]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Add X509 related libctx changes.
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
33388b44 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
92f86035
P
12/* We need to use some engine deprecated APIs */
13#define OPENSSL_SUPPRESS_DEPRECATED
14
d02b48c6 15#include <stdio.h>
706457b7 16#include "ssl_local.h"
7c3a7561 17#include "e_os.h"
ec577822 18#include <openssl/objects.h>
bb7cd4e3 19#include <openssl/x509v3.h>
6434abbf 20#include <openssl/rand.h>
6decf943 21#include <openssl/rand_drbg.h>
67c8e7f4 22#include <openssl/ocsp.h>
3c27208f
RS
23#include <openssl/dh.h>
24#include <openssl/engine.h>
07bbc92c 25#include <openssl/async.h>
3c27208f 26#include <openssl/ct.h>
77359d22 27#include <openssl/trace.h>
67dc995e 28#include "internal/cryptlib.h"
cd420b0b 29#include "internal/refcount.h"
50ec7505 30#include "internal/ktls.h"
0f113f3e 31
852c2ed2
RS
32DEFINE_STACK_OF(X509)
33DEFINE_STACK_OF(X509_NAME)
34DEFINE_STACK_OF_CONST(SSL_CIPHER)
35DEFINE_STACK_OF(X509_EXTENSION)
36DEFINE_STACK_OF(OCSP_RESPID)
37DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
38DEFINE_STACK_OF(SCT)
39
ec27e619
MC
40static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t,
41 SSL_MAC_BUF *mac, size_t macsize)
fce78bd4 42{
fce78bd4
BE
43 return ssl_undefined_function(ssl);
44}
45
46static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
47 int t)
48{
fce78bd4
BE
49 return ssl_undefined_function(ssl);
50}
51
52static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
53 unsigned char *s, size_t t, size_t *u)
54{
fce78bd4
BE
55 return ssl_undefined_function(ssl);
56}
57
58static int ssl_undefined_function_4(SSL *ssl, int r)
59{
fce78bd4
BE
60 return ssl_undefined_function(ssl);
61}
62
63static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
64 unsigned char *t)
65{
fce78bd4
BE
66 return ssl_undefined_function(ssl);
67}
68
69static int ssl_undefined_function_6(int r)
70{
fce78bd4
BE
71 return ssl_undefined_function(NULL);
72}
73
74static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
75 const char *t, size_t u,
76 const unsigned char *v, size_t w, int x)
77{
fce78bd4
BE
78 return ssl_undefined_function(ssl);
79}
80
0f113f3e 81SSL3_ENC_METHOD ssl3_undef_enc_method = {
fce78bd4
BE
82 ssl_undefined_function_1,
83 ssl_undefined_function_2,
0f113f3e 84 ssl_undefined_function,
fce78bd4
BE
85 ssl_undefined_function_3,
86 ssl_undefined_function_4,
87 ssl_undefined_function_5,
0f113f3e
MC
88 NULL, /* client_finished_label */
89 0, /* client_finished_label_len */
90 NULL, /* server_finished_label */
91 0, /* server_finished_label_len */
fce78bd4
BE
92 ssl_undefined_function_6,
93 ssl_undefined_function_7,
0f113f3e 94};
d02b48c6 95
07bbc92c
MC
96struct ssl_async_args {
97 SSL *s;
98 void *buf;
348240c6 99 size_t num;
a230b26e 100 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 101 union {
eda75751 102 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 103 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 104 int (*func_other) (SSL *);
add2f5ca 105 } f;
07bbc92c
MC
106};
107
919ba009
VD
108static const struct {
109 uint8_t mtype;
110 uint8_t ord;
a230b26e 111 int nid;
919ba009 112} dane_mds[] = {
a230b26e
EK
113 {
114 DANETLS_MATCHING_FULL, 0, NID_undef
115 },
116 {
117 DANETLS_MATCHING_2256, 1, NID_sha256
118 },
119 {
120 DANETLS_MATCHING_2512, 2, NID_sha512
121 },
919ba009
VD
122};
123
124static int dane_ctx_enable(struct dane_ctx_st *dctx)
125{
126 const EVP_MD **mdevp;
127 uint8_t *mdord;
128 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 129 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
130 size_t i;
131
5ae4ceb9
VD
132 if (dctx->mdevp != NULL)
133 return 1;
134
919ba009
VD
135 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
136 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
137
138 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 139 OPENSSL_free(mdord);
919ba009
VD
140 OPENSSL_free(mdevp);
141 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
142 return 0;
143 }
144
145 /* Install default entries */
146 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
147 const EVP_MD *md;
148
149 if (dane_mds[i].nid == NID_undef ||
150 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
151 continue;
152 mdevp[dane_mds[i].mtype] = md;
153 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
154 }
155
156 dctx->mdevp = mdevp;
157 dctx->mdord = mdord;
158 dctx->mdmax = mdmax;
159
160 return 1;
161}
162
163static void dane_ctx_final(struct dane_ctx_st *dctx)
164{
165 OPENSSL_free(dctx->mdevp);
166 dctx->mdevp = NULL;
167
168 OPENSSL_free(dctx->mdord);
169 dctx->mdord = NULL;
170 dctx->mdmax = 0;
171}
172
173static void tlsa_free(danetls_record *t)
174{
175 if (t == NULL)
176 return;
177 OPENSSL_free(t->data);
178 EVP_PKEY_free(t->spki);
179 OPENSSL_free(t);
180}
181
b9aec69a 182static void dane_final(SSL_DANE *dane)
919ba009
VD
183{
184 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
185 dane->trecs = NULL;
186
187 sk_X509_pop_free(dane->certs, X509_free);
188 dane->certs = NULL;
189
190 X509_free(dane->mcert);
191 dane->mcert = NULL;
192 dane->mtlsa = NULL;
193 dane->mdpth = -1;
194 dane->pdpth = -1;
195}
196
197/*
198 * dane_copy - Copy dane configuration, sans verification state.
199 */
200static int ssl_dane_dup(SSL *to, SSL *from)
201{
202 int num;
203 int i;
204
205 if (!DANETLS_ENABLED(&from->dane))
206 return 1;
207
e431363f 208 num = sk_danetls_record_num(from->dane.trecs);
919ba009 209 dane_final(&to->dane);
5ae4ceb9 210 to->dane.flags = from->dane.flags;
9f6b22b8 211 to->dane.dctx = &to->ctx->dane;
7a908204 212 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
213
214 if (to->dane.trecs == NULL) {
215 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
216 return 0;
217 }
919ba009 218
919ba009
VD
219 for (i = 0; i < num; ++i) {
220 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 221
919ba009
VD
222 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
223 t->data, t->dlen) <= 0)
224 return 0;
225 }
226 return 1;
227}
228
a230b26e
EK
229static int dane_mtype_set(struct dane_ctx_st *dctx,
230 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
231{
232 int i;
233
234 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 235 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
236 return 0;
237 }
238
239 if (mtype > dctx->mdmax) {
240 const EVP_MD **mdevp;
241 uint8_t *mdord;
a230b26e 242 int n = ((int)mtype) + 1;
919ba009
VD
243
244 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
245 if (mdevp == NULL) {
246 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
247 return -1;
248 }
249 dctx->mdevp = mdevp;
250
251 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
252 if (mdord == NULL) {
253 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
254 return -1;
255 }
256 dctx->mdord = mdord;
257
258 /* Zero-fill any gaps */
a230b26e 259 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
260 mdevp[i] = NULL;
261 mdord[i] = 0;
262 }
263
264 dctx->mdmax = mtype;
265 }
266
267 dctx->mdevp[mtype] = md;
268 /* Coerce ordinal of disabled matching types to 0 */
269 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
270
271 return 1;
272}
273
b9aec69a 274static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
275{
276 if (mtype > dane->dctx->mdmax)
277 return NULL;
278 return dane->dctx->mdevp[mtype];
279}
280
a230b26e
EK
281static int dane_tlsa_add(SSL_DANE *dane,
282 uint8_t usage,
283 uint8_t selector,
a41a6120 284 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
285{
286 danetls_record *t;
287 const EVP_MD *md = NULL;
288 int ilen = (int)dlen;
289 int i;
9f6b22b8 290 int num;
919ba009
VD
291
292 if (dane->trecs == NULL) {
293 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
294 return -1;
295 }
296
297 if (ilen < 0 || dlen != (size_t)ilen) {
298 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
299 return 0;
300 }
301
302 if (usage > DANETLS_USAGE_LAST) {
303 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
304 return 0;
305 }
306
307 if (selector > DANETLS_SELECTOR_LAST) {
308 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
309 return 0;
310 }
311
312 if (mtype != DANETLS_MATCHING_FULL) {
313 md = tlsa_md_get(dane, mtype);
314 if (md == NULL) {
315 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
316 return 0;
317 }
318 }
319
320 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
321 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
322 return 0;
323 }
324 if (!data) {
325 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
326 return 0;
327 }
328
329 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
330 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
331 return -1;
332 }
333
334 t->usage = usage;
335 t->selector = selector;
336 t->mtype = mtype;
348240c6 337 t->data = OPENSSL_malloc(dlen);
919ba009
VD
338 if (t->data == NULL) {
339 tlsa_free(t);
340 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
341 return -1;
342 }
348240c6
MC
343 memcpy(t->data, data, dlen);
344 t->dlen = dlen;
919ba009
VD
345
346 /* Validate and cache full certificate or public key */
347 if (mtype == DANETLS_MATCHING_FULL) {
348 const unsigned char *p = data;
349 X509 *cert = NULL;
350 EVP_PKEY *pkey = NULL;
351
352 switch (selector) {
353 case DANETLS_SELECTOR_CERT:
348240c6 354 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
355 dlen != (size_t)(p - data)) {
356 tlsa_free(t);
357 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
358 return 0;
359 }
360 if (X509_get0_pubkey(cert) == NULL) {
361 tlsa_free(t);
362 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
363 return 0;
364 }
365
366 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
367 X509_free(cert);
368 break;
369 }
370
371 /*
372 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
373 * records that contain full certificates of trust-anchors that are
374 * not present in the wire chain. For usage PKIX-TA(0), we augment
375 * the chain with untrusted Full(0) certificates from DNS, in case
376 * they are missing from the chain.
377 */
378 if ((dane->certs == NULL &&
379 (dane->certs = sk_X509_new_null()) == NULL) ||
380 !sk_X509_push(dane->certs, cert)) {
381 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
382 X509_free(cert);
383 tlsa_free(t);
384 return -1;
385 }
386 break;
387
388 case DANETLS_SELECTOR_SPKI:
348240c6 389 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
390 dlen != (size_t)(p - data)) {
391 tlsa_free(t);
392 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
393 return 0;
394 }
395
396 /*
397 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
398 * records that contain full bare keys of trust-anchors that are
399 * not present in the wire chain.
400 */
401 if (usage == DANETLS_USAGE_DANE_TA)
402 t->spki = pkey;
403 else
404 EVP_PKEY_free(pkey);
405 break;
406 }
407 }
408
409 /*-
410 * Find the right insertion point for the new record.
411 *
412 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
413 * they can be processed first, as they require no chain building, and no
414 * expiration or hostname checks. Because DANE-EE(3) is numerically
415 * largest, this is accomplished via descending sort by "usage".
416 *
417 * We also sort in descending order by matching ordinal to simplify
418 * the implementation of digest agility in the verification code.
419 *
420 * The choice of order for the selector is not significant, so we
421 * use the same descending order for consistency.
422 */
9f6b22b8
VD
423 num = sk_danetls_record_num(dane->trecs);
424 for (i = 0; i < num; ++i) {
919ba009 425 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 426
919ba009
VD
427 if (rec->usage > usage)
428 continue;
429 if (rec->usage < usage)
430 break;
431 if (rec->selector > selector)
432 continue;
433 if (rec->selector < selector)
434 break;
435 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
436 continue;
437 break;
438 }
439
440 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
441 tlsa_free(t);
442 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
443 return -1;
444 }
445 dane->umask |= DANETLS_USAGE_BIT(usage);
446
447 return 1;
448}
449
c8feba72
BK
450/*
451 * Return 0 if there is only one version configured and it was disabled
452 * at configure time. Return 1 otherwise.
453 */
454static int ssl_check_allowed_versions(int min_version, int max_version)
455{
456 int minisdtls = 0, maxisdtls = 0;
457
458 /* Figure out if we're doing DTLS versions or TLS versions */
459 if (min_version == DTLS1_BAD_VER
460 || min_version >> 8 == DTLS1_VERSION_MAJOR)
461 minisdtls = 1;
462 if (max_version == DTLS1_BAD_VER
463 || max_version >> 8 == DTLS1_VERSION_MAJOR)
464 maxisdtls = 1;
465 /* A wildcard version of 0 could be DTLS or TLS. */
466 if ((minisdtls && !maxisdtls && max_version != 0)
467 || (maxisdtls && !minisdtls && min_version != 0)) {
468 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
469 return 0;
470 }
471
472 if (minisdtls || maxisdtls) {
473 /* Do DTLS version checks. */
474 if (min_version == 0)
475 /* Ignore DTLS1_BAD_VER */
476 min_version = DTLS1_VERSION;
477 if (max_version == 0)
478 max_version = DTLS1_2_VERSION;
479#ifdef OPENSSL_NO_DTLS1_2
480 if (max_version == DTLS1_2_VERSION)
481 max_version = DTLS1_VERSION;
482#endif
483#ifdef OPENSSL_NO_DTLS1
484 if (min_version == DTLS1_VERSION)
485 min_version = DTLS1_2_VERSION;
486#endif
79b4444d
DMSP
487 /* Done massaging versions; do the check. */
488 if (0
c8feba72
BK
489#ifdef OPENSSL_NO_DTLS1
490 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
491 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
492#endif
493#ifdef OPENSSL_NO_DTLS1_2
494 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
495 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
496#endif
497 )
498 return 0;
499 } else {
500 /* Regular TLS version checks. */
79b4444d
DMSP
501 if (min_version == 0)
502 min_version = SSL3_VERSION;
503 if (max_version == 0)
504 max_version = TLS1_3_VERSION;
c8feba72 505#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
506 if (max_version == TLS1_3_VERSION)
507 max_version = TLS1_2_VERSION;
c8feba72
BK
508#endif
509#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
510 if (max_version == TLS1_2_VERSION)
511 max_version = TLS1_1_VERSION;
c8feba72
BK
512#endif
513#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
514 if (max_version == TLS1_1_VERSION)
515 max_version = TLS1_VERSION;
c8feba72
BK
516#endif
517#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
518 if (max_version == TLS1_VERSION)
519 max_version = SSL3_VERSION;
c8feba72
BK
520#endif
521#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
522 if (min_version == SSL3_VERSION)
523 min_version = TLS1_VERSION;
c8feba72
BK
524#endif
525#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
526 if (min_version == TLS1_VERSION)
527 min_version = TLS1_1_VERSION;
c8feba72
BK
528#endif
529#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
530 if (min_version == TLS1_1_VERSION)
531 min_version = TLS1_2_VERSION;
c8feba72
BK
532#endif
533#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
534 if (min_version == TLS1_2_VERSION)
535 min_version = TLS1_3_VERSION;
c8feba72 536#endif
79b4444d
DMSP
537 /* Done massaging versions; do the check. */
538 if (0
c8feba72
BK
539#ifdef OPENSSL_NO_SSL3
540 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
541#endif
542#ifdef OPENSSL_NO_TLS1
543 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
544#endif
545#ifdef OPENSSL_NO_TLS1_1
546 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
547#endif
548#ifdef OPENSSL_NO_TLS1_2
549 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
550#endif
551#ifdef OPENSSL_NO_TLS1_3
552 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
553#endif
554 )
555 return 0;
556 }
557 return 1;
558}
559
d31fb0b5
RS
560static void clear_ciphers(SSL *s)
561{
562 /* clear the current cipher */
563 ssl_clear_cipher_ctx(s);
564 ssl_clear_hash_ctx(&s->read_hash);
565 ssl_clear_hash_ctx(&s->write_hash);
566}
567
4f43d0e7 568int SSL_clear(SSL *s)
0f113f3e 569{
0f113f3e
MC
570 if (s->method == NULL) {
571 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 572 return 0;
0f113f3e 573 }
d02b48c6 574
0f113f3e
MC
575 if (ssl_clear_bad_session(s)) {
576 SSL_SESSION_free(s->session);
577 s->session = NULL;
578 }
9368f865
MC
579 SSL_SESSION_free(s->psksession);
580 s->psksession = NULL;
add8d0e9
MC
581 OPENSSL_free(s->psksession_id);
582 s->psksession_id = NULL;
583 s->psksession_id_len = 0;
808d1601 584 s->hello_retry_request = 0;
36ff232c 585 s->sent_tickets = 0;
d62bfb39 586
0f113f3e
MC
587 s->error = 0;
588 s->hit = 0;
589 s->shutdown = 0;
d02b48c6 590
0f113f3e
MC
591 if (s->renegotiate) {
592 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
593 return 0;
594 }
d02b48c6 595
fe3a3291 596 ossl_statem_clear(s);
413c4f45 597
0f113f3e
MC
598 s->version = s->method->version;
599 s->client_version = s->version;
600 s->rwstate = SSL_NOTHING;
d02b48c6 601
25aaa98a
RS
602 BUF_MEM_free(s->init_buf);
603 s->init_buf = NULL;
d31fb0b5 604 clear_ciphers(s);
0f113f3e 605 s->first_packet = 0;
d02b48c6 606
44c04a2e
MC
607 s->key_update = SSL_KEY_UPDATE_NONE;
608
88834998
TS
609 EVP_MD_CTX_free(s->pha_dgst);
610 s->pha_dgst = NULL;
611
919ba009
VD
612 /* Reset DANE verification result state */
613 s->dane.mdpth = -1;
614 s->dane.pdpth = -1;
615 X509_free(s->dane.mcert);
616 s->dane.mcert = NULL;
617 s->dane.mtlsa = NULL;
618
619 /* Clear the verification result peername */
620 X509_VERIFY_PARAM_move_peername(s->param, NULL);
621
29948ac8
BK
622 /* Clear any shared connection state */
623 OPENSSL_free(s->shared_sigalgs);
624 s->shared_sigalgs = NULL;
625 s->shared_sigalgslen = 0;
626
0f113f3e
MC
627 /*
628 * Check to see if we were changed into a different method, if so, revert
24252537 629 * back.
0f113f3e 630 */
24252537 631 if (s->method != s->ctx->method) {
0f113f3e
MC
632 s->method->ssl_free(s);
633 s->method = s->ctx->method;
634 if (!s->method->ssl_new(s))
a89325e4 635 return 0;
b77f3ed1
MC
636 } else {
637 if (!s->method->ssl_clear(s))
638 return 0;
639 }
33d23b87 640
af9752e5 641 RECORD_LAYER_clear(&s->rlayer);
33d23b87 642
a89325e4 643 return 1;
0f113f3e 644}
d02b48c6 645
4f43d0e7 646/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
647int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
648{
649 STACK_OF(SSL_CIPHER) *sk;
650
651 ctx->method = meth;
652
5d120511 653 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
2340ed27
BK
654 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
655 return 0;
656 }
f865b081
MC
657 sk = ssl_create_cipher_list(ctx->method,
658 ctx->tls13_ciphersuites,
659 &(ctx->cipher_list),
0f113f3e 660 &(ctx->cipher_list_by_id),
5d120511 661 OSSL_default_cipher_list(), ctx->cert);
0f113f3e 662 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 663 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 664 return 0;
0f113f3e 665 }
208fb891 666 return 1;
0f113f3e 667}
d02b48c6 668
4f43d0e7 669SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
670{
671 SSL *s;
672
673 if (ctx == NULL) {
674 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
26a7d938 675 return NULL;
0f113f3e
MC
676 }
677 if (ctx->method == NULL) {
678 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 679 return NULL;
0f113f3e
MC
680 }
681
b51bce94 682 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
683 if (s == NULL)
684 goto err;
0f113f3e 685
e6b10c34 686 s->references = 1;
16203f7b 687 s->lock = CRYPTO_THREAD_lock_new();
e6b10c34
BE
688 if (s->lock == NULL) {
689 OPENSSL_free(s);
690 s = NULL;
ae3947de 691 goto err;
e6b10c34 692 }
ae3947de 693
c036e210 694 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 695
0f113f3e 696 s->options = ctx->options;
5ae4ceb9 697 s->dane.flags = ctx->dane.flags;
7946ab33
KR
698 s->min_proto_version = ctx->min_proto_version;
699 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
700 s->mode = ctx->mode;
701 s->max_cert_list = ctx->max_cert_list;
3fc8d856 702 s->max_early_data = ctx->max_early_data;
4e8548e8 703 s->recv_max_early_data = ctx->recv_max_early_data;
9d0a8bb7 704 s->num_tickets = ctx->num_tickets;
e97be718 705 s->pha_enabled = ctx->pha_enabled;
0f113f3e 706
f865b081
MC
707 /* Shallow copy of the ciphersuites stack */
708 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
709 if (s->tls13_ciphersuites == NULL)
710 goto err;
711
2c382349
KR
712 /*
713 * Earlier library versions used to copy the pointer to the CERT, not
714 * its contents; only when setting new parameters for the per-SSL
715 * copy, ssl_cert_new would be called (and the direct reference to
716 * the per-SSL_CTX settings would be lost, but those still were
717 * indirectly accessed for various purposes, and for that reason they
718 * used to be known as s->ctx->default_cert). Now we don't look at the
719 * SSL_CTX's CERT after having duplicated it once.
