468 if (min_version == DTLS1_BAD_VER
469 || min_version >> 8 == DTLS1_VERSION_MAJOR)
470 minisdtls = 1;
471 if (max_version == DTLS1_BAD_VER
472 || max_version >> 8 == DTLS1_VERSION_MAJOR)
473 maxisdtls = 1;
474 /* A wildcard version of 0 could be DTLS or TLS. */
475 if ((minisdtls && !maxisdtls && max_version != 0)
476 || (maxisdtls && !minisdtls && min_version != 0)) {
477 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
478 return 0;
479 }
480
481 if (minisdtls || maxisdtls) {
482 /* Do DTLS version checks. */
483 if (min_version == 0)
484 /* Ignore DTLS1_BAD_VER */
485 min_version = DTLS1_VERSION;
486 if (max_version == 0)
487 max_version = DTLS1_2_VERSION;
488#ifdef OPENSSL_NO_DTLS1_2
489 if (max_version == DTLS1_2_VERSION)
490 max_version = DTLS1_VERSION;
491#endif
492#ifdef OPENSSL_NO_DTLS1
493 if (min_version == DTLS1_VERSION)
494 min_version = DTLS1_2_VERSION;
495#endif
79b4444d
DMSP
496 /* Done massaging versions; do the check. */
497 if (0
c8feba72
BK
498#ifdef OPENSSL_NO_DTLS1
499 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
500 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
501#endif
502#ifdef OPENSSL_NO_DTLS1_2
503 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
504 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
505#endif
506 )
507 return 0;
508 } else {
509 /* Regular TLS version checks. */
79b4444d
DMSP
510 if (min_version == 0)
511 min_version = SSL3_VERSION;
512 if (max_version == 0)
513 max_version = TLS1_3_VERSION;
c8feba72 514#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
515 if (max_version == TLS1_3_VERSION)
516 max_version = TLS1_2_VERSION;
c8feba72
BK
517#endif
518#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
519 if (max_version == TLS1_2_VERSION)
520 max_version = TLS1_1_VERSION;
c8feba72
BK
521#endif
522#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
523 if (max_version == TLS1_1_VERSION)
524 max_version = TLS1_VERSION;
c8feba72
BK
525#endif
526#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
527 if (max_version == TLS1_VERSION)
528 max_version = SSL3_VERSION;
c8feba72
BK
529#endif
530#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
531 if (min_version == SSL3_VERSION)
532 min_version = TLS1_VERSION;
c8feba72
BK
533#endif
534#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
535 if (min_version == TLS1_VERSION)
536 min_version = TLS1_1_VERSION;
c8feba72
BK
537#endif
538#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
539 if (min_version == TLS1_1_VERSION)
540 min_version = TLS1_2_VERSION;
c8feba72
BK
541#endif
542#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
543 if (min_version == TLS1_2_VERSION)
544 min_version = TLS1_3_VERSION;
c8feba72 545#endif
79b4444d
DMSP
546 /* Done massaging versions; do the check. */
547 if (0
c8feba72
BK
548#ifdef OPENSSL_NO_SSL3
549 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
550#endif
551#ifdef OPENSSL_NO_TLS1
552 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
553#endif
554#ifdef OPENSSL_NO_TLS1_1
555 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
556#endif
557#ifdef OPENSSL_NO_TLS1_2
558 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
559#endif
560#ifdef OPENSSL_NO_TLS1_3
561 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
562#endif
563 )
564 return 0;
565 }
566 return 1;
567}
568
d31fb0b5
RS
569static void clear_ciphers(SSL *s)
570{
571 /* clear the current cipher */
572 ssl_clear_cipher_ctx(s);
573 ssl_clear_hash_ctx(&s->read_hash);
574 ssl_clear_hash_ctx(&s->write_hash);
575}
576
4f43d0e7 577int SSL_clear(SSL *s)
0f113f3e 578{
0f113f3e
MC
579 if (s->method == NULL) {
580 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 581 return 0;
0f113f3e 582 }
d02b48c6 583
0f113f3e
MC
584 if (ssl_clear_bad_session(s)) {
585 SSL_SESSION_free(s->session);
586 s->session = NULL;
587 }
9368f865
MC
588 SSL_SESSION_free(s->psksession);
589 s->psksession = NULL;
add8d0e9
MC
590 OPENSSL_free(s->psksession_id);
591 s->psksession_id = NULL;
592 s->psksession_id_len = 0;
808d1601 593 s->hello_retry_request = 0;
36ff232c 594 s->sent_tickets = 0;
d62bfb39 595
0f113f3e
MC
596 s->error = 0;
597 s->hit = 0;
598 s->shutdown = 0;
d02b48c6 599
0f113f3e
MC
600 if (s->renegotiate) {
601 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
602 return 0;
603 }
d02b48c6 604
fe3a3291 605 ossl_statem_clear(s);
413c4f45 606
0f113f3e
MC
607 s->version = s->method->version;
608 s->client_version = s->version;
609 s->rwstate = SSL_NOTHING;
d02b48c6 610
25aaa98a
RS
611 BUF_MEM_free(s->init_buf);
612 s->init_buf = NULL;
d31fb0b5 613 clear_ciphers(s);
0f113f3e 614 s->first_packet = 0;
d02b48c6 615
44c04a2e
MC
616 s->key_update = SSL_KEY_UPDATE_NONE;
617
88834998
TS
618 EVP_MD_CTX_free(s->pha_dgst);
619 s->pha_dgst = NULL;
620
919ba009
VD
621 /* Reset DANE verification result state */
622 s->dane.mdpth = -1;
623 s->dane.pdpth = -1;
624 X509_free(s->dane.mcert);
625 s->dane.mcert = NULL;
626 s->dane.mtlsa = NULL;
627
628 /* Clear the verification result peername */
629 X509_VERIFY_PARAM_move_peername(s->param, NULL);
630
0f113f3e
MC
631 /*
632 * Check to see if we were changed into a different method, if so, revert
24252537 633 * back.
0f113f3e 634 */
24252537 635 if (s->method != s->ctx->method) {
0f113f3e
MC
636 s->method->ssl_free(s);
637 s->method = s->ctx->method;
638 if (!s->method->ssl_new(s))
a89325e4 639 return 0;
b77f3ed1
MC
640 } else {
641 if (!s->method->ssl_clear(s))
642 return 0;
643 }
33d23b87 644
af9752e5 645 RECORD_LAYER_clear(&s->rlayer);
33d23b87 646
a89325e4 647 return 1;
0f113f3e 648}
d02b48c6 649
4f43d0e7 650/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
651int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
652{
653 STACK_OF(SSL_CIPHER) *sk;
654
655 ctx->method = meth;
656
2340ed27
BK
657 if (!SSL_CTX_set_ciphersuites(ctx, TLS_DEFAULT_CIPHERSUITES)) {
658 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
659 return 0;
660 }
f865b081
MC
661 sk = ssl_create_cipher_list(ctx->method,
662 ctx->tls13_ciphersuites,
663 &(ctx->cipher_list),
0f113f3e
MC
664 &(ctx->cipher_list_by_id),
665 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
666 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 667 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 668 return 0;
0f113f3e 669 }
208fb891 670 return 1;
0f113f3e 671}
d02b48c6 672
4f43d0e7 673SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
674{
675 SSL *s;
676
677 if (ctx == NULL) {
678 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
26a7d938 679 return NULL;
0f113f3e
MC
680 }
681 if (ctx->method == NULL) {
682 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 683 return NULL;
0f113f3e
MC
684 }
685
b51bce94 686 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
687 if (s == NULL)
688 goto err;
0f113f3e 689
e6b10c34 690 s->references = 1;
16203f7b 691 s->lock = CRYPTO_THREAD_lock_new();
e6b10c34
BE
692 if (s->lock == NULL) {
693 OPENSSL_free(s);
694 s = NULL;
ae3947de 695 goto err;
e6b10c34 696 }
ae3947de 697
c036e210 698 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 699
0f113f3e 700 s->options = ctx->options;
5ae4ceb9 701 s->dane.flags = ctx->dane.flags;
7946ab33
KR
702 s->min_proto_version = ctx->min_proto_version;
703 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
704 s->mode = ctx->mode;
705 s->max_cert_list = ctx->max_cert_list;
3fc8d856 706 s->max_early_data = ctx->max_early_data;
4e8548e8 707 s->recv_max_early_data = ctx->recv_max_early_data;
9d0a8bb7 708 s->num_tickets = ctx->num_tickets;
e97be718 709 s->pha_enabled = ctx->pha_enabled;
0f113f3e 710
f865b081
MC
711 /* Shallow copy of the ciphersuites stack */
712 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
713 if (s->tls13_ciphersuites == NULL)
714 goto err;
715
2c382349
KR
716 /*
717 * Earlier library versions used to copy the pointer to the CERT, not
718 * its contents; only when setting new parameters for the per-SSL
719 * copy, ssl_cert_new would be called (and the direct reference to
720 * the per-SSL_CTX settings would be lost, but those still were
721 * indirectly accessed for various purposes, and for that reason they
722 * used to be known as s->ctx->default_cert). Now we don't look at the
723 * SSL_CTX's CERT after having duplicated it once.
724 */
725 s->cert = ssl_cert_dup(ctx->cert);
726 if (s->cert == NULL)
727 goto err;
0f113f3e 728
52e1d7b1 729 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
730 s->msg_callback = ctx->msg_callback;
731 s->msg_callback_arg = ctx->msg_callback_arg;
732 s->verify_mode = ctx->verify_mode;
733 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
734 s->record_padding_cb = ctx->record_padding_cb;
735 s->record_padding_arg = ctx->record_padding_arg;
736 s->block_padding = ctx->block_padding;
0f113f3e 737 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 738 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 739 goto err;
0f113f3e
MC
740 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
741 s->verify_callback = ctx->default_verify_callback;
742 s->generate_session_id = ctx->generate_session_id;
743
744 s->param = X509_VERIFY_PARAM_new();
a71edf3b 745 if (s->param == NULL)
0f113f3e
MC
746 goto err;
747 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 748 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
749
750 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 751 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
752 s->split_send_fragment = ctx->split_send_fragment;
753 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
754 if (s->max_pipelines > 1)
755 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
756 if (ctx->default_read_buf_len > 0)
757 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 758
16203f7b 759 SSL_CTX_up_ref(ctx);
0f113f3e 760 s->ctx = ctx;
aff8c126
RS
761 s->ext.debug_cb = 0;
762 s->ext.debug_arg = NULL;
763 s->ext.ticket_expected = 0;
764 s->ext.status_type = ctx->ext.status_type;
765 s->ext.status_expected = 0;
766 s->ext.ocsp.ids = NULL;
767 s->ext.ocsp.exts = NULL;
768 s->ext.ocsp.resp = NULL;
769 s->ext.ocsp.resp_len = 0;
16203f7b 770 SSL_CTX_up_ref(ctx);
222da979 771 s->session_ctx = ctx;
a230b26e 772#ifndef OPENSSL_NO_EC
aff8c126
RS
773 if (ctx->ext.ecpointformats) {
774 s->ext.ecpointformats =
775 OPENSSL_memdup(ctx->ext.ecpointformats,
776 ctx->ext.ecpointformats_len);
777 if (!s->ext.ecpointformats)
0f113f3e 778 goto err;
aff8c126
RS
779 s->ext.ecpointformats_len =
780 ctx->ext.ecpointformats_len;
781 }
782 if (ctx->ext.supportedgroups) {
783 s->ext.supportedgroups =
784 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 785 ctx->ext.supportedgroups_len
b92d7b62 786 * sizeof(*ctx->ext.supportedgroups));
aff8c126 787 if (!s->ext.supportedgroups)
0f113f3e 788 goto err;
aff8c126 789 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 790 }
a230b26e
EK
791#endif
792#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 793 s->ext.npn = NULL;
a230b26e 794#endif
6f017a8f 795
aff8c126
RS
796 if (s->ctx->ext.alpn) {
797 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
798 if (s->ext.alpn == NULL)
0f113f3e 799 goto err;
aff8c126
RS
800 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
801 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 802 }
d02b48c6 803
696178ed 804 s->verified_chain = NULL;
0f113f3e 805 s->verify_result = X509_V_OK;
d02b48c6 806
a974e64a
MC
807 s->default_passwd_callback = ctx->default_passwd_callback;
808 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
809
0f113f3e 810 s->method = ctx->method;
d02b48c6 811
44c04a2e
MC
812 s->key_update = SSL_KEY_UPDATE_NONE;
813
c9598459
MC
814 s->allow_early_data_cb = ctx->allow_early_data_cb;
815 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
816
0f113f3e
MC
817 if (!s->method->ssl_new(s))
818 goto err;
d02b48c6 819
0f113f3e 820 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 821
61986d32 822 if (!SSL_clear(s))
69f68237 823 goto err;
58964a49 824
25a807bc
F
825 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
826 goto err;
58964a49 827
ddac1974 828#ifndef OPENSSL_NO_PSK
0f113f3e
MC
829 s->psk_client_callback = ctx->psk_client_callback;
830 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 831#endif
f46184bd
MC
832 s->psk_find_session_cb = ctx->psk_find_session_cb;
833 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 834
9f5a87fd
PY
835 s->async_cb = ctx->async_cb;
836 s->async_cb_arg = ctx->async_cb_arg;
837
07bbc92c
MC
838 s->job = NULL;
839
ed29e82a
RP
840#ifndef OPENSSL_NO_CT
841 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 842 ctx->ct_validation_callback_arg))
ed29e82a
RP
843 goto err;
844#endif
845
16203f7b 846 return s;
0f113f3e 847 err:
62adbcee 848 SSL_free(s);
0f113f3e 849 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 850 return NULL;
0f113f3e 851}
d02b48c6 852
e417070c
RS
853int SSL_is_dtls(const SSL *s)
854{
855 return SSL_IS_DTLS(s) ? 1 : 0;
856}
857
c5ebfcab 858int SSL_up_ref(SSL *s)
a18a31e4 859{
16203f7b 860 int i;
c5ebfcab 861
2f545ae4 862 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
863 return 0;
864
865 REF_PRINT_COUNT("SSL", s);
866 REF_ASSERT_ISNT(i < 2);
867 return ((i > 1) ? 1 : 0);
a18a31e4
MC
868}
869
0f113f3e
MC
870int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
871 unsigned int sid_ctx_len)
872{
cbe29648 873 if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
0f113f3e
MC
874 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
875 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
876 return 0;
877 }
878 ctx->sid_ctx_length = sid_ctx_len;
879 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
880
881 return 1;
0f113f3e 882}
4eb77b26 883
0f113f3e
MC
884int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
885 unsigned int sid_ctx_len)
886{
887 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
888 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
889 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
890 return 0;
891 }
892 ssl->sid_ctx_length = sid_ctx_len;
893 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
894
895 return 1;
0f113f3e 896}
b4cadc6e 897
dc644fe2 898int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 899{
16203f7b 900 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 901 ctx->generate_session_id = cb;
16203f7b 902 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
903 return 1;
904}
dc644fe2
GT
905
906int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 907{
16203f7b 908 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 909 ssl->generate_session_id = cb;
16203f7b 910 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
911 return 1;
912}
dc644fe2 913
f85c9904 914int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
915 unsigned int id_len)
916{
917 /*
918 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 919 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
920 * find if there's a session in the hash table that would conflict with
921 * any new session built out of this id/id_len and the ssl_version in use
922 * by this SSL.
923 */
924 SSL_SESSION r, *p;
925
cbe29648 926 if (id_len > sizeof(r.session_id))
0f113f3e
MC
927 return 0;
928
929 r.ssl_version = ssl->version;
930 r.session_id_length = id_len;
931 memcpy(r.session_id, id, id_len);
932
e2bb9b9b
TS
933 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
934 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
935 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
936 return (p != NULL);
937}
dc644fe2 938
bb7cd4e3 939int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
940{
941 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
942}
bb7cd4e3
DSH
943
944int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
945{
946 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
947}
926a56bf 948
bb7cd4e3 949int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
950{
951 return X509_VERIFY_PARAM_set_trust(s->param, trust);
952}
bb7cd4e3
DSH
953
954int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
955{
956 return X509_VERIFY_PARAM_set_trust(s->param, trust);
957}
bb7cd4e3 958
919ba009
VD
959int SSL_set1_host(SSL *s, const char *hostname)
960{
961 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
962}
963
964int SSL_add1_host(SSL *s, const char *hostname)
965{
966 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
967}
968
969void SSL_set_hostflags(SSL *s, unsigned int flags)
970{
971 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
972}
973
4588cb44 974const char *SSL_get0_peername(SSL *s)
919ba009
VD
975{
976 return X509_VERIFY_PARAM_get0_peername(s->param);
977}
978
979int SSL_CTX_dane_enable(SSL_CTX *ctx)
980{
981 return dane_ctx_enable(&ctx->dane);
982}
983
5ae4ceb9
VD
984unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
985{
986 unsigned long orig = ctx->dane.flags;
987
988 ctx->dane.flags |= flags;
989 return orig;
990}
991
992unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
993{
994 unsigned long orig = ctx->dane.flags;
995
996 ctx->dane.flags &= ~flags;
997 return orig;
998}
999
919ba009
VD
1000int SSL_dane_enable(SSL *s, const char *basedomain)
1001{
b9aec69a 1002 SSL_DANE *dane = &s->dane;
919ba009
VD
1003
1004 if (s->ctx->dane.mdmax == 0) {
1005 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1006 return 0;
1007 }
1008 if (dane->trecs != NULL) {
1009 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1010 return 0;
1011 }
1012
8d887efa
VD
1013 /*
1014 * Default SNI name. This rejects empty names, while set1_host below
1015 * accepts them and disables host name checks. To avoid side-effects with
1016 * invalid input, set the SNI name first.