720 */
721 s->cert = ssl_cert_dup(ctx->cert);
722 if (s->cert == NULL)
723 goto err;
0f113f3e 724
52e1d7b1 725 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
726 s->msg_callback = ctx->msg_callback;
727 s->msg_callback_arg = ctx->msg_callback_arg;
728 s->verify_mode = ctx->verify_mode;
729 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
730 s->record_padding_cb = ctx->record_padding_cb;
731 s->record_padding_arg = ctx->record_padding_arg;
732 s->block_padding = ctx->block_padding;
0f113f3e 733 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 734 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 735 goto err;
0f113f3e
MC
736 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
737 s->verify_callback = ctx->default_verify_callback;
738 s->generate_session_id = ctx->generate_session_id;
739
740 s->param = X509_VERIFY_PARAM_new();
a71edf3b 741 if (s->param == NULL)
0f113f3e
MC
742 goto err;
743 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 744 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
745
746 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 747 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
748 s->split_send_fragment = ctx->split_send_fragment;
749 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
750 if (s->max_pipelines > 1)
751 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
752 if (ctx->default_read_buf_len > 0)
753 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 754
16203f7b 755 SSL_CTX_up_ref(ctx);
0f113f3e 756 s->ctx = ctx;
aff8c126
RS
757 s->ext.debug_cb = 0;
758 s->ext.debug_arg = NULL;
759 s->ext.ticket_expected = 0;
760 s->ext.status_type = ctx->ext.status_type;
761 s->ext.status_expected = 0;
762 s->ext.ocsp.ids = NULL;
763 s->ext.ocsp.exts = NULL;
764 s->ext.ocsp.resp = NULL;
765 s->ext.ocsp.resp_len = 0;
16203f7b 766 SSL_CTX_up_ref(ctx);
222da979 767 s->session_ctx = ctx;
a230b26e 768#ifndef OPENSSL_NO_EC
aff8c126
RS
769 if (ctx->ext.ecpointformats) {
770 s->ext.ecpointformats =
771 OPENSSL_memdup(ctx->ext.ecpointformats,
772 ctx->ext.ecpointformats_len);
773 if (!s->ext.ecpointformats)
0f113f3e 774 goto err;
aff8c126
RS
775 s->ext.ecpointformats_len =
776 ctx->ext.ecpointformats_len;
777 }
dbc6268f 778#endif
aff8c126
RS
779 if (ctx->ext.supportedgroups) {
780 s->ext.supportedgroups =
781 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 782 ctx->ext.supportedgroups_len
b92d7b62 783 * sizeof(*ctx->ext.supportedgroups));
aff8c126 784 if (!s->ext.supportedgroups)
0f113f3e 785 goto err;
aff8c126 786 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 787 }
dbc6268f 788
a230b26e 789#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 790 s->ext.npn = NULL;
a230b26e 791#endif
6f017a8f 792
aff8c126
RS
793 if (s->ctx->ext.alpn) {
794 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
795 if (s->ext.alpn == NULL)
0f113f3e 796 goto err;
aff8c126
RS
797 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
798 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 799 }
d02b48c6 800
696178ed 801 s->verified_chain = NULL;
0f113f3e 802 s->verify_result = X509_V_OK;
d02b48c6 803
a974e64a
MC
804 s->default_passwd_callback = ctx->default_passwd_callback;
805 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
806
0f113f3e 807 s->method = ctx->method;
d02b48c6 808
44c04a2e
MC
809 s->key_update = SSL_KEY_UPDATE_NONE;
810
c9598459
MC
811 s->allow_early_data_cb = ctx->allow_early_data_cb;
812 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
813
0f113f3e
MC
814 if (!s->method->ssl_new(s))
815 goto err;
d02b48c6 816
0f113f3e 817 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 818
61986d32 819 if (!SSL_clear(s))
69f68237 820 goto err;
58964a49 821
25a807bc
F
822 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
823 goto err;
58964a49 824
ddac1974 825#ifndef OPENSSL_NO_PSK
0f113f3e
MC
826 s->psk_client_callback = ctx->psk_client_callback;
827 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 828#endif
f46184bd
MC
829 s->psk_find_session_cb = ctx->psk_find_session_cb;
830 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 831
9f5a87fd
PY
832 s->async_cb = ctx->async_cb;
833 s->async_cb_arg = ctx->async_cb_arg;
834
07bbc92c
MC
835 s->job = NULL;
836
ed29e82a
RP
837#ifndef OPENSSL_NO_CT
838 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 839 ctx->ct_validation_callback_arg))
ed29e82a
RP
840 goto err;
841#endif
842
16203f7b 843 return s;
0f113f3e 844 err:
62adbcee 845 SSL_free(s);
0f113f3e 846 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 847 return NULL;
0f113f3e 848}
d02b48c6 849
e417070c
RS
850int SSL_is_dtls(const SSL *s)
851{
852 return SSL_IS_DTLS(s) ? 1 : 0;
853}
854
c5ebfcab 855int SSL_up_ref(SSL *s)
a18a31e4 856{
16203f7b 857 int i;
c5ebfcab 858
2f545ae4 859 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
860 return 0;
861
862 REF_PRINT_COUNT("SSL", s);
863 REF_ASSERT_ISNT(i < 2);
864 return ((i > 1) ? 1 : 0);
a18a31e4
MC
865}
866
0f113f3e
MC
867int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
868 unsigned int sid_ctx_len)
869{
fe9edc9d 870 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
0f113f3e
MC
871 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
872 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
873 return 0;
874 }
875 ctx->sid_ctx_length = sid_ctx_len;
876 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
877
878 return 1;
0f113f3e 879}
4eb77b26 880
0f113f3e
MC
881int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
882 unsigned int sid_ctx_len)
883{
884 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
885 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
886 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
887 return 0;
888 }
889 ssl->sid_ctx_length = sid_ctx_len;
890 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
891
892 return 1;
0f113f3e 893}
b4cadc6e 894
dc644fe2 895int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 896{
16203f7b 897 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 898 ctx->generate_session_id = cb;
16203f7b 899 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
900 return 1;
901}
dc644fe2
GT
902
903int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 904{
16203f7b 905 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 906 ssl->generate_session_id = cb;
16203f7b 907 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
908 return 1;
909}
dc644fe2 910
f85c9904 911int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
912 unsigned int id_len)
913{
914 /*
915 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 916 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
917 * find if there's a session in the hash table that would conflict with
918 * any new session built out of this id/id_len and the ssl_version in use
919 * by this SSL.
920 */
921 SSL_SESSION r, *p;
922
cbe29648 923 if (id_len > sizeof(r.session_id))
0f113f3e
MC
924 return 0;
925
926 r.ssl_version = ssl->version;
927 r.session_id_length = id_len;
928 memcpy(r.session_id, id, id_len);
929
e2bb9b9b
TS
930 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
931 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
932 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
933 return (p != NULL);
934}
dc644fe2 935
bb7cd4e3 936int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
937{
938 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
939}
bb7cd4e3
DSH
940
941int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
942{
943 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
944}
926a56bf 945
bb7cd4e3 946int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
947{
948 return X509_VERIFY_PARAM_set_trust(s->param, trust);
949}
bb7cd4e3
DSH
950
951int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
952{
953 return X509_VERIFY_PARAM_set_trust(s->param, trust);
954}
bb7cd4e3 955
919ba009
VD
956int SSL_set1_host(SSL *s, const char *hostname)
957{
958 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
959}
960
961int SSL_add1_host(SSL *s, const char *hostname)
962{
963 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
964}
965
966void SSL_set_hostflags(SSL *s, unsigned int flags)
967{
968 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
969}
970
4588cb44 971const char *SSL_get0_peername(SSL *s)
919ba009
VD
972{
973 return X509_VERIFY_PARAM_get0_peername(s->param);
974}
975
976int SSL_CTX_dane_enable(SSL_CTX *ctx)
977{
978 return dane_ctx_enable(&ctx->dane);
979}
980
5ae4ceb9
VD
981unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
982{
983 unsigned long orig = ctx->dane.flags;
984
985 ctx->dane.flags |= flags;
986 return orig;
987}
988
989unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
990{
991 unsigned long orig = ctx->dane.flags;
992
993 ctx->dane.flags &= ~flags;
994 return orig;
995}
996
919ba009
VD
997int SSL_dane_enable(SSL *s, const char *basedomain)
998{
b9aec69a 999 SSL_DANE *dane = &s->dane;
919ba009
VD
1000
1001 if (s->ctx->dane.mdmax == 0) {
1002 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1003 return 0;
1004 }
1005 if (dane->trecs != NULL) {
1006 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1007 return 0;
1008 }
1009
8d887efa
VD
1010 /*
1011 * Default SNI name. This rejects empty names, while set1_host below
1012 * accepts them and disables host name checks. To avoid side-effects with
1013 * invalid input, set the SNI name first.
1014 */
aff8c126 1015 if (s->ext.hostname == NULL) {
dccd20d1 1016 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 1017 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1018 return -1;
8d887efa
VD
1019 }
1020 }
1021
919ba009
VD
1022 /* Primary RFC6125 reference identifier */
1023 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1024 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1025 return -1;
1026 }
1027
919ba009
VD
1028 dane->mdpth = -1;
1029 dane->pdpth = -1;
1030 dane->dctx = &s->ctx->dane;
1031 dane->trecs = sk_danetls_record_new_null();
1032
1033 if (dane->trecs == NULL) {
1034 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1035 return -1;
1036 }
1037 return 1;
1038}
1039
5ae4ceb9
VD
1040unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1041{
1042 unsigned long orig = ssl->dane.flags;
1043
1044 ssl->dane.flags |= flags;
1045 return orig;
1046}
1047
1048unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1049{
1050 unsigned long orig = ssl->dane.flags;
1051
1052 ssl->dane.flags &= ~flags;
1053 return orig;
1054}
1055
919ba009
VD
1056int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1057{
b9aec69a 1058 SSL_DANE *dane = &s->dane;
919ba009 1059
c0a445a9 1060 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1061 return -1;
1062 if (dane->mtlsa) {
1063 if (mcert)
1064 *mcert = dane->mcert;
1065 if (mspki)
1066 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1067 }
1068 return dane->mdpth;
1069}
1070
1071int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1072 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1073{
b9aec69a 1074 SSL_DANE *dane = &s->dane;
919ba009 1075
c0a445a9 1076 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1077 return -1;
1078 if (dane->mtlsa) {
1079 if (usage)
1080 *usage = dane->mtlsa->usage;
1081 if (selector)
1082 *selector = dane->mtlsa->selector;
1083 if (mtype)
1084 *mtype = dane->mtlsa->mtype;
1085 if (data)
1086 *data = dane->mtlsa->data;
1087 if (dlen)
1088 *dlen = dane->mtlsa->dlen;
1089 }
1090 return dane->mdpth;
1091}
1092
b9aec69a 1093SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
1094{
1095 return &s->dane;
1096}
1097
1098int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1099 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
1100{
1101 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1102}
1103
a230b26e
EK
1104int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1105 uint8_t ord)
919ba009
VD
1106{
1107 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1108}
1109
ccf11751 1110int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1111{
1112 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1113}
ccf11751
DSH
1114
1115int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1116{
1117 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1118}
ccf11751 1119
7af31968 1120X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1121{
1122 return ctx->param;
1123}
7af31968
DSH
1124
1125X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
1126{
1127 return ssl->param;
1128}
7af31968 1129
a5ee80b9 1130void SSL_certs_clear(SSL *s)
0f113f3e
MC
1131{
1132 ssl_cert_clear_certs(s->cert);
1133}
a5ee80b9 1134
4f43d0e7 1135void SSL_free(SSL *s)
0f113f3e
MC
1136{
1137 int i;
58964a49 1138
e6e9170d
RS
1139 if (s == NULL)
1140 return;
2f545ae4 1141 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1142 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1143 if (i > 0)
1144 return;
f3f1cf84 1145 REF_ASSERT_ISNT(i < 0);
d02b48c6 1146
222561fe 1147 X509_VERIFY_PARAM_free(s->param);
919ba009 1148 dane_final(&s->dane);
0f113f3e
MC
1149 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1150
50ec7505
BP
1151 RECORD_LAYER_release(&s->rlayer);
1152
b77f3ed1 1153 /* Ignore return value */
2e7dc7cd
MC
1154 ssl_free_wbio_buffer(s);
1155
65e2d672 1156 BIO_free_all(s->wbio);
50ec7505 1157 s->wbio = NULL;
325cfa85 1158 BIO_free_all(s->rbio);
50ec7505 1159 s->rbio = NULL;
0f113f3e 1160
25aaa98a 1161 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1162
1163 /* add extra stuff */
25aaa98a
RS
1164 sk_SSL_CIPHER_free(s->cipher_list);
1165 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1166 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
eee2a6a7 1167 sk_SSL_CIPHER_free(s->peer_ciphers);
0f113f3e
MC
1168
1169 /* Make the next call work :-) */
1170 if (s->session != NULL) {
1171 ssl_clear_bad_session(s);
1172 SSL_SESSION_free(s->session);
1173 }
9368f865 1174 SSL_SESSION_free(s->psksession);
add8d0e9 1175 OPENSSL_free(s->psksession_id);
0f113f3e 1176
d31fb0b5 1177 clear_ciphers(s);
d02b48c6 1178
e0e920b1 1179 ssl_cert_free(s->cert);
29948ac8 1180 OPENSSL_free(s->shared_sigalgs);
0f113f3e 1181 /* Free up if allocated */
d02b48c6 1182
aff8c126 1183 OPENSSL_free(s->ext.hostname);
222da979 1184 SSL_CTX_free(s->session_ctx);
e481f9b9 1185#ifndef OPENSSL_NO_EC
aff8c126 1186 OPENSSL_free(s->ext.ecpointformats);
cd0fb43c 1187 OPENSSL_free(s->ext.peer_ecpointformats);
187753e0 1188#endif /* OPENSSL_NO_EC */
aff8c126 1189 OPENSSL_free(s->ext.supportedgroups);
45436e61 1190 OPENSSL_free(s->ext.peer_supportedgroups);
aff8c126 1191 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1192#ifndef OPENSSL_NO_OCSP
aff8c126 1193 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1194#endif
ed29e82a
RP
1195#ifndef OPENSSL_NO_CT
1196 SCT_LIST_free(s->scts);
aff8c126 1197 OPENSSL_free(s->ext.scts);
ed29e82a 1198#endif
aff8c126
RS
1199 OPENSSL_free(s->ext.ocsp.resp);
1200 OPENSSL_free(s->ext.alpn);
cfef5027 1201 OPENSSL_free(s->ext.tls13_cookie);
94941cad
MK
1202 if (s->clienthello != NULL)
1203 OPENSSL_free(s->clienthello->pre_proc_exts);
6b1bb98f 1204 OPENSSL_free(s->clienthello);
9d75dce3
TS
1205 OPENSSL_free(s->pha_context);
1206 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1207
fa7c2637 1208 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1209 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1210
696178ed
DSH
1211 sk_X509_pop_free(s->verified_chain, X509_free);
1212
0f113f3e
MC
1213 if (s->method != NULL)
1214 s->method->ssl_free(s);
1215
e0e920b1 1216 SSL_CTX_free(s->ctx);
7c3908dd 1217
ff75a257
MC
1218 ASYNC_WAIT_CTX_free(s->waitctx);
1219
e481f9b9 1220#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1221 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1222#endif
1223
e783bae2 1224#ifndef OPENSSL_NO_SRTP
25aaa98a 1225 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1226#endif
1227
16203f7b
AG
1228 CRYPTO_THREAD_lock_free(s->lock);
1229
0f113f3e
MC
1230 OPENSSL_free(s);
1231}
1232
65e2d672 1233void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1234{
65e2d672 1235 BIO_free_all(s->rbio);
3ffbe008
MC
1236 s->rbio = rbio;
1237}
1238
65e2d672 1239void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1240{
1241 /*
1242 * If the output buffering BIO is still in place, remove it
1243 */
2e7dc7cd
MC
1244 if (s->bbio != NULL)
1245 s->wbio = BIO_pop(s->wbio);
1246
65e2d672 1247 BIO_free_all(s->wbio);
0f113f3e 1248 s->wbio = wbio;
2e7dc7cd
MC
1249
1250 /* Re-attach |bbio| to the new |wbio|. */
1251 if (s->bbio != NULL)
1252 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1253}
d02b48c6 1254
3ffbe008
MC
1255void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1256{
65e2d672
MC
1257 /*
1258 * For historical reasons, this function has many different cases in
1259 * ownership handling.
1260 */
1261
1262 /* If nothing has changed, do nothing */
1263 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1264 return;
1265
1266 /*
1267 * If the two arguments are equal then one fewer reference is granted by the
1268 * caller than we want to take
1269 */
1270 if (rbio != NULL && rbio == wbio)
1271 BIO_up_ref(rbio);
1272
1273 /*
1274 * If only the wbio is changed only adopt one reference.
1275 */
1276 if (rbio == SSL_get_rbio(s)) {
1277 SSL_set0_wbio(s, wbio);
1278 return;
1279 }
1280 /*
1281 * There is an asymmetry here for historical reasons. If only the rbio is
1282 * changed AND the rbio and wbio were originally different, then we only
1283 * adopt one reference.
1284 */
1285 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1286 SSL_set0_rbio(s, rbio);
1287 return;
1288 }
1289
1290 /* Otherwise, adopt both references. */
1291 SSL_set0_rbio(s, rbio);
1292 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1293}
1294
0821bcd4 1295BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1296{
2e7dc7cd 1297 return s->rbio;
0f113f3e 1298}
d02b48c6 1299
0821bcd4 1300BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1301{
2e7dc7cd
MC
1302 if (s->bbio != NULL) {
1303 /*
1304 * If |bbio| is active, the true caller-configured BIO is its
1305 * |next_bio|.
1306 */
1307 return BIO_next(s->bbio);
1308 }
1309 return s->wbio;
0f113f3e 1310}
d02b48c6 1311
0821bcd4 1312int SSL_get_fd(const SSL *s)
0f113f3e 1313{
2e7dc7cd 1314 return SSL_get_rfd(s);
0f113f3e 1315}
24cbf3ef 1316
0821bcd4 1317int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1318{
1319 int ret = -1;
1320 BIO *b, *r;
1321
1322 b = SSL_get_rbio(s);
1323 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1324 if (r != NULL)
1325 BIO_get_fd(r, &ret);
26a7d938 1326 return ret;
0f113f3e 1327}
d02b48c6 1328
0821bcd4 1329int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1330{
1331 int ret = -1;
1332 BIO *b, *r;
1333
1334 b = SSL_get_wbio(s);
1335 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1336 if (r != NULL)
1337 BIO_get_fd(r, &ret);
26a7d938 1338 return ret;
0f113f3e 1339}
24cbf3ef 1340
bc36ee62 1341#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1342int SSL_set_fd(SSL *s, int fd)
1343{
1344 int ret = 0;
1345 BIO *bio = NULL;
1346
1347 bio = BIO_new(BIO_s_socket());
1348
1349 if (bio == NULL) {
1350 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1351 goto err;
1352 }
1353 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1354 SSL_set_bio(s, bio, bio);
50ec7505
BP
1355#ifndef OPENSSL_NO_KTLS
1356 /*
1357 * The new socket is created successfully regardless of ktls_enable.