1017 */
aff8c126 1018 if (s->ext.hostname == NULL) {
dccd20d1 1019 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 1020 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1021 return -1;
8d887efa
VD
1022 }
1023 }
1024
919ba009
VD
1025 /* Primary RFC6125 reference identifier */
1026 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1027 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1028 return -1;
1029 }
1030
919ba009
VD
1031 dane->mdpth = -1;
1032 dane->pdpth = -1;
1033 dane->dctx = &s->ctx->dane;
1034 dane->trecs = sk_danetls_record_new_null();
1035
1036 if (dane->trecs == NULL) {
1037 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1038 return -1;
1039 }
1040 return 1;
1041}
1042
5ae4ceb9
VD
1043unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1044{
1045 unsigned long orig = ssl->dane.flags;
1046
1047 ssl->dane.flags |= flags;
1048 return orig;
1049}
1050
1051unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1052{
1053 unsigned long orig = ssl->dane.flags;
1054
1055 ssl->dane.flags &= ~flags;
1056 return orig;
1057}
1058
919ba009
VD
1059int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1060{
b9aec69a 1061 SSL_DANE *dane = &s->dane;
919ba009 1062
c0a445a9 1063 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1064 return -1;
1065 if (dane->mtlsa) {
1066 if (mcert)
1067 *mcert = dane->mcert;
1068 if (mspki)
1069 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1070 }
1071 return dane->mdpth;
1072}
1073
1074int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1075 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1076{
b9aec69a 1077 SSL_DANE *dane = &s->dane;
919ba009 1078
c0a445a9 1079 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1080 return -1;
1081 if (dane->mtlsa) {
1082 if (usage)
1083 *usage = dane->mtlsa->usage;
1084 if (selector)
1085 *selector = dane->mtlsa->selector;
1086 if (mtype)
1087 *mtype = dane->mtlsa->mtype;
1088 if (data)
1089 *data = dane->mtlsa->data;
1090 if (dlen)
1091 *dlen = dane->mtlsa->dlen;
1092 }
1093 return dane->mdpth;
1094}
1095
b9aec69a 1096SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
1097{
1098 return &s->dane;
1099}
1100
1101int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1102 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
1103{
1104 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1105}
1106
a230b26e
EK
1107int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1108 uint8_t ord)
919ba009
VD
1109{
1110 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1111}
1112
ccf11751 1113int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1114{
1115 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1116}
ccf11751
DSH
1117
1118int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1119{
1120 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1121}
ccf11751 1122
7af31968 1123X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1124{
1125 return ctx->param;
1126}
7af31968
DSH
1127
1128X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
1129{
1130 return ssl->param;
1131}
7af31968 1132
a5ee80b9 1133void SSL_certs_clear(SSL *s)
0f113f3e
MC
1134{
1135 ssl_cert_clear_certs(s->cert);
1136}
a5ee80b9 1137
4f43d0e7 1138void SSL_free(SSL *s)
0f113f3e
MC
1139{
1140 int i;
58964a49 1141
e6e9170d
RS
1142 if (s == NULL)
1143 return;
2f545ae4 1144 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1145 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1146 if (i > 0)
1147 return;
f3f1cf84 1148 REF_ASSERT_ISNT(i < 0);
d02b48c6 1149
222561fe 1150 X509_VERIFY_PARAM_free(s->param);
919ba009 1151 dane_final(&s->dane);
0f113f3e
MC
1152 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1153
50ec7505
BP
1154 RECORD_LAYER_release(&s->rlayer);
1155
b77f3ed1 1156 /* Ignore return value */
2e7dc7cd
MC
1157 ssl_free_wbio_buffer(s);
1158
65e2d672 1159 BIO_free_all(s->wbio);
50ec7505 1160 s->wbio = NULL;
325cfa85 1161 BIO_free_all(s->rbio);
50ec7505 1162 s->rbio = NULL;
0f113f3e 1163
25aaa98a 1164 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1165
1166 /* add extra stuff */
25aaa98a
RS
1167 sk_SSL_CIPHER_free(s->cipher_list);
1168 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1169 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
0f113f3e
MC
1170
1171 /* Make the next call work :-) */
1172 if (s->session != NULL) {
1173 ssl_clear_bad_session(s);
1174 SSL_SESSION_free(s->session);
1175 }
9368f865 1176 SSL_SESSION_free(s->psksession);
add8d0e9 1177 OPENSSL_free(s->psksession_id);
0f113f3e 1178
d31fb0b5 1179 clear_ciphers(s);
d02b48c6 1180
e0e920b1 1181 ssl_cert_free(s->cert);
0f113f3e 1182 /* Free up if allocated */
d02b48c6 1183
aff8c126 1184 OPENSSL_free(s->ext.hostname);
222da979 1185 SSL_CTX_free(s->session_ctx);
e481f9b9 1186#ifndef OPENSSL_NO_EC
aff8c126
RS
1187 OPENSSL_free(s->ext.ecpointformats);
1188 OPENSSL_free(s->ext.supportedgroups);
a230b26e 1189#endif /* OPENSSL_NO_EC */
aff8c126 1190 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1191#ifndef OPENSSL_NO_OCSP
aff8c126 1192 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1193#endif
ed29e82a
RP
1194#ifndef OPENSSL_NO_CT
1195 SCT_LIST_free(s->scts);
aff8c126 1196 OPENSSL_free(s->ext.scts);
ed29e82a 1197#endif
aff8c126
RS
1198 OPENSSL_free(s->ext.ocsp.resp);
1199 OPENSSL_free(s->ext.alpn);
cfef5027 1200 OPENSSL_free(s->ext.tls13_cookie);
6b1bb98f 1201 OPENSSL_free(s->clienthello);
9d75dce3
TS
1202 OPENSSL_free(s->pha_context);
1203 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1204
fa7c2637 1205 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1206 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1207
696178ed
DSH
1208 sk_X509_pop_free(s->verified_chain, X509_free);
1209
0f113f3e
MC
1210 if (s->method != NULL)
1211 s->method->ssl_free(s);
1212
e0e920b1 1213 SSL_CTX_free(s->ctx);
7c3908dd 1214
ff75a257
MC
1215 ASYNC_WAIT_CTX_free(s->waitctx);
1216
e481f9b9 1217#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1218 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1219#endif
1220
e783bae2 1221#ifndef OPENSSL_NO_SRTP
25aaa98a 1222 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1223#endif
1224
16203f7b
AG
1225 CRYPTO_THREAD_lock_free(s->lock);
1226
0f113f3e
MC
1227 OPENSSL_free(s);
1228}
1229
65e2d672 1230void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1231{
65e2d672 1232 BIO_free_all(s->rbio);
3ffbe008
MC
1233 s->rbio = rbio;
1234}
1235
65e2d672 1236void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1237{
1238 /*
1239 * If the output buffering BIO is still in place, remove it
1240 */
2e7dc7cd
MC
1241 if (s->bbio != NULL)
1242 s->wbio = BIO_pop(s->wbio);
1243
65e2d672 1244 BIO_free_all(s->wbio);
0f113f3e 1245 s->wbio = wbio;
2e7dc7cd
MC
1246
1247 /* Re-attach |bbio| to the new |wbio|. */
1248 if (s->bbio != NULL)
1249 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1250}
d02b48c6 1251
3ffbe008
MC
1252void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1253{
65e2d672
MC
1254 /*
1255 * For historical reasons, this function has many different cases in
1256 * ownership handling.
1257 */
1258
1259 /* If nothing has changed, do nothing */
1260 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1261 return;
1262
1263 /*
1264 * If the two arguments are equal then one fewer reference is granted by the
1265 * caller than we want to take
1266 */
1267 if (rbio != NULL && rbio == wbio)
1268 BIO_up_ref(rbio);
1269
1270 /*
1271 * If only the wbio is changed only adopt one reference.
1272 */
1273 if (rbio == SSL_get_rbio(s)) {
1274 SSL_set0_wbio(s, wbio);
1275 return;
1276 }
1277 /*
1278 * There is an asymmetry here for historical reasons. If only the rbio is
1279 * changed AND the rbio and wbio were originally different, then we only
1280 * adopt one reference.
1281 */
1282 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1283 SSL_set0_rbio(s, rbio);
1284 return;
1285 }
1286
1287 /* Otherwise, adopt both references. */
1288 SSL_set0_rbio(s, rbio);
1289 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1290}
1291
0821bcd4 1292BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1293{
2e7dc7cd 1294 return s->rbio;
0f113f3e 1295}
d02b48c6 1296
0821bcd4 1297BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1298{
2e7dc7cd
MC
1299 if (s->bbio != NULL) {
1300 /*
1301 * If |bbio| is active, the true caller-configured BIO is its
1302 * |next_bio|.
1303 */
1304 return BIO_next(s->bbio);
1305 }
1306 return s->wbio;
0f113f3e 1307}
d02b48c6 1308
0821bcd4 1309int SSL_get_fd(const SSL *s)
0f113f3e 1310{
2e7dc7cd 1311 return SSL_get_rfd(s);
0f113f3e 1312}
24cbf3ef 1313
0821bcd4 1314int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1315{
1316 int ret = -1;
1317 BIO *b, *r;
1318
1319 b = SSL_get_rbio(s);
1320 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1321 if (r != NULL)
1322 BIO_get_fd(r, &ret);
26a7d938 1323 return ret;
0f113f3e 1324}
d02b48c6 1325
0821bcd4 1326int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1327{
1328 int ret = -1;
1329 BIO *b, *r;
1330
1331 b = SSL_get_wbio(s);
1332 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1333 if (r != NULL)
1334 BIO_get_fd(r, &ret);
26a7d938 1335 return ret;
0f113f3e 1336}
24cbf3ef 1337
bc36ee62 1338#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1339int SSL_set_fd(SSL *s, int fd)
1340{
1341 int ret = 0;
1342 BIO *bio = NULL;
1343
1344 bio = BIO_new(BIO_s_socket());
1345
1346 if (bio == NULL) {
1347 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1348 goto err;
1349 }
1350 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1351 SSL_set_bio(s, bio, bio);
50ec7505
BP
1352#ifndef OPENSSL_NO_KTLS
1353 /*
1354 * The new socket is created successfully regardless of ktls_enable.
1355 * ktls_enable doesn't change any functionality of the socket, except
1356 * changing the setsockopt to enable the processing of ktls_start.
1357 * Thus, it is not a problem to call it for non-TLS sockets.
1358 */
1359 ktls_enable(fd);
1360#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1361 ret = 1;
1362 err:
26a7d938 1363 return ret;
0f113f3e 1364}
d02b48c6 1365
0f113f3e
MC
1366int SSL_set_wfd(SSL *s, int fd)
1367{
2e7dc7cd 1368 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1369
2e7dc7cd
MC
1370 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1371 || (int)BIO_get_fd(rbio, NULL) != fd) {
1372 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1373
1374 if (bio == NULL) {
1375 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1376 return 0;
0f113f3e
MC
1377 }
1378 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1379 SSL_set0_wbio(s, bio);
50ec7505
BP
1380#ifndef OPENSSL_NO_KTLS
1381 /*
1382 * The new socket is created successfully regardless of ktls_enable.
1383 * ktls_enable doesn't change any functionality of the socket, except
1384 * changing the setsockopt to enable the processing of ktls_start.
1385 * Thus, it is not a problem to call it for non-TLS sockets.
1386 */
1387 ktls_enable(fd);
1388#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1389 } else {
65e2d672
MC
1390 BIO_up_ref(rbio);
1391 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1392 }
1393 return 1;
0f113f3e
MC
1394}
1395
1396int SSL_set_rfd(SSL *s, int fd)
1397{
2e7dc7cd 1398 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1399
2e7dc7cd
MC
1400 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1401 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1402 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1403
1404 if (bio == NULL) {
1405 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1406 return 0;
0f113f3e
MC
1407 }
1408 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1409 SSL_set0_rbio(s, bio);
2e7dc7cd 1410 } else {
65e2d672
MC
1411 BIO_up_ref(wbio);
1412 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1413 }
1414
1415 return 1;
0f113f3e
MC
1416}
1417#endif
ca03109c
BM
1418
1419/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1420size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1421{
1422 size_t ret = 0;
1423
1424 if (s->s3 != NULL) {
1425 ret = s->s3->tmp.finish_md_len;
1426 if (count > ret)
1427 count = ret;
1428 memcpy(buf, s->s3->tmp.finish_md, count);
1429 }
1430 return ret;
1431}
ca03109c
BM
1432
1433/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1434size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1435{
1436 size_t ret = 0;
ca03109c 1437
0f113f3e
MC
1438 if (s->s3 != NULL) {
1439 ret = s->s3->tmp.peer_finish_md_len;
1440 if (count > ret)
1441 count = ret;
1442 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1443 }
1444 return ret;
1445}
ca03109c 1446
0821bcd4 1447int SSL_get_verify_mode(const SSL *s)
0f113f3e 1448{
26a7d938 1449 return s->verify_mode;
0f113f3e 1450}
d02b48c6 1451
0821bcd4 1452int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1453{
1454 return X509_VERIFY_PARAM_get_depth(s->param);
1455}
7f89714e 1456
0f113f3e 1457int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
26a7d938 1458 return s->verify_callback;
0f113f3e 1459}
d02b48c6 1460
0821bcd4 1461int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1462{
26a7d938 1463 return ctx->verify_mode;
0f113f3e 1464}
d02b48c6 1465
0821bcd4 1466int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1467{
1468 return X509_VERIFY_PARAM_get_depth(ctx->param);
1469}
1470
1471int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1472 return ctx->default_verify_callback;
0f113f3e
MC
1473}
1474
1475void SSL_set_verify(SSL *s, int mode,
1476 int (*callback) (int ok, X509_STORE_CTX *ctx))
1477{
1478 s->verify_mode = mode;
1479 if (callback != NULL)
1480 s->verify_callback = callback;
1481}
1482
1483void SSL_set_verify_depth(SSL *s, int depth)
1484{
1485 X509_VERIFY_PARAM_set_depth(s->param, depth);
1486}
1487
1488void SSL_set_read_ahead(SSL *s, int yes)
1489{
52e1d7b1 1490 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1491}
d02b48c6 1492
0821bcd4 1493int SSL_get_read_ahead(const SSL *s)
0f113f3e 1494{
52e1d7b1 1495 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1496}
d02b48c6 1497
0821bcd4 1498int SSL_pending(const SSL *s)
0f113f3e 1499{
8b0e934a
MC
1500 size_t pending = s->method->ssl_pending(s);
1501
0f113f3e
MC
1502 /*
1503 * SSL_pending cannot work properly if read-ahead is enabled
1504 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1505 * impossible to fix since SSL_pending cannot report errors that may be
1506 * observed while scanning the new data. (Note that SSL_pending() is
1507 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1508 *
1509 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1510 * we just return INT_MAX.
0f113f3e 1511 */
348240c6 1512 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1513}
d02b48c6 1514
49580f25
MC
1515int SSL_has_pending(const SSL *s)
1516{
1517 /*
1518 * Similar to SSL_pending() but returns a 1 to indicate that we have
1519 * unprocessed data available or 0 otherwise (as opposed to the number of
1520 * bytes available). Unlike SSL_pending() this will take into account
1521 * read_ahead data. A 1 return simply indicates that we have unprocessed
1522 * data. That data may not result in any application data, or we may fail
1523 * to parse the records for some reason.
1524 */
b8c49611 1525 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1526 return 1;
1527
1528 return RECORD_LAYER_read_pending(&s->rlayer);
1529}
1530
0821bcd4 1531X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1532{
1533 X509 *r;
d02b48c6 1534
0f113f3e
MC
1535 if ((s == NULL) || (s->session == NULL))
1536 r = NULL;
1537 else
1538 r = s->session->peer;
d02b48c6 1539
0f113f3e 1540 if (r == NULL)
26a7d938 1541 return r;
d02b48c6 1542
05f0fb9f 1543 X509_up_ref(r);
0f113f3e 1544
26a7d938 1545 return r;
0f113f3e 1546}
d02b48c6 1547
0821bcd4 1548STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1549{
1550 STACK_OF(X509) *r;
1551
c34b0f99 1552 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1553 r = NULL;
1554 else
c34b0f99 1555 r = s->session->peer_chain;
0f113f3e
MC
1556
1557 /*
1558 * If we are a client, cert_chain includes the peer's own certificate; if
1559 * we are a server, it does not.