1358 * ktls_enable doesn't change any functionality of the socket, except
1359 * changing the setsockopt to enable the processing of ktls_start.
1360 * Thus, it is not a problem to call it for non-TLS sockets.
1361 */
1362 ktls_enable(fd);
1363#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1364 ret = 1;
1365 err:
26a7d938 1366 return ret;
0f113f3e 1367}
d02b48c6 1368
0f113f3e
MC
1369int SSL_set_wfd(SSL *s, int fd)
1370{
2e7dc7cd 1371 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1372
2e7dc7cd
MC
1373 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1374 || (int)BIO_get_fd(rbio, NULL) != fd) {
1375 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1376
1377 if (bio == NULL) {
1378 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1379 return 0;
0f113f3e
MC
1380 }
1381 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1382 SSL_set0_wbio(s, bio);
50ec7505
BP
1383#ifndef OPENSSL_NO_KTLS
1384 /*
1385 * The new socket is created successfully regardless of ktls_enable.
1386 * ktls_enable doesn't change any functionality of the socket, except
1387 * changing the setsockopt to enable the processing of ktls_start.
1388 * Thus, it is not a problem to call it for non-TLS sockets.
1389 */
1390 ktls_enable(fd);
1391#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1392 } else {
65e2d672
MC
1393 BIO_up_ref(rbio);
1394 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1395 }
1396 return 1;
0f113f3e
MC
1397}
1398
1399int SSL_set_rfd(SSL *s, int fd)
1400{
2e7dc7cd 1401 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1402
2e7dc7cd
MC
1403 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1404 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1405 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1406
1407 if (bio == NULL) {
1408 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1409 return 0;
0f113f3e
MC
1410 }
1411 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1412 SSL_set0_rbio(s, bio);
2e7dc7cd 1413 } else {
65e2d672
MC
1414 BIO_up_ref(wbio);
1415 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1416 }
1417
1418 return 1;
0f113f3e
MC
1419}
1420#endif
ca03109c
BM
1421
1422/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1423size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1424{
1425 size_t ret = 0;
1426
555cbb32
TS
1427 ret = s->s3.tmp.finish_md_len;
1428 if (count > ret)
1429 count = ret;
1430 memcpy(buf, s->s3.tmp.finish_md, count);
0f113f3e
MC
1431 return ret;
1432}
ca03109c
BM
1433
1434/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1435size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1436{
1437 size_t ret = 0;
ca03109c 1438
555cbb32
TS
1439 ret = s->s3.tmp.peer_finish_md_len;
1440 if (count > ret)
1441 count = ret;
1442 memcpy(buf, s->s3.tmp.peer_finish_md, count);
0f113f3e
MC
1443 return ret;
1444}
ca03109c 1445
0821bcd4 1446int SSL_get_verify_mode(const SSL *s)
0f113f3e 1447{
26a7d938 1448 return s->verify_mode;
0f113f3e 1449}
d02b48c6 1450
0821bcd4 1451int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1452{
1453 return X509_VERIFY_PARAM_get_depth(s->param);
1454}
7f89714e 1455
0f113f3e 1456int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
26a7d938 1457 return s->verify_callback;
0f113f3e 1458}
d02b48c6 1459
0821bcd4 1460int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1461{
26a7d938 1462 return ctx->verify_mode;
0f113f3e 1463}
d02b48c6 1464
0821bcd4 1465int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1466{
1467 return X509_VERIFY_PARAM_get_depth(ctx->param);
1468}
1469
1470int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1471 return ctx->default_verify_callback;
0f113f3e
MC
1472}
1473
1474void SSL_set_verify(SSL *s, int mode,
1475 int (*callback) (int ok, X509_STORE_CTX *ctx))
1476{
1477 s->verify_mode = mode;
1478 if (callback != NULL)
1479 s->verify_callback = callback;
1480}
1481
1482void SSL_set_verify_depth(SSL *s, int depth)
1483{
1484 X509_VERIFY_PARAM_set_depth(s->param, depth);
1485}
1486
1487void SSL_set_read_ahead(SSL *s, int yes)
1488{
52e1d7b1 1489 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1490}
d02b48c6 1491
0821bcd4 1492int SSL_get_read_ahead(const SSL *s)
0f113f3e 1493{
52e1d7b1 1494 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1495}
d02b48c6 1496
0821bcd4 1497int SSL_pending(const SSL *s)
0f113f3e 1498{
8b0e934a
MC
1499 size_t pending = s->method->ssl_pending(s);
1500
0f113f3e
MC
1501 /*
1502 * SSL_pending cannot work properly if read-ahead is enabled
1503 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1504 * impossible to fix since SSL_pending cannot report errors that may be
1505 * observed while scanning the new data. (Note that SSL_pending() is
1506 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1507 *
1508 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1509 * we just return INT_MAX.
0f113f3e 1510 */
348240c6 1511 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1512}
d02b48c6 1513
49580f25
MC
1514int SSL_has_pending(const SSL *s)
1515{
1516 /*
1517 * Similar to SSL_pending() but returns a 1 to indicate that we have
1518 * unprocessed data available or 0 otherwise (as opposed to the number of
1519 * bytes available). Unlike SSL_pending() this will take into account
1520 * read_ahead data. A 1 return simply indicates that we have unprocessed
1521 * data. That data may not result in any application data, or we may fail
1522 * to parse the records for some reason.
1523 */
b8c49611 1524 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1525 return 1;
1526
1527 return RECORD_LAYER_read_pending(&s->rlayer);
1528}
1529
8c2bfd25 1530X509 *SSL_get1_peer_certificate(const SSL *s)
0f113f3e 1531{
8c2bfd25 1532 X509 *r = SSL_get0_peer_certificate(s);
d02b48c6 1533
8c2bfd25
TS
1534 if (r != NULL)
1535 X509_up_ref(r);
0f113f3e 1536
26a7d938 1537 return r;
0f113f3e 1538}
d02b48c6 1539
8c2bfd25
TS
1540X509 *SSL_get0_peer_certificate(const SSL *s)
1541{
1542 if ((s == NULL) || (s->session == NULL))
1543 return NULL;
1544 else
1545 return s->session->peer;
1546}
1547
0821bcd4 1548STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1549{
1550 STACK_OF(X509) *r;
1551
c34b0f99 1552 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1553 r = NULL;
1554 else
c34b0f99 1555 r = s->session->peer_chain;
0f113f3e
MC
1556
1557 /*
1558 * If we are a client, cert_chain includes the peer's own certificate; if
1559 * we are a server, it does not.
1560 */
1561
26a7d938 1562 return r;
0f113f3e
MC
1563}
1564
1565/*
1566 * Now in theory, since the calling process own 't' it should be safe to
1567 * modify. We need to be able to read f without being hassled
1568 */
17dd65e6 1569int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1570{
16203f7b 1571 int i;
0f113f3e 1572 /* Do we need to to SSL locking? */
61986d32 1573 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1574 return 0;
69f68237 1575 }
0f113f3e
MC
1576
1577 /*
87d9cafa 1578 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1579 */
1580 if (t->method != f->method) {
919ba009
VD
1581 t->method->ssl_free(t);
1582 t->method = f->method;
1583 if (t->method->ssl_new(t) == 0)
1584 return 0;
0f113f3e
MC
1585 }
1586
2f545ae4 1587 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1588 ssl_cert_free(t->cert);
1589 t->cert = f->cert;
348240c6 1590 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1591 return 0;
69f68237 1592 }
17dd65e6
MC
1593
1594 return 1;
0f113f3e 1595}
d02b48c6 1596
58964a49 1597/* Fix this so it checks all the valid key/cert options */
0821bcd4 1598int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1599{
a230b26e
EK
1600 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1601 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1602 return 0;
0f113f3e
MC
1603 }
1604 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1605 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1606 return 0;
0f113f3e 1607 }
26a7d938
K
1608 return X509_check_private_key
1609 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1610}
d02b48c6 1611
58964a49 1612/* Fix this function so that it takes an optional type parameter */
0821bcd4 1613int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1614{
1615 if (ssl == NULL) {
1616 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1617 return 0;
0f113f3e 1618 }
0f113f3e
MC
1619 if (ssl->cert->key->x509 == NULL) {
1620 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1621 return 0;
0f113f3e
MC
1622 }
1623 if (ssl->cert->key->privatekey == NULL) {
1624 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1625 return 0;
0f113f3e 1626 }
26a7d938
K
1627 return X509_check_private_key(ssl->cert->key->x509,
1628 ssl->cert->key->privatekey);
0f113f3e 1629}
d02b48c6 1630
07bbc92c
MC
1631int SSL_waiting_for_async(SSL *s)
1632{
e8aa8b6c 1633 if (s->job)
82676094
MC
1634 return 1;
1635
07bbc92c
MC
1636 return 0;
1637}
1638
ff75a257 1639int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1640{
ff75a257
MC
1641 ASYNC_WAIT_CTX *ctx = s->waitctx;
1642
1643 if (ctx == NULL)
1644 return 0;
1645 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1646}
f4da39d2 1647
ff75a257
MC
1648int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1649 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1650{
1651 ASYNC_WAIT_CTX *ctx = s->waitctx;
1652
1653 if (ctx == NULL)
1654 return 0;
1655 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1656 numdelfds);
f4da39d2
MC
1657}
1658
9f5a87fd
PY
1659int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1660{
1661 ctx->async_cb = callback;
1662 return 1;
1663}
1664
1665int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1666{
1667 ctx->async_cb_arg = arg;
1668 return 1;
1669}
1670
1671int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1672{
1673 s->async_cb = callback;
1674 return 1;
1675}
1676
1677int SSL_set_async_callback_arg(SSL *s, void *arg)
1678{
1679 s->async_cb_arg = arg;
1680 return 1;
1681}
1682
1683int SSL_get_async_status(SSL *s, int *status)
1684{
1685 ASYNC_WAIT_CTX *ctx = s->waitctx;
1686
1687 if (ctx == NULL)
1688 return 0;
1689 *status = ASYNC_WAIT_CTX_get_status(ctx);
1690 return 1;
1691}
1692
4f43d0e7 1693int SSL_accept(SSL *s)
0f113f3e 1694{
c4c32155 1695 if (s->handshake_func == NULL) {
0f113f3e
MC
1696 /* Not properly initialized yet */
1697 SSL_set_accept_state(s);
07bbc92c 1698 }
add2f5ca
MC
1699
1700 return SSL_do_handshake(s);
0f113f3e 1701}
d02b48c6 1702
4f43d0e7 1703int SSL_connect(SSL *s)
0f113f3e 1704{
c4c32155 1705 if (s->handshake_func == NULL) {
0f113f3e
MC
1706 /* Not properly initialized yet */
1707 SSL_set_connect_state(s);
add2f5ca 1708 }
b31b04d9 1709
add2f5ca 1710 return SSL_do_handshake(s);
0f113f3e 1711}
d02b48c6 1712
0821bcd4 1713long SSL_get_default_timeout(const SSL *s)
0f113f3e 1714{
26a7d938 1715 return s->method->get_timeout();
0f113f3e
MC
1716}
1717
9f5a87fd
PY
1718static int ssl_async_wait_ctx_cb(void *arg)
1719{
1720 SSL *s = (SSL *)arg;
1721
1722 return s->async_cb(s, s->async_cb_arg);
1723}
1724
7fecbf6f 1725static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1726 int (*func) (void *))
1727{
add2f5ca 1728 int ret;
ff75a257
MC
1729 if (s->waitctx == NULL) {
1730 s->waitctx = ASYNC_WAIT_CTX_new();
1731 if (s->waitctx == NULL)
1732 return -1;
9f5a87fd
PY
1733 if (s->async_cb != NULL
1734 && !ASYNC_WAIT_CTX_set_callback
1735 (s->waitctx, ssl_async_wait_ctx_cb, s))
1736 return -1;
ff75a257 1737 }
e8aa8b6c 1738 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1739 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1740 case ASYNC_ERR:
1741 s->rwstate = SSL_NOTHING;
7fecbf6f 1742 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1743 return -1;
1744 case ASYNC_PAUSE:
1745 s->rwstate = SSL_ASYNC_PAUSED;
1746 return -1;
fc7f190c
MC
1747 case ASYNC_NO_JOBS:
1748 s->rwstate = SSL_ASYNC_NO_JOBS;
1749 return -1;
add2f5ca
MC
1750 case ASYNC_FINISH:
1751 s->job = NULL;
1752 return ret;
1753 default:
1754 s->rwstate = SSL_NOTHING;
7fecbf6f 1755 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1756 /* Shouldn't happen */
1757 return -1;
1758 }
1759}
07bbc92c 1760
add2f5ca 1761static int ssl_io_intern(void *vargs)
07bbc92c
MC
1762{
1763 struct ssl_async_args *args;
1764 SSL *s;
1765 void *buf;
348240c6 1766 size_t num;
07bbc92c
MC
1767
1768 args = (struct ssl_async_args *)vargs;
1769 s = args->s;
1770 buf = args->buf;
1771 num = args->num;
ec447924
MC
1772 switch (args->type) {
1773 case READFUNC:
7ee8627f 1774 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1775 case WRITEFUNC:
7ee8627f 1776 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1777 case OTHERFUNC:
1778 return args->f.func_other(s);
1779 }
1780 return -1;
07bbc92c
MC
1781}
1782
4ee7d3f9 1783int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1784{
c4c32155 1785 if (s->handshake_func == NULL) {
4ee7d3f9 1786 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1787 return -1;
1788 }
1789
1790 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1791 s->rwstate = SSL_NOTHING;
4ee7d3f9 1792 return 0;
0f113f3e 1793 }
07bbc92c 1794
564547e4
MC
1795 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1796 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1797 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1798 return 0;
1799 }
564547e4
MC
1800 /*
1801 * If we are a client and haven't received the ServerHello etc then we
1802 * better do that
1803 */
1804 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1805
e8aa8b6c 1806 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1807 struct ssl_async_args args;
eda75751 1808 int ret;
add2f5ca
MC
1809
1810 args.s = s;
1811 args.buf = buf;
1812 args.num = num;
ec447924
MC
1813 args.type = READFUNC;
1814 args.f.func_read = s->method->ssl_read;
add2f5ca 1815
eda75751 1816 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1817 *readbytes = s->asyncrw;
eda75751 1818 return ret;
07bbc92c 1819 } else {
54105ddd 1820 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1821 }
0f113f3e
MC
1822}
1823
4ee7d3f9 1824int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1825{
1826 int ret;
54105ddd 1827 size_t readbytes;
eda75751
MC
1828
1829 if (num < 0) {
4ee7d3f9 1830 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1831 return -1;
1832 }
1833
4ee7d3f9 1834 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1835
1836 /*
1837 * The cast is safe here because ret should be <= INT_MAX because num is
1838 * <= INT_MAX
1839 */
1840 if (ret > 0)
54105ddd 1841 ret = (int)readbytes;
eda75751
MC
1842
1843 return ret;
1844}
1845
4ee7d3f9
KR
1846int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1847{
1848 int ret = ssl_read_internal(s, buf, num, readbytes);
1849
1850 if (ret < 0)
1851 ret = 0;
1852 return ret;
1853}
1854
f533fbd4 1855int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1856{
1857 int ret;
1858
1859 if (!s->server) {
f533fbd4
MC
1860 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1861 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1862 }
1863
d781d247
MC
1864 switch (s->early_data_state) {
1865 case SSL_EARLY_DATA_NONE:
1866 if (!SSL_in_before(s)) {
f533fbd4
MC
1867 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1868 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1869 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1870 }
1871 /* fall through */
1872
1873 case SSL_EARLY_DATA_ACCEPT_RETRY:
1874 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1875 ret = SSL_accept(s);
1876 if (ret <= 0) {
1877 /* NBIO or error */
1878 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1879 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1880 }
1881 /* fall through */
1882
1883 case SSL_EARLY_DATA_READ_RETRY:
1884 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1885 s->early_data_state = SSL_EARLY_DATA_READING;
1886 ret = SSL_read_ex(s, buf, num, readbytes);
1887 /*
ef6c191b
MC
1888 * State machine will update early_data_state to
1889 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1890 * message
d781d247
MC
1891 */
1892 if (ret > 0 || (ret <= 0 && s->early_data_state
1893 != SSL_EARLY_DATA_FINISHED_READING)) {
1894 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1895 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1896 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1897 }
1898 } else {
1899 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1900 }
1901 *readbytes = 0;
f533fbd4 1902 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1903
1904 default:
f533fbd4
MC
1905 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1906 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1907 }
1908}
1909
f5b519c4 1910int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1911{
1912 return s->ext.early_data;
1913}
1914
4ee7d3f9 1915static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1916{
c4c32155 1917 if (s->handshake_func == NULL) {
4ee7d3f9 1918 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1919 return -1;
1920 }
1921
1922 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1923 return 0;
0f113f3e 1924 }
e8aa8b6c 1925 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1926 struct ssl_async_args args;
eda75751 1927 int ret;
0f113f3e 1928
add2f5ca
MC
1929 args.s = s;
1930 args.buf = buf;
1931 args.num = num;
ec447924
MC
1932 args.type = READFUNC;
1933 args.f.func_read = s->method->ssl_peek;
07bbc92c 1934
eda75751 1935 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1936 *readbytes = s->asyncrw;
eda75751 1937 return ret;
add2f5ca 1938 } else {
54105ddd 1939 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1940 }
07bbc92c
MC
1941}
1942
4ee7d3f9 1943int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1944{
1945 int ret;
4ee7d3f9 1946 size_t readbytes;
7ee8627f
MC
1947
1948 if (num < 0) {
4ee7d3f9 1949 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1950 return -1;
1951 }
1952
4ee7d3f9 1953 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1954
1955 /*
1956 * The cast is safe here because ret should be <= INT_MAX because num is
1957 * <= INT_MAX
1958 */
1959 if (ret > 0)
4ee7d3f9 1960 ret = (int)readbytes;
7ee8627f
MC
1961
1962 return ret;
1963}
1964
4ee7d3f9
KR
1965
1966int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1967{
1968 int ret = ssl_peek_internal(s, buf, num, readbytes);
1969
1970 if (ret < 0)
1971 ret = 0;
1972 return ret;
1973}
1974
1975int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1976{
c4c32155 1977 if (s->handshake_func == NULL) {
4ee7d3f9 1978 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1979 return -1;
1980 }
1981
1982 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1983 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1984 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1985 return -1;
0f113f3e 1986 }
07bbc92c 1987
ef6c191b 1988 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
1989 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1990 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 1991 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 1992 return 0;
0a5ece5b 1993 }
564547e4
MC
1994 /* If we are a client and haven't sent the Finished we better do that */
1995 ossl_statem_check_finish_init(s, 1);
49e7fe12 1996
e8aa8b6c 1997 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 1998 int ret;
add2f5ca
MC
1999 struct ssl_async_args args;
2000
2001 args.s = s;
2002 args.buf = (void *)buf;
2003 args.num = num;
ec447924
MC
2004 args.type = WRITEFUNC;
2005 args.f.func_write = s->method->ssl_write;
add2f5ca 2006
7ee8627f
MC
2007 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2008 *written = s->asyncrw;
2009 return ret;
07bbc92c 2010 } else {
7ee8627f 2011 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2012 }
0f113f3e 2013}
d02b48c6 2014
7c3a7561
BP
2015ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2016{
2017 ossl_ssize_t ret;
2018
2019 if (s->handshake_func == NULL) {
2020 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2021 return -1;
2022 }
2023
2024 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2025 s->rwstate = SSL_NOTHING;
2026 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_PROTOCOL_IS_SHUTDOWN);
2027 return -1;
2028 }
2029
2030 if (!BIO_get_ktls_send(s->wbio)) {
2031 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2032 return -1;
2033 }
2034
2035 /* If we have an alert to send, lets send it */
2036 if (s->s3.alert_dispatch) {
2037 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2038 if (ret <= 0) {
2039 /* SSLfatal() already called if appropriate */
2040 return ret;
2041 }
2042 /* if it went, fall through and send more stuff */
2043 }
2044
2045 s->rwstate = SSL_WRITING;
2046 if (BIO_flush(s->wbio) <= 0) {
2047 if (!BIO_should_retry(s->wbio)) {
2048 s->rwstate = SSL_NOTHING;
2049 } else {
2050#ifdef EAGAIN
2051 set_sys_error(EAGAIN);
2052#endif
2053 }
2054 return -1;
2055 }
2056
712c0942 2057#ifdef OPENSSL_NO_KTLS
fa7a8074
RL
2058 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2059 "can't call ktls_sendfile(), ktls disabled");
712c0942 2060 return -1;
7c3a7561 2061#else
712c0942 2062 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
7c3a7561
BP
2063 if (ret < 0) {
2064#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2065 if ((get_last_sys_error() == EAGAIN) ||
2066 (get_last_sys_error() == EINTR) ||
2067 (get_last_sys_error() == EBUSY))
2068 BIO_set_retry_write(s->wbio);
2069 else
2070#endif
7c3a7561 2071 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
7c3a7561
BP
2072 return ret;
2073 }
2074 s->rwstate = SSL_NOTHING;
2075 return ret;
712c0942 2076#endif
7c3a7561
BP
2077}
2078
4ee7d3f9
KR
2079int SSL_write(SSL *s, const void *buf, int num)
2080{
2081 int ret;
2082 size_t written;
2083
2084 if (num < 0) {
2085 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
2086 return -1;
2087 }
2088
2089 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2090
2091 /*
2092 * The cast is safe here because ret should be <= INT_MAX because num is
2093 * <= INT_MAX
2094 */
2095 if (ret > 0)
2096 ret = (int)written;
2097
2098 return ret;
2099}
2100
2101int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2102{
2103 int ret = ssl_write_internal(s, buf, num, written);
2104
2105 if (ret < 0)
2106 ret = 0;
2107 return ret;
2108}
2109
0665b4ed 2110int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2111{
a0cb628b 2112 int ret, early_data_state;
2a8db717 2113 size_t writtmp;
f7414b08 2114 uint32_t partialwrite;
49e7fe12 2115
49e7fe12
MC
2116 switch (s->early_data_state) {
2117 case SSL_EARLY_DATA_NONE:
09f28874
MC
2118 if (s->server
2119 || !SSL_in_before(s)
add8d0e9
MC
2120 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2121 && (s->psk_use_session_cb == NULL))) {
09f28874
MC
2122 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
2123 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2124 return 0;
2125 }
2126 /* fall through */
2127
2128 case SSL_EARLY_DATA_CONNECT_RETRY:
2129 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2130 ret = SSL_connect(s);
2131 if (ret <= 0) {
2132 /* NBIO or error */
2133 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2134 return 0;
2135 }
2136 /* fall through */
2137
2138 case SSL_EARLY_DATA_WRITE_RETRY:
2139 s->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2140 /*
2141 * We disable partial write for early data because we don't keep track
2142 * of how many bytes we've written between the SSL_write_ex() call and
2143 * the flush if the flush needs to be retried)
2144 */
2145 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2146 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2147 ret = SSL_write_ex(s, buf, num, &writtmp);
f7414b08 2148 s->mode |= partialwrite;
2a8db717
MC
2149 if (!ret) {
2150 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2151 return ret;
2152 }
2153 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2154 /* fall through */
2155
2156 case SSL_EARLY_DATA_WRITE_FLUSH:
2157 /* The buffering BIO is still in place so we need to flush it */
2158 if (statem_flush(s) != 1)
2159 return 0;
2a8db717 2160 *written = num;
49e7fe12 2161 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2162 return 1;
49e7fe12 2163
116d0da5 2164 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
2165 case SSL_EARLY_DATA_READ_RETRY:
2166 early_data_state = s->early_data_state;
09f28874
MC
2167 /* We are a server writing to an unauthenticated client */
2168 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2169 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2170 /* The buffering BIO is still in place */
2171 if (ret)
2172 (void)BIO_flush(s->wbio);
bbea9f2c 2173 s->early_data_state = early_data_state;
09f28874
MC
2174 return ret;
2175
49e7fe12 2176 default:
09f28874 2177 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2178 return 0;
2179 }
2180}
2181
4f43d0e7 2182int SSL_shutdown(SSL *s)
0f113f3e
MC
2183{
2184 /*
2185 * Note that this function behaves differently from what one might
2186 * expect. Return values are 0 for no success (yet), 1 for success; but
2187 * calling it once is usually not enough, even if blocking I/O is used
2188 * (see ssl3_shutdown).
2189 */
2190
c4c32155 2191 if (s->handshake_func == NULL) {
0f113f3e
MC
2192 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2193 return -1;
2194 }
2195
64f9f406 2196 if (!SSL_in_init(s)) {
e8aa8b6c 2197 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2198 struct ssl_async_args args;
ec447924 2199
64f9f406
MC
2200 args.s = s;
2201 args.type = OTHERFUNC;
2202 args.f.func_other = s->method->ssl_shutdown;
ec447924 2203
64f9f406
MC
2204 return ssl_start_async_job(s, &args, ssl_io_intern);
2205 } else {
2206 return s->method->ssl_shutdown(s);
2207 }
ec447924 2208 } else {
64f9f406
MC
2209 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2210 return -1;
ec447924 2211 }
0f113f3e 2212}
d02b48c6 2213
4fbfe86a 2214int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2215{
f14afcaa 2216 /*
a9998e2f 2217 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
2218 * negotiated, and that it is appropriate to call SSL_key_update() instead
2219 * of SSL_renegotiate().
2220 */
44c04a2e
MC
2221 if (!SSL_IS_TLS13(s)) {
2222 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2223 return 0;
2224 }
2225
2226 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2227 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2228 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2229 return 0;
2230 }
2231
2232 if (!SSL_is_init_finished(s)) {
2233 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2234 return 0;
2235 }
2236
2237 ossl_statem_set_in_init(s, 1);
44c04a2e 2238 s->key_update = updatetype;
44c04a2e
MC
2239 return 1;
2240}
2241
3499327b 2242int SSL_get_key_update_type(const SSL *s)
53d1d07d
MC
2243{
2244 return s->key_update;
2245}
2246
4f43d0e7 2247int SSL_renegotiate(SSL *s)
0f113f3e 2248{
44c04a2e
MC
2249 if (SSL_IS_TLS13(s)) {
2250 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2251 return 0;
44c04a2e 2252 }
cda6b998 2253
db0f35dd
TS
2254 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2255 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2256 return 0;
2257 }
44959ee4 2258
db0f35dd 2259 s->renegotiate = 1;
0f113f3e 2260 s->new_session = 1;
44959ee4 2261
26a7d938 2262 return s->method->ssl_renegotiate(s);
0f113f3e 2263}
d02b48c6 2264
44959ee4 2265int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2266{
db0f35dd
TS
2267 if (SSL_IS_TLS13(s)) {
2268 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2269 return 0;
db0f35dd 2270 }
cda6b998 2271
db0f35dd
TS
2272 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2273 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2274 return 0;
2275 }
c519e89f 2276
db0f35dd 2277 s->renegotiate = 1;
0f113f3e 2278 s->new_session = 0;
c519e89f 2279
26a7d938 2280 return s->method->ssl_renegotiate(s);
0f113f3e 2281}
44959ee4 2282
3499327b 2283int SSL_renegotiate_pending(const SSL *s)
0f113f3e
MC
2284{
2285 /*
2286 * becomes true when negotiation is requested; false again once a
2287 * handshake has finished
2288 */
2289 return (s->renegotiate != 0);
2290}
2291
3bfacb5f
BK
2292int SSL_new_session_ticket(SSL *s)
2293{
35774d55
BK
2294 if (SSL_in_init(s) || SSL_IS_FIRST_HANDSHAKE(s) || !s->server
2295 || !SSL_IS_TLS13(s))
2296 return 0;
2297 s->ext.extra_tickets_expected++;
2298 return 1;
3bfacb5f
BK
2299}
2300
0f113f3e
MC
2301long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2302{
2303 long l;
2304
2305 switch (cmd) {
2306 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2307 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 2308 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
2309 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2310 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
26a7d938 2311 return l;
0f113f3e
MC
2312
2313 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2314 s->msg_callback_arg = parg;
2315 return 1;
2316
0f113f3e
MC
2317 case SSL_CTRL_MODE:
2318 return (s->mode |= larg);
2319 case SSL_CTRL_CLEAR_MODE:
2320 return (s->mode &= ~larg);
2321 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2322 return (long)s->max_cert_list;
0f113f3e 2323 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2324 if (larg < 0)
2325 return 0;
2326 l = (long)s->max_cert_list;
2327 s->max_cert_list = (size_t)larg;
2328 return l;
0f113f3e
MC
2329 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2330 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2331 return 0;
50ec7505
BP
2332#ifndef OPENSSL_NO_KTLS
2333 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2334 return 0;
2335#endif /* OPENSSL_NO_KTLS */
0f113f3e 2336 s->max_send_fragment = larg;
d102d9df
MC
2337 if (s->max_send_fragment < s->split_send_fragment)
2338 s->split_send_fragment = s->max_send_fragment;
2339 return 1;
2340 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2341 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
2342 return 0;
2343 s->split_send_fragment = larg;
0f113f3e 2344 return 1;
d102d9df
MC
2345 case SSL_CTRL_SET_MAX_PIPELINES:
2346 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2347 return 0;
2348 s->max_pipelines = larg;
94777c9c
MC
2349 if (larg > 1)
2350 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2351 return 1;
0f113f3e 2352 case SSL_CTRL_GET_RI_SUPPORT:
555cbb32 2353 return s->s3.send_connection_binding;
0f113f3e
MC
2354 case SSL_CTRL_CERT_FLAGS:
2355 return (s->cert->cert_flags |= larg);
2356 case SSL_CTRL_CLEAR_CERT_FLAGS:
2357 return (s->cert->cert_flags &= ~larg);
2358
2359 case SSL_CTRL_GET_RAW_CIPHERLIST:
2360 if (parg) {
555cbb32 2361 if (s->s3.tmp.ciphers_raw == NULL)
0f113f3e 2362 return 0;
555cbb32
TS
2363 *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
2364 return (int)s->s3.tmp.ciphers_rawlen;
e9fa092e
EK
2365 } else {
2366 return TLS_CIPHER_LEN;
2367 }
c5364614 2368 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2369 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2370 return -1;
dccd20d1 2371 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2372 return 1;
2373 else
2374 return 0;
7946ab33 2375 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2376 return ssl_check_allowed_versions(larg, s->max_proto_version)
2377 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2378 &s->min_proto_version);
3edabd3c
CH
2379 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2380 return s->min_proto_version;
7946ab33 2381 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2382 return ssl_check_allowed_versions(s->min_proto_version, larg)
2383 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2384 &s->max_proto_version);
3edabd3c
CH
2385 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2386 return s->max_proto_version;
0f113f3e 2387 default:
26a7d938 2388 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2389 }
2390}
2391
2392long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2393{
2394 switch (cmd) {
2395 case SSL_CTRL_SET_MSG_CALLBACK:
2396 s->msg_callback = (void (*)
2397 (int write_p, int version, int content_type,
2398 const void *buf, size_t len, SSL *ssl,
2399 void *arg))(fp);
2400 return 1;
2401
2402 default:
26a7d938 2403 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2404 }
2405}
d3442bc7 2406
3c1d6bbc 2407LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2408{
2409 return ctx->sessions;
2410}
2411
2412long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2413{
2414 long l;
2415 /* For some cases with ctx == NULL perform syntax checks */
2416 if (ctx == NULL) {
2417 switch (cmd) {
de4d764e 2418 case SSL_CTRL_SET_GROUPS_LIST:
260009d8 2419 return tls1_set_groups_list(ctx, NULL, NULL, parg);
0f113f3e
MC
2420 case SSL_CTRL_SET_SIGALGS_LIST:
2421 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2422 return tls1_set_sigalgs_list(NULL, parg, 0);
2423 default:
2424 return 0;
2425 }
2426 }
2427
2428 switch (cmd) {
2429 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2430 return ctx->read_ahead;
0f113f3e
MC
2431 case SSL_CTRL_SET_READ_AHEAD:
2432 l = ctx->read_ahead;
2433 ctx->read_ahead = larg;
26a7d938 2434 return l;
0f113f3e
MC
2435
2436 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2437 ctx->msg_callback_arg = parg;
2438 return 1;
2439
2440 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2441 return (long)ctx->max_cert_list;
0f113f3e 2442 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2443 if (larg < 0)
2444 return 0;
2445 l = (long)ctx->max_cert_list;
2446 ctx->max_cert_list = (size_t)larg;
2447 return l;
0f113f3e
MC
2448
2449 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2450 if (larg < 0)
2451 return 0;
2452 l = (long)ctx->session_cache_size;
2453 ctx->session_cache_size = (size_t)larg;
2454 return l;
0f113f3e 2455 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 2456 return (long)ctx->session_cache_size;
0f113f3e
MC
2457 case SSL_CTRL_SET_SESS_CACHE_MODE:
2458 l = ctx->session_cache_mode;
2459 ctx->session_cache_mode = larg;
26a7d938 2460 return l;
0f113f3e 2461 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 2462 return ctx->session_cache_mode;
0f113f3e
MC
2463
2464 case SSL_CTRL_SESS_NUMBER:
26a7d938 2465 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 2466 case SSL_CTRL_SESS_CONNECT:
9ef9088c 2467 return tsan_load(&ctx->stats.sess_connect);
0f113f3e 2468 case SSL_CTRL_SESS_CONNECT_GOOD:
9ef9088c 2469 return tsan_load(&ctx->stats.sess_connect_good);
0f113f3e 2470 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
9ef9088c 2471 return tsan_load(&ctx->stats.sess_connect_renegotiate);
0f113f3e 2472 case SSL_CTRL_SESS_ACCEPT:
9ef9088c 2473 return tsan_load(&ctx->stats.sess_accept);
0f113f3e 2474 case SSL_CTRL_SESS_ACCEPT_GOOD:
9ef9088c 2475 return tsan_load(&ctx->stats.sess_accept_good);
0f113f3e 2476 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
9ef9088c 2477 return tsan_load(&ctx->stats.sess_accept_renegotiate);
0f113f3e 2478 case SSL_CTRL_SESS_HIT:
9ef9088c 2479 return tsan_load(&ctx->stats.sess_hit);
0f113f3e 2480 case SSL_CTRL_SESS_CB_HIT:
9ef9088c 2481 return tsan_load(&ctx->stats.sess_cb_hit);
0f113f3e 2482 case SSL_CTRL_SESS_MISSES:
9ef9088c 2483 return tsan_load(&ctx->stats.sess_miss);
0f113f3e 2484 case SSL_CTRL_SESS_TIMEOUTS:
9ef9088c 2485 return tsan_load(&ctx->stats.sess_timeout);
0f113f3e 2486 case SSL_CTRL_SESS_CACHE_FULL:
9ef9088c 2487 return tsan_load(&ctx->stats.sess_cache_full);
0f113f3e
MC
2488 case SSL_CTRL_MODE:
2489 return (ctx->mode |= larg);
2490 case SSL_CTRL_CLEAR_MODE:
2491 return (ctx->mode &= ~larg);
2492 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2493 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2494 return 0;
2495 ctx->max_send_fragment = larg;
d102d9df 2496 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2497 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2498 return 1;
d102d9df 2499 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2500 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2501 return 0;
2502 ctx->split_send_fragment = larg;
2503 return 1;
2504 case SSL_CTRL_SET_MAX_PIPELINES:
2505 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2506 return 0;
2507 ctx->max_pipelines = larg;
07077415 2508 return 1;
0f113f3e
MC
2509 case SSL_CTRL_CERT_FLAGS:
2510 return (ctx->cert->cert_flags |= larg);
2511 case SSL_CTRL_CLEAR_CERT_FLAGS:
2512 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2513 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2514 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2515 && ssl_set_version_bound(ctx->method->version, (int)larg,
2516 &ctx->min_proto_version);
3edabd3c
CH
2517 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2518 return ctx->min_proto_version;
7946ab33 2519 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2520 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2521 && ssl_set_version_bound(ctx->method->version, (int)larg,
2522 &ctx->max_proto_version);
3edabd3c
CH
2523 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2524 return ctx->max_proto_version;
0f113f3e 2525 default:
26a7d938 2526 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
2527 }
2528}
2529
2530long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2531{
2532 switch (cmd) {
2533 case SSL_CTRL_SET_MSG_CALLBACK:
2534 ctx->msg_callback = (void (*)
2535 (int write_p, int version, int content_type,
2536 const void *buf, size_t len, SSL *ssl,
2537 void *arg))(fp);
2538 return 1;
2539
2540 default:
26a7d938 2541 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
2542 }
2543}
d3442bc7 2544
ccd86b68 2545int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2546{
90d9e49a
DSH
2547 if (a->id > b->id)
2548 return 1;
2549 if (a->id < b->id)
2550 return -1;
2551 return 0;
0f113f3e
MC
2552}
2553
2554int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2555 const SSL_CIPHER *const *bp)
2556{
90d9e49a
DSH
2557 if ((*ap)->id > (*bp)->id)
2558 return 1;
2559 if ((*ap)->id < (*bp)->id)
2560 return -1;
2561 return 0;
0f113f3e 2562}
d02b48c6 2563
4f43d0e7 2564/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2565 * preference */
0821bcd4 2566STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2567{
2568 if (s != NULL) {
2569 if (s->cipher_list != NULL) {
26a7d938 2570 return s->cipher_list;
0f113f3e 2571 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 2572 return s->ctx->cipher_list;
0f113f3e
MC
2573 }
2574 }
26a7d938 2575 return NULL;
0f113f3e
MC
2576}
2577
831eef2c
NM
2578STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2579{
eee2a6a7 2580 if ((s == NULL) || !s->server)
831eef2c 2581 return NULL;
eee2a6a7 2582 return s->peer_ciphers;
831eef2c
NM
2583}
2584
8b8e5bed 2585STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2586{
2587 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2588 int i;
1d0c08b4 2589
0f113f3e
MC
2590 ciphers = SSL_get_ciphers(s);
2591 if (!ciphers)
2592 return NULL;
1d0c08b4
MC
2593 if (!ssl_set_client_disabled(s))
2594 return NULL;
0f113f3e
MC
2595 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2596 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2597 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2598 if (!sk)
2599 sk = sk_SSL_CIPHER_new_null();
2600 if (!sk)
2601 return NULL;
2602 if (!sk_SSL_CIPHER_push(sk, c)) {
2603 sk_SSL_CIPHER_free(sk);
2604 return NULL;
2605 }
2606 }
2607 }
2608 return sk;
2609}
8b8e5bed 2610
4f43d0e7 2611/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2612 * algorithm id */
f73e07cf 2613STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2614{
2615 if (s != NULL) {
2616 if (s->cipher_list_by_id != NULL) {
26a7d938 2617 return s->cipher_list_by_id;
0f113f3e 2618 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
26a7d938 2619 return s->ctx->cipher_list_by_id;
0f113f3e
MC
2620 }
2621 }
26a7d938 2622 return NULL;
0f113f3e 2623}
d02b48c6 2624
4f43d0e7 2625/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2626const char *SSL_get_cipher_list(const SSL *s, int n)
2627{
4a640fb6 2628 const SSL_CIPHER *c;
0f113f3e
MC
2629 STACK_OF(SSL_CIPHER) *sk;
2630
2631 if (s == NULL)
26a7d938 2632 return NULL;
0f113f3e
MC
2633 sk = SSL_get_ciphers(s);
2634 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 2635 return NULL;
0f113f3e
MC
2636 c = sk_SSL_CIPHER_value(sk, n);
2637 if (c == NULL)
26a7d938
K
2638 return NULL;
2639 return c->name;
0f113f3e 2640}
d02b48c6 2641
9d5ac953
KY
2642/** return a STACK of the ciphers available for the SSL_CTX and in order of
2643 * preference */
2644STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2645{
2646 if (ctx != NULL)
2647 return ctx->cipher_list;
2648 return NULL;
2649}
2650
3c83c5ba
SR
2651/*
2652 * Distinguish between ciphers controlled by set_ciphersuite() and
2653 * set_cipher_list() when counting.