1560 */
1561
26a7d938 1562 return r;
0f113f3e
MC
1563}
1564
1565/*
1566 * Now in theory, since the calling process own 't' it should be safe to
1567 * modify. We need to be able to read f without being hassled
1568 */
17dd65e6 1569int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1570{
16203f7b 1571 int i;
0f113f3e 1572 /* Do we need to to SSL locking? */
61986d32 1573 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1574 return 0;
69f68237 1575 }
0f113f3e
MC
1576
1577 /*
87d9cafa 1578 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1579 */
1580 if (t->method != f->method) {
919ba009
VD
1581 t->method->ssl_free(t);
1582 t->method = f->method;
1583 if (t->method->ssl_new(t) == 0)
1584 return 0;
0f113f3e
MC
1585 }
1586
2f545ae4 1587 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1588 ssl_cert_free(t->cert);
1589 t->cert = f->cert;
348240c6 1590 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1591 return 0;
69f68237 1592 }
17dd65e6
MC
1593
1594 return 1;
0f113f3e 1595}
d02b48c6 1596
58964a49 1597/* Fix this so it checks all the valid key/cert options */
0821bcd4 1598int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1599{
a230b26e
EK
1600 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1601 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1602 return 0;
0f113f3e
MC
1603 }
1604 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1605 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1606 return 0;
0f113f3e 1607 }
26a7d938
K
1608 return X509_check_private_key
1609 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1610}
d02b48c6 1611
58964a49 1612/* Fix this function so that it takes an optional type parameter */
0821bcd4 1613int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1614{
1615 if (ssl == NULL) {
1616 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1617 return 0;
0f113f3e 1618 }
0f113f3e
MC
1619 if (ssl->cert->key->x509 == NULL) {
1620 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1621 return 0;
0f113f3e
MC
1622 }
1623 if (ssl->cert->key->privatekey == NULL) {
1624 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1625 return 0;
0f113f3e 1626 }
26a7d938
K
1627 return X509_check_private_key(ssl->cert->key->x509,
1628 ssl->cert->key->privatekey);
0f113f3e 1629}
d02b48c6 1630
07bbc92c
MC
1631int SSL_waiting_for_async(SSL *s)
1632{
e8aa8b6c 1633 if (s->job)
82676094
MC
1634 return 1;
1635
07bbc92c
MC
1636 return 0;
1637}
1638
ff75a257 1639int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1640{
ff75a257
MC
1641 ASYNC_WAIT_CTX *ctx = s->waitctx;
1642
1643 if (ctx == NULL)
1644 return 0;
1645 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1646}
f4da39d2 1647
ff75a257
MC
1648int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1649 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1650{
1651 ASYNC_WAIT_CTX *ctx = s->waitctx;
1652
1653 if (ctx == NULL)
1654 return 0;
1655 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1656 numdelfds);
f4da39d2
MC
1657}
1658
9f5a87fd
PY
1659int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1660{
1661 ctx->async_cb = callback;
1662 return 1;
1663}
1664
1665int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1666{
1667 ctx->async_cb_arg = arg;
1668 return 1;
1669}
1670
1671int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1672{
1673 s->async_cb = callback;
1674 return 1;
1675}
1676
1677int SSL_set_async_callback_arg(SSL *s, void *arg)
1678{
1679 s->async_cb_arg = arg;
1680 return 1;
1681}
1682
1683int SSL_get_async_status(SSL *s, int *status)
1684{
1685 ASYNC_WAIT_CTX *ctx = s->waitctx;
1686
1687 if (ctx == NULL)
1688 return 0;
1689 *status = ASYNC_WAIT_CTX_get_status(ctx);
1690 return 1;
1691}
1692
4f43d0e7 1693int SSL_accept(SSL *s)
0f113f3e 1694{
c4c32155 1695 if (s->handshake_func == NULL) {
0f113f3e
MC
1696 /* Not properly initialized yet */
1697 SSL_set_accept_state(s);
07bbc92c 1698 }
add2f5ca
MC
1699
1700 return SSL_do_handshake(s);
0f113f3e 1701}
d02b48c6 1702
4f43d0e7 1703int SSL_connect(SSL *s)
0f113f3e 1704{
c4c32155 1705 if (s->handshake_func == NULL) {
0f113f3e
MC
1706 /* Not properly initialized yet */
1707 SSL_set_connect_state(s);
add2f5ca 1708 }
b31b04d9 1709
add2f5ca 1710 return SSL_do_handshake(s);
0f113f3e 1711}
d02b48c6 1712
0821bcd4 1713long SSL_get_default_timeout(const SSL *s)
0f113f3e 1714{
26a7d938 1715 return s->method->get_timeout();
0f113f3e
MC
1716}
1717
9f5a87fd
PY
1718static int ssl_async_wait_ctx_cb(void *arg)
1719{
1720 SSL *s = (SSL *)arg;
1721
1722 return s->async_cb(s, s->async_cb_arg);
1723}
1724
7fecbf6f 1725static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1726 int (*func) (void *))
1727{
add2f5ca 1728 int ret;
ff75a257
MC
1729 if (s->waitctx == NULL) {
1730 s->waitctx = ASYNC_WAIT_CTX_new();
1731 if (s->waitctx == NULL)
1732 return -1;
9f5a87fd
PY
1733 if (s->async_cb != NULL
1734 && !ASYNC_WAIT_CTX_set_callback
1735 (s->waitctx, ssl_async_wait_ctx_cb, s))
1736 return -1;
ff75a257 1737 }
e8aa8b6c 1738 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1739 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1740 case ASYNC_ERR:
1741 s->rwstate = SSL_NOTHING;
7fecbf6f 1742 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1743 return -1;
1744 case ASYNC_PAUSE:
1745 s->rwstate = SSL_ASYNC_PAUSED;
1746 return -1;
fc7f190c
MC
1747 case ASYNC_NO_JOBS:
1748 s->rwstate = SSL_ASYNC_NO_JOBS;
1749 return -1;
add2f5ca
MC
1750 case ASYNC_FINISH:
1751 s->job = NULL;
1752 return ret;
1753 default:
1754 s->rwstate = SSL_NOTHING;
7fecbf6f 1755 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1756 /* Shouldn't happen */
1757 return -1;
1758 }
1759}
07bbc92c 1760
add2f5ca 1761static int ssl_io_intern(void *vargs)
07bbc92c
MC
1762{
1763 struct ssl_async_args *args;
1764 SSL *s;
1765 void *buf;
348240c6 1766 size_t num;
07bbc92c
MC
1767
1768 args = (struct ssl_async_args *)vargs;
1769 s = args->s;
1770 buf = args->buf;
1771 num = args->num;
ec447924
MC
1772 switch (args->type) {
1773 case READFUNC:
7ee8627f 1774 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1775 case WRITEFUNC:
7ee8627f 1776 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1777 case OTHERFUNC:
1778 return args->f.func_other(s);
1779 }
1780 return -1;
07bbc92c
MC
1781}
1782
4ee7d3f9 1783int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1784{
c4c32155 1785 if (s->handshake_func == NULL) {
4ee7d3f9 1786 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1787 return -1;
1788 }
1789
1790 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1791 s->rwstate = SSL_NOTHING;
4ee7d3f9 1792 return 0;
0f113f3e 1793 }
07bbc92c 1794
564547e4
MC
1795 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1796 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1797 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1798 return 0;
1799 }
564547e4
MC
1800 /*
1801 * If we are a client and haven't received the ServerHello etc then we
1802 * better do that
1803 */
1804 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1805
e8aa8b6c 1806 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1807 struct ssl_async_args args;
eda75751 1808 int ret;
add2f5ca
MC
1809
1810 args.s = s;
1811 args.buf = buf;
1812 args.num = num;
ec447924
MC
1813 args.type = READFUNC;
1814 args.f.func_read = s->method->ssl_read;
add2f5ca 1815
eda75751 1816 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1817 *readbytes = s->asyncrw;
eda75751 1818 return ret;
07bbc92c 1819 } else {
54105ddd 1820 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1821 }
0f113f3e
MC
1822}
1823
4ee7d3f9 1824int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1825{
1826 int ret;
54105ddd 1827 size_t readbytes;
eda75751
MC
1828
1829 if (num < 0) {
4ee7d3f9 1830 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1831 return -1;
1832 }
1833
4ee7d3f9 1834 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1835
1836 /*
1837 * The cast is safe here because ret should be <= INT_MAX because num is
1838 * <= INT_MAX
1839 */
1840 if (ret > 0)
54105ddd 1841 ret = (int)readbytes;
eda75751
MC
1842
1843 return ret;
1844}
1845
4ee7d3f9
KR
1846int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1847{
1848 int ret = ssl_read_internal(s, buf, num, readbytes);
1849
1850 if (ret < 0)
1851 ret = 0;
1852 return ret;
1853}
1854
f533fbd4 1855int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1856{
1857 int ret;
1858
1859 if (!s->server) {
f533fbd4
MC
1860 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1861 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1862 }
1863
d781d247
MC
1864 switch (s->early_data_state) {
1865 case SSL_EARLY_DATA_NONE:
1866 if (!SSL_in_before(s)) {
f533fbd4
MC
1867 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1868 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1869 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1870 }
1871 /* fall through */
1872
1873 case SSL_EARLY_DATA_ACCEPT_RETRY:
1874 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1875 ret = SSL_accept(s);
1876 if (ret <= 0) {
1877 /* NBIO or error */
1878 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1879 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1880 }
1881 /* fall through */
1882
1883 case SSL_EARLY_DATA_READ_RETRY:
1884 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1885 s->early_data_state = SSL_EARLY_DATA_READING;
1886 ret = SSL_read_ex(s, buf, num, readbytes);
1887 /*
ef6c191b
MC
1888 * State machine will update early_data_state to
1889 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1890 * message
d781d247
MC
1891 */
1892 if (ret > 0 || (ret <= 0 && s->early_data_state
1893 != SSL_EARLY_DATA_FINISHED_READING)) {
1894 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1895 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1896 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1897 }
1898 } else {
1899 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1900 }
1901 *readbytes = 0;
f533fbd4 1902 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1903
1904 default:
f533fbd4
MC
1905 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1906 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1907 }
1908}
1909
f5b519c4 1910int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1911{
1912 return s->ext.early_data;
1913}
1914
4ee7d3f9 1915static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1916{
c4c32155 1917 if (s->handshake_func == NULL) {
4ee7d3f9 1918 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1919 return -1;
1920 }
1921
1922 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1923 return 0;
0f113f3e 1924 }
e8aa8b6c 1925 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1926 struct ssl_async_args args;
eda75751 1927 int ret;
0f113f3e 1928
add2f5ca
MC
1929 args.s = s;
1930 args.buf = buf;
1931 args.num = num;
ec447924
MC
1932 args.type = READFUNC;
1933 args.f.func_read = s->method->ssl_peek;
07bbc92c 1934
eda75751 1935 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1936 *readbytes = s->asyncrw;
eda75751 1937 return ret;
add2f5ca 1938 } else {
54105ddd 1939 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1940 }
07bbc92c
MC
1941}
1942
4ee7d3f9 1943int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1944{
1945 int ret;
4ee7d3f9 1946 size_t readbytes;
7ee8627f
MC
1947
1948 if (num < 0) {
4ee7d3f9 1949 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1950 return -1;
1951 }
1952
4ee7d3f9 1953 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1954
1955 /*
1956 * The cast is safe here because ret should be <= INT_MAX because num is
1957 * <= INT_MAX
1958 */
1959 if (ret > 0)
4ee7d3f9 1960 ret = (int)readbytes;
7ee8627f
MC
1961
1962 return ret;
1963}
1964
4ee7d3f9
KR
1965
1966int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1967{
1968 int ret = ssl_peek_internal(s, buf, num, readbytes);
1969
1970 if (ret < 0)
1971 ret = 0;
1972 return ret;
1973}
1974
1975int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1976{
c4c32155 1977 if (s->handshake_func == NULL) {
4ee7d3f9 1978 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1979 return -1;
1980 }
1981
1982 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1983 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1984 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1985 return -1;
0f113f3e 1986 }
07bbc92c 1987
ef6c191b 1988 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
1989 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1990 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 1991 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 1992 return 0;
0a5ece5b 1993 }
564547e4
MC
1994 /* If we are a client and haven't sent the Finished we better do that */
1995 ossl_statem_check_finish_init(s, 1);
49e7fe12 1996
e8aa8b6c 1997 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 1998 int ret;
add2f5ca
MC
1999 struct ssl_async_args args;
2000
2001 args.s = s;
2002 args.buf = (void *)buf;
2003 args.num = num;
ec447924
MC
2004 args.type = WRITEFUNC;
2005 args.f.func_write = s->method->ssl_write;
add2f5ca 2006
7ee8627f
MC
2007 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2008 *written = s->asyncrw;
2009 return ret;
07bbc92c 2010 } else {
7ee8627f 2011 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2012 }
0f113f3e 2013}
d02b48c6 2014
4ee7d3f9
KR
2015int SSL_write(SSL *s, const void *buf, int num)
2016{
2017 int ret;
2018 size_t written;
2019
2020 if (num < 0) {
2021 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
2022 return -1;
2023 }
2024
2025 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2026
2027 /*
2028 * The cast is safe here because ret should be <= INT_MAX because num is
2029 * <= INT_MAX
2030 */
2031 if (ret > 0)
2032 ret = (int)written;
2033
2034 return ret;
2035}
2036
2037int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2038{
2039 int ret = ssl_write_internal(s, buf, num, written);
2040
2041 if (ret < 0)
2042 ret = 0;
2043 return ret;
2044}
2045
0665b4ed 2046int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2047{
a0cb628b 2048 int ret, early_data_state;
2a8db717 2049 size_t writtmp;
f7414b08 2050 uint32_t partialwrite;
49e7fe12 2051
49e7fe12
MC
2052 switch (s->early_data_state) {
2053 case SSL_EARLY_DATA_NONE:
09f28874
MC
2054 if (s->server
2055 || !SSL_in_before(s)
add8d0e9
MC
2056 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2057 && (s->psk_use_session_cb == NULL))) {
09f28874
MC
2058 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
2059 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2060 return 0;
2061 }
2062 /* fall through */
2063
2064 case SSL_EARLY_DATA_CONNECT_RETRY:
2065 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2066 ret = SSL_connect(s);
2067 if (ret <= 0) {
2068 /* NBIO or error */
2069 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2070 return 0;
2071 }
2072 /* fall through */
2073
2074 case SSL_EARLY_DATA_WRITE_RETRY:
2075 s->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2076 /*
2077 * We disable partial write for early data because we don't keep track
2078 * of how many bytes we've written between the SSL_write_ex() call and
2079 * the flush if the flush needs to be retried)
2080 */
2081 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2082 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2083 ret = SSL_write_ex(s, buf, num, &writtmp);
f7414b08 2084 s->mode |= partialwrite;
2a8db717
MC
2085 if (!ret) {
2086 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2087 return ret;
2088 }
2089 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2090 /* fall through */
2091
2092 case SSL_EARLY_DATA_WRITE_FLUSH:
2093 /* The buffering BIO is still in place so we need to flush it */
2094 if (statem_flush(s) != 1)
2095 return 0;
2a8db717 2096 *written = num;
49e7fe12 2097 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2098 return 1;
49e7fe12 2099
116d0da5 2100 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
2101 case SSL_EARLY_DATA_READ_RETRY:
2102 early_data_state = s->early_data_state;
09f28874
MC
2103 /* We are a server writing to an unauthenticated client */
2104 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2105 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2106 /* The buffering BIO is still in place */
2107 if (ret)
2108 (void)BIO_flush(s->wbio);
bbea9f2c 2109 s->early_data_state = early_data_state;
09f28874
MC
2110 return ret;
2111
49e7fe12 2112 default:
09f28874 2113 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2114 return 0;
2115 }
2116}
2117
4f43d0e7 2118int SSL_shutdown(SSL *s)
0f113f3e
MC
2119{
2120 /*
2121 * Note that this function behaves differently from what one might
2122 * expect. Return values are 0 for no success (yet), 1 for success; but
2123 * calling it once is usually not enough, even if blocking I/O is used
2124 * (see ssl3_shutdown).
2125 */
2126
c4c32155 2127 if (s->handshake_func == NULL) {
0f113f3e
MC
2128 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2129 return -1;
2130 }
2131
64f9f406 2132 if (!SSL_in_init(s)) {
e8aa8b6c 2133 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2134 struct ssl_async_args args;
ec447924 2135
64f9f406
MC
2136 args.s = s;
2137 args.type = OTHERFUNC;
2138 args.f.func_other = s->method->ssl_shutdown;
ec447924 2139
64f9f406
MC
2140 return ssl_start_async_job(s, &args, ssl_io_intern);
2141 } else {
2142 return s->method->ssl_shutdown(s);
2143 }
ec447924 2144 } else {
64f9f406
MC
2145 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2146 return -1;
ec447924 2147 }
0f113f3e 2148}
d02b48c6 2149
4fbfe86a 2150int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2151{
f14afcaa 2152 /*
a9998e2f 2153 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
2154 * negotiated, and that it is appropriate to call SSL_key_update() instead
2155 * of SSL_renegotiate().
2156 */
44c04a2e
MC
2157 if (!SSL_IS_TLS13(s)) {
2158 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2159 return 0;
2160 }
2161
2162 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2163 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2164 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2165 return 0;
2166 }
2167
2168 if (!SSL_is_init_finished(s)) {
2169 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2170 return 0;
2171 }
2172
2173 ossl_statem_set_in_init(s, 1);
44c04a2e 2174 s->key_update = updatetype;
44c04a2e
MC
2175 return 1;
2176}
2177
3499327b 2178int SSL_get_key_update_type(const SSL *s)
53d1d07d
MC
2179{
2180 return s->key_update;
2181}
2182
4f43d0e7 2183int SSL_renegotiate(SSL *s)
0f113f3e 2184{
44c04a2e
MC
2185 if (SSL_IS_TLS13(s)) {
2186 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2187 return 0;
44c04a2e 2188 }
cda6b998 2189
db0f35dd
TS
2190 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2191 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2192 return 0;
2193 }
44959ee4 2194
db0f35dd 2195 s->renegotiate = 1;
0f113f3e 2196 s->new_session = 1;
44959ee4 2197
26a7d938 2198 return s->method->ssl_renegotiate(s);
0f113f3e 2199}
d02b48c6 2200
44959ee4 2201int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2202{
db0f35dd
TS
2203 if (SSL_IS_TLS13(s)) {
2204 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2205 return 0;
db0f35dd 2206 }
cda6b998 2207
db0f35dd
TS
2208 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2209 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2210 return 0;
2211 }
c519e89f 2212
db0f35dd 2213 s->renegotiate = 1;
0f113f3e 2214 s->new_session = 0;
c519e89f 2215
26a7d938 2216 return s->method->ssl_renegotiate(s);
0f113f3e 2217}
44959ee4 2218
3499327b 2219int SSL_renegotiate_pending(const SSL *s)
0f113f3e
MC
2220{
2221 /*
2222 * becomes true when negotiation is requested; false again once a
2223 * handshake has finished
2224 */
2225 return (s->renegotiate != 0);
2226}
2227
2228long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2229{
2230 long l;
2231
2232 switch (cmd) {
2233 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2234 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 2235 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
2236 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2237 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
26a7d938 2238 return l;
0f113f3e
MC
2239
2240 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2241 s->msg_callback_arg = parg;
2242 return 1;
2243
0f113f3e
MC
2244 case SSL_CTRL_MODE:
2245 return (s->mode |= larg);
2246 case SSL_CTRL_CLEAR_MODE:
2247 return (s->mode &= ~larg);
2248 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2249 return (long)s->max_cert_list;
0f113f3e 2250 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2251 if (larg < 0)
2252 return 0;
2253 l = (long)s->max_cert_list;
2254 s->max_cert_list = (size_t)larg;
2255 return l;
0f113f3e
MC
2256 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2257 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2258 return 0;
50ec7505
BP
2259#ifndef OPENSSL_NO_KTLS
2260 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2261 return 0;
2262#endif /* OPENSSL_NO_KTLS */
0f113f3e 2263 s->max_send_fragment = larg;
d102d9df
MC
2264 if (s->max_send_fragment < s->split_send_fragment)
2265 s->split_send_fragment = s->max_send_fragment;
2266 return 1;
2267 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2268 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
2269 return 0;
2270 s->split_send_fragment = larg;
0f113f3e 2271 return 1;
d102d9df
MC
2272 case SSL_CTRL_SET_MAX_PIPELINES:
2273 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2274 return 0;
2275 s->max_pipelines = larg;
94777c9c
MC
2276 if (larg > 1)
2277 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2278 return 1;
0f113f3e
MC
2279 case SSL_CTRL_GET_RI_SUPPORT:
2280 if (s->s3)
2281 return s->s3->send_connection_binding;
2282 else
2283 return 0;
2284 case SSL_CTRL_CERT_FLAGS:
2285 return (s->cert->cert_flags |= larg);
2286 case SSL_CTRL_CLEAR_CERT_FLAGS:
2287 return (s->cert->cert_flags &= ~larg);
2288
2289 case SSL_CTRL_GET_RAW_CIPHERLIST:
2290 if (parg) {
76106e60 2291 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 2292 return 0;
76106e60
DSH
2293 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2294 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
2295 } else {
2296 return TLS_CIPHER_LEN;
2297 }
c5364614 2298 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2299 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2300 return -1;
dccd20d1 2301 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2302 return 1;
2303 else
2304 return 0;
7946ab33 2305 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2306 return ssl_check_allowed_versions(larg, s->max_proto_version)
2307 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2308 &s->min_proto_version);
3edabd3c
CH
2309 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2310 return s->min_proto_version;