2654 */
2655static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2656{
2657 int i, num = 0;
2658 const SSL_CIPHER *c;
2659
2660 if (sk == NULL)
2661 return 0;
2662 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2663 c = sk_SSL_CIPHER_value(sk, i);
2664 if (c->min_tls >= TLS1_3_VERSION)
2665 continue;
2666 num++;
2667 }
2668 return num;
2669}
2670
25f923dd 2671/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2672int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2673{
2674 STACK_OF(SSL_CIPHER) *sk;
2675
f865b081
MC
2676 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2677 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2678 ctx->cert);
0f113f3e
MC
2679 /*
2680 * ssl_create_cipher_list may return an empty stack if it was unable to
2681 * find a cipher matching the given rule string (for example if the rule
2682 * string specifies a cipher which has been disabled). This is not an
2683 * error as far as ssl_create_cipher_list is concerned, and hence
2684 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2685 */
2686 if (sk == NULL)
2687 return 0;
3c83c5ba 2688 else if (cipher_list_tls12_num(sk) == 0) {
0f113f3e
MC
2689 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2690 return 0;
2691 }
2692 return 1;
2693}
d02b48c6 2694
4f43d0e7 2695/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2696int SSL_set_cipher_list(SSL *s, const char *str)
2697{
2698 STACK_OF(SSL_CIPHER) *sk;
2699
f865b081
MC
2700 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2701 &s->cipher_list, &s->cipher_list_by_id, str,
2702 s->cert);
0f113f3e
MC
2703 /* see comment in SSL_CTX_set_cipher_list */
2704 if (sk == NULL)
2705 return 0;
3c83c5ba 2706 else if (cipher_list_tls12_num(sk) == 0) {
0f113f3e
MC
2707 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2708 return 0;
2709 }
2710 return 1;
2711}
d02b48c6 2712
a216df59 2713char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
2714{
2715 char *p;
a216df59 2716 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 2717 const SSL_CIPHER *c;
0f113f3e
MC
2718 int i;
2719
a216df59 2720 if (!s->server
eee2a6a7 2721 || s->peer_ciphers == NULL
a216df59 2722 || size < 2)
26a7d938 2723 return NULL;
0f113f3e
MC
2724
2725 p = buf;
eee2a6a7 2726 clntsk = s->peer_ciphers;
a216df59
MC
2727 srvrsk = SSL_get_ciphers(s);
2728 if (clntsk == NULL || srvrsk == NULL)
2729 return NULL;
0f113f3e 2730
a216df59 2731 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
2732 return NULL;
2733
a216df59 2734 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
2735 int n;
2736
a216df59
MC
2737 c = sk_SSL_CIPHER_value(clntsk, i);
2738 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2739 continue;
2740
0f113f3e 2741 n = strlen(c->name);
a216df59 2742 if (n + 1 > size) {
0f113f3e
MC
2743 if (p != buf)
2744 --p;
2745 *p = '\0';
2746 return buf;
2747 }
4cacc9d5 2748 strcpy(p, c->name);
0f113f3e
MC
2749 p += n;
2750 *(p++) = ':';
a216df59 2751 size -= n + 1;
0f113f3e
MC
2752 }
2753 p[-1] = '\0';
26a7d938 2754 return buf;
0f113f3e
MC
2755}
2756
7955c1f1
MC
2757/**
2758 * Return the requested servername (SNI) value. Note that the behaviour varies
2759 * depending on:
2760 * - whether this is called by the client or the server,
2761 * - if we are before or during/after the handshake,
2762 * - if a resumption or normal handshake is being attempted/has occurred
2763 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
2764 *
2765 * Note that only the host_name type is defined (RFC 3546).
ed3883d2 2766 */
f1fd4544 2767const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e 2768{
7955c1f1
MC
2769 /*
2770 * If we don't know if we are the client or the server yet then we assume
2771 * client.
2772 */
2773 int server = s->handshake_func == NULL ? 0 : s->server;
0f113f3e
MC
2774 if (type != TLSEXT_NAMETYPE_host_name)
2775 return NULL;
a13c20f6 2776
7955c1f1
MC
2777 if (server) {
2778 /**
2779 * Server side
2780 * In TLSv1.3 on the server SNI is not associated with the session
2781 * but in TLSv1.2 or below it is.
2782 *
2783 * Before the handshake:
2784 * - return NULL
2785 *
2786 * During/after the handshake (TLSv1.2 or below resumption occurred):
2787 * - If a servername was accepted by the server in the original
2788 * handshake then it will return that servername, or NULL otherwise.
2789 *
2790 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2791 * - The function will return the servername requested by the client in
2792 * this handshake or NULL if none was requested.
2793 */
2794 if (s->hit && !SSL_IS_TLS13(s))
2795 return s->session->ext.hostname;
2796 } else {
2797 /**
2798 * Client side
2799 *
2800 * Before the handshake:
2801 * - If a servername has been set via a call to
2802 * SSL_set_tlsext_host_name() then it will return that servername
2803 * - If one has not been set, but a TLSv1.2 resumption is being
2804 * attempted and the session from the original handshake had a
2805 * servername accepted by the server then it will return that
2806 * servername
2807 * - Otherwise it returns NULL
2808 *
2809 * During/after the handshake (TLSv1.2 or below resumption occurred):
2810 * - If the session from the orignal handshake had a servername accepted
2811 * by the server then it will return that servername.
2812 * - Otherwise it returns the servername set via
2813 * SSL_set_tlsext_host_name() (or NULL if it was not called).
2814 *
2815 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2816 * - It will return the servername set via SSL_set_tlsext_host_name()
2817 * (or NULL if it was not called).
2818 */
2819 if (SSL_in_before(s)) {
2820 if (s->ext.hostname == NULL
2821 && s->session != NULL
2822 && s->session->ssl_version != TLS1_3_VERSION)
2823 return s->session->ext.hostname;
2824 } else {
2825 if (!SSL_IS_TLS13(s) && s->hit && s->session->ext.hostname != NULL)
2826 return s->session->ext.hostname;
2827 }
2828 }
2829
328a0547 2830 return s->ext.hostname;
0f113f3e 2831}
ed3883d2 2832
f1fd4544 2833int SSL_get_servername_type(const SSL *s)
0f113f3e 2834{
7955c1f1 2835 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
0f113f3e
MC
2836 return TLSEXT_NAMETYPE_host_name;
2837 return -1;
2838}
ee2ffc27 2839
0f113f3e
MC
2840/*
2841 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2842 * expected that this function is called from the callback set by
0f113f3e
MC
2843 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2844 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2845 * not included in the length. A byte string of length 0 is invalid. No byte
2846 * string may be truncated. The current, but experimental algorithm for
2847 * selecting the protocol is: 1) If the server doesn't support NPN then this
2848 * is indicated to the callback. In this case, the client application has to
2849 * abort the connection or have a default application level protocol. 2) If
2850 * the server supports NPN, but advertises an empty list then the client
f430ba31 2851 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2852 * fallback case was enacted. 3) Otherwise, the client finds the first
2853 * protocol in the server's list that it supports and selects this protocol.
2854 * This is because it's assumed that the server has better information about
2855 * which protocol a client should use. 4) If the client doesn't support any
2856 * of the server's advertised protocols, then this is treated the same as
2857 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2858 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2859 */
0f113f3e
MC
2860int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2861 const unsigned char *server,
2862 unsigned int server_len,
a230b26e 2863 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2864{
2865 unsigned int i, j;
2866 const unsigned char *result;
2867 int status = OPENSSL_NPN_UNSUPPORTED;
2868
2869 /*
2870 * For each protocol in server preference order, see if we support it.
2871 */
2872 for (i = 0; i < server_len;) {
2873 for (j = 0; j < client_len;) {
2874 if (server[i] == client[j] &&
2875 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2876 /* We found a match */
2877 result = &server[i];
2878 status = OPENSSL_NPN_NEGOTIATED;
2879 goto found;
2880 }
2881 j += client[j];
2882 j++;
2883 }
2884 i += server[i];
2885 i++;
2886 }
2887
2888 /* There's no overlap between our protocols and the server's list. */
2889 result = client;
2890 status = OPENSSL_NPN_NO_OVERLAP;
2891
2892 found:
2893 *out = (unsigned char *)result + 1;
2894 *outlen = result[0];
2895 return status;
2896}
ee2ffc27 2897
e481f9b9 2898#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2899/*
2900 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2901 * client's requested protocol for this connection and returns 0. If the
2902 * client didn't request any protocol, then *data is set to NULL. Note that
2903 * the client can request any protocol it chooses. The value returned from
2904 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2905 * provided by the callback.
2906 */
0f113f3e
MC
2907void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2908 unsigned *len)
2909{
aff8c126 2910 *data = s->ext.npn;
12a765a5 2911 if (*data == NULL) {
0f113f3e
MC
2912 *len = 0;
2913 } else {
aff8c126 2914 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2915 }
2916}
2917
2918/*
aff8c126 2919 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2920 * a TLS server needs a list of supported protocols for Next Protocol
2921 * Negotiation. The returned list must be in wire format. The list is
2922 * returned by setting |out| to point to it and |outlen| to its length. This
2923 * memory will not be modified, but one should assume that the SSL* keeps a
2924 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2925 * wishes to advertise. Otherwise, no such extension will be included in the
2926 * ServerHello.
2927 */
aff8c126 2928void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2929 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2930 void *arg)
0f113f3e 2931{
aff8c126
RS
2932 ctx->ext.npn_advertised_cb = cb;
2933 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2934}
2935
2936/*
2937 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2938 * client needs to select a protocol from the server's provided list. |out|
2939 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2940 * The length of the protocol name must be written into |outlen|. The
2941 * server's advertised protocols are provided in |in| and |inlen|. The
2942 * callback can assume that |in| is syntactically valid. The client must
2943 * select a protocol. It is fatal to the connection if this callback returns
2944 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2945 */
aff8c126 2946void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2947 SSL_CTX_npn_select_cb_func cb,
aff8c126 2948 void *arg)
0f113f3e 2949{
aff8c126
RS
2950 ctx->ext.npn_select_cb = cb;
2951 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2952}
e481f9b9 2953#endif
a398f821 2954
0f113f3e
MC
2955/*
2956 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2957 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2958 * length-prefixed strings). Returns 0 on success.
2959 */
2960int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2961 unsigned int protos_len)
0f113f3e 2962{
aff8c126
RS
2963 OPENSSL_free(ctx->ext.alpn);
2964 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2965 if (ctx->ext.alpn == NULL) {
72e9be3d 2966 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2967 return 1;
72e9be3d 2968 }
aff8c126 2969 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2970
2971 return 0;
2972}
2973
2974/*
2975 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2976 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2977 * length-prefixed strings). Returns 0 on success.
2978 */
2979int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2980 unsigned int protos_len)
0f113f3e 2981{
aff8c126
RS
2982 OPENSSL_free(ssl->ext.alpn);
2983 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2984 if (ssl->ext.alpn == NULL) {
72e9be3d 2985 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2986 return 1;
72e9be3d 2987 }
aff8c126 2988 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
2989
2990 return 0;
2991}
2992
2993/*
2994 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2995 * called during ClientHello processing in order to select an ALPN protocol
2996 * from the client's list of offered protocols.
2997 */
2998void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
2999 SSL_CTX_alpn_select_cb_func cb,
3000 void *arg)
0f113f3e 3001{
aff8c126
RS
3002 ctx->ext.alpn_select_cb = cb;
3003 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
3004}
3005
3006/*
69687aa8
F
3007 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3008 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
3009 * (not including the leading length-prefix byte). If the server didn't
3010 * respond with a negotiated protocol then |*len| will be zero.
3011 */
6f017a8f 3012void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 3013 unsigned int *len)
0f113f3e 3014{
555cbb32 3015 *data = ssl->s3.alpn_selected;
0f113f3e
MC
3016 if (*data == NULL)
3017 *len = 0;
3018 else
555cbb32 3019 *len = (unsigned int)ssl->s3.alpn_selected_len;
0f113f3e
MC
3020}
3021
74b4b494 3022int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 3023 const char *label, size_t llen,
23cec1f4 3024 const unsigned char *context, size_t contextlen,
0f113f3e
MC
3025 int use_context)
3026{
c8a18468 3027 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 3028 return -1;
e0af0405 3029
0f113f3e 3030 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
23cec1f4
MC
3031 llen, context,
3032 contextlen, use_context);
0f113f3e 3033}
e0af0405 3034
b38ede80
TT
3035int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3036 const char *label, size_t llen,
3037 const unsigned char *context,
3038 size_t contextlen)
3039{
3040 if (s->version != TLS1_3_VERSION)
3041 return 0;
3042
3043 return tls13_export_keying_material_early(s, out, olen, label, llen,
3044 context, contextlen);
3045}
3046
3c1d6bbc 3047static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 3048{
bd5d27c1 3049 const unsigned char *session_id = a->session_id;
0f113f3e 3050 unsigned long l;
bd5d27c1
DB
3051 unsigned char tmp_storage[4];
3052
3053 if (a->session_id_length < sizeof(tmp_storage)) {
3054 memset(tmp_storage, 0, sizeof(tmp_storage));
3055 memcpy(tmp_storage, a->session_id, a->session_id_length);
3056 session_id = tmp_storage;
3057 }
0f113f3e
MC
3058
3059 l = (unsigned long)
bd5d27c1
DB
3060 ((unsigned long)session_id[0]) |
3061 ((unsigned long)session_id[1] << 8L) |
3062 ((unsigned long)session_id[2] << 16L) |
3063 ((unsigned long)session_id[3] << 24L);
26a7d938 3064 return l;
0f113f3e
MC
3065}
3066
3067/*
3068 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 3069 * coarser function than this one) is changed, ensure
0f113f3e
MC
3070 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3071 * being able to construct an SSL_SESSION that will collide with any existing
3072 * session with a matching session ID.
3073 */
3074static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3075{
3076 if (a->ssl_version != b->ssl_version)
208fb891 3077 return 1;
0f113f3e 3078 if (a->session_id_length != b->session_id_length)
208fb891 3079 return 1;
26a7d938 3080 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
3081}
3082
3083/*
3084 * These wrapper functions should remain rather than redeclaring
d0fa136c 3085 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
3086 * variable. The reason is that the functions aren't static, they're exposed
3087 * via ssl.h.
3088 */
97b17195 3089
ba18627e
MC
3090SSL_CTX *SSL_CTX_new_with_libctx(OPENSSL_CTX *libctx, const char *propq,
3091 const SSL_METHOD *meth)
0f113f3e
MC
3092{
3093 SSL_CTX *ret = NULL;
3094
3095 if (meth == NULL) {
ba18627e 3096 SSLerr(0, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 3097 return NULL;
0f113f3e
MC
3098 }
3099
0fc32b07
MC
3100 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3101 return NULL;
7fa792d1 3102
0f113f3e 3103 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
ba18627e 3104 SSLerr(0, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
0f113f3e
MC
3105 goto err;
3106 }
b51bce94 3107 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
3108 if (ret == NULL)
3109 goto err;
3110
ba18627e
MC
3111 ret->libctx = libctx;
3112 if (propq != NULL) {
3113 ret->propq = OPENSSL_strdup(propq);
3114 if (ret->propq == NULL)
3115 goto err;
3116 }
3117
0f113f3e 3118 ret->method = meth;
7946ab33
KR
3119 ret->min_proto_version = 0;
3120 ret->max_proto_version = 0;
693cf80c 3121 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
3122 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3123 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 3124 /* We take the system default. */
0f113f3e 3125 ret->session_timeout = meth->get_timeout();
0f113f3e 3126 ret->references = 1;
16203f7b
AG
3127 ret->lock = CRYPTO_THREAD_lock_new();
3128 if (ret->lock == NULL) {
ba18627e 3129 SSLerr(0, ERR_R_MALLOC_FAILURE);
16203f7b
AG
3130 OPENSSL_free(ret);
3131 return NULL;
3132 }
0f113f3e 3133 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3134 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
3135 if ((ret->cert = ssl_cert_new()) == NULL)
3136 goto err;
3137
62d0577e 3138 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
3139 if (ret->sessions == NULL)
3140 goto err;
3141 ret->cert_store = X509_STORE_new();
3142 if (ret->cert_store == NULL)
3143 goto err;
ed29e82a 3144#ifndef OPENSSL_NO_CT
1a37ee94 3145 ret->ctlog_store = CTLOG_STORE_new_with_libctx(libctx, propq);
ed29e82a
RP
3146 if (ret->ctlog_store == NULL)
3147 goto err;
3148#endif
f865b081 3149
c8f6c28a
MC
3150 /* initialize cipher/digest methods table */
3151 if (!ssl_load_ciphers(ret))
075b1f2f 3152 goto err2;
263ff2c9
MC
3153 /* initialise sig algs */
3154 if (!ssl_setup_sig_algs(ret))
3155 goto err2;
3156
c8f6c28a 3157
9d2d857f
MC
3158 if (!ssl_load_groups(ret))
3159 goto err2;
3160
5d120511 3161 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
f865b081
MC
3162 goto err;
3163
61986d32 3164 if (!ssl_create_cipher_list(ret->method,
f865b081 3165 ret->tls13_ciphersuites,
a230b26e 3166 &ret->cipher_list, &ret->cipher_list_by_id,
5d120511 3167 OSSL_default_cipher_list(), ret->cert)
a230b26e 3168 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
ba18627e 3169 SSLerr(0, SSL_R_LIBRARY_HAS_NO_CIPHERS);
0f113f3e
MC
3170 goto err2;
3171 }
3172
3173 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 3174 if (ret->param == NULL)
0f113f3e
MC
3175 goto err;
3176
c8f6c28a
MC
3177 /*
3178 * If these aren't available from the provider we'll get NULL returns.
3179 * That's fine but will cause errors later if SSLv3 is negotiated
3180 */
3181 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3182 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
0f113f3e 3183
fa7c2637 3184 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
3185 goto err;
3186
98732979
MC
3187 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3188 goto err;
3189
25a807bc
F
3190 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3191 goto err;
0f113f3e 3192
4bfb96f2
TS
3193 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3194 goto err;
3195
0f113f3e
MC
3196 /* No compression for DTLS */
3197 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3198 ret->comp_methods = SSL_COMP_get_compression_methods();
3199
3200 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3201 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3202
4e2e1ec9 3203 /* Setup RFC5077 ticket keys */
8f21260b
MC
3204 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3205 sizeof(ret->ext.tick_key_name)) <= 0)
3206 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3207 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
3208 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3209 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
0f113f3e 3210 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3211
8f21260b
MC
3212 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3213 sizeof(ret->ext.cookie_hmac_key)) <= 0)
43054d3d
MC
3214 goto err;
3215
edc032b5 3216#ifndef OPENSSL_NO_SRP
61986d32 3217 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 3218 goto err;
edc032b5 3219#endif
4db9677b 3220#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3221# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3222# define eng_strx(x) #x
3223# define eng_str(x) eng_strx(x)
3224 /* Use specific client engine automatically... ignore errors */
3225 {
3226 ENGINE *eng;
3227 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3228 if (!eng) {
3229 ERR_clear_error();
3230 ENGINE_load_builtin_engines();
3231 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3232 }
3233 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3234 ERR_clear_error();
3235 }
3236# endif
3237#endif
3238 /*
3239 * Default is to connect to non-RI servers. When RI is more widely
3240 * deployed might change this.
3241 */
3242 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
3243 /*
3244 * Disable compression by default to prevent CRIME. Applications can
3245 * re-enable compression by configuring
3246 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3247 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3248 * middlebox compatibility by default. This may be disabled by default in
3249 * a later OpenSSL version.
dc5744cb 3250 */
a5816a5a 3251 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 3252
aff8c126 3253 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 3254
bfa9a9af 3255 /*
c39e4048
BK
3256 * We cannot usefully set a default max_early_data here (which gets
3257 * propagated in SSL_new(), for the following reason: setting the
3258 * SSL field causes tls_construct_stoc_early_data() to tell the
3259 * client that early data will be accepted when constructing a TLS 1.3
3260 * session ticket, and the client will accordingly send us early data
3261 * when using that ticket (if the client has early data to send).
3262 * However, in order for the early data to actually be consumed by
3263 * the application, the application must also have calls to
3264 * SSL_read_early_data(); otherwise we'll just skip past the early data
3265 * and ignore it. So, since the application must add calls to
3266 * SSL_read_early_data(), we also require them to add
3267 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3268 * eliminating the bandwidth-wasting early data in the case described
3269 * above.
bfa9a9af 3270 */
c39e4048 3271 ret->max_early_data = 0;
bfa9a9af 3272
4e8548e8
MC
3273 /*
3274 * Default recv_max_early_data is a fully loaded single record. Could be
3275 * split across multiple records in practice. We set this differently to
3276 * max_early_data so that, in the default case, we do not advertise any
3277 * support for early_data, but if a client were to send us some (e.g.
3278 * because of an old, stale ticket) then we will tolerate it and skip over
3279 * it.