7946ab33 2311 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2312 return ssl_check_allowed_versions(s->min_proto_version, larg)
2313 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2314 &s->max_proto_version);
3edabd3c
CH
2315 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2316 return s->max_proto_version;
0f113f3e 2317 default:
26a7d938 2318 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2319 }
2320}
2321
2322long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2323{
2324 switch (cmd) {
2325 case SSL_CTRL_SET_MSG_CALLBACK:
2326 s->msg_callback = (void (*)
2327 (int write_p, int version, int content_type,
2328 const void *buf, size_t len, SSL *ssl,
2329 void *arg))(fp);
2330 return 1;
2331
2332 default:
26a7d938 2333 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2334 }
2335}
d3442bc7 2336
3c1d6bbc 2337LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2338{
2339 return ctx->sessions;
2340}
2341
2342long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2343{
2344 long l;
2345 /* For some cases with ctx == NULL perform syntax checks */
2346 if (ctx == NULL) {
2347 switch (cmd) {
14536c8c 2348#ifndef OPENSSL_NO_EC
de4d764e
MC
2349 case SSL_CTRL_SET_GROUPS_LIST:
2350 return tls1_set_groups_list(NULL, NULL, parg);
0f113f3e
MC
2351#endif
2352 case SSL_CTRL_SET_SIGALGS_LIST:
2353 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2354 return tls1_set_sigalgs_list(NULL, parg, 0);
2355 default:
2356 return 0;
2357 }
2358 }
2359
2360 switch (cmd) {
2361 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2362 return ctx->read_ahead;
0f113f3e
MC
2363 case SSL_CTRL_SET_READ_AHEAD:
2364 l = ctx->read_ahead;
2365 ctx->read_ahead = larg;
26a7d938 2366 return l;
0f113f3e
MC
2367
2368 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2369 ctx->msg_callback_arg = parg;
2370 return 1;
2371
2372 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2373 return (long)ctx->max_cert_list;
0f113f3e 2374 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2375 if (larg < 0)
2376 return 0;
2377 l = (long)ctx->max_cert_list;
2378 ctx->max_cert_list = (size_t)larg;
2379 return l;
0f113f3e
MC
2380
2381 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2382 if (larg < 0)
2383 return 0;
2384 l = (long)ctx->session_cache_size;
2385 ctx->session_cache_size = (size_t)larg;
2386 return l;
0f113f3e 2387 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 2388 return (long)ctx->session_cache_size;
0f113f3e
MC
2389 case SSL_CTRL_SET_SESS_CACHE_MODE:
2390 l = ctx->session_cache_mode;
2391 ctx->session_cache_mode = larg;
26a7d938 2392 return l;
0f113f3e 2393 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 2394 return ctx->session_cache_mode;
0f113f3e
MC
2395
2396 case SSL_CTRL_SESS_NUMBER:
26a7d938 2397 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 2398 case SSL_CTRL_SESS_CONNECT:
9ef9088c 2399 return tsan_load(&ctx->stats.sess_connect);
0f113f3e 2400 case SSL_CTRL_SESS_CONNECT_GOOD:
9ef9088c 2401 return tsan_load(&ctx->stats.sess_connect_good);
0f113f3e 2402 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
9ef9088c 2403 return tsan_load(&ctx->stats.sess_connect_renegotiate);
0f113f3e 2404 case SSL_CTRL_SESS_ACCEPT:
9ef9088c 2405 return tsan_load(&ctx->stats.sess_accept);
0f113f3e 2406 case SSL_CTRL_SESS_ACCEPT_GOOD:
9ef9088c 2407 return tsan_load(&ctx->stats.sess_accept_good);
0f113f3e 2408 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
9ef9088c 2409 return tsan_load(&ctx->stats.sess_accept_renegotiate);
0f113f3e 2410 case SSL_CTRL_SESS_HIT:
9ef9088c 2411 return tsan_load(&ctx->stats.sess_hit);
0f113f3e 2412 case SSL_CTRL_SESS_CB_HIT:
9ef9088c 2413 return tsan_load(&ctx->stats.sess_cb_hit);
0f113f3e 2414 case SSL_CTRL_SESS_MISSES:
9ef9088c 2415 return tsan_load(&ctx->stats.sess_miss);
0f113f3e 2416 case SSL_CTRL_SESS_TIMEOUTS:
9ef9088c 2417 return tsan_load(&ctx->stats.sess_timeout);
0f113f3e 2418 case SSL_CTRL_SESS_CACHE_FULL:
9ef9088c 2419 return tsan_load(&ctx->stats.sess_cache_full);
0f113f3e
MC
2420 case SSL_CTRL_MODE:
2421 return (ctx->mode |= larg);
2422 case SSL_CTRL_CLEAR_MODE:
2423 return (ctx->mode &= ~larg);
2424 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2425 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2426 return 0;
2427 ctx->max_send_fragment = larg;
d102d9df 2428 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2429 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2430 return 1;
d102d9df 2431 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2432 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2433 return 0;
2434 ctx->split_send_fragment = larg;
2435 return 1;
2436 case SSL_CTRL_SET_MAX_PIPELINES:
2437 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2438 return 0;
2439 ctx->max_pipelines = larg;
07077415 2440 return 1;
0f113f3e
MC
2441 case SSL_CTRL_CERT_FLAGS:
2442 return (ctx->cert->cert_flags |= larg);
2443 case SSL_CTRL_CLEAR_CERT_FLAGS:
2444 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2445 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2446 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2447 && ssl_set_version_bound(ctx->method->version, (int)larg,
2448 &ctx->min_proto_version);
3edabd3c
CH
2449 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2450 return ctx->min_proto_version;
7946ab33 2451 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2452 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2453 && ssl_set_version_bound(ctx->method->version, (int)larg,
2454 &ctx->max_proto_version);
3edabd3c
CH
2455 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2456 return ctx->max_proto_version;
0f113f3e 2457 default:
26a7d938 2458 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
2459 }
2460}
2461
2462long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2463{
2464 switch (cmd) {
2465 case SSL_CTRL_SET_MSG_CALLBACK:
2466 ctx->msg_callback = (void (*)
2467 (int write_p, int version, int content_type,
2468 const void *buf, size_t len, SSL *ssl,
2469 void *arg))(fp);
2470 return 1;
2471
2472 default:
26a7d938 2473 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
2474 }
2475}
d3442bc7 2476
ccd86b68 2477int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2478{
90d9e49a
DSH
2479 if (a->id > b->id)
2480 return 1;
2481 if (a->id < b->id)
2482 return -1;
2483 return 0;
0f113f3e
MC
2484}
2485
2486int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2487 const SSL_CIPHER *const *bp)
2488{
90d9e49a
DSH
2489 if ((*ap)->id > (*bp)->id)
2490 return 1;
2491 if ((*ap)->id < (*bp)->id)
2492 return -1;
2493 return 0;
0f113f3e 2494}
d02b48c6 2495
4f43d0e7 2496/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2497 * preference */
0821bcd4 2498STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2499{
2500 if (s != NULL) {
2501 if (s->cipher_list != NULL) {
26a7d938 2502 return s->cipher_list;
0f113f3e 2503 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 2504 return s->ctx->cipher_list;
0f113f3e
MC
2505 }
2506 }
26a7d938 2507 return NULL;
0f113f3e
MC
2508}
2509
831eef2c
NM
2510STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2511{
2512 if ((s == NULL) || (s->session == NULL) || !s->server)
2513 return NULL;
2514 return s->session->ciphers;
2515}
2516
8b8e5bed 2517STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2518{
2519 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2520 int i;
1d0c08b4 2521
0f113f3e
MC
2522 ciphers = SSL_get_ciphers(s);
2523 if (!ciphers)
2524 return NULL;
1d0c08b4
MC
2525 if (!ssl_set_client_disabled(s))
2526 return NULL;
0f113f3e
MC
2527 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2528 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2529 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2530 if (!sk)
2531 sk = sk_SSL_CIPHER_new_null();
2532 if (!sk)
2533 return NULL;
2534 if (!sk_SSL_CIPHER_push(sk, c)) {
2535 sk_SSL_CIPHER_free(sk);
2536 return NULL;
2537 }
2538 }
2539 }
2540 return sk;
2541}
8b8e5bed 2542
4f43d0e7 2543/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2544 * algorithm id */
f73e07cf 2545STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2546{
2547 if (s != NULL) {
2548 if (s->cipher_list_by_id != NULL) {
26a7d938 2549 return s->cipher_list_by_id;
0f113f3e 2550 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
26a7d938 2551 return s->ctx->cipher_list_by_id;
0f113f3e
MC
2552 }
2553 }
26a7d938 2554 return NULL;
0f113f3e 2555}
d02b48c6 2556
4f43d0e7 2557/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2558const char *SSL_get_cipher_list(const SSL *s, int n)
2559{
4a640fb6 2560 const SSL_CIPHER *c;
0f113f3e
MC
2561 STACK_OF(SSL_CIPHER) *sk;
2562
2563 if (s == NULL)
26a7d938 2564 return NULL;
0f113f3e
MC
2565 sk = SSL_get_ciphers(s);
2566 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 2567 return NULL;
0f113f3e
MC
2568 c = sk_SSL_CIPHER_value(sk, n);
2569 if (c == NULL)
26a7d938
K
2570 return NULL;
2571 return c->name;
0f113f3e 2572}
d02b48c6 2573
9d5ac953
KY
2574/** return a STACK of the ciphers available for the SSL_CTX and in order of
2575 * preference */
2576STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2577{
2578 if (ctx != NULL)
2579 return ctx->cipher_list;
2580 return NULL;
2581}
2582
3c83c5ba
SR
2583/*
2584 * Distinguish between ciphers controlled by set_ciphersuite() and
2585 * set_cipher_list() when counting.
2586 */
2587static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2588{
2589 int i, num = 0;
2590 const SSL_CIPHER *c;
2591
2592 if (sk == NULL)
2593 return 0;
2594 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2595 c = sk_SSL_CIPHER_value(sk, i);
2596 if (c->min_tls >= TLS1_3_VERSION)
2597 continue;
2598 num++;
2599 }
2600 return num;
2601}
2602
25f923dd 2603/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2604int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2605{
2606 STACK_OF(SSL_CIPHER) *sk;
2607
f865b081
MC
2608 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2609 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2610 ctx->cert);
0f113f3e
MC
2611 /*
2612 * ssl_create_cipher_list may return an empty stack if it was unable to
2613 * find a cipher matching the given rule string (for example if the rule
2614 * string specifies a cipher which has been disabled). This is not an
2615 * error as far as ssl_create_cipher_list is concerned, and hence
2616 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2617 */
2618 if (sk == NULL)
2619 return 0;
3c83c5ba 2620 else if (cipher_list_tls12_num(sk) == 0) {
0f113f3e
MC
2621 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2622 return 0;
2623 }
2624 return 1;
2625}
d02b48c6 2626
4f43d0e7 2627/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2628int SSL_set_cipher_list(SSL *s, const char *str)
2629{
2630 STACK_OF(SSL_CIPHER) *sk;
2631
f865b081
MC
2632 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2633 &s->cipher_list, &s->cipher_list_by_id, str,
2634 s->cert);
0f113f3e
MC
2635 /* see comment in SSL_CTX_set_cipher_list */
2636 if (sk == NULL)
2637 return 0;
3c83c5ba 2638 else if (cipher_list_tls12_num(sk) == 0) {
0f113f3e
MC
2639 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2640 return 0;
2641 }
2642 return 1;
2643}
d02b48c6 2644
a216df59 2645char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
2646{
2647 char *p;
a216df59 2648 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 2649 const SSL_CIPHER *c;
0f113f3e
MC
2650 int i;
2651
a216df59
MC
2652 if (!s->server
2653 || s->session == NULL
2654 || s->session->ciphers == NULL
2655 || size < 2)
26a7d938 2656 return NULL;
0f113f3e
MC
2657
2658 p = buf;
a216df59
MC
2659 clntsk = s->session->ciphers;
2660 srvrsk = SSL_get_ciphers(s);
2661 if (clntsk == NULL || srvrsk == NULL)
2662 return NULL;
0f113f3e 2663
a216df59 2664 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
2665 return NULL;
2666
a216df59 2667 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
2668 int n;
2669
a216df59
MC
2670 c = sk_SSL_CIPHER_value(clntsk, i);
2671 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2672 continue;
2673
0f113f3e 2674 n = strlen(c->name);
a216df59 2675 if (n + 1 > size) {
0f113f3e
MC
2676 if (p != buf)
2677 --p;
2678 *p = '\0';
2679 return buf;
2680 }
4cacc9d5 2681 strcpy(p, c->name);
0f113f3e
MC
2682 p += n;
2683 *(p++) = ':';
a216df59 2684 size -= n + 1;
0f113f3e
MC
2685 }
2686 p[-1] = '\0';
26a7d938 2687 return buf;
0f113f3e
MC
2688}
2689
52b8dad8 2690/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2691 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2692 */
2693
f1fd4544 2694const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2695{
2696 if (type != TLSEXT_NAMETYPE_host_name)
2697 return NULL;
a13c20f6 2698
1c4aa31d 2699 /*
328a0547
BK
2700 * SNI is not negotiated in pre-TLS-1.3 resumption flows, so fake up an
2701 * SNI value to return if we are resuming/resumed. N.B. that we still
2702 * call the relevant callbacks for such resumption flows, and callbacks
2703 * might error out if there is not a SNI value available.
1c4aa31d 2704 */
328a0547
BK
2705 if (s->hit)
2706 return s->session->ext.hostname;
2707 return s->ext.hostname;
0f113f3e 2708}
ed3883d2 2709
f1fd4544 2710int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2711{
2712 if (s->session
aff8c126
RS
2713 && (!s->ext.hostname ? s->session->
2714 ext.hostname : s->ext.hostname))
0f113f3e
MC
2715 return TLSEXT_NAMETYPE_host_name;
2716 return -1;
2717}
ee2ffc27 2718
0f113f3e
MC
2719/*
2720 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2721 * expected that this function is called from the callback set by
0f113f3e
MC
2722 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2723 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2724 * not included in the length. A byte string of length 0 is invalid. No byte
2725 * string may be truncated. The current, but experimental algorithm for
2726 * selecting the protocol is: 1) If the server doesn't support NPN then this
2727 * is indicated to the callback. In this case, the client application has to
2728 * abort the connection or have a default application level protocol. 2) If
2729 * the server supports NPN, but advertises an empty list then the client
f430ba31 2730 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2731 * fallback case was enacted. 3) Otherwise, the client finds the first
2732 * protocol in the server's list that it supports and selects this protocol.
2733 * This is because it's assumed that the server has better information about
2734 * which protocol a client should use. 4) If the client doesn't support any
2735 * of the server's advertised protocols, then this is treated the same as
2736 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2737 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2738 */
0f113f3e
MC
2739int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2740 const unsigned char *server,
2741 unsigned int server_len,
a230b26e 2742 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2743{
2744 unsigned int i, j;
2745 const unsigned char *result;
2746 int status = OPENSSL_NPN_UNSUPPORTED;
2747
2748 /*
2749 * For each protocol in server preference order, see if we support it.
2750 */
2751 for (i = 0; i < server_len;) {
2752 for (j = 0; j < client_len;) {
2753 if (server[i] == client[j] &&
2754 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2755 /* We found a match */
2756 result = &server[i];
2757 status = OPENSSL_NPN_NEGOTIATED;
2758 goto found;
2759 }
2760 j += client[j];
2761 j++;
2762 }
2763 i += server[i];
2764 i++;
2765 }
2766
2767 /* There's no overlap between our protocols and the server's list. */
2768 result = client;
2769 status = OPENSSL_NPN_NO_OVERLAP;
2770
2771 found:
2772 *out = (unsigned char *)result + 1;
2773 *outlen = result[0];
2774 return status;
2775}
ee2ffc27 2776
e481f9b9 2777#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2778/*
2779 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2780 * client's requested protocol for this connection and returns 0. If the
2781 * client didn't request any protocol, then *data is set to NULL. Note that
2782 * the client can request any protocol it chooses. The value returned from
2783 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2784 * provided by the callback.
2785 */
0f113f3e
MC
2786void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2787 unsigned *len)
2788{
aff8c126 2789 *data = s->ext.npn;
0f113f3e
MC
2790 if (!*data) {
2791 *len = 0;
2792 } else {
aff8c126 2793 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2794 }
2795}
2796
2797/*
aff8c126 2798 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2799 * a TLS server needs a list of supported protocols for Next Protocol
2800 * Negotiation. The returned list must be in wire format. The list is
2801 * returned by setting |out| to point to it and |outlen| to its length. This
2802 * memory will not be modified, but one should assume that the SSL* keeps a
2803 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2804 * wishes to advertise. Otherwise, no such extension will be included in the
2805 * ServerHello.
2806 */
aff8c126 2807void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2808 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2809 void *arg)
0f113f3e 2810{
aff8c126
RS
2811 ctx->ext.npn_advertised_cb = cb;
2812 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2813}
2814
2815/*
2816 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2817 * client needs to select a protocol from the server's provided list. |out|
2818 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2819 * The length of the protocol name must be written into |outlen|. The
2820 * server's advertised protocols are provided in |in| and |inlen|. The
2821 * callback can assume that |in| is syntactically valid. The client must
2822 * select a protocol. It is fatal to the connection if this callback returns
2823 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2824 */
aff8c126 2825void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2826 SSL_CTX_npn_select_cb_func cb,
aff8c126 2827 void *arg)
0f113f3e 2828{
aff8c126
RS
2829 ctx->ext.npn_select_cb = cb;
2830 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2831}
e481f9b9 2832#endif
a398f821 2833
0f113f3e
MC
2834/*
2835 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2836 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2837 * length-prefixed strings). Returns 0 on success.
2838 */
2839int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2840 unsigned int protos_len)
0f113f3e 2841{
aff8c126
RS
2842 OPENSSL_free(ctx->ext.alpn);
2843 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2844 if (ctx->ext.alpn == NULL) {
72e9be3d 2845 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2846 return 1;
72e9be3d 2847 }
aff8c126 2848 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2849
2850 return 0;
2851}
2852
2853/*
2854 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2855 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2856 * length-prefixed strings). Returns 0 on success.
2857 */
2858int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2859 unsigned int protos_len)
0f113f3e 2860{
aff8c126
RS
2861 OPENSSL_free(ssl->ext.alpn);
2862 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2863 if (ssl->ext.alpn == NULL) {
72e9be3d 2864 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2865 return 1;
72e9be3d 2866 }
aff8c126 2867 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
2868
2869 return 0;
2870}
2871
2872/*
2873 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2874 * called during ClientHello processing in order to select an ALPN protocol
2875 * from the client's list of offered protocols.
2876 */
2877void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
2878 SSL_CTX_alpn_select_cb_func cb,
2879 void *arg)
0f113f3e 2880{
aff8c126
RS
2881 ctx->ext.alpn_select_cb = cb;
2882 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
2883}
2884
2885/*
69687aa8
F
2886 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2887 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
2888 * (not including the leading length-prefix byte). If the server didn't
2889 * respond with a negotiated protocol then |*len| will be zero.
2890 */
6f017a8f 2891void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2892 unsigned int *len)
0f113f3e
MC
2893{
2894 *data = NULL;
2895 if (ssl->s3)
2896 *data = ssl->s3->alpn_selected;
2897 if (*data == NULL)
2898 *len = 0;
2899 else
348240c6 2900 *len = (unsigned int)ssl->s3->alpn_selected_len;
0f113f3e
MC
2901}
2902
74b4b494 2903int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 2904 const char *label, size_t llen,
23cec1f4 2905 const unsigned char *context, size_t contextlen,
0f113f3e
MC
2906 int use_context)
2907{
c8a18468 2908 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2909 return -1;
e0af0405 2910
0f113f3e 2911 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
23cec1f4
MC
2912 llen, context,
2913 contextlen, use_context);
0f113f3e 2914}
e0af0405 2915
b38ede80
TT
2916int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
2917 const char *label, size_t llen,
2918 const unsigned char *context,
2919 size_t contextlen)
2920{
2921 if (s->version != TLS1_3_VERSION)
2922 return 0;
2923
2924 return tls13_export_keying_material_early(s, out, olen, label, llen,
2925 context, contextlen);
2926}
2927
3c1d6bbc 2928static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 2929{
bd5d27c1 2930 const unsigned char *session_id = a->session_id;
0f113f3e 2931 unsigned long l;
bd5d27c1
DB
2932 unsigned char tmp_storage[4];
2933
2934 if (a->session_id_length < sizeof(tmp_storage)) {
2935 memset(tmp_storage, 0, sizeof(tmp_storage));
2936 memcpy(tmp_storage, a->session_id, a->session_id_length);
2937 session_id = tmp_storage;
2938 }
0f113f3e
MC
2939
2940 l = (unsigned long)
bd5d27c1
DB
2941 ((unsigned long)session_id[0]) |
2942 ((unsigned long)session_id[1] << 8L) |
2943 ((unsigned long)session_id[2] << 16L) |
2944 ((unsigned long)session_id[3] << 24L);
26a7d938 2945 return l;
0f113f3e
MC
2946}
2947
2948/*
2949 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2950 * coarser function than this one) is changed, ensure
0f113f3e
MC
2951 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2952 * being able to construct an SSL_SESSION that will collide with any existing
2953 * session with a matching session ID.
2954 */
2955static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2956{
2957 if (a->ssl_version != b->ssl_version)
208fb891 2958 return 1;
0f113f3e 2959 if (a->session_id_length != b->session_id_length)
208fb891 2960 return 1;
26a7d938 2961 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
2962}
2963
2964/*
2965 * These wrapper functions should remain rather than redeclaring
d0fa136c 2966 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2967 * variable. The reason is that the functions aren't static, they're exposed
2968 * via ssl.h.
2969 */
97b17195 2970
4ebb342f 2971SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2972{
2973 SSL_CTX *ret = NULL;
2974
2975 if (meth == NULL) {
2976 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 2977 return NULL;
0f113f3e
MC
2978 }
2979
0fc32b07
MC
2980 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2981 return NULL;
7fa792d1 2982
0f113f3e
MC
2983 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2984 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2985 goto err;
2986 }
b51bce94 2987 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2988 if (ret == NULL)
2989 goto err;
2990
0f113f3e 2991 ret->method = meth;
7946ab33
KR
2992 ret->min_proto_version = 0;
2993 ret->max_proto_version = 0;
693cf80c 2994 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
2995 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2996 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2997 /* We take the system default. */
0f113f3e 2998 ret->session_timeout = meth->get_timeout();
0f113f3e 2999 ret->references = 1;
16203f7b
AG
3000 ret->lock = CRYPTO_THREAD_lock_new();
3001 if (ret->lock == NULL) {
3002 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3003 OPENSSL_free(ret);
3004 return NULL;
3005 }
0f113f3e 3006 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3007 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
3008 if ((ret->cert = ssl_cert_new()) == NULL)
3009 goto err;
3010
62d0577e 3011 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
3012 if (ret->sessions == NULL)
3013 goto err;
3014 ret->cert_store = X509_STORE_new();
3015 if (ret->cert_store == NULL)
3016 goto err;
ed29e82a
RP
3017#ifndef OPENSSL_NO_CT
3018 ret->ctlog_store = CTLOG_STORE_new();
3019 if (ret->ctlog_store == NULL)
3020 goto err;
3021#endif
f865b081 3022
fa25763b 3023 if (!SSL_CTX_set_ciphersuites(ret, TLS_DEFAULT_CIPHERSUITES))
f865b081
MC
3024 goto err;
3025
61986d32 3026 if (!ssl_create_cipher_list(ret->method,
f865b081 3027 ret->tls13_ciphersuites,
a230b26e
EK
3028 &ret->cipher_list, &ret->cipher_list_by_id,
3029 SSL_DEFAULT_CIPHER_LIST, ret->cert)
3030 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
3031 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3032 goto err2;
3033 }
3034
3035 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 3036 if (ret->param == NULL)
0f113f3e
MC
3037 goto err;
3038
3039 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
3040 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
3041 goto err2;
3042 }
3043 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
3044 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
3045 goto err2;
3046 }
3047
fa7c2637 3048 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
3049 goto err;
3050
98732979
MC
3051 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3052 goto err;
3053
25a807bc
F
3054 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3055 goto err;
0f113f3e 3056
4bfb96f2
TS
3057 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3058 goto err;
3059
0f113f3e
MC
3060 /* No compression for DTLS */
3061 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3062 ret->comp_methods = SSL_COMP_get_compression_methods();
3063
3064 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3065 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3066
4e2e1ec9 3067 /* Setup RFC5077 ticket keys */
aff8c126
RS
3068 if ((RAND_bytes(ret->ext.tick_key_name,
3069 sizeof(ret->ext.tick_key_name)) <= 0)
4cffafe9 3070 || (RAND_priv_bytes(ret->ext.secure->tick_hmac_key,
4bfb96f2 3071 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
4cffafe9 3072 || (RAND_priv_bytes(ret->ext.secure->tick_aes_key,
4bfb96f2 3073 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
0f113f3e 3074 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3075
4cffafe9 3076 if (RAND_priv_bytes(ret->ext.cookie_hmac_key,
43054d3d
MC
3077 sizeof(ret->ext.cookie_hmac_key)) <= 0)
3078 goto err;
3079
edc032b5 3080#ifndef OPENSSL_NO_SRP
61986d32 3081 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 3082 goto err;
edc032b5 3083#endif
4db9677b 3084#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3085# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3086# define eng_strx(x) #x
3087# define eng_str(x) eng_strx(x)
3088 /* Use specific client engine automatically... ignore errors */
3089 {
3090 ENGINE *eng;
3091 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3092 if (!eng) {
3093 ERR_clear_error();
3094 ENGINE_load_builtin_engines();
3095 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3096 }
3097 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3098 ERR_clear_error();
3099 }
3100# endif
3101#endif
3102 /*
3103 * Default is to connect to non-RI servers. When RI is more widely
3104 * deployed might change this.
3105 */
3106 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
3107 /*
3108 * Disable compression by default to prevent CRIME. Applications can
3109 * re-enable compression by configuring
3110 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3111 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3112 * middlebox compatibility by default. This may be disabled by default in
3113 * a later OpenSSL version.
dc5744cb 3114 */
a5816a5a 3115 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 3116
aff8c126 3117 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 3118
bfa9a9af 3119 /*
c39e4048
BK
3120 * We cannot usefully set a default max_early_data here (which gets
3121 * propagated in SSL_new(), for the following reason: setting the
3122 * SSL field causes tls_construct_stoc_early_data() to tell the
3123 * client that early data will be accepted when constructing a TLS 1.3
3124 * session ticket, and the client will accordingly send us early data
3125 * when using that ticket (if the client has early data to send).
3126 * However, in order for the early data to actually be consumed by
3127 * the application, the application must also have calls to
3128 * SSL_read_early_data(); otherwise we'll just skip past the early data
3129 * and ignore it. So, since the application must add calls to
3130 * SSL_read_early_data(), we also require them to add
3131 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3132 * eliminating the bandwidth-wasting early data in the case described
3133 * above.
bfa9a9af 3134 */
c39e4048 3135 ret->max_early_data = 0;
bfa9a9af 3136
4e8548e8
MC
3137 /*
3138 * Default recv_max_early_data is a fully loaded single record. Could be
3139 * split across multiple records in practice. We set this differently to
3140 * max_early_data so that, in the default case, we do not advertise any
3141 * support for early_data, but if a client were to send us some (e.g.
3142 * because of an old, stale ticket) then we will tolerate it and skip over
3143 * it.
3144 */
3145 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3146
36ff232c
MC
3147 /* By default we send two session tickets automatically in TLSv1.3 */
3148 ret->num_tickets = 2;
9d0a8bb7 3149
8a5ed9dc
TM
3150 ssl_ctx_system_config(ret);
3151
16203f7b 3152 return ret;
0f113f3e
MC
3153 err:
3154 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3155 err2:
e0e920b1 3156 SSL_CTX_free(ret);
16203f7b 3157 return NULL;
0f113f3e 3158}
d02b48c6 3159
c5ebfcab 3160int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 3161{
16203f7b 3162 int i;
c5ebfcab 3163
2f545ae4 3164 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
3165 return 0;
3166
3167 REF_PRINT_COUNT("SSL_CTX", ctx);
3168 REF_ASSERT_ISNT(i < 2);
3169 return ((i > 1) ? 1 : 0);
a18a31e4
MC
3170}
3171
4f43d0e7 3172void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
3173{
3174 int i;
d02b48c6 3175
0f113f3e
MC
3176 if (a == NULL)
3177 return;
d02b48c6 3178
2f545ae4 3179 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 3180 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
3181 if (i > 0)
3182 return;
f3f1cf84 3183 REF_ASSERT_ISNT(i < 0);
0f113f3e 3184
222561fe 3185 X509_VERIFY_PARAM_free(a->param);
919ba009 3186 dane_ctx_final(&a->dane);
0f113f3e
MC
3187
3188 /*
3189 * Free internal session cache. However: the remove_cb() may reference
3190 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3191 * after the sessions were flushed.
3192 * As the ex_data handling routines might also touch the session cache,
3193 * the most secure solution seems to be: empty (flush) the cache, then
3194 * free ex_data, then finally free the cache.
3195 * (See ticket [openssl.org #212].)
3196 */
3197 if (a->sessions != NULL)
3198 SSL_CTX_flush_sessions(a, 0);
3199
3200 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 3201 lh_SSL_SESSION_free(a->sessions);
222561fe 3202 X509_STORE_free(a->cert_store);
ed29e82a
RP
3203#ifndef OPENSSL_NO_CT
3204 CTLOG_STORE_free(a->ctlog_store);
3205#endif
25aaa98a
RS
3206 sk_SSL_CIPHER_free(a->cipher_list);
3207 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 3208 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 3209 ssl_cert_free(a->cert);
fa7c2637 3210 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 3211 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
222561fe 3212 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 3213 a->comp_methods = NULL;
e783bae2 3214#ifndef OPENSSL_NO_SRTP
25aaa98a 3215 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 3216#endif
edc032b5 3217#ifndef OPENSSL_NO_SRP
0f113f3e 3218 SSL_CTX_SRP_CTX_free(a);
edc032b5 3219#endif
bdfe932d 3220#ifndef OPENSSL_NO_ENGINE
7c96dbcd 3221 ENGINE_finish(a->client_cert_engine);
ddac1974 3222#endif
8671b898 3223
e481f9b9 3224#ifndef OPENSSL_NO_EC
aff8c126
RS
3225 OPENSSL_free(a->ext.ecpointformats);
3226 OPENSSL_free(a->ext.supportedgroups);
8671b898 3227#endif
aff8c126 3228 OPENSSL_free(a->ext.alpn);
4bfb96f2 3229 OPENSSL_secure_free(a->ext.secure);
8671b898 3230
16203f7b
AG
3231 CRYPTO_THREAD_lock_free(a->lock);
3232
0f113f3e
MC
3233 OPENSSL_free(a);
3234}
d02b48c6 3235
3ae76679 3236void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
3237{
3238 ctx->default_passwd_callback = cb;
3239}
3240
3241void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3242{
3243 ctx->default_passwd_callback_userdata = u;
3244}
3245
0c452abc
CH
3246pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3247{
3248 return ctx->default_passwd_callback;
3249}
3250
3251void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3252{
3253 return ctx->default_passwd_callback_userdata;
3254}
3255
a974e64a
MC
3256void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3257{
3258 s->default_passwd_callback = cb;
3259}
3260
3261void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3262{
3263 s->default_passwd_callback_userdata = u;
3264}
3265
0c452abc
CH
3266pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3267{
3268 return s->default_passwd_callback;
3269}
3270
3271void *SSL_get_default_passwd_cb_userdata(SSL *s)
3272{
3273 return s->default_passwd_callback_userdata;
3274}
3275
0f113f3e
MC
3276void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3277 int (*cb) (X509_STORE_CTX *, void *),
3278 void *arg)
3279{
3280 ctx->app_verify_callback = cb;
3281 ctx->app_verify_arg = arg;
3282}
3283
3284void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3285 int (*cb) (int, X509_STORE_CTX *))
3286{
3287 ctx->verify_mode = mode;
3288 ctx->default_verify_callback = cb;
3289}
3290
3291void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3292{
3293 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3294}
3295
a230b26e 3296void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
3297{
3298 ssl_cert_set_cert_cb(c->cert, cb, arg);
3299}
3300
3301void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3302{
3303 ssl_cert_set_cert_cb(s->cert, cb, arg);
3304}
18d71588 3305
2cf28d61 3306void ssl_set_masks(SSL *s)
0f113f3e 3307{
6383d316 3308 CERT *c = s->cert;
f7d53487 3309 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 3310 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 3311 unsigned long mask_k, mask_a;
10bf4fc2 3312#ifndef OPENSSL_NO_EC
361a1191 3313 int have_ecc_cert, ecdsa_ok;
14536c8c 3314#endif
0f113f3e
MC
3315 if (c == NULL)
3316 return;
d02b48c6 3317
bc36ee62 3318#ifndef OPENSSL_NO_DH
0f113f3e 3319 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 3320#else
361a1191 3321 dh_tmp = 0;
d02b48c6
RE
3322#endif
3323
d0ff28f8 3324 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
3325 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3326 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 3327#ifndef OPENSSL_NO_EC
6383d316 3328 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 3329#endif
0f113f3e
MC
3330 mask_k = 0;
3331 mask_a = 0;
0e1dba93 3332
77359d22
RL
3333 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3334 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 3335
2a9b9654 3336#ifndef OPENSSL_NO_GOST
4020c0b3 3337 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
e44380a9
DB
3338 mask_k |= SSL_kGOST;
3339 mask_a |= SSL_aGOST12;
3340 }
4020c0b3 3341 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
e44380a9
DB
3342 mask_k |= SSL_kGOST;
3343 mask_a |= SSL_aGOST12;
3344 }
4020c0b3 3345 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
3346 mask_k |= SSL_kGOST;
3347 mask_a |= SSL_aGOST01;
3348 }
2a9b9654 3349#endif
0f113f3e 3350
361a1191 3351 if (rsa_enc)
0f113f3e 3352 mask_k |= SSL_kRSA;
d02b48c6 3353
0f113f3e
MC
3354 if (dh_tmp)
3355 mask_k |= SSL_kDHE;
d02b48c6 3356
6aaa29fb
DSH
3357 /*
3358 * If we only have an RSA-PSS certificate allow RSA authentication
3359 * if TLS 1.2 and peer supports it.
3360 */
3361
3362 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3363 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3364 && TLS1_get_version(s) == TLS1_2_VERSION))
0f113f3e 3365 mask_a |= SSL_aRSA;
d02b48c6 3366
0f113f3e
MC
3367 if (dsa_sign) {
3368 mask_a |= SSL_aDSS;
0f113f3e 3369 }
d02b48c6 3370
0f113f3e 3371 mask_a |= SSL_aNULL;
d02b48c6 3372
0f113f3e
MC
3373 /*
3374 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3375 * depending on the key usage extension.
3376 */
14536c8c 3377#ifndef OPENSSL_NO_EC
0f113f3e 3378 if (have_ecc_cert) {
a8d8e06b 3379 uint32_t ex_kusage;
4020c0b3 3380 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 3381 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 3382 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 3383 ecdsa_ok = 0;
c7c46256 3384 if (ecdsa_ok)
0f113f3e 3385 mask_a |= SSL_aECDSA;
0f113f3e 3386 }
b2021556
DSH
3387 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3388 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3389 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3390 && TLS1_get_version(s) == TLS1_2_VERSION)
3391 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
3392
3393 /* Allow Ed448 for TLS 1.2 if peer supports it */
3394 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3395 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3396 && TLS1_get_version(s) == TLS1_2_VERSION)
3397 mask_a |= SSL_aECDSA;
14536c8c 3398#endif
ea262260 3399
10bf4fc2 3400#ifndef OPENSSL_NO_EC
fe6ef247 3401 mask_k |= SSL_kECDHE;
ea262260 3402#endif
ddac1974
NL
3403
3404#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3405 mask_k |= SSL_kPSK;
3406 mask_a |= SSL_aPSK;
526f94ad
DSH
3407 if (mask_k & SSL_kRSA)
3408 mask_k |= SSL_kRSAPSK;
3409 if (mask_k & SSL_kDHE)
3410 mask_k |= SSL_kDHEPSK;
3411 if (mask_k & SSL_kECDHE)
3412 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3413#endif
3414
4d69f9e6
DSH
3415 s->s3->tmp.mask_k = mask_k;
3416 s->s3->tmp.mask_a = mask_a;
0f113f3e 3417}
d02b48c6 3418
ef236ec3
DSH
3419#ifndef OPENSSL_NO_EC
3420
a2f9200f 3421int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3422{
ce0c1f2b 3423 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3424 /* key usage, if present, must allow signing */
ce0c1f2b 3425 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3426 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3427 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3428 return 0;
3429 }
3430 }
0f113f3e
MC
3431 return 1; /* all checks are ok */
3432}
ea262260 3433
ef236ec3
DSH
3434#endif
3435
a398f821 3436int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3437 size_t *serverinfo_length)
3438{
a497cf25 3439 CERT_PKEY *cpk = s->s3->tmp.cert;
0f113f3e
MC
3440 *serverinfo_length = 0;
3441
a497cf25 3442 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3443 return 0;
3444
a497cf25
DSH
3445 *serverinfo = cpk->serverinfo;
3446 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3447 return 1;
3448}
0f113f3e
MC
3449
3450void ssl_update_cache(SSL *s, int mode)
3451{
3452 int i;
3453
3454 /*
3455 * If the session_id_length is 0, we are not supposed to cache it, and it
3456 * would be rather hard to do anyway :-)
3457 */
3458 if (s->session->session_id_length == 0)
3459 return;
3460
d316cdcf
BK
3461 /*
3462 * If sid_ctx_length is 0 there is no specific application context
3463 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
3464 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3465 * indication that this is actually a session for the proper application
3466 * context, and the *handshake* will fail, not just the resumption attempt.
3467 * Do not cache (on the server) these sessions that are not resumable
3468 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 3469 */
c4fa1f7f 3470 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
3471 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3472 return;
3473
0f113f3e 3474 i = s->session_ctx->session_cache_mode;
5d61491c 3475 if ((i & mode) != 0
ee94ec2e
MC
3476 && (!s->hit || SSL_IS_TLS13(s))) {
3477 /*
3478 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
3479 * normally don't do this because by default it's a full stateless ticket
3480 * with only a dummy session id so there is no reason to cache it,
3481 * unless:
ee94ec2e
MC
3482 * - we are doing early_data, in which case we cache so that we can
3483 * detect replays
3484 * - the application has set a remove_session_cb so needs to know about
3485 * session timeout events
6cc0b3c2 3486 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
3487 */
3488 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3489 && (!SSL_IS_TLS13(s)
3490 || !s->server
5d263fb7
MC
3491 || (s->max_early_data > 0
3492 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
3493 || s->session_ctx->remove_session_cb != NULL
3494 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
3495 SSL_CTX_add_session(s->session_ctx, s->session);
3496
3497 /*
3498 * Add the session to the external cache. We do this even in server side
3499 * TLSv1.3 without early data because some applications just want to
3500 * know about the creation of a session and aren't doing a full cache.
3501 */
3502 if (s->session_ctx->new_session_cb != NULL) {
3503 SSL_SESSION_up_ref(s->session);
3504 if (!s->session_ctx->new_session_cb(s, s->session))
3505 SSL_SESSION_free(s->session);
3506 }
0f113f3e
MC
3507 }
3508
3509 /* auto flush every 255 connections */
3510 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 3511 TSAN_QUALIFIER int *stat;
1fcb4e4d
BK
3512 if (mode & SSL_SESS_CACHE_CLIENT)
3513 stat = &s->session_ctx->stats.sess_connect_good;
3514 else
3515 stat = &s->session_ctx->stats.sess_accept_good;
9ef9088c 3516 if ((tsan_load(stat) & 0xff) == 0xff)
0f113f3e 3517 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
3518 }
3519}
d02b48c6 3520
3499327b 3521const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
3522{
3523 return ctx->method;
3524}
ba168244 3525
3499327b 3526const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 3527{
26a7d938 3528 return s->method;
0f113f3e 3529}
d02b48c6 3530
4ebb342f 3531int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3532{
0f113f3e
MC
3533 int ret = 1;
3534
3535 if (s->method != meth) {
919ba009 3536 const SSL_METHOD *sm = s->method;
a230b26e 3537 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3538
919ba009 3539 if (sm->version == meth->version)
0f113f3e
MC
3540 s->method = meth;
3541 else {
919ba009 3542 sm->ssl_free(s);
0f113f3e
MC
3543 s->method = meth;
3544 ret = s->method->ssl_new(s);
3545 }
3546
919ba009 3547 if (hf == sm->ssl_connect)
0f113f3e 3548 s->handshake_func = meth->ssl_connect;
919ba009 3549 else if (hf == sm->ssl_accept)
0f113f3e
MC
3550 s->handshake_func = meth->ssl_accept;
3551 }
26a7d938 3552 return ret;
0f113f3e
MC
3553}
3554
3555int SSL_get_error(const SSL *s, int i)
3556{
3557 int reason;
3558 unsigned long l;
3559 BIO *bio;
3560
3561 if (i > 0)
26a7d938 3562 return SSL_ERROR_NONE;
0f113f3e
MC
3563
3564 /*
3565 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3566 * where we do encode the error
3567 */
3568 if ((l = ERR_peek_error()) != 0) {
3569 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 3570 return SSL_ERROR_SYSCALL;
0f113f3e 3571 else
26a7d938 3572 return SSL_ERROR_SSL;
0f113f3e
MC
3573 }
3574
8051ab2b
MC
3575 if (SSL_want_read(s)) {
3576 bio = SSL_get_rbio(s);
3577 if (BIO_should_read(bio))
26a7d938 3578 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3579 else if (BIO_should_write(bio))
3580 /*
3581 * This one doesn't make too much sense ... We never try to write
3582 * to the rbio, and an application program where rbio and wbio
3583 * are separate couldn't even know what it should wait for.