3280 */
3281 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3282
36ff232c
MC
3283 /* By default we send two session tickets automatically in TLSv1.3 */
3284 ret->num_tickets = 2;
9d0a8bb7 3285
8a5ed9dc
TM
3286 ssl_ctx_system_config(ret);
3287
16203f7b 3288 return ret;
0f113f3e 3289 err:
ba18627e 3290 SSLerr(0, ERR_R_MALLOC_FAILURE);
0f113f3e 3291 err2:
e0e920b1 3292 SSL_CTX_free(ret);
16203f7b 3293 return NULL;
0f113f3e 3294}
d02b48c6 3295
ba18627e
MC
3296SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3297{
3298 return SSL_CTX_new_with_libctx(NULL, NULL, meth);
3299}
3300
c5ebfcab 3301int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 3302{
16203f7b 3303 int i;
c5ebfcab 3304
2f545ae4 3305 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
3306 return 0;
3307
3308 REF_PRINT_COUNT("SSL_CTX", ctx);
3309 REF_ASSERT_ISNT(i < 2);
3310 return ((i > 1) ? 1 : 0);
a18a31e4
MC
3311}
3312
4f43d0e7 3313void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
3314{
3315 int i;
9d2d857f 3316 size_t j;
d02b48c6 3317
0f113f3e
MC
3318 if (a == NULL)
3319 return;
d02b48c6 3320
2f545ae4 3321 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 3322 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
3323 if (i > 0)
3324 return;
f3f1cf84 3325 REF_ASSERT_ISNT(i < 0);
0f113f3e 3326
222561fe 3327 X509_VERIFY_PARAM_free(a->param);
919ba009 3328 dane_ctx_final(&a->dane);
0f113f3e
MC
3329
3330 /*
3331 * Free internal session cache. However: the remove_cb() may reference
3332 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3333 * after the sessions were flushed.
3334 * As the ex_data handling routines might also touch the session cache,
3335 * the most secure solution seems to be: empty (flush) the cache, then
3336 * free ex_data, then finally free the cache.
3337 * (See ticket [openssl.org #212].)
3338 */
3339 if (a->sessions != NULL)
3340 SSL_CTX_flush_sessions(a, 0);
3341
3342 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 3343 lh_SSL_SESSION_free(a->sessions);
222561fe 3344 X509_STORE_free(a->cert_store);
ed29e82a
RP
3345#ifndef OPENSSL_NO_CT
3346 CTLOG_STORE_free(a->ctlog_store);
3347#endif
25aaa98a
RS
3348 sk_SSL_CIPHER_free(a->cipher_list);
3349 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 3350 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 3351 ssl_cert_free(a->cert);
fa7c2637 3352 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 3353 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
222561fe 3354 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 3355 a->comp_methods = NULL;
e783bae2 3356#ifndef OPENSSL_NO_SRTP
25aaa98a 3357 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 3358#endif
edc032b5 3359#ifndef OPENSSL_NO_SRP
0f113f3e 3360 SSL_CTX_SRP_CTX_free(a);
edc032b5 3361#endif
bdfe932d 3362#ifndef OPENSSL_NO_ENGINE
7c96dbcd 3363 ENGINE_finish(a->client_cert_engine);
ddac1974 3364#endif
8671b898 3365
e481f9b9 3366#ifndef OPENSSL_NO_EC
aff8c126 3367 OPENSSL_free(a->ext.ecpointformats);
8671b898 3368#endif
187753e0 3369 OPENSSL_free(a->ext.supportedgroups);
aff8c126 3370 OPENSSL_free(a->ext.alpn);
4bfb96f2 3371 OPENSSL_secure_free(a->ext.secure);
8671b898 3372
c8f6c28a
MC
3373 ssl_evp_md_free(a->md5);
3374 ssl_evp_md_free(a->sha1);
3375
9d2d857f
MC
3376 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
3377 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
3378 for (j = 0; j < SSL_MD_NUM_IDX; j++)
3379 ssl_evp_md_free(a->ssl_digest_methods[j]);
3380 for (j = 0; j < a->group_list_len; j++) {
3381 OPENSSL_free(a->group_list[j].tlsname);
3382 OPENSSL_free(a->group_list[j].realname);
3383 OPENSSL_free(a->group_list[j].algorithm);
3384 }
3385 OPENSSL_free(a->group_list);
c8f6c28a 3386
263ff2c9
MC
3387 OPENSSL_free(a->sigalg_lookup_cache);
3388
16203f7b
AG
3389 CRYPTO_THREAD_lock_free(a->lock);
3390
ba18627e
MC
3391 OPENSSL_free(a->propq);
3392
0f113f3e
MC
3393 OPENSSL_free(a);
3394}
d02b48c6 3395
3ae76679 3396void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
3397{
3398 ctx->default_passwd_callback = cb;
3399}
3400
3401void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3402{
3403 ctx->default_passwd_callback_userdata = u;
3404}
3405
0c452abc
CH
3406pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3407{
3408 return ctx->default_passwd_callback;
3409}
3410
3411void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3412{
3413 return ctx->default_passwd_callback_userdata;
3414}
3415
a974e64a
MC
3416void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3417{
3418 s->default_passwd_callback = cb;
3419}
3420
3421void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3422{
3423 s->default_passwd_callback_userdata = u;
3424}
3425
0c452abc
CH
3426pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3427{
3428 return s->default_passwd_callback;
3429}
3430
3431void *SSL_get_default_passwd_cb_userdata(SSL *s)
3432{
3433 return s->default_passwd_callback_userdata;
3434}
3435
0f113f3e
MC
3436void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3437 int (*cb) (X509_STORE_CTX *, void *),
3438 void *arg)
3439{
3440 ctx->app_verify_callback = cb;
3441 ctx->app_verify_arg = arg;
3442}
3443
3444void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3445 int (*cb) (int, X509_STORE_CTX *))
3446{
3447 ctx->verify_mode = mode;
3448 ctx->default_verify_callback = cb;
3449}
3450
3451void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3452{
3453 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3454}
3455
a230b26e 3456void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
3457{
3458 ssl_cert_set_cert_cb(c->cert, cb, arg);
3459}
3460
3461void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3462{
3463 ssl_cert_set_cert_cb(s->cert, cb, arg);
3464}
18d71588 3465
2cf28d61 3466void ssl_set_masks(SSL *s)
0f113f3e 3467{
6383d316 3468 CERT *c = s->cert;
555cbb32 3469 uint32_t *pvalid = s->s3.tmp.valid_flags;
bc71f910 3470 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 3471 unsigned long mask_k, mask_a;
10bf4fc2 3472#ifndef OPENSSL_NO_EC
361a1191 3473 int have_ecc_cert, ecdsa_ok;
14536c8c 3474#endif
0f113f3e
MC
3475 if (c == NULL)
3476 return;
d02b48c6 3477
bc36ee62 3478#ifndef OPENSSL_NO_DH
0f113f3e 3479 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 3480#else
361a1191 3481 dh_tmp = 0;
d02b48c6
RE
3482#endif
3483
d0ff28f8 3484 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
3485 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3486 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 3487#ifndef OPENSSL_NO_EC
6383d316 3488 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 3489#endif
0f113f3e
MC
3490 mask_k = 0;
3491 mask_a = 0;
0e1dba93 3492
77359d22
RL
3493 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3494 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 3495
2a9b9654 3496#ifndef OPENSSL_NO_GOST
4020c0b3 3497 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
5a5530a2 3498 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
3499 mask_a |= SSL_aGOST12;
3500 }
4020c0b3 3501 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
5a5530a2 3502 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
3503 mask_a |= SSL_aGOST12;
3504 }
4020c0b3 3505 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
3506 mask_k |= SSL_kGOST;
3507 mask_a |= SSL_aGOST01;
3508 }
2a9b9654 3509#endif
0f113f3e 3510
361a1191 3511 if (rsa_enc)
0f113f3e 3512 mask_k |= SSL_kRSA;
d02b48c6 3513
0f113f3e
MC
3514 if (dh_tmp)
3515 mask_k |= SSL_kDHE;
d02b48c6 3516
6aaa29fb
DSH
3517 /*
3518 * If we only have an RSA-PSS certificate allow RSA authentication
3519 * if TLS 1.2 and peer supports it.
3520 */
3521
3522 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3523 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3524 && TLS1_get_version(s) == TLS1_2_VERSION))
0f113f3e 3525 mask_a |= SSL_aRSA;
d02b48c6 3526
0f113f3e
MC
3527 if (dsa_sign) {
3528 mask_a |= SSL_aDSS;
0f113f3e 3529 }
d02b48c6 3530
0f113f3e 3531 mask_a |= SSL_aNULL;
d02b48c6 3532
0f113f3e
MC
3533 /*
3534 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3535 * depending on the key usage extension.
3536 */
14536c8c 3537#ifndef OPENSSL_NO_EC
0f113f3e 3538 if (have_ecc_cert) {
a8d8e06b 3539 uint32_t ex_kusage;
4020c0b3 3540 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 3541 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 3542 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 3543 ecdsa_ok = 0;
c7c46256 3544 if (ecdsa_ok)
0f113f3e 3545 mask_a |= SSL_aECDSA;
0f113f3e 3546 }
b2021556
DSH
3547 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3548 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3549 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3550 && TLS1_get_version(s) == TLS1_2_VERSION)
3551 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
3552
3553 /* Allow Ed448 for TLS 1.2 if peer supports it */
3554 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3555 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3556 && TLS1_get_version(s) == TLS1_2_VERSION)
3557 mask_a |= SSL_aECDSA;
14536c8c 3558#endif
ea262260 3559
10bf4fc2 3560#ifndef OPENSSL_NO_EC
fe6ef247 3561 mask_k |= SSL_kECDHE;
ea262260 3562#endif
ddac1974
NL
3563
3564#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3565 mask_k |= SSL_kPSK;
3566 mask_a |= SSL_aPSK;
526f94ad
DSH
3567 if (mask_k & SSL_kRSA)
3568 mask_k |= SSL_kRSAPSK;
3569 if (mask_k & SSL_kDHE)
3570 mask_k |= SSL_kDHEPSK;
3571 if (mask_k & SSL_kECDHE)
3572 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3573#endif
3574
555cbb32
TS
3575 s->s3.tmp.mask_k = mask_k;
3576 s->s3.tmp.mask_a = mask_a;
0f113f3e 3577}
d02b48c6 3578
ef236ec3
DSH
3579#ifndef OPENSSL_NO_EC
3580
a2f9200f 3581int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3582{
555cbb32 3583 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3584 /* key usage, if present, must allow signing */
ce0c1f2b 3585 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3586 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3587 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3588 return 0;
3589 }
3590 }
0f113f3e
MC
3591 return 1; /* all checks are ok */
3592}
ea262260 3593
ef236ec3
DSH
3594#endif
3595
a398f821 3596int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3597 size_t *serverinfo_length)
3598{
555cbb32 3599 CERT_PKEY *cpk = s->s3.tmp.cert;
0f113f3e
MC
3600 *serverinfo_length = 0;
3601
a497cf25 3602 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3603 return 0;
3604
a497cf25
DSH
3605 *serverinfo = cpk->serverinfo;
3606 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3607 return 1;
3608}
0f113f3e
MC
3609
3610void ssl_update_cache(SSL *s, int mode)
3611{
3612 int i;
3613
3614 /*
3615 * If the session_id_length is 0, we are not supposed to cache it, and it
3616 * would be rather hard to do anyway :-)
3617 */
3618 if (s->session->session_id_length == 0)
3619 return;
3620
d316cdcf
BK
3621 /*
3622 * If sid_ctx_length is 0 there is no specific application context
3623 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
3624 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3625 * indication that this is actually a session for the proper application
3626 * context, and the *handshake* will fail, not just the resumption attempt.
3627 * Do not cache (on the server) these sessions that are not resumable
3628 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 3629 */
c4fa1f7f 3630 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
3631 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3632 return;
3633
0f113f3e 3634 i = s->session_ctx->session_cache_mode;
5d61491c 3635 if ((i & mode) != 0
ee94ec2e
MC
3636 && (!s->hit || SSL_IS_TLS13(s))) {
3637 /*
3638 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
3639 * normally don't do this because by default it's a full stateless ticket
3640 * with only a dummy session id so there is no reason to cache it,
3641 * unless:
ee94ec2e
MC
3642 * - we are doing early_data, in which case we cache so that we can
3643 * detect replays
3644 * - the application has set a remove_session_cb so needs to know about
3645 * session timeout events
6cc0b3c2 3646 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
3647 */
3648 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3649 && (!SSL_IS_TLS13(s)
3650 || !s->server
5d263fb7
MC
3651 || (s->max_early_data > 0
3652 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
3653 || s->session_ctx->remove_session_cb != NULL
3654 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
3655 SSL_CTX_add_session(s->session_ctx, s->session);
3656
3657 /*
3658 * Add the session to the external cache. We do this even in server side
3659 * TLSv1.3 without early data because some applications just want to
3660 * know about the creation of a session and aren't doing a full cache.
3661 */
3662 if (s->session_ctx->new_session_cb != NULL) {
3663 SSL_SESSION_up_ref(s->session);
3664 if (!s->session_ctx->new_session_cb(s, s->session))
3665 SSL_SESSION_free(s->session);
3666 }
0f113f3e
MC
3667 }
3668
3669 /* auto flush every 255 connections */
3670 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 3671 TSAN_QUALIFIER int *stat;
1fcb4e4d
BK
3672 if (mode & SSL_SESS_CACHE_CLIENT)
3673 stat = &s->session_ctx->stats.sess_connect_good;
3674 else
3675 stat = &s->session_ctx->stats.sess_accept_good;
9ef9088c 3676 if ((tsan_load(stat) & 0xff) == 0xff)
0f113f3e 3677 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
3678 }
3679}
d02b48c6 3680
3499327b 3681const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
3682{
3683 return ctx->method;
3684}
ba168244 3685
3499327b 3686const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 3687{
26a7d938 3688 return s->method;
0f113f3e 3689}
d02b48c6 3690
4ebb342f 3691int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3692{
0f113f3e
MC
3693 int ret = 1;
3694
3695 if (s->method != meth) {
919ba009 3696 const SSL_METHOD *sm = s->method;
a230b26e 3697 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3698
919ba009 3699 if (sm->version == meth->version)
0f113f3e
MC
3700 s->method = meth;
3701 else {
919ba009 3702 sm->ssl_free(s);
0f113f3e
MC
3703 s->method = meth;
3704 ret = s->method->ssl_new(s);
3705 }
3706
919ba009 3707 if (hf == sm->ssl_connect)
0f113f3e 3708 s->handshake_func = meth->ssl_connect;
919ba009 3709 else if (hf == sm->ssl_accept)
0f113f3e
MC
3710 s->handshake_func = meth->ssl_accept;
3711 }
26a7d938 3712 return ret;
0f113f3e
MC
3713}
3714
3715int SSL_get_error(const SSL *s, int i)
3716{
3717 int reason;
3718 unsigned long l;
3719 BIO *bio;
3720
3721 if (i > 0)
26a7d938 3722 return SSL_ERROR_NONE;
0f113f3e
MC
3723
3724 /*
3725 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3726 * where we do encode the error
3727 */
3728 if ((l = ERR_peek_error()) != 0) {
3729 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 3730 return SSL_ERROR_SYSCALL;
0f113f3e 3731 else
26a7d938 3732 return SSL_ERROR_SSL;
0f113f3e
MC
3733 }
3734
8051ab2b
MC
3735 if (SSL_want_read(s)) {
3736 bio = SSL_get_rbio(s);
3737 if (BIO_should_read(bio))
26a7d938 3738 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3739 else if (BIO_should_write(bio))
3740 /*
3741 * This one doesn't make too much sense ... We never try to write
3742 * to the rbio, and an application program where rbio and wbio
3743 * are separate couldn't even know what it should wait for.
3744 * However if we ever set s->rwstate incorrectly (so that we have
3745 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3746 * wbio *are* the same, this test works around that bug; so it
3747 * might be safer to keep it.
3748 */
26a7d938 3749 return SSL_ERROR_WANT_WRITE;
8051ab2b
MC
3750 else if (BIO_should_io_special(bio)) {
3751 reason = BIO_get_retry_reason(bio);
3752 if (reason == BIO_RR_CONNECT)
26a7d938 3753 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3754 else if (reason == BIO_RR_ACCEPT)
26a7d938 3755 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3756 else
26a7d938 3757 return SSL_ERROR_SYSCALL; /* unknown */
0f113f3e 3758 }
8051ab2b 3759 }
0f113f3e 3760
8051ab2b 3761 if (SSL_want_write(s)) {
69687aa8 3762 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3763 bio = s->wbio;
3764 if (BIO_should_write(bio))
26a7d938 3765 return SSL_ERROR_WANT_WRITE;
8051ab2b 3766 else if (BIO_should_read(bio))
2e7dc7cd 3767 /*
8051ab2b 3768 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3769 */
26a7d938 3770 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3771 else if (BIO_should_io_special(bio)) {
3772 reason = BIO_get_retry_reason(bio);
3773 if (reason == BIO_RR_CONNECT)
26a7d938 3774 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3775 else if (reason == BIO_RR_ACCEPT)
26a7d938 3776 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3777 else
26a7d938 3778 return SSL_ERROR_SYSCALL;
0f113f3e 3779 }
07bbc92c 3780 }
6b1bb98f 3781 if (SSL_want_x509_lookup(s))
26a7d938 3782 return SSL_ERROR_WANT_X509_LOOKUP;
6b1bb98f 3783 if (SSL_want_async(s))
8051ab2b 3784 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3785 if (SSL_want_async_job(s))
8051ab2b 3786 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
3787 if (SSL_want_client_hello_cb(s))
3788 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b
MC
3789
3790 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
555cbb32 3791 (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 3792 return SSL_ERROR_ZERO_RETURN;
8051ab2b 3793
26a7d938 3794 return SSL_ERROR_SYSCALL;
0f113f3e 3795}
d02b48c6 3796
add2f5ca
MC
3797static int ssl_do_handshake_intern(void *vargs)
3798{
3799 struct ssl_async_args *args;
3800 SSL *s;
3801
3802 args = (struct ssl_async_args *)vargs;
3803 s = args->s;
3804
3805 return s->handshake_func(s);
3806}
3807
4f43d0e7 3808int SSL_do_handshake(SSL *s)
0f113f3e
MC
3809{
3810 int ret = 1;
3811
3812 if (s->handshake_func == NULL) {
3813 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3814 return -1;
0f113f3e
MC
3815 }
3816
3eaa4170 3817 ossl_statem_check_finish_init(s, -1);
49e7fe12 3818
c7f47786 3819 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
3820
3821 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3822 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3823 struct ssl_async_args args;
3824
3825 args.s = s;
3826
7fecbf6f 3827 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3828 } else {
3829 ret = s->handshake_func(s);
3830 }
0f113f3e 3831 }
add2f5ca 3832 return ret;
0f113f3e
MC
3833}
3834
4f43d0e7 3835void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3836{
3837 s->server = 1;
3838 s->shutdown = 0;
fe3a3291 3839 ossl_statem_clear(s);
0f113f3e 3840 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3841 clear_ciphers(s);
0f113f3e 3842}
d02b48c6 3843
4f43d0e7 3844void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3845{
3846 s->server = 0;
3847 s->shutdown = 0;
fe3a3291 3848 ossl_statem_clear(s);
0f113f3e 3849 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3850 clear_ciphers(s);
0f113f3e 3851}
d02b48c6 3852
4f43d0e7 3853int ssl_undefined_function(SSL *s)
0f113f3e
MC
3854{
3855 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3856 return 0;
0f113f3e 3857}
d02b48c6 3858
41a15c4f 3859int ssl_undefined_void_function(void)
0f113f3e
MC
3860{
3861 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3862 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3863 return 0;
0f113f3e 3864}
41a15c4f 3865
0821bcd4 3866int ssl_undefined_const_function(const SSL *s)
0f113f3e 3867{
26a7d938 3868 return 0;
0f113f3e 3869}
0821bcd4 3870
2b8fa1d5 3871const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3872{
3873 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3874 return NULL;
0f113f3e 3875}
d02b48c6 3876
3eb2aff4 3877const char *ssl_protocol_to_string(int version)
7d650072 3878{
2abacef1
MC
3879 switch(version)
3880 {
3881 case TLS1_3_VERSION:
582a17d6 3882 return "TLSv1.3";
2abacef1
MC
3883
3884 case TLS1_2_VERSION:
7d650072 3885 return "TLSv1.2";
2abacef1
MC
3886
3887 case TLS1_1_VERSION:
7d650072 3888 return "TLSv1.1";
2abacef1
MC
3889
3890 case TLS1_VERSION:
ee3a6c64 3891 return "TLSv1";
2abacef1
MC
3892
3893 case SSL3_VERSION:
7d650072 3894 return "SSLv3";
2abacef1
MC
3895
3896 case DTLS1_BAD_VER:
7d650072 3897 return "DTLSv0.9";
2abacef1
MC
3898
3899 case DTLS1_VERSION:
7d650072 3900 return "DTLSv1";
2abacef1
MC
3901
3902 case DTLS1_2_VERSION:
7d650072 3903 return "DTLSv1.2";
2abacef1
MC
3904
3905 default:
3906 return "unknown";
3907 }
0f113f3e 3908}
d02b48c6 3909
7d650072
KR
3910const char *SSL_get_version(const SSL *s)
3911{
3eb2aff4 3912 return ssl_protocol_to_string(s->version);
7d650072
KR
3913}
3914
98732979 3915static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
3916{
3917 STACK_OF(X509_NAME) *sk;
3918 X509_NAME *xn;
98732979
MC
3919 int i;
3920
3921 if (src == NULL) {
3922 *dst = NULL;
3923 return 1;
3924 }
3925
3926 if ((sk = sk_X509_NAME_new_null()) == NULL)
3927 return 0;
3928 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3929 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3930 if (xn == NULL) {
3931 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3932 return 0;
3933 }
3934 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3935 X509_NAME_free(xn);
3936 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3937 return 0;
3938 }
3939 }
3940 *dst = sk;
3941
3942 return 1;
3943}
3944
3945SSL *SSL_dup(SSL *s)
3946{
0f113f3e
MC
3947 SSL *ret;
3948 int i;
3949
919ba009
VD
3950 /* If we're not quiescent, just up_ref! */
3951 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3952 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3953 return s;
3954 }
3955
3956 /*
3957 * Otherwise, copy configuration state, and session if set.
3958 */
0f113f3e 3959 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 3960 return NULL;
0f113f3e 3961
0f113f3e 3962 if (s->session != NULL) {
919ba009
VD
3963 /*
3964 * Arranges to share the same session via up_ref. This "copies"
3965 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3966 */
61986d32 3967 if (!SSL_copy_session_id(ret, s))
17dd65e6 3968 goto err;
0f113f3e
MC
3969 } else {
3970 /*
3971 * No session has been established yet, so we have to expect that
3972 * s->cert or ret->cert will be changed later -- they should not both
3973 * point to the same object, and thus we can't use
3974 * SSL_copy_session_id.
3975 */
919ba009
VD
3976 if (!SSL_set_ssl_method(ret, s->method))
3977 goto err;
0f113f3e
MC
3978
3979 if (s->cert != NULL) {
e0e920b1 3980 ssl_cert_free(ret->cert);
0f113f3e
MC
3981 ret->cert = ssl_cert_dup(s->cert);
3982 if (ret->cert == NULL)
3983 goto err;
3984 }
3985
348240c6
MC
3986 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3987 (int)s->sid_ctx_length))
69f68237 3988 goto err;
0f113f3e
MC
3989 }
3990
9f6b22b8
VD
3991 if (!ssl_dane_dup(ret, s))
3992 goto err;
919ba009 3993 ret->version = s->version;
0f113f3e 3994 ret->options = s->options;
f12dd991
MC
3995 ret->min_proto_version = s->min_proto_version;
3996 ret->max_proto_version = s->max_proto_version;
0f113f3e
MC
3997 ret->mode = s->mode;
3998 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3999 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4000 ret->msg_callback = s->msg_callback;
4001 ret->msg_callback_arg = s->msg_callback_arg;
4002 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4003 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4004 ret->generate_session_id = s->generate_session_id;
4005
4006 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4007
0f113f3e
MC
4008 /* copy app data, a little dangerous perhaps */
4009 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4010 goto err;
4011
0f113f3e 4012 ret->server = s->server;
919ba009
VD
4013 if (s->handshake_func) {
4014 if (s->server)
4015 SSL_set_accept_state(ret);
4016 else
4017 SSL_set_connect_state(ret);
4018 }
0f113f3e 4019 ret->shutdown = s->shutdown;
0f113f3e
MC
4020 ret->hit = s->hit;
4021
a974e64a
MC
4022 ret->default_passwd_callback = s->default_passwd_callback;
4023 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
4024
0f113f3e
MC
4025 X509_VERIFY_PARAM_inherit(ret->param, s->param);
4026
4027 /* dup the cipher_list and cipher_list_by_id stacks */
4028 if (s->cipher_list != NULL) {
4029 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
4030 goto err;
4031 }
4032 if (s->cipher_list_by_id != NULL)
4033 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
4034 == NULL)
4035 goto err;
4036
4037 /* Dup the client_CA list */
98732979
MC
4038 if (!dup_ca_names(&ret->ca_names, s->ca_names)
4039 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
4040 goto err;
4041
66696478 4042 return ret;
0f113f3e 4043
0f113f3e 4044 err:
66696478
RS
4045 SSL_free(ret);
4046 return NULL;
0f113f3e 4047}
d02b48c6 4048
4f43d0e7 4049void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
4050{
4051 if (s->enc_read_ctx != NULL) {
846ec07d 4052 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
4053 s->enc_read_ctx = NULL;
4054 }
4055 if (s->enc_write_ctx != NULL) {
846ec07d 4056 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
4057 s->enc_write_ctx = NULL;
4058 }
09b6c2ef 4059#ifndef OPENSSL_NO_COMP
efa7dd64
RS
4060 COMP_CTX_free(s->expand);
4061 s->expand = NULL;
4062 COMP_CTX_free(s->compress);
4063 s->compress = NULL;
0f113f3e
MC
4064#endif
4065}
d02b48c6 4066
0821bcd4 4067X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
4068{
4069 if (s->cert != NULL)
26a7d938 4070 return s->cert->key->x509;
0f113f3e 4071 else
26a7d938 4072 return NULL;
0f113f3e 4073}
d02b48c6 4074
a25f9adc 4075EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
4076{
4077 if (s->cert != NULL)
26a7d938 4078 return s->cert->key->privatekey;
0f113f3e 4079 else
26a7d938 4080 return NULL;
0f113f3e 4081}
d02b48c6 4082
a25f9adc 4083X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
4084{
4085 if (ctx->cert != NULL)
4086 return ctx->cert->key->x509;
4087 else
4088 return NULL;
4089}
a25f9adc
DSH
4090
4091EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
4092{
4093 if (ctx->cert != NULL)
4094 return ctx->cert->key->privatekey;
4095 else
4096 return NULL;
4097}
a25f9adc 4098
babb3798 4099const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
4100{
4101 if ((s->session != NULL) && (s->session->cipher != NULL))
26a7d938
K
4102 return s->session->cipher;
4103 return NULL;
0f113f3e
MC
4104}
4105
0aed6e44
BK
4106const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4107{
555cbb32 4108 return s->s3.tmp.new_cipher;
0aed6e44
BK
4109}
4110
3499327b 4111const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 4112{
9a555706
RS
4113#ifndef OPENSSL_NO_COMP
4114 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4115#else
4116 return NULL;
4117#endif
0f113f3e 4118}
377dcdba 4119
3499327b 4120const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 4121{
9a555706
RS
4122#ifndef OPENSSL_NO_COMP
4123 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4124#else
4125 return NULL;
0f113f3e 4126#endif
9a555706 4127}
0f113f3e 4128
46417569 4129int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
4130{
4131 BIO *bbio;
4132
2e7dc7cd
MC
4133 if (s->bbio != NULL) {
4134 /* Already buffered. */
4135 return 1;
0f113f3e 4136 }
46417569 4137
2e7dc7cd
MC
4138 bbio = BIO_new(BIO_f_buffer());
4139 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4140 BIO_free(bbio);
0f113f3e 4141 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 4142 return 0;
0f113f3e 4143 }
2e7dc7cd
MC
4144 s->bbio = bbio;
4145 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
4146
4147 return 1;
0f113f3e 4148}
413c4f45 4149
b77f3ed1 4150int ssl_free_wbio_buffer(SSL *s)
0f113f3e 4151{
62adbcee 4152 /* callers ensure s is never null */
0f113f3e 4153 if (s->bbio == NULL)
b77f3ed1 4154 return 1;
0f113f3e 4155
2e7dc7cd 4156 s->wbio = BIO_pop(s->wbio);
0f113f3e
MC
4157 BIO_free(s->bbio);
4158 s->bbio = NULL;
b77f3ed1
MC
4159
4160 return 1;
0f113f3e
MC
4161}
4162
4163void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4164{
4165 ctx->quiet_shutdown = mode;
4166}
58964a49 4167
0821bcd4 4168int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 4169{
26a7d938 4170 return ctx->quiet_shutdown;
0f113f3e 4171}
58964a49 4172
0f113f3e
MC
4173void SSL_set_quiet_shutdown(SSL *s, int mode)
4174{
4175 s->quiet_shutdown = mode;
4176}
58964a49 4177
0821bcd4 4178int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 4179{
26a7d938 4180 return s->quiet_shutdown;
0f113f3e 4181}
58964a49 4182
0f113f3e
MC
4183void SSL_set_shutdown(SSL *s, int mode)
4184{
4185 s->shutdown = mode;
4186}
58964a49 4187
0821bcd4 4188int SSL_get_shutdown(const SSL *s)
0f113f3e 4189{
6546e9b2 4190 return s->shutdown;
0f113f3e 4191}
58964a49 4192
0821bcd4 4193int SSL_version(const SSL *s)
0f113f3e 4194{
6546e9b2
AG
4195 return s->version;
4196}
4197
4198int SSL_client_version(const SSL *s)
4199{
4200 return s->client_version;
0f113f3e 4201}
58964a49 4202
0821bcd4 4203SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 4204{
6546e9b2 4205 return ssl->ctx;
0f113f3e
MC
4206}
4207
4208SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4209{
24a0d393 4210 CERT *new_cert;
0f113f3e
MC
4211 if (ssl->ctx == ctx)
4212 return ssl->ctx;
0f113f3e 4213 if (ctx == NULL)
222da979 4214 ctx = ssl->session_ctx;
24a0d393
KR
4215 new_cert = ssl_cert_dup(ctx->cert);
4216 if (new_cert == NULL) {
4217 return NULL;
0f113f3e 4218 }
21181889
MC
4219
4220 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4221 ssl_cert_free(new_cert);
4222 return NULL;
4223 }
4224
24a0d393
KR
4225 ssl_cert_free(ssl->cert);
4226 ssl->cert = new_cert;
0f113f3e
MC
4227
4228 /*
4229 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4230 * so setter APIs must prevent invalid lengths from entering the system.
4231 */
380a522f
MC
4232 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4233 return NULL;
0f113f3e
MC
4234
4235 /*
4236 * If the session ID context matches that of the parent SSL_CTX,
4237 * inherit it from the new SSL_CTX as well. If however the context does
4238 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4239 * leave it unchanged.
4240 */
4241 if ((ssl->ctx != NULL) &&
4242 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4243 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4244 ssl->sid_ctx_length = ctx->sid_ctx_length;
4245 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4246 }
4247
16203f7b 4248 SSL_CTX_up_ref(ctx);
a230b26e 4249 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
4250 ssl->ctx = ctx;
4251
16203f7b 4252 return ssl->ctx;
0f113f3e 4253}
ed3883d2 4254
4f43d0e7 4255int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 4256{
6725682d
SL
4257 return X509_STORE_set_default_paths_with_libctx(ctx->cert_store,
4258 ctx->libctx, ctx->propq);
0f113f3e 4259}
58964a49 4260
d84a7b20
MC
4261int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4262{
4263 X509_LOOKUP *lookup;
4264
4265 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4266 if (lookup == NULL)
4267 return 0;
6dcb100f
RL
4268
4269 /* We ignore errors, in case the directory doesn't exist */
4270 ERR_set_mark();
4271
d84a7b20
MC
4272 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4273
6dcb100f 4274 ERR_pop_to_mark();
d84a7b20
MC
4275
4276 return 1;
4277}
4278
4279int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4280{
4281 X509_LOOKUP *lookup;
4282
4283 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4284 if (lookup == NULL)
4285 return 0;
4286
6dcb100f
RL
4287 /* We ignore errors, in case the directory doesn't exist */
4288 ERR_set_mark();
4289
6725682d
SL
4290 X509_LOOKUP_load_file_with_libctx(lookup, NULL, X509_FILETYPE_DEFAULT,
4291 ctx->libctx, ctx->propq);
d84a7b20 4292
6dcb100f
RL
4293 ERR_pop_to_mark();
4294
4295 return 1;
4296}
4297
4298int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
4299{
4300 X509_LOOKUP *lookup;
4301
4302 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
4303 if (lookup == NULL)
4304 return 0;
4305
4306 /* We ignore errors, in case the directory doesn't exist */
4307 ERR_set_mark();
4308
6725682d 4309 X509_LOOKUP_add_store_with_libctx(lookup, NULL, ctx->libctx, ctx->propq);
6dcb100f
RL
4310
4311 ERR_pop_to_mark();
d84a7b20
MC
4312
4313 return 1;
4314}
4315
6dcb100f
RL
4316int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
4317{
6725682d
SL
4318 return X509_STORE_load_file_with_libctx(ctx->cert_store, CAfile,
4319 ctx->libctx, ctx->propq);
6dcb100f
RL
4320}
4321
4322int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
4323{
4324 return X509_STORE_load_path(ctx->cert_store, CApath);
4325}
4326
4327int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
4328{
6725682d
SL
4329 return X509_STORE_load_store_with_libctx(ctx->cert_store, CAstore,
4330 ctx->libctx, ctx->propq);
6dcb100f
RL
4331}
4332
303c0028 4333int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
4334 const char *CApath)
4335{
6dcb100f
RL
4336 if (CAfile == NULL && CApath == NULL)
4337 return 0;
4338 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
4339 return 0;
4340 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
4341 return 0;
4342 return 1;
0f113f3e 4343}
58964a49 4344
45d87a1f 4345void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
4346 void (*cb) (const SSL *ssl, int type, int val))
4347{
4348 ssl->info_callback = cb;
4349}
4350
4351/*
4352 * One compiler (Diab DCC) doesn't like argument names in returned function
4353 * pointer.
4354 */
4355void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4356 int /* type */ ,
4357 int /* val */ ) {
4358 return ssl->info_callback;
4359}
58964a49 4360
0f113f3e
MC
4361void SSL_set_verify_result(SSL *ssl, long arg)
4362{
4363 ssl->verify_result = arg;
4364}
58964a49 4365
0821bcd4 4366long SSL_get_verify_result(const SSL *ssl)
0f113f3e 4367{
26a7d938 4368 return ssl->verify_result;
0f113f3e
MC
4369}
4370
d9f1c639 4371size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4372{
6b8f5d0d 4373 if (outlen == 0)
555cbb32
TS
4374 return sizeof(ssl->s3.client_random);
4375 if (outlen > sizeof(ssl->s3.client_random))
4376 outlen = sizeof(ssl->s3.client_random);
4377 memcpy(out, ssl->s3.client_random, outlen);
d9f1c639 4378 return outlen;
858618e7
NM
4379}
4380
d9f1c639 4381size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4382{
6b8f5d0d 4383 if (outlen == 0)
555cbb32
TS
4384 return sizeof(ssl->s3.server_random);
4385 if (outlen > sizeof(ssl->s3.server_random))
4386 outlen = sizeof(ssl->s3.server_random);
4387 memcpy(out, ssl->s3.server_random, outlen);
d9f1c639 4388 return outlen;
858618e7
NM
4389}
4390
d9f1c639 4391size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 4392 unsigned char *out, size_t outlen)
858618e7 4393{
d9f1c639
MC
4394 if (outlen == 0)
4395 return session->master_key_length;
8c1a5343 4396 if (outlen > session->master_key_length)
858618e7
NM
4397 outlen = session->master_key_length;
4398 memcpy(out, session->master_key, outlen);
d9f1c639 4399 return outlen;
858618e7
NM
4400}
4401
725b0f1e 4402int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
4403 size_t len)
4404{
4405 if (len > sizeof(sess->master_key))
4406 return 0;
4407
4408 memcpy(sess->master_key, in, len);
4409 sess->master_key_length = len;
911d63f2
MC
4410 return 1;
4411}
4412
4413
0f113f3e
MC
4414int SSL_set_ex_data(SSL *s, int idx, void *arg)
4415{
26a7d938 4416 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4417}
4418
4419void *SSL_get_ex_data(const SSL *s, int idx)
4420{
26a7d938 4421 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
4422}
4423
0f113f3e
MC
4424int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4425{
26a7d938 4426 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4427}
4428
4429void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4430{
26a7d938 4431 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 4432}
58964a49 4433
0821bcd4 4434X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 4435{
26a7d938 4436 return ctx->cert_store;
0f113f3e 4437}
413c4f45 4438
0f113f3e
MC
4439void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4440{
222561fe 4441 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
4442 ctx->cert_store = store;
4443}
413c4f45 4444
b50052db
TS
4445void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4446{
4447 if (store != NULL)
4448 X509_STORE_up_ref(store);
4449 SSL_CTX_set_cert_store(ctx, store);
4450}
4451
0821bcd4 4452int SSL_want(const SSL *s)
0f113f3e 4453{
26a7d938 4454 return s->rwstate;
0f113f3e 4455}
413c4f45 4456
0f113f3e 4457/**
4f43d0e7
BL
4458 * \brief Set the callback for generating temporary DH keys.
4459 * \param ctx the SSL context.