3584 * However if we ever set s->rwstate incorrectly (so that we have
3585 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3586 * wbio *are* the same, this test works around that bug; so it
3587 * might be safer to keep it.
3588 */
26a7d938 3589 return SSL_ERROR_WANT_WRITE;
8051ab2b
MC
3590 else if (BIO_should_io_special(bio)) {
3591 reason = BIO_get_retry_reason(bio);
3592 if (reason == BIO_RR_CONNECT)
26a7d938 3593 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3594 else if (reason == BIO_RR_ACCEPT)
26a7d938 3595 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3596 else
26a7d938 3597 return SSL_ERROR_SYSCALL; /* unknown */
0f113f3e 3598 }
8051ab2b 3599 }
0f113f3e 3600
8051ab2b 3601 if (SSL_want_write(s)) {
69687aa8 3602 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3603 bio = s->wbio;
3604 if (BIO_should_write(bio))
26a7d938 3605 return SSL_ERROR_WANT_WRITE;
8051ab2b 3606 else if (BIO_should_read(bio))
2e7dc7cd 3607 /*
8051ab2b 3608 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3609 */
26a7d938 3610 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3611 else if (BIO_should_io_special(bio)) {
3612 reason = BIO_get_retry_reason(bio);
3613 if (reason == BIO_RR_CONNECT)
26a7d938 3614 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3615 else if (reason == BIO_RR_ACCEPT)
26a7d938 3616 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3617 else
26a7d938 3618 return SSL_ERROR_SYSCALL;
0f113f3e 3619 }
07bbc92c 3620 }
6b1bb98f 3621 if (SSL_want_x509_lookup(s))
26a7d938 3622 return SSL_ERROR_WANT_X509_LOOKUP;
6b1bb98f 3623 if (SSL_want_async(s))
8051ab2b 3624 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3625 if (SSL_want_async_job(s))
8051ab2b 3626 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
3627 if (SSL_want_client_hello_cb(s))
3628 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b
MC
3629
3630 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3631 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 3632 return SSL_ERROR_ZERO_RETURN;
8051ab2b 3633
26a7d938 3634 return SSL_ERROR_SYSCALL;
0f113f3e 3635}
d02b48c6 3636
add2f5ca
MC
3637static int ssl_do_handshake_intern(void *vargs)
3638{
3639 struct ssl_async_args *args;
3640 SSL *s;
3641
3642 args = (struct ssl_async_args *)vargs;
3643 s = args->s;
3644
3645 return s->handshake_func(s);
3646}
3647
4f43d0e7 3648int SSL_do_handshake(SSL *s)
0f113f3e
MC
3649{
3650 int ret = 1;
3651
3652 if (s->handshake_func == NULL) {
3653 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3654 return -1;
0f113f3e
MC
3655 }
3656
3eaa4170 3657 ossl_statem_check_finish_init(s, -1);
49e7fe12 3658
c7f47786 3659 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
3660
3661 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3662 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3663 struct ssl_async_args args;
3664
3665 args.s = s;
3666
7fecbf6f 3667 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3668 } else {
3669 ret = s->handshake_func(s);
3670 }
0f113f3e 3671 }
add2f5ca 3672 return ret;
0f113f3e
MC
3673}
3674
4f43d0e7 3675void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3676{
3677 s->server = 1;
3678 s->shutdown = 0;
fe3a3291 3679 ossl_statem_clear(s);
0f113f3e 3680 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3681 clear_ciphers(s);
0f113f3e 3682}
d02b48c6 3683
4f43d0e7 3684void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3685{
3686 s->server = 0;
3687 s->shutdown = 0;
fe3a3291 3688 ossl_statem_clear(s);
0f113f3e 3689 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3690 clear_ciphers(s);
0f113f3e 3691}
d02b48c6 3692
4f43d0e7 3693int ssl_undefined_function(SSL *s)
0f113f3e
MC
3694{
3695 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3696 return 0;
0f113f3e 3697}
d02b48c6 3698
41a15c4f 3699int ssl_undefined_void_function(void)
0f113f3e
MC
3700{
3701 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3702 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3703 return 0;
0f113f3e 3704}
41a15c4f 3705
0821bcd4 3706int ssl_undefined_const_function(const SSL *s)
0f113f3e 3707{
26a7d938 3708 return 0;
0f113f3e 3709}
0821bcd4 3710
2b8fa1d5 3711const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3712{
3713 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3714 return NULL;
0f113f3e 3715}
d02b48c6 3716
3eb2aff4 3717const char *ssl_protocol_to_string(int version)
7d650072 3718{
2abacef1
MC
3719 switch(version)
3720 {
3721 case TLS1_3_VERSION:
582a17d6 3722 return "TLSv1.3";
2abacef1
MC
3723
3724 case TLS1_2_VERSION:
7d650072 3725 return "TLSv1.2";
2abacef1
MC
3726
3727 case TLS1_1_VERSION:
7d650072 3728 return "TLSv1.1";
2abacef1
MC
3729
3730 case TLS1_VERSION:
ee3a6c64 3731 return "TLSv1";
2abacef1
MC
3732
3733 case SSL3_VERSION:
7d650072 3734 return "SSLv3";
2abacef1
MC
3735
3736 case DTLS1_BAD_VER:
7d650072 3737 return "DTLSv0.9";
2abacef1
MC
3738
3739 case DTLS1_VERSION:
7d650072 3740 return "DTLSv1";
2abacef1
MC
3741
3742 case DTLS1_2_VERSION:
7d650072 3743 return "DTLSv1.2";
2abacef1
MC
3744
3745 default:
3746 return "unknown";
3747 }
0f113f3e 3748}
d02b48c6 3749
7d650072
KR
3750const char *SSL_get_version(const SSL *s)
3751{
3eb2aff4 3752 return ssl_protocol_to_string(s->version);
7d650072
KR
3753}
3754
98732979 3755static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
3756{
3757 STACK_OF(X509_NAME) *sk;
3758 X509_NAME *xn;
98732979
MC
3759 int i;
3760
3761 if (src == NULL) {
3762 *dst = NULL;
3763 return 1;
3764 }
3765
3766 if ((sk = sk_X509_NAME_new_null()) == NULL)
3767 return 0;
3768 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3769 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3770 if (xn == NULL) {
3771 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3772 return 0;
3773 }
3774 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3775 X509_NAME_free(xn);
3776 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3777 return 0;
3778 }
3779 }
3780 *dst = sk;
3781
3782 return 1;
3783}
3784
3785SSL *SSL_dup(SSL *s)
3786{
0f113f3e
MC
3787 SSL *ret;
3788 int i;
3789
919ba009
VD
3790 /* If we're not quiescent, just up_ref! */
3791 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3792 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3793 return s;
3794 }
3795
3796 /*
3797 * Otherwise, copy configuration state, and session if set.
3798 */
0f113f3e 3799 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 3800 return NULL;
0f113f3e 3801
0f113f3e 3802 if (s->session != NULL) {
919ba009
VD
3803 /*
3804 * Arranges to share the same session via up_ref. This "copies"
3805 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3806 */
61986d32 3807 if (!SSL_copy_session_id(ret, s))
17dd65e6 3808 goto err;
0f113f3e
MC
3809 } else {
3810 /*
3811 * No session has been established yet, so we have to expect that
3812 * s->cert or ret->cert will be changed later -- they should not both
3813 * point to the same object, and thus we can't use
3814 * SSL_copy_session_id.
3815 */
919ba009
VD
3816 if (!SSL_set_ssl_method(ret, s->method))
3817 goto err;
0f113f3e
MC
3818
3819 if (s->cert != NULL) {
e0e920b1 3820 ssl_cert_free(ret->cert);
0f113f3e
MC
3821 ret->cert = ssl_cert_dup(s->cert);
3822 if (ret->cert == NULL)
3823 goto err;
3824 }
3825
348240c6
MC
3826 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3827 (int)s->sid_ctx_length))
69f68237 3828 goto err;
0f113f3e
MC
3829 }
3830
9f6b22b8
VD
3831 if (!ssl_dane_dup(ret, s))
3832 goto err;
919ba009 3833 ret->version = s->version;
0f113f3e
MC
3834 ret->options = s->options;
3835 ret->mode = s->mode;
3836 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3837 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3838 ret->msg_callback = s->msg_callback;
3839 ret->msg_callback_arg = s->msg_callback_arg;
3840 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3841 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3842 ret->generate_session_id = s->generate_session_id;
3843
3844 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3845
0f113f3e
MC
3846 /* copy app data, a little dangerous perhaps */
3847 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3848 goto err;
3849
3850 /* setup rbio, and wbio */
3851 if (s->rbio != NULL) {
3852 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3853 goto err;
3854 }
3855 if (s->wbio != NULL) {
3856 if (s->wbio != s->rbio) {
3857 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3858 goto err;
65e2d672
MC
3859 } else {
3860 BIO_up_ref(ret->rbio);
0f113f3e 3861 ret->wbio = ret->rbio;
65e2d672 3862 }
0f113f3e 3863 }
919ba009 3864
0f113f3e 3865 ret->server = s->server;
919ba009
VD
3866 if (s->handshake_func) {
3867 if (s->server)
3868 SSL_set_accept_state(ret);
3869 else
3870 SSL_set_connect_state(ret);
3871 }
0f113f3e 3872 ret->shutdown = s->shutdown;
0f113f3e
MC
3873 ret->hit = s->hit;
3874
a974e64a
MC
3875 ret->default_passwd_callback = s->default_passwd_callback;
3876 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3877
0f113f3e
MC
3878 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3879
3880 /* dup the cipher_list and cipher_list_by_id stacks */
3881 if (s->cipher_list != NULL) {
3882 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3883 goto err;
3884 }
3885 if (s->cipher_list_by_id != NULL)
3886 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3887 == NULL)
3888 goto err;
3889
3890 /* Dup the client_CA list */
98732979
MC
3891 if (!dup_ca_names(&ret->ca_names, s->ca_names)
3892 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
3893 goto err;
3894
66696478 3895 return ret;
0f113f3e 3896
0f113f3e 3897 err:
66696478
RS
3898 SSL_free(ret);
3899 return NULL;
0f113f3e 3900}
d02b48c6 3901
4f43d0e7 3902void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3903{
3904 if (s->enc_read_ctx != NULL) {
846ec07d 3905 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3906 s->enc_read_ctx = NULL;
3907 }
3908 if (s->enc_write_ctx != NULL) {
846ec07d 3909 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3910 s->enc_write_ctx = NULL;
3911 }
09b6c2ef 3912#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3913 COMP_CTX_free(s->expand);
3914 s->expand = NULL;
3915 COMP_CTX_free(s->compress);
3916 s->compress = NULL;
0f113f3e
MC
3917#endif
3918}
d02b48c6 3919
0821bcd4 3920X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3921{
3922 if (s->cert != NULL)
26a7d938 3923 return s->cert->key->x509;
0f113f3e 3924 else
26a7d938 3925 return NULL;
0f113f3e 3926}
d02b48c6 3927
a25f9adc 3928EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3929{
3930 if (s->cert != NULL)
26a7d938 3931 return s->cert->key->privatekey;
0f113f3e 3932 else
26a7d938 3933 return NULL;
0f113f3e 3934}
d02b48c6 3935
a25f9adc 3936X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3937{
3938 if (ctx->cert != NULL)
3939 return ctx->cert->key->x509;
3940 else
3941 return NULL;
3942}
a25f9adc
DSH
3943
3944EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3945{
3946 if (ctx->cert != NULL)
3947 return ctx->cert->key->privatekey;
3948 else
3949 return NULL;
3950}
a25f9adc 3951
babb3798 3952const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3953{
3954 if ((s->session != NULL) && (s->session->cipher != NULL))
26a7d938
K
3955 return s->session->cipher;
3956 return NULL;
0f113f3e
MC
3957}
3958
0aed6e44
BK
3959const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
3960{
3961 return s->s3->tmp.new_cipher;
3962}
3963
3499327b 3964const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 3965{
9a555706
RS
3966#ifndef OPENSSL_NO_COMP
3967 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3968#else
3969 return NULL;
3970#endif
0f113f3e 3971}
377dcdba 3972
3499327b 3973const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 3974{
9a555706
RS
3975#ifndef OPENSSL_NO_COMP
3976 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3977#else
3978 return NULL;
0f113f3e 3979#endif
9a555706 3980}
0f113f3e 3981
46417569 3982int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
3983{
3984 BIO *bbio;
3985
2e7dc7cd
MC
3986 if (s->bbio != NULL) {
3987 /* Already buffered. */
3988 return 1;
0f113f3e 3989 }
46417569 3990
2e7dc7cd
MC
3991 bbio = BIO_new(BIO_f_buffer());
3992 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3993 BIO_free(bbio);
0f113f3e 3994 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 3995 return 0;
0f113f3e 3996 }
2e7dc7cd
MC
3997 s->bbio = bbio;
3998 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
3999
4000 return 1;
0f113f3e 4001}
413c4f45 4002
b77f3ed1 4003int ssl_free_wbio_buffer(SSL *s)
0f113f3e 4004{
62adbcee 4005 /* callers ensure s is never null */
0f113f3e 4006 if (s->bbio == NULL)
b77f3ed1 4007 return 1;
0f113f3e 4008
2e7dc7cd 4009 s->wbio = BIO_pop(s->wbio);
0f113f3e
MC
4010 BIO_free(s->bbio);
4011 s->bbio = NULL;
b77f3ed1
MC
4012
4013 return 1;
0f113f3e
MC
4014}
4015
4016void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4017{
4018 ctx->quiet_shutdown = mode;
4019}
58964a49 4020
0821bcd4 4021int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 4022{
26a7d938 4023 return ctx->quiet_shutdown;
0f113f3e 4024}
58964a49 4025
0f113f3e
MC
4026void SSL_set_quiet_shutdown(SSL *s, int mode)
4027{
4028 s->quiet_shutdown = mode;
4029}
58964a49 4030
0821bcd4 4031int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 4032{
26a7d938 4033 return s->quiet_shutdown;
0f113f3e 4034}
58964a49 4035
0f113f3e
MC
4036void SSL_set_shutdown(SSL *s, int mode)
4037{
4038 s->shutdown = mode;
4039}
58964a49 4040
0821bcd4 4041int SSL_get_shutdown(const SSL *s)
0f113f3e 4042{
6546e9b2 4043 return s->shutdown;
0f113f3e 4044}
58964a49 4045
0821bcd4 4046int SSL_version(const SSL *s)
0f113f3e 4047{
6546e9b2
AG
4048 return s->version;
4049}
4050
4051int SSL_client_version(const SSL *s)
4052{
4053 return s->client_version;
0f113f3e 4054}
58964a49 4055
0821bcd4 4056SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 4057{
6546e9b2 4058 return ssl->ctx;
0f113f3e
MC
4059}
4060
4061SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4062{
24a0d393 4063 CERT *new_cert;
0f113f3e
MC
4064 if (ssl->ctx == ctx)
4065 return ssl->ctx;
0f113f3e 4066 if (ctx == NULL)
222da979 4067 ctx = ssl->session_ctx;
24a0d393
KR
4068 new_cert = ssl_cert_dup(ctx->cert);
4069 if (new_cert == NULL) {
4070 return NULL;
0f113f3e 4071 }
21181889
MC
4072
4073 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4074 ssl_cert_free(new_cert);
4075 return NULL;
4076 }
4077
24a0d393
KR
4078 ssl_cert_free(ssl->cert);
4079 ssl->cert = new_cert;
0f113f3e
MC
4080
4081 /*
4082 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4083 * so setter APIs must prevent invalid lengths from entering the system.
4084 */
380a522f
MC
4085 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4086 return NULL;
0f113f3e
MC
4087
4088 /*
4089 * If the session ID context matches that of the parent SSL_CTX,
4090 * inherit it from the new SSL_CTX as well. If however the context does
4091 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4092 * leave it unchanged.
4093 */
4094 if ((ssl->ctx != NULL) &&
4095 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4096 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4097 ssl->sid_ctx_length = ctx->sid_ctx_length;
4098 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4099 }
4100
16203f7b 4101 SSL_CTX_up_ref(ctx);
a230b26e 4102 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
4103 ssl->ctx = ctx;
4104
16203f7b 4105 return ssl->ctx;
0f113f3e 4106}
ed3883d2 4107
4f43d0e7 4108int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 4109{
26a7d938 4110 return X509_STORE_set_default_paths(ctx->cert_store);
0f113f3e 4111}
58964a49 4112
d84a7b20
MC
4113int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4114{
4115 X509_LOOKUP *lookup;
4116
4117 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4118 if (lookup == NULL)
4119 return 0;
4120 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4121
4122 /* Clear any errors if the default directory does not exist */
4123 ERR_clear_error();
4124
4125 return 1;
4126}
4127
4128int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4129{
4130 X509_LOOKUP *lookup;
4131
4132 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4133 if (lookup == NULL)
4134 return 0;
4135
4136 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
4137
4138 /* Clear any errors if the default file does not exist */
4139 ERR_clear_error();
4140
4141 return 1;
4142}
4143
303c0028 4144int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
4145 const char *CApath)
4146{
26a7d938 4147 return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
0f113f3e 4148}
58964a49 4149
45d87a1f 4150void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
4151 void (*cb) (const SSL *ssl, int type, int val))
4152{
4153 ssl->info_callback = cb;
4154}
4155
4156/*
4157 * One compiler (Diab DCC) doesn't like argument names in returned function
4158 * pointer.
4159 */
4160void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4161 int /* type */ ,
4162 int /* val */ ) {
4163 return ssl->info_callback;
4164}
58964a49 4165
0f113f3e
MC
4166void SSL_set_verify_result(SSL *ssl, long arg)
4167{
4168 ssl->verify_result = arg;
4169}
58964a49 4170
0821bcd4 4171long SSL_get_verify_result(const SSL *ssl)
0f113f3e 4172{
26a7d938 4173 return ssl->verify_result;
0f113f3e
MC
4174}
4175
d9f1c639 4176size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4177{
6b8f5d0d 4178 if (outlen == 0)
858618e7
NM
4179 return sizeof(ssl->s3->client_random);
4180 if (outlen > sizeof(ssl->s3->client_random))
4181 outlen = sizeof(ssl->s3->client_random);
4182 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 4183 return outlen;
858618e7
NM
4184}
4185
d9f1c639 4186size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4187{
6b8f5d0d 4188 if (outlen == 0)
858618e7
NM
4189 return sizeof(ssl->s3->server_random);
4190 if (outlen > sizeof(ssl->s3->server_random))
4191 outlen = sizeof(ssl->s3->server_random);
4192 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 4193 return outlen;
858618e7
NM
4194}
4195
d9f1c639 4196size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 4197 unsigned char *out, size_t outlen)
858618e7 4198{
d9f1c639
MC
4199 if (outlen == 0)
4200 return session->master_key_length;
8c1a5343 4201 if (outlen > session->master_key_length)
858618e7
NM
4202 outlen = session->master_key_length;
4203 memcpy(out, session->master_key, outlen);
d9f1c639 4204 return outlen;
858618e7
NM
4205}
4206
725b0f1e 4207int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
4208 size_t len)
4209{
4210 if (len > sizeof(sess->master_key))
4211 return 0;
4212
4213 memcpy(sess->master_key, in, len);
4214 sess->master_key_length = len;
911d63f2
MC
4215 return 1;
4216}
4217
4218
0f113f3e
MC
4219int SSL_set_ex_data(SSL *s, int idx, void *arg)
4220{
26a7d938 4221 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4222}
4223
4224void *SSL_get_ex_data(const SSL *s, int idx)
4225{
26a7d938 4226 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
4227}
4228
0f113f3e
MC
4229int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4230{
26a7d938 4231 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4232}
4233
4234void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4235{
26a7d938 4236 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 4237}
58964a49 4238
0821bcd4 4239X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 4240{
26a7d938 4241 return ctx->cert_store;
0f113f3e 4242}
413c4f45 4243
0f113f3e
MC
4244void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4245{
222561fe 4246 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
4247 ctx->cert_store = store;
4248}
413c4f45 4249
b50052db
TS
4250void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4251{
4252 if (store != NULL)
4253 X509_STORE_up_ref(store);
4254 SSL_CTX_set_cert_store(ctx, store);
4255}
4256
0821bcd4 4257int SSL_want(const SSL *s)
0f113f3e 4258{
26a7d938 4259 return s->rwstate;
0f113f3e 4260}
413c4f45 4261
0f113f3e 4262/**
4f43d0e7
BL
4263 * \brief Set the callback for generating temporary DH keys.
4264 * \param ctx the SSL context.
4265 * \param dh the callback
4266 */
4267
bc36ee62 4268#ifndef OPENSSL_NO_DH
0f113f3e
MC
4269void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4270 DH *(*dh) (SSL *ssl, int is_export,
4271 int keylength))
4272{
4273 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4274}
f8c3c05d 4275
0f113f3e
MC
4276void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4277 int keylength))
4278{
4279 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4280}
79df9d62 4281#endif
15d21c2d 4282
ddac1974
NL
4283#ifndef OPENSSL_NO_PSK
4284int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
4285{
4286 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 4287 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
4288 return 0;
4289 }
df6da24b 4290 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 4291 if (identity_hint != NULL) {
7644a9ae 4292 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4293 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
4294 return 0;
4295 } else
df6da24b 4296 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
4297 return 1;
4298}
ddac1974
NL
4299
4300int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
4301{
4302 if (s == NULL)
4303 return 0;
4304
0f113f3e
MC
4305 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4306 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4307 return 0;
4308 }
df6da24b 4309 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 4310 if (identity_hint != NULL) {
7644a9ae 4311 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4312 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
4313 return 0;
4314 } else
df6da24b 4315 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
4316 return 1;
4317}
ddac1974
NL
4318
4319const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
4320{
4321 if (s == NULL || s->session == NULL)
4322 return NULL;
26a7d938 4323 return s->session->psk_identity_hint;
0f113f3e 4324}
ddac1974
NL
4325
4326const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
4327{
4328 if (s == NULL || s->session == NULL)
4329 return NULL;
26a7d938 4330 return s->session->psk_identity;
0f113f3e 4331}
7806f3dd 4332
8cbfcc70 4333void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
4334{
4335 s->psk_client_callback = cb;
4336}
7806f3dd 4337
8cbfcc70 4338void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
4339{
4340 ctx->psk_client_callback = cb;
4341}
7806f3dd 4342
8cbfcc70 4343void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
4344{
4345 s->psk_server_callback = cb;
4346}
7806f3dd 4347
8cbfcc70 4348void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
4349{
4350 ctx->psk_server_callback = cb;
4351}
4352#endif
4353
f46184bd
MC
4354void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4355{
4356 s->psk_find_session_cb = cb;
4357}
4358
4359void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4360 SSL_psk_find_session_cb_func cb)
4361{
4362 ctx->psk_find_session_cb = cb;
4363}
4364
4365void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4366{
4367 s->psk_use_session_cb = cb;
4368}
4369
4370void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4371 SSL_psk_use_session_cb_func cb)
4372{
4373 ctx->psk_use_session_cb = cb;
4374}
4375
0f113f3e
MC
4376void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4377 void (*cb) (int write_p, int version,
4378 int content_type, const void *buf,
4379 size_t len, SSL *ssl, void *arg))
4380{
4381 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4382}
4383
4384void SSL_set_msg_callback(SSL *ssl,
4385 void (*cb) (int write_p, int version,
4386 int content_type, const void *buf,
4387 size_t len, SSL *ssl, void *arg))
4388{
4389 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4390}
a661b653 4391
7c2d4fee 4392void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
4393 int (*cb) (SSL *ssl,
4394 int
4395 is_forward_secure))
4396{
4397 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4398 (void (*)(void))cb);
4399}
4400
7c2d4fee 4401void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
4402 int (*cb) (SSL *ssl,
4403 int is_forward_secure))
4404{
4405 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4406 (void (*)(void))cb);
4407}
4408
c649d10d
TS
4409void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4410 size_t (*cb) (SSL *ssl, int type,
4411 size_t len, void *arg))
4412{
4413 ctx->record_padding_cb = cb;
4414}
4415
4416void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4417{
4418 ctx->record_padding_arg = arg;
4419}
4420
3499327b 4421void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
4422{
4423 return ctx->record_padding_arg;
4424}
4425
4426int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4427{
4428 /* block size of 0 or 1 is basically no padding */
4429 if (block_size == 1)
4430 ctx->block_padding = 0;
4431 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4432 ctx->block_padding = block_size;
4433 else
4434 return 0;
4435 return 1;
4436}
4437
4438void SSL_set_record_padding_callback(SSL *ssl,
4439 size_t (*cb) (SSL *ssl, int type,
4440 size_t len, void *arg))
4441{
4442 ssl->record_padding_cb = cb;
4443}
4444
4445void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4446{
4447 ssl->record_padding_arg = arg;
4448}
4449
3499327b 4450void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d
TS
4451{
4452 return ssl->record_padding_arg;
4453}
4454
4455int SSL_set_block_padding(SSL *ssl, size_t block_size)
4456{
4457 /* block size of 0 or 1 is basically no padding */
4458 if (block_size == 1)
4459 ssl->block_padding = 0;
4460 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4461 ssl->block_padding = block_size;
4462 else
4463 return 0;
4464 return 1;
4465}
4466
9d0a8bb7
MC
4467int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4468{
4469 s->num_tickets = num_tickets;
4470
4471 return 1;
4472}
4473
3499327b 4474size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7
MC
4475{
4476 return s->num_tickets;
4477}
4478
4479int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4480{
4481 ctx->num_tickets = num_tickets;
4482
4483 return 1;
4484}
4485
3499327b 4486size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
4487{
4488 return ctx->num_tickets;
4489}
4490
0f113f3e
MC
4491/*
4492 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 4493 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 4494 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 4495 * Returns the newly allocated ctx;
8671b898 4496 */
b948e2c5 4497
0f113f3e 4498EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 4499{
0f113f3e 4500 ssl_clear_hash_ctx(hash);
bfb0641f 4501 *hash = EVP_MD_CTX_new();
5f3d93e4 4502 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 4503 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
4504 *hash = NULL;
4505 return NULL;
4506 }
0f113f3e 4507 return *hash;
b948e2c5 4508}
0f113f3e
MC
4509
4510void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
4511{
4512
0d9824c1 4513 EVP_MD_CTX_free(*hash);
0f113f3e 4514 *hash = NULL;
b948e2c5 4515}
a661b653 4516
48fbcbac 4517/* Retrieve handshake hashes */
8c1a5343
MC
4518int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4519 size_t *hashlen)
48fbcbac 4520{
6e59a892 4521 EVP_MD_CTX *ctx = NULL;
28ba2541 4522 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
8c1a5343
MC
4523 int hashleni = EVP_MD_CTX_size(hdgst);
4524 int ret = 0;
4525
f63a17d6
MC
4526 if (hashleni < 0 || (size_t)hashleni > outlen) {
4527 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4528 ERR_R_INTERNAL_ERROR);
28ba2541 4529 goto err;
f63a17d6 4530 }
8c1a5343 4531
bfb0641f 4532 ctx = EVP_MD_CTX_new();
8c1a5343 4533 if (ctx == NULL)
6e59a892 4534 goto err;
8c1a5343 4535
6e59a892 4536 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6
MC
4537 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4538 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4539 ERR_R_INTERNAL_ERROR);
8c1a5343 4540 goto err;
f63a17d6 4541 }
8c1a5343
MC
4542
4543 *hashlen = hashleni;
4544
4545 ret = 1;
48fbcbac 4546 err:
bfb0641f 4547 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4548 return ret;
4549}
4550
b577fd0b 4551int SSL_session_reused(SSL *s)
0f113f3e
MC
4552{
4553 return s->hit;
4554}
08557cf2 4555
69443116 4556int SSL_is_server(const SSL *s)
0f113f3e
MC
4557{
4558 return s->server;
4559}
87adf1fa 4560
fcd2d5a6 4561#if !OPENSSL_API_1_1_0
47153c72
RS
4562void SSL_set_debug(SSL *s, int debug)
4563{
4564 /* Old function was do-nothing anyway... */
4565 (void)s;
4566 (void)debug;
4567}
4568#endif
4569
b362ccab 4570void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4571{
4572 s->cert->sec_level = level;
4573}
b362ccab
DSH
4574
4575int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4576{
4577 return s->cert->sec_level;
4578}
b362ccab 4579
0f113f3e 4580void SSL_set_security_callback(SSL *s,
a230b26e
EK
4581 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4582 int op, int bits, int nid,
4583 void *other, void *ex))
0f113f3e
MC
4584{
4585 s->cert->sec_cb = cb;
4586}
b362ccab 4587
a230b26e
EK
4588int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4589 const SSL_CTX *ctx, int op,
4590 int bits, int nid, void *other,
4591 void *ex) {
0f113f3e
MC
4592 return s->cert->sec_cb;
4593}
b362ccab
DSH
4594
4595void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4596{
4597 s->cert->sec_ex = ex;
4598}
b362ccab
DSH
4599
4600void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4601{
4602 return s->cert->sec_ex;
4603}
b362ccab
DSH
4604
4605void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4606{
4607 ctx->cert->sec_level = level;
4608}
b362ccab
DSH
4609
4610int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4611{
4612 return ctx->cert->sec_level;
4613}
b362ccab 4614
0f113f3e 4615void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4616 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4617 int op, int bits, int nid,
4618 void *other, void *ex))
0f113f3e
MC
4619{
4620 ctx->cert->sec_cb = cb;
4621}
b362ccab 4622
e4646a89
KR
4623int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4624 const SSL_CTX *ctx,
0f113f3e
MC
4625 int op, int bits,
4626 int nid,
4627 void *other,
4628 void *ex) {
4629 return ctx->cert->sec_cb;
4630}
b362ccab
DSH
4631
4632void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4633{
4634 ctx->cert->sec_ex = ex;
4635}
b362ccab
DSH
4636
4637void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4638{
4639 return ctx->cert->sec_ex;
4640}
b362ccab 4641
8106cb8b
VD
4642/*
4643 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4644 * can return unsigned long, instead of the generic long return value from the
4645 * control interface.
4646 */
4647unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4648{
4649 return ctx->options;
4650}
a230b26e
EK
4651
4652unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4653{
4654 return s->options;
4655}
a230b26e 4656
8106cb8b
VD
4657unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4658{
4659 return ctx->options |= op;
4660}
a230b26e 4661
8106cb8b
VD
4662unsigned long SSL_set_options(SSL *s, unsigned long op)
4663{
4664 return s->options |= op;
4665}
a230b26e 4666
8106cb8b
VD
4667unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4668{
4669 return ctx->options &= ~op;
4670}
a230b26e 4671
8106cb8b
VD
4672unsigned long SSL_clear_options(SSL *s, unsigned long op)
4673{
4674 return s->options &= ~op;
4675}
4676
696178ed
DSH
4677STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4678{
4679 return s->verified_chain;
4680}
4681
0f113f3e 4682IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4683
4684#ifndef OPENSSL_NO_CT
4685
4686/*
4687 * Moves SCTs from the |src| stack to the |dst| stack.
4688 * The source of each SCT will be set to |origin|.
4689 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4690 * the caller.
4691 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4692 */
a230b26e
EK
4693static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4694 sct_source_t origin)
ed29e82a
RP
4695{
4696 int scts_moved = 0;
4697 SCT *sct = NULL;
4698
4699 if (*dst == NULL) {
4700 *dst = sk_SCT_new_null();
4701 if (*dst == NULL) {
4702 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4703 goto err;
4704 }
4705 }
4706
4707 while ((sct = sk_SCT_pop(src)) != NULL) {
4708 if (SCT_set_source(sct, origin) != 1)
4709 goto err;
4710
4711 if (sk_SCT_push(*dst, sct) <= 0)
4712 goto err;
4713 scts_moved += 1;
4714 }
4715
4716 return scts_moved;
a230b26e 4717 err:
ed29e82a 4718 if (sct != NULL)
a230b26e 4719 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4720 return -1;
ed29e82a
RP
4721}
4722
4723/*
a230b26e 4724 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4725 * Returns the number of SCTs extracted.
a230b26e 4726 */
ed29e82a
RP
4727static int ct_extract_tls_extension_scts(SSL *s)
4728{
4729 int scts_extracted = 0;
4730
aff8c126
RS
4731 if (s->ext.scts != NULL) {
4732 const unsigned char *p = s->ext.scts;
4733 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4734
4735 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4736
4737 SCT_LIST_free(scts);
4738 }
4739
4740 return scts_extracted;
4741}
4742
4743/*
4744 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4745 * contains an SCT X509 extension. They will be stored in |s->scts|.
4746 * Returns:
4747 * - The number of SCTs extracted, assuming an OCSP response exists.
4748 * - 0 if no OCSP response exists or it contains no SCTs.
4749 * - A negative integer if an error occurs.
4750 */
4751static int ct_extract_ocsp_response_scts(SSL *s)
4752{
a230b26e 4753# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4754 int scts_extracted = 0;
4755 const unsigned char *p;
4756 OCSP_BASICRESP *br = NULL;
4757 OCSP_RESPONSE *rsp = NULL;
4758 STACK_OF(SCT) *scts = NULL;
4759 int i;
4760
aff8c126 4761 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4762 goto err;
4763
aff8c126
RS
4764 p = s->ext.ocsp.resp;
4765 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4766 if (rsp == NULL)
4767 goto err;
4768
4769 br = OCSP_response_get1_basic(rsp);
4770 if (br == NULL)
4771 goto err;
4772
4773 for (i = 0; i < OCSP_resp_count(br); ++i) {
4774 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4775
4776 if (single == NULL)
4777 continue;
4778
a230b26e
EK
4779 scts =
4780 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4781 scts_extracted =
4782 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4783 if (scts_extracted < 0)
4784 goto err;
4785 }
a230b26e 4786 err:
ed29e82a
RP
4787 SCT_LIST_free(scts);
4788 OCSP_BASICRESP_free(br);
4789 OCSP_RESPONSE_free(rsp);
4790 return scts_extracted;
a230b26e 4791# else
3e41ac35
MC
4792 /* Behave as if no OCSP response exists */
4793 return 0;
a230b26e 4794# endif
ed29e82a
RP
4795}
4796
4797/*
4798 * Attempts to extract SCTs from the peer certificate.
4799 * Return the number of SCTs extracted, or a negative integer if an error
4800 * occurs.
4801 */
4802static int ct_extract_x509v3_extension_scts(SSL *s)
4803{
4804 int scts_extracted = 0;
3f3c7d26 4805 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4806
4807 if (cert != NULL) {
4808 STACK_OF(SCT) *scts =
4809 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4810
4811 scts_extracted =
4812 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4813
4814 SCT_LIST_free(scts);
4815 }
4816
4817 return scts_extracted;
4818}
4819
4820/*
4821 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4822 * response (if it exists) and X509v3 extensions in the certificate.
4823 * Returns NULL if an error occurs.
4824 */
4825const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4826{
4827 if (!s->scts_parsed) {
4828 if (ct_extract_tls_extension_scts(s) < 0 ||
4829 ct_extract_ocsp_response_scts(s) < 0 ||
4830 ct_extract_x509v3_extension_scts(s) < 0)
4831 goto err;
4832
4833 s->scts_parsed = 1;
4834 }
4835 return s->scts;
a230b26e 4836 err:
ed29e82a
RP
4837 return NULL;
4838}
4839
a230b26e 4840static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4841 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4842{
43341433
VD
4843 return 1;
4844}
4845
a230b26e 4846static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4847 const STACK_OF(SCT) *scts, void *unused_arg)
4848{
4849 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4850 int i;
ed29e82a 4851
43341433
VD
4852 for (i = 0; i < count; ++i) {
4853 SCT *sct = sk_SCT_value(scts, i);
4854 int status = SCT_get_validation_status(sct);
4855
4856 if (status == SCT_VALIDATION_STATUS_VALID)
4857 return 1;
4858 }
4859 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4860 return 0;
4861}
4862
4863int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4864 void *arg)
4865{
ed29e82a
RP
4866 /*
4867 * Since code exists that uses the custom extension handler for CT, look
4868 * for this and throw an error if they have already registered to use CT.
4869 */
4870 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4871 TLSEXT_TYPE_signed_certificate_timestamp))
4872 {
ed29e82a
RP
4873 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4874 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4875 return 0;
ed29e82a
RP
4876 }
4877
ed29e82a 4878 if (callback != NULL) {
a230b26e
EK
4879 /*
4880 * If we are validating CT, then we MUST accept SCTs served via OCSP
4881 */
ed29e82a 4882 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4883 return 0;
ed29e82a
RP
4884 }
4885
43341433
VD
4886 s->ct_validation_callback = callback;
4887 s->ct_validation_callback_arg = arg;
4888
4889 return 1;
ed29e82a
RP
4890}
4891
43341433 4892int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4893 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4894{
ed29e82a
RP
4895 /*
4896 * Since code exists that uses the custom extension handler for CT, look for
4897 * this and throw an error if they have already registered to use CT.
4898 */
4899 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4900 TLSEXT_TYPE_signed_certificate_timestamp))
4901 {
ed29e82a
RP
4902 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4903 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4904 return 0;
ed29e82a
RP
4905 }
4906
4907 ctx->ct_validation_callback = callback;
4908 ctx->ct_validation_callback_arg = arg;
43341433 4909 return 1;
ed29e82a
RP
4910}
4911
43341433 4912int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4913{
43341433 4914 return s->ct_validation_callback != NULL;
ed29e82a
RP
4915}
4916
43341433 4917int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4918{
43341433 4919 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4920}
4921
4d482ee2 4922int ssl_validate_ct(SSL *s)
ed29e82a
RP
4923{
4924 int ret = 0;
3f3c7d26 4925 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4926 X509 *issuer;
b9aec69a 4927 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4928 CT_POLICY_EVAL_CTX *ctx = NULL;
4929 const STACK_OF(SCT) *scts;
4930
43341433
VD
4931 /*
4932 * If no callback is set, the peer is anonymous, or its chain is invalid,
4933 * skip SCT validation - just return success. Applications that continue
4934 * handshakes without certificates, with unverified chains, or pinned leaf
4935 * certificates are outside the scope of the WebPKI and CT.
4936 *
4937 * The above exclusions notwithstanding the vast majority of peers will
4938 * have rather ordinary certificate chains validated by typical
4939 * applications that perform certificate verification and therefore will
4940 * process SCTs when enabled.
4941 */
4942 if (s->ct_validation_callback == NULL || cert == NULL ||
4943 s->verify_result != X509_V_OK ||
a230b26e 4944 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4945 return 1;
4946
43341433
VD
4947 /*
4948 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4949 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4950 */
4951 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4952 switch (dane->mtlsa->usage) {
4953 case DANETLS_USAGE_DANE_TA:
4954 case DANETLS_USAGE_DANE_EE:
4955 return 1;
4956 }
ed29e82a
RP
4957 }
4958
ed29e82a
RP
4959 ctx = CT_POLICY_EVAL_CTX_new();
4960 if (ctx == NULL) {
f63a17d6
MC
4961 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
4962 ERR_R_MALLOC_FAILURE);
ed29e82a
RP
4963 goto end;
4964 }
4965
43341433 4966 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
4967 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4968 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4969 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
4970 CT_POLICY_EVAL_CTX_set_time(
4971 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
4972
4973 scts = SSL_get0_peer_scts(s);
4974
43341433
VD
4975 /*
4976 * This function returns success (> 0) only when all the SCTs are valid, 0
4977 * when some are invalid, and < 0 on various internal errors (out of
4978 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4979 * reason to abort the handshake, that decision is up to the callback.
4980 * Therefore, we error out only in the unexpected case that the return
4981 * value is negative.
4982 *
4983 * XXX: One might well argue that the return value of this function is an
f430ba31 4984 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
4985 * status of each of the provided SCTs. So long as it correctly separates
4986 * the wheat from the chaff it should return success. Failure in this case
4987 * ought to correspond to an inability to carry out its duties.
4988 */
4989 if (SCT_LIST_validate(scts, ctx) < 0) {
f63a17d6
MC
4990 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4991 SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
4992 goto end;
4993 }
4994
4995 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4996 if (ret < 0)
a230b26e 4997 ret = 0; /* This function returns 0 on failure */
f63a17d6
MC
4998 if (!ret)
4999 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5000 SSL_R_CALLBACK_FAILED);
ed29e82a 5001
a230b26e 5002 end:
ed29e82a 5003 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
5004 /*
5005 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5006 * failure return code here. Also the application may wish the complete
5007 * the handshake, and then disconnect cleanly at a higher layer, after
5008 * checking the verification status of the completed connection.
5009 *
5010 * We therefore force a certificate verification failure which will be
5011 * visible via SSL_get_verify_result() and cached as part of any resumed
5012 * session.
5013 *
5014 * Note: the permissive callback is for information gathering only, always
5015 * returns success, and does not affect verification status. Only the
5016 * strict callback or a custom application-specified callback can trigger
5017 * connection failure or record a verification error.
5018 */
5019 if (ret <= 0)
5020 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
5021 return ret;
5022}
5023
43341433
VD
5024int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5025{
5026 switch (validation_mode) {
5027 default:
5028 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5029 return 0;
5030 case SSL_CT_VALIDATION_PERMISSIVE:
5031 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5032 case SSL_CT_VALIDATION_STRICT:
5033 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5034 }
5035}
5036
5037int SSL_enable_ct(SSL *s, int validation_mode)
5038{
5039 switch (validation_mode) {
5040 default:
5041 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5042 return 0;
5043 case SSL_CT_VALIDATION_PERMISSIVE:
5044 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5045 case SSL_CT_VALIDATION_STRICT:
5046 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5047 }
5048}
5049
ed29e82a
RP
5050int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5051{
328f36c5 5052 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
5053}
5054
5055int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5056{
5057 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5058}
5059
a230b26e 5060void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
5061{
5062 CTLOG_STORE_free(ctx->ctlog_store);
5063 ctx->ctlog_store = logs;
5064}
5065
5066const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5067{
5068 return ctx->ctlog_store;
5069}
5070
6b1bb98f
BK
5071#endif /* OPENSSL_NO_CT */
5072
a9c0d8be
DB
5073void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5074 void *arg)
6b1bb98f 5075{
a9c0d8be
DB
5076 c->client_hello_cb = cb;
5077 c->client_hello_cb_arg = arg;
6b1bb98f
BK
5078}
5079
a9c0d8be 5080int SSL_client_hello_isv2(SSL *s)
6b1bb98f
BK
5081{
5082 if (s->clienthello == NULL)
5083 return 0;
5084 return s->clienthello->isv2;
5085}
5086
a9c0d8be 5087unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f
BK
5088{
5089 if (s->clienthello == NULL)
5090 return 0;
5091 return s->clienthello->legacy_version;
5092}
5093
a9c0d8be 5094size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f
BK
5095{
5096 if (s->clienthello == NULL)
5097 return 0;
5098 if (out != NULL)
5099 *out = s->clienthello->random;
5100 return SSL3_RANDOM_SIZE;
5101}
5102
a9c0d8be 5103size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f
BK
5104{
5105 if (s->clienthello == NULL)
5106 return 0;
5107 if (out != NULL)
5108 *out = s->clienthello->session_id;
5109 return s->clienthello->session_id_len;
5110}
5111
a9c0d8be 5112size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f
BK
5113{
5114 if (s->clienthello == NULL)
5115 return 0;
5116 if (out != NULL)
5117 *out = PACKET_data(&s->clienthello->ciphersuites);
5118 return PACKET_remaining(&s->clienthello->ciphersuites);
5119}
5120
a9c0d8be 5121size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f
BK
5122{
5123 if (s->clienthello == NULL)
5124 return 0;
5125 if (out != NULL)
5126 *out = s->clienthello->compressions;
5127 return s->clienthello->compressions_len;
5128}
5129
a9c0d8be 5130int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
5131{
5132 RAW_EXTENSION *ext;
5133 int *present;
5134 size_t num = 0, i;
5135
5136 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5137 return 0;
5138 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5139 ext = s->clienthello->pre_proc_exts + i;
5140 if (ext->present)
5141 num++;
5142 }
cdb10bae
RS
5143 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5144 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5145 ERR_R_MALLOC_FAILURE);
193b5d76 5146 return 0;
cdb10bae 5147 }
193b5d76
BK
5148 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5149 ext = s->clienthello->pre_proc_exts + i;
5150 if (ext->present) {
5151 if (ext->received_order >= num)
5152 goto err;
5153 present[ext->received_order] = ext->type;
5154 }
5155 }
5156 *out = present;
5157 *outlen = num;
5158 return 1;
5159 err:
5160 OPENSSL_free(present);
5161 return 0;
5162}
5163
a9c0d8be 5164int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
5165 size_t *outlen)
5166{
5167 size_t i;
5168 RAW_EXTENSION *r;
5169
5170 if (s->clienthello == NULL)
5171 return 0;
5172 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5173 r = s->clienthello->pre_proc_exts + i;
5174 if (r->present && r->type == type) {
5175 if (out != NULL)
5176 *out = PACKET_data(&r->data);
5177 if (outlen != NULL)
5178 *outlen = PACKET_remaining(&r->data);
5179 return 1;
5180 }
5181 }
5182 return 0;
5183}
2faa1b48 5184
a58eb06d
TS
5185int SSL_free_buffers(SSL *ssl)
5186{
5187 RECORD_LAYER *rl = &ssl->rlayer;
5188
5189 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5190 return 0;
5191
5192 RECORD_LAYER_release(rl);
5193 return 1;
5194}
5195
5196int SSL_alloc_buffers(SSL *ssl)
5197{
5198 return ssl3_setup_buffers(ssl);
5199}
5200
2faa1b48
CB
5201void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5202{
5203 ctx->keylog_callback = cb;
5204}
5205
5206SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5207{
5208 return ctx->keylog_callback;
5209}
5210
5211static int nss_keylog_int(const char *prefix,
5212 SSL *ssl,
5213 const uint8_t *parameter_1,
5214 size_t parameter_1_len,
5215 const uint8_t *parameter_2,
5216 size_t parameter_2_len)
5217{
5218 char *out = NULL;
5219 char *cursor = NULL;
5220 size_t out_len = 0;
5221 size_t i;
5222 size_t prefix_len;
5223
20870286
P
5224 if (ssl->ctx->keylog_callback == NULL)
5225 return 1;
2faa1b48
CB
5226
5227 /*
5228 * Our output buffer will contain the following strings, rendered with
5229 * space characters in between, terminated by a NULL character: first the
5230 * prefix, then the first parameter, then the second parameter. The
5231 * meaning of each parameter depends on the specific key material being
5232 * logged. Note that the first and second parameters are encoded in
5233 * hexadecimal, so we need a buffer that is twice their lengths.
5234 */
5235 prefix_len = strlen(prefix);
e931f370 5236 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
2faa1b48 5237 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
f63a17d6
MC
5238 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5239 ERR_R_MALLOC_FAILURE);
2faa1b48
CB
5240 return 0;
5241 }
5242
5243 strcpy(cursor, prefix);
5244 cursor += prefix_len;
5245 *cursor++ = ' ';
5246
5247 for (i = 0; i < parameter_1_len; i++) {
5248 sprintf(cursor, "%02x", parameter_1[i]);
5249 cursor += 2;
5250 }
5251 *cursor++ = ' ';
5252
5253 for (i = 0; i < parameter_2_len; i++) {
5254 sprintf(cursor, "%02x", parameter_2[i]);
5255 cursor += 2;
5256 }
5257 *cursor = '\0';
5258
5259 ssl->ctx->keylog_callback(ssl, (const char *)out);
e931f370 5260 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
5261 return 1;
5262
5263}
5264
5265int ssl_log_rsa_client_key_exchange(SSL *ssl,
5266 const uint8_t *encrypted_premaster,
5267 size_t encrypted_premaster_len,
5268 const uint8_t *premaster,
5269 size_t premaster_len)
5270{
5271 if (encrypted_premaster_len < 8) {
f63a17d6
MC
5272 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5273 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
5274 return 0;
5275 }
5276
f0deb4d3 5277 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
5278 return nss_keylog_int("RSA",
5279 ssl,
5280 encrypted_premaster,
f0deb4d3 5281 8,
2faa1b48
CB
5282 premaster,
5283 premaster_len);
5284}
5285
2c7bd692
CB
5286int ssl_log_secret(SSL *ssl,
5287 const char *label,
5288 const uint8_t *secret,
5289 size_t secret_len)
2faa1b48 5290{
2c7bd692 5291 return nss_keylog_int(label,
2faa1b48 5292 ssl,
2c7bd692
CB
5293 ssl->s3->client_random,
5294 SSL3_RANDOM_SIZE,
5295 secret,
5296 secret_len);
2faa1b48
CB
5297}
5298
ccb8e6e0
BK
5299#define SSLV2_CIPHER_LEN 3
5300
f63a17d6 5301int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 5302{
ccb8e6e0 5303 int n;
ccb8e6e0
BK
5304
5305 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5306
5307 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5308 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5309 SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 5310 return 0;
ccb8e6e0
BK
5311 }
5312
5313 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 5314 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
dd5a4279 5315 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 5316 return 0;
ccb8e6e0
BK
5317 }
5318
5319 OPENSSL_free(s->s3->tmp.ciphers_raw);
5320 s->s3->tmp.ciphers_raw = NULL;
5321 s->s3->tmp.ciphers_rawlen = 0;
5322
5323 if (sslv2format) {
5324 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5325 PACKET sslv2ciphers = *cipher_suites;
5326 unsigned int leadbyte;
5327 unsigned char *raw;
5328
5329 /*
5330 * We store the raw ciphers list in SSLv3+ format so we need to do some
5331 * preprocessing to convert the list first. If there are any SSLv2 only
5332 * ciphersuites with a non-zero leading byte then we are going to
5333 * slightly over allocate because we won't store those. But that isn't a
5334 * problem.
5335 */
5336 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5337 s->s3->tmp.ciphers_raw = raw;
5338 if (raw == NULL) {
f63a17d6
MC
5339 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5340 ERR_R_MALLOC_FAILURE);
5341 return 0;
ccb8e6e0
BK
5342 }
5343 for (s->s3->tmp.ciphers_rawlen = 0;
5344 PACKET_remaining(&sslv2ciphers) > 0;
5345 raw += TLS_CIPHER_LEN) {
5346 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5347 || (leadbyte == 0
5348 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5349 TLS_CIPHER_LEN))
5350 || (leadbyte != 0
5351 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
f63a17d6
MC
5352 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5353 SSL_R_BAD_PACKET);
ccb8e6e0
BK
5354 OPENSSL_free(s->s3->tmp.ciphers_raw);
5355 s->s3->tmp.ciphers_raw = NULL;
5356 s->s3->tmp.ciphers_rawlen = 0;
f63a17d6 5357 return 0;
ccb8e6e0
BK
5358 }
5359 if (leadbyte == 0)
5360 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5361 }
5362 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
5363 &s->s3->tmp.ciphers_rawlen)) {
f63a17d6
MC
5364 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5365 ERR_R_INTERNAL_ERROR);
5366 return 0;
ccb8e6e0 5367 }
90134d98 5368 return 1;
90134d98
BK
5369}
5370
5371int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5372 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5373 STACK_OF(SSL_CIPHER) **scsvs)
5374{
90134d98
BK
5375 PACKET pkt;
5376
5377 if (!PACKET_buf_init(&pkt, bytes, len))
5378 return 0;
f63a17d6 5379 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
5380}
5381
5382int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5383 STACK_OF(SSL_CIPHER) **skp,
5384 STACK_OF(SSL_CIPHER) **scsvs_out,
f63a17d6 5385 int sslv2format, int fatal)
90134d98
BK
5386{
5387 const SSL_CIPHER *c;
5388 STACK_OF(SSL_CIPHER) *sk = NULL;
5389 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5390 int n;
5391 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5392 unsigned char cipher[SSLV2_CIPHER_LEN];
5393
5394 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5395
5396 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5397 if (fatal)
5398 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5399 SSL_R_NO_CIPHERS_SPECIFIED);
5400 else
5401 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
5402 return 0;
5403 }
5404
5405 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6
MC
5406 if (fatal)
5407 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5408 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5409 else
5410 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5411 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
5412 return 0;
5413 }
5414
5415 sk = sk_SSL_CIPHER_new_null();
5416 scsvs = sk_SSL_CIPHER_new_null();
5417 if (sk == NULL || scsvs == NULL) {
f63a17d6
MC
5418 if (fatal)
5419 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5420 ERR_R_MALLOC_FAILURE);
5421 else
5422 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
90134d98
BK
5423 goto err;
5424 }
ccb8e6e0
BK
5425
5426 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5427 /*
5428 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5429 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5430 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5431 */
5432 if (sslv2format && cipher[0] != '\0')
5433 continue;
5434
ccb8e6e0
BK
5435 /* For SSLv2-compat, ignore leading 0-byte. */
5436 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5437 if (c != NULL) {
90134d98
BK
5438 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5439 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6
MC
5440 if (fatal)
5441 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5442 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5443 else
5444 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
ccb8e6e0
BK
5445 goto err;
5446 }
5447 }
5448 }
5449 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6
MC
5450 if (fatal)
5451 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5452 SSL_R_BAD_LENGTH);
5453 else
5454 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
5455 goto err;
5456 }
5457
90134d98
BK
5458 if (skp != NULL)
5459 *skp = sk;
5460 else
5461 sk_SSL_CIPHER_free(sk);
5462 if (scsvs_out != NULL)
5463 *scsvs_out = scsvs;
5464 else
5465 sk_SSL_CIPHER_free(scsvs);
5466 return 1;
ccb8e6e0
BK
5467 err:
5468 sk_SSL_CIPHER_free(sk);
90134d98
BK
5469 sk_SSL_CIPHER_free(scsvs);
5470 return 0;
ccb8e6e0 5471}
3fc8d856
MC
5472
5473int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5474{
5475 ctx->max_early_data = max_early_data;
5476
5477 return 1;
5478}
5479
46dcb945 5480uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
5481{
5482 return ctx->max_early_data;
5483}
5484
5485int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5486{
5487 s->max_early_data = max_early_data;
5488
5489 return 1;
5490}
5491
a8e75d56 5492uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
5493{
5494 return s->max_early_data;
5495}
ae3947de 5496
4e8548e8
MC
5497int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5498{
5499 ctx->recv_max_early_data = recv_max_early_data;
5500
5501 return 1;
5502}
5503
5504uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5505{
5506 return ctx->recv_max_early_data;
5507}
5508
5509int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5510{
5511 s->recv_max_early_data = recv_max_early_data;
5512
5513 return 1;
5514}
5515
5516uint32_t SSL_get_recv_max_early_data(const SSL *s)
5517{
5518 return s->recv_max_early_data;
5519}
5520
cf72c757
F
5521__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5522{
5523 /* Return any active Max Fragment Len extension */
5524 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5525 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5526
5527 /* return current SSL connection setting */
5528 return ssl->max_send_fragment;
5529}
5530
5531__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5532{
5533 /* Return a value regarding an active Max Fragment Len extension */
5534 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5535 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5536 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5537
5538 /* else limit |split_send_fragment| to current |max_send_fragment| */
5539 if (ssl->split_send_fragment > ssl->max_send_fragment)
5540 return ssl->max_send_fragment;
5541
5542 /* return current SSL connection setting */
5543 return ssl->split_send_fragment;
5544}
042c5753
MC
5545
5546int SSL_stateless(SSL *s)
5547{
5548 int ret;
5549
5550 /* Ensure there is no state left over from a previous invocation */
5551 if (!SSL_clear(s))
d6bb50a5 5552 return 0;
042c5753
MC
5553
5554 ERR_clear_error();
5555
5556 s->s3->flags |= TLS1_FLAGS_STATELESS;
5557 ret = SSL_accept(s);
5558 s->s3->flags &= ~TLS1_FLAGS_STATELESS;
5559
d6bb50a5 5560 if (ret > 0 && s->ext.cookieok)
c36001c3
MC
5561 return 1;
5562
e440f513
MC
5563 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5564 return 0;
5565
5566 return -1;
042c5753 5567}
9d75dce3 5568
e97be718
MC
5569void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5570{
5571 ctx->pha_enabled = val;
5572}
5573
32097b33 5574void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 5575{
32097b33 5576 ssl->pha_enabled = val;
9d75dce3
TS
5577}
5578
5579int SSL_verify_client_post_handshake(SSL *ssl)
5580{
5581 if (!SSL_IS_TLS13(ssl)) {
5582 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5583 return 0;
5584 }
5585 if (!ssl->server) {
5586 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5587 return 0;
5588 }
5589
5590 if (!SSL_is_init_finished(ssl)) {
5591 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5592 return 0;
5593 }
5594
5595 switch (ssl->post_handshake_auth) {
5596 case SSL_PHA_NONE:
5597 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5598 return 0;
5599 default:
5600 case SSL_PHA_EXT_SENT:
5601 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5602 return 0;
5603 case SSL_PHA_EXT_RECEIVED:
5604 break;
5605 case SSL_PHA_REQUEST_PENDING:
5606 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5607 return 0;
5608 case SSL_PHA_REQUESTED:
5609 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5610 return 0;
5611 }
5612
5613 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5614
5615 /* checks verify_mode and algorithm_auth */
5616 if (!send_certificate_request(ssl)) {
5617 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5618 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5619 return 0;
5620 }
5621
5622 ossl_statem_set_in_init(ssl, 1);
5623 return 1;
5624}
df0fed9a
TS
5625
5626int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5627 SSL_CTX_generate_session_ticket_fn gen_cb,
5628 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5629 void *arg)
5630{
5631 ctx->generate_ticket_cb = gen_cb;
5632 ctx->decrypt_ticket_cb = dec_cb;
5633 ctx->ticket_cb_data = arg;
5634 return 1;
5635}
c9598459
MC
5636
5637void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5638 SSL_allow_early_data_cb_fn cb,
5639 void *arg)
5640{
5641 ctx->allow_early_data_cb = cb;
5642 ctx->allow_early_data_cb_data = arg;
5643}
5644
5645void SSL_set_allow_early_data_cb(SSL *s,
5646 SSL_allow_early_data_cb_fn cb,
5647 void *arg)
5648{
5649 s->allow_early_data_cb = cb;
5650 s->allow_early_data_cb_data = arg;
5651}