4460 * \param dh the callback
4461 */
4462
bc36ee62 4463#ifndef OPENSSL_NO_DH
0f113f3e
MC
4464void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4465 DH *(*dh) (SSL *ssl, int is_export,
4466 int keylength))
4467{
4468 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4469}
f8c3c05d 4470
0f113f3e
MC
4471void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4472 int keylength))
4473{
4474 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4475}
79df9d62 4476#endif
15d21c2d 4477
ddac1974
NL
4478#ifndef OPENSSL_NO_PSK
4479int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
4480{
4481 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 4482 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
4483 return 0;
4484 }
df6da24b 4485 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 4486 if (identity_hint != NULL) {
7644a9ae 4487 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4488 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
4489 return 0;
4490 } else
df6da24b 4491 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
4492 return 1;
4493}
ddac1974
NL
4494
4495int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
4496{
4497 if (s == NULL)
4498 return 0;
4499
0f113f3e
MC
4500 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4501 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4502 return 0;
4503 }
df6da24b 4504 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 4505 if (identity_hint != NULL) {
7644a9ae 4506 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4507 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
4508 return 0;
4509 } else
df6da24b 4510 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
4511 return 1;
4512}
ddac1974
NL
4513
4514const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
4515{
4516 if (s == NULL || s->session == NULL)
4517 return NULL;
26a7d938 4518 return s->session->psk_identity_hint;
0f113f3e 4519}
ddac1974
NL
4520
4521const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
4522{
4523 if (s == NULL || s->session == NULL)
4524 return NULL;
26a7d938 4525 return s->session->psk_identity;
0f113f3e 4526}
7806f3dd 4527
8cbfcc70 4528void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
4529{
4530 s->psk_client_callback = cb;
4531}
7806f3dd 4532
8cbfcc70 4533void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
4534{
4535 ctx->psk_client_callback = cb;
4536}
7806f3dd 4537
8cbfcc70 4538void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
4539{
4540 s->psk_server_callback = cb;
4541}
7806f3dd 4542
8cbfcc70 4543void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
4544{
4545 ctx->psk_server_callback = cb;
4546}
4547#endif
4548
f46184bd
MC
4549void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4550{
4551 s->psk_find_session_cb = cb;
4552}
4553
4554void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4555 SSL_psk_find_session_cb_func cb)
4556{
4557 ctx->psk_find_session_cb = cb;
4558}
4559
4560void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4561{
4562 s->psk_use_session_cb = cb;
4563}
4564
4565void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4566 SSL_psk_use_session_cb_func cb)
4567{
4568 ctx->psk_use_session_cb = cb;
4569}
4570
0f113f3e
MC
4571void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4572 void (*cb) (int write_p, int version,
4573 int content_type, const void *buf,
4574 size_t len, SSL *ssl, void *arg))
4575{
4576 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4577}
4578
4579void SSL_set_msg_callback(SSL *ssl,
4580 void (*cb) (int write_p, int version,
4581 int content_type, const void *buf,
4582 size_t len, SSL *ssl, void *arg))
4583{
4584 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4585}
a661b653 4586
7c2d4fee 4587void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
4588 int (*cb) (SSL *ssl,
4589 int
4590 is_forward_secure))
4591{
4592 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4593 (void (*)(void))cb);
4594}
4595
7c2d4fee 4596void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
4597 int (*cb) (SSL *ssl,
4598 int is_forward_secure))
4599{
4600 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4601 (void (*)(void))cb);
4602}
4603
c649d10d
TS
4604void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4605 size_t (*cb) (SSL *ssl, int type,
4606 size_t len, void *arg))
4607{
4608 ctx->record_padding_cb = cb;
4609}
4610
4611void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4612{
4613 ctx->record_padding_arg = arg;
4614}
4615
3499327b 4616void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
4617{
4618 return ctx->record_padding_arg;
4619}
4620
4621int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4622{
4623 /* block size of 0 or 1 is basically no padding */
4624 if (block_size == 1)
4625 ctx->block_padding = 0;
4626 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4627 ctx->block_padding = block_size;
4628 else
4629 return 0;
4630 return 1;
4631}
4632
a6d36303 4633int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
4634 size_t (*cb) (SSL *ssl, int type,
4635 size_t len, void *arg))
4636{
a6d36303
VF
4637 BIO *b;
4638
4639 b = SSL_get_wbio(ssl);
4640 if (b == NULL || !BIO_get_ktls_send(b)) {
4641 ssl->record_padding_cb = cb;
4642 return 1;
4643 }
4644 return 0;
c649d10d
TS
4645}
4646
4647void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4648{
4649 ssl->record_padding_arg = arg;
4650}
4651
3499327b 4652void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d
TS
4653{
4654 return ssl->record_padding_arg;
4655}
4656
4657int SSL_set_block_padding(SSL *ssl, size_t block_size)
4658{
4659 /* block size of 0 or 1 is basically no padding */
4660 if (block_size == 1)
4661 ssl->block_padding = 0;
4662 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4663 ssl->block_padding = block_size;
4664 else
4665 return 0;
4666 return 1;
4667}
4668
9d0a8bb7
MC
4669int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4670{
4671 s->num_tickets = num_tickets;
4672
4673 return 1;
4674}
4675
3499327b 4676size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7
MC
4677{
4678 return s->num_tickets;
4679}
4680
4681int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4682{
4683 ctx->num_tickets = num_tickets;
4684
4685 return 1;
4686}
4687
3499327b 4688size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
4689{
4690 return ctx->num_tickets;
4691}
4692
0f113f3e
MC
4693/*
4694 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 4695 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 4696 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 4697 * Returns the newly allocated ctx;
8671b898 4698 */
b948e2c5 4699
0f113f3e 4700EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 4701{
0f113f3e 4702 ssl_clear_hash_ctx(hash);
bfb0641f 4703 *hash = EVP_MD_CTX_new();
5f3d93e4 4704 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 4705 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
4706 *hash = NULL;
4707 return NULL;
4708 }
0f113f3e 4709 return *hash;
b948e2c5 4710}
0f113f3e
MC
4711
4712void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
4713{
4714
0d9824c1 4715 EVP_MD_CTX_free(*hash);
0f113f3e 4716 *hash = NULL;
b948e2c5 4717}
a661b653 4718
48fbcbac 4719/* Retrieve handshake hashes */
8c1a5343
MC
4720int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4721 size_t *hashlen)
48fbcbac 4722{
6e59a892 4723 EVP_MD_CTX *ctx = NULL;
555cbb32 4724 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
8c1a5343
MC
4725 int hashleni = EVP_MD_CTX_size(hdgst);
4726 int ret = 0;
4727
f63a17d6
MC
4728 if (hashleni < 0 || (size_t)hashleni > outlen) {
4729 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4730 ERR_R_INTERNAL_ERROR);
28ba2541 4731 goto err;
f63a17d6 4732 }
8c1a5343 4733
bfb0641f 4734 ctx = EVP_MD_CTX_new();
8c1a5343 4735 if (ctx == NULL)
6e59a892 4736 goto err;
8c1a5343 4737
6e59a892 4738 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6
MC
4739 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4740 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4741 ERR_R_INTERNAL_ERROR);
8c1a5343 4742 goto err;
f63a17d6 4743 }
8c1a5343
MC
4744
4745 *hashlen = hashleni;
4746
4747 ret = 1;
48fbcbac 4748 err:
bfb0641f 4749 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4750 return ret;
4751}
4752
c04b66b1 4753int SSL_session_reused(const SSL *s)
0f113f3e
MC
4754{
4755 return s->hit;
4756}
08557cf2 4757
69443116 4758int SSL_is_server(const SSL *s)
0f113f3e
MC
4759{
4760 return s->server;
4761}
87adf1fa 4762
00db8c60 4763#ifndef OPENSSL_NO_DEPRECATED_1_1_0
47153c72
RS
4764void SSL_set_debug(SSL *s, int debug)
4765{
4766 /* Old function was do-nothing anyway... */
4767 (void)s;
4768 (void)debug;
4769}
4770#endif
4771
b362ccab 4772void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4773{
4774 s->cert->sec_level = level;
4775}
b362ccab
DSH
4776
4777int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4778{
4779 return s->cert->sec_level;
4780}
b362ccab 4781
0f113f3e 4782void SSL_set_security_callback(SSL *s,
a230b26e
EK
4783 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4784 int op, int bits, int nid,
4785 void *other, void *ex))
0f113f3e
MC
4786{
4787 s->cert->sec_cb = cb;
4788}
b362ccab 4789
a230b26e
EK
4790int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4791 const SSL_CTX *ctx, int op,
4792 int bits, int nid, void *other,
4793 void *ex) {
0f113f3e
MC
4794 return s->cert->sec_cb;
4795}
b362ccab
DSH
4796
4797void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4798{
4799 s->cert->sec_ex = ex;
4800}
b362ccab
DSH
4801
4802void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4803{
4804 return s->cert->sec_ex;
4805}
b362ccab
DSH
4806
4807void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4808{
4809 ctx->cert->sec_level = level;
4810}
b362ccab
DSH
4811
4812int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4813{
4814 return ctx->cert->sec_level;
4815}
b362ccab 4816
0f113f3e 4817void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4818 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4819 int op, int bits, int nid,
4820 void *other, void *ex))
0f113f3e
MC
4821{
4822 ctx->cert->sec_cb = cb;
4823}
b362ccab 4824
e4646a89
KR
4825int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4826 const SSL_CTX *ctx,
0f113f3e
MC
4827 int op, int bits,
4828 int nid,
4829 void *other,
4830 void *ex) {
4831 return ctx->cert->sec_cb;
4832}
b362ccab
DSH
4833
4834void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4835{
4836 ctx->cert->sec_ex = ex;
4837}
b362ccab
DSH
4838
4839void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4840{
4841 return ctx->cert->sec_ex;
4842}
b362ccab 4843
8106cb8b
VD
4844/*
4845 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4846 * can return unsigned long, instead of the generic long return value from the
4847 * control interface.
4848 */
4849unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4850{
4851 return ctx->options;
4852}
a230b26e
EK
4853
4854unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4855{
4856 return s->options;
4857}
a230b26e 4858
8106cb8b
VD
4859unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4860{
4861 return ctx->options |= op;
4862}
a230b26e 4863
8106cb8b
VD
4864unsigned long SSL_set_options(SSL *s, unsigned long op)
4865{
4866 return s->options |= op;
4867}
a230b26e 4868
8106cb8b
VD
4869unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4870{
4871 return ctx->options &= ~op;
4872}
a230b26e 4873
8106cb8b
VD
4874unsigned long SSL_clear_options(SSL *s, unsigned long op)
4875{
4876 return s->options &= ~op;
4877}
4878
696178ed
DSH
4879STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4880{
4881 return s->verified_chain;
4882}
4883
0f113f3e 4884IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4885
4886#ifndef OPENSSL_NO_CT
4887
4888/*
4889 * Moves SCTs from the |src| stack to the |dst| stack.
4890 * The source of each SCT will be set to |origin|.
4891 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4892 * the caller.
4893 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4894 */
a230b26e
EK
4895static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4896 sct_source_t origin)
ed29e82a
RP
4897{
4898 int scts_moved = 0;
4899 SCT *sct = NULL;
4900
4901 if (*dst == NULL) {
4902 *dst = sk_SCT_new_null();
4903 if (*dst == NULL) {
4904 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4905 goto err;
4906 }
4907 }
4908
4909 while ((sct = sk_SCT_pop(src)) != NULL) {
4910 if (SCT_set_source(sct, origin) != 1)
4911 goto err;
4912
4913 if (sk_SCT_push(*dst, sct) <= 0)
4914 goto err;
4915 scts_moved += 1;
4916 }
4917
4918 return scts_moved;
a230b26e 4919 err:
ed29e82a 4920 if (sct != NULL)
a230b26e 4921 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4922 return -1;
ed29e82a
RP
4923}
4924
4925/*
a230b26e 4926 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4927 * Returns the number of SCTs extracted.
a230b26e 4928 */
ed29e82a
RP
4929static int ct_extract_tls_extension_scts(SSL *s)
4930{
4931 int scts_extracted = 0;
4932
aff8c126
RS
4933 if (s->ext.scts != NULL) {
4934 const unsigned char *p = s->ext.scts;
4935 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4936
4937 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4938
4939 SCT_LIST_free(scts);
4940 }
4941
4942 return scts_extracted;
4943}
4944
4945/*
4946 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4947 * contains an SCT X509 extension. They will be stored in |s->scts|.
4948 * Returns:
4949 * - The number of SCTs extracted, assuming an OCSP response exists.
4950 * - 0 if no OCSP response exists or it contains no SCTs.
4951 * - A negative integer if an error occurs.
4952 */
4953static int ct_extract_ocsp_response_scts(SSL *s)
4954{
a230b26e 4955# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4956 int scts_extracted = 0;
4957 const unsigned char *p;
4958 OCSP_BASICRESP *br = NULL;
4959 OCSP_RESPONSE *rsp = NULL;
4960 STACK_OF(SCT) *scts = NULL;
4961 int i;
4962
aff8c126 4963 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4964 goto err;
4965
aff8c126
RS
4966 p = s->ext.ocsp.resp;
4967 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4968 if (rsp == NULL)
4969 goto err;
4970
4971 br = OCSP_response_get1_basic(rsp);
4972 if (br == NULL)
4973 goto err;
4974
4975 for (i = 0; i < OCSP_resp_count(br); ++i) {
4976 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4977
4978 if (single == NULL)
4979 continue;
4980
a230b26e
EK
4981 scts =
4982 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4983 scts_extracted =
4984 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4985 if (scts_extracted < 0)
4986 goto err;
4987 }
a230b26e 4988 err:
ed29e82a
RP
4989 SCT_LIST_free(scts);
4990 OCSP_BASICRESP_free(br);
4991 OCSP_RESPONSE_free(rsp);
4992 return scts_extracted;
a230b26e 4993# else
3e41ac35
MC
4994 /* Behave as if no OCSP response exists */
4995 return 0;
a230b26e 4996# endif
ed29e82a
RP
4997}
4998
4999/*
5000 * Attempts to extract SCTs from the peer certificate.
5001 * Return the number of SCTs extracted, or a negative integer if an error
5002 * occurs.
5003 */
5004static int ct_extract_x509v3_extension_scts(SSL *s)
5005{
5006 int scts_extracted = 0;
3f3c7d26 5007 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
5008
5009 if (cert != NULL) {
5010 STACK_OF(SCT) *scts =
5011 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5012
5013 scts_extracted =
5014 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5015
5016 SCT_LIST_free(scts);
5017 }
5018
5019 return scts_extracted;
5020}
5021
5022/*
5023 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5024 * response (if it exists) and X509v3 extensions in the certificate.
5025 * Returns NULL if an error occurs.
5026 */
5027const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5028{
5029 if (!s->scts_parsed) {
5030 if (ct_extract_tls_extension_scts(s) < 0 ||
5031 ct_extract_ocsp_response_scts(s) < 0 ||
5032 ct_extract_x509v3_extension_scts(s) < 0)
5033 goto err;
5034
5035 s->scts_parsed = 1;
5036 }
5037 return s->scts;
a230b26e 5038 err:
ed29e82a
RP
5039 return NULL;
5040}
5041
a230b26e 5042static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 5043 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 5044{
43341433
VD
5045 return 1;
5046}
5047
a230b26e 5048static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
5049 const STACK_OF(SCT) *scts, void *unused_arg)
5050{
5051 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5052 int i;
ed29e82a 5053
43341433
VD
5054 for (i = 0; i < count; ++i) {
5055 SCT *sct = sk_SCT_value(scts, i);
5056 int status = SCT_get_validation_status(sct);
5057
5058 if (status == SCT_VALIDATION_STATUS_VALID)
5059 return 1;
5060 }
5061 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
5062 return 0;
5063}
5064
5065int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
5066 void *arg)
5067{
ed29e82a
RP
5068 /*
5069 * Since code exists that uses the custom extension handler for CT, look
5070 * for this and throw an error if they have already registered to use CT.
5071 */
5072 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
5073 TLSEXT_TYPE_signed_certificate_timestamp))
5074 {
ed29e82a
RP
5075 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
5076 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 5077 return 0;
ed29e82a
RP
5078 }
5079
ed29e82a 5080 if (callback != NULL) {
a230b26e
EK
5081 /*
5082 * If we are validating CT, then we MUST accept SCTs served via OCSP
5083 */
ed29e82a 5084 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 5085 return 0;
ed29e82a
RP
5086 }
5087
43341433
VD
5088 s->ct_validation_callback = callback;
5089 s->ct_validation_callback_arg = arg;
5090
5091 return 1;
ed29e82a
RP
5092}
5093
43341433 5094int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 5095 ssl_ct_validation_cb callback, void *arg)
ed29e82a 5096{
ed29e82a
RP
5097 /*
5098 * Since code exists that uses the custom extension handler for CT, look for
5099 * this and throw an error if they have already registered to use CT.
5100 */
5101 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
5102 TLSEXT_TYPE_signed_certificate_timestamp))
5103 {
ed29e82a
RP
5104 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
5105 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 5106 return 0;
ed29e82a
RP
5107 }
5108
5109 ctx->ct_validation_callback = callback;
5110 ctx->ct_validation_callback_arg = arg;
43341433 5111 return 1;
ed29e82a
RP
5112}
5113
43341433 5114int SSL_ct_is_enabled(const SSL *s)
ed29e82a 5115{
43341433 5116 return s->ct_validation_callback != NULL;
ed29e82a
RP
5117}
5118
43341433 5119int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 5120{
43341433 5121 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
5122}
5123
4d482ee2 5124int ssl_validate_ct(SSL *s)
ed29e82a
RP
5125{
5126 int ret = 0;
3f3c7d26 5127 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 5128 X509 *issuer;
b9aec69a 5129 SSL_DANE *dane = &s->dane;
ed29e82a
RP
5130 CT_POLICY_EVAL_CTX *ctx = NULL;
5131 const STACK_OF(SCT) *scts;
5132
43341433
VD
5133 /*
5134 * If no callback is set, the peer is anonymous, or its chain is invalid,
5135 * skip SCT validation - just return success. Applications that continue
5136 * handshakes without certificates, with unverified chains, or pinned leaf
5137 * certificates are outside the scope of the WebPKI and CT.
5138 *
5139 * The above exclusions notwithstanding the vast majority of peers will
5140 * have rather ordinary certificate chains validated by typical
5141 * applications that perform certificate verification and therefore will
5142 * process SCTs when enabled.
5143 */
5144 if (s->ct_validation_callback == NULL || cert == NULL ||
5145 s->verify_result != X509_V_OK ||
a230b26e 5146 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
5147 return 1;
5148
43341433
VD
5149 /*
5150 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5151 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
5152 */
5153 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5154 switch (dane->mtlsa->usage) {
5155 case DANETLS_USAGE_DANE_TA:
5156 case DANETLS_USAGE_DANE_EE:
5157 return 1;
5158 }
ed29e82a
RP
5159 }
5160
1a37ee94 5161 ctx = CT_POLICY_EVAL_CTX_new_with_libctx(s->ctx->libctx, s->ctx->propq);
ed29e82a 5162 if (ctx == NULL) {
f63a17d6
MC
5163 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
5164 ERR_R_MALLOC_FAILURE);
ed29e82a
RP
5165 goto end;
5166 }
5167
43341433 5168 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
5169 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5170 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5171 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
5172 CT_POLICY_EVAL_CTX_set_time(
5173 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
5174
5175 scts = SSL_get0_peer_scts(s);
5176
43341433
VD
5177 /*
5178 * This function returns success (> 0) only when all the SCTs are valid, 0
5179 * when some are invalid, and < 0 on various internal errors (out of
5180 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
5181 * reason to abort the handshake, that decision is up to the callback.
5182 * Therefore, we error out only in the unexpected case that the return
5183 * value is negative.
5184 *
5185 * XXX: One might well argue that the return value of this function is an
f430ba31 5186 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
5187 * status of each of the provided SCTs. So long as it correctly separates
5188 * the wheat from the chaff it should return success. Failure in this case
5189 * ought to correspond to an inability to carry out its duties.
5190 */
5191 if (SCT_LIST_validate(scts, ctx) < 0) {
f63a17d6
MC
5192 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5193 SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
5194 goto end;
5195 }
5196
5197 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5198 if (ret < 0)
a230b26e 5199 ret = 0; /* This function returns 0 on failure */
f63a17d6
MC
5200 if (!ret)
5201 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5202 SSL_R_CALLBACK_FAILED);
ed29e82a 5203
a230b26e 5204 end:
ed29e82a 5205 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
5206 /*
5207 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5208 * failure return code here. Also the application may wish the complete
5209 * the handshake, and then disconnect cleanly at a higher layer, after
5210 * checking the verification status of the completed connection.
5211 *
5212 * We therefore force a certificate verification failure which will be
5213 * visible via SSL_get_verify_result() and cached as part of any resumed
5214 * session.
5215 *
5216 * Note: the permissive callback is for information gathering only, always
5217 * returns success, and does not affect verification status. Only the
5218 * strict callback or a custom application-specified callback can trigger
5219 * connection failure or record a verification error.
5220 */
5221 if (ret <= 0)
5222 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
5223 return ret;
5224}
5225
43341433
VD
5226int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5227{
5228 switch (validation_mode) {
5229 default:
5230 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5231 return 0;
5232 case SSL_CT_VALIDATION_PERMISSIVE:
5233 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5234 case SSL_CT_VALIDATION_STRICT:
5235 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5236 }
5237}
5238
5239int SSL_enable_ct(SSL *s, int validation_mode)
5240{
5241 switch (validation_mode) {
5242 default:
5243 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5244 return 0;
5245 case SSL_CT_VALIDATION_PERMISSIVE:
5246 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5247 case SSL_CT_VALIDATION_STRICT:
5248 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5249 }
5250}
5251
ed29e82a
RP
5252int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5253{
328f36c5 5254 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
5255}
5256
5257int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5258{
5259 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5260}
5261
a230b26e 5262void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
5263{
5264 CTLOG_STORE_free(ctx->ctlog_store);
5265 ctx->ctlog_store = logs;
5266}
5267
5268const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5269{
5270 return ctx->ctlog_store;
5271}
5272
6b1bb98f
BK
5273#endif /* OPENSSL_NO_CT */
5274
a9c0d8be
DB
5275void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5276 void *arg)
6b1bb98f 5277{
a9c0d8be
DB
5278 c->client_hello_cb = cb;
5279 c->client_hello_cb_arg = arg;
6b1bb98f
BK
5280}
5281
a9c0d8be 5282int SSL_client_hello_isv2(SSL *s)
6b1bb98f
BK
5283{
5284 if (s->clienthello == NULL)
5285 return 0;
5286 return s->clienthello->isv2;
5287}
5288
a9c0d8be 5289unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f
BK
5290{
5291 if (s->clienthello == NULL)
5292 return 0;
5293 return s->clienthello->legacy_version;
5294}
5295
a9c0d8be 5296size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f
BK
5297{
5298 if (s->clienthello == NULL)
5299 return 0;
5300 if (out != NULL)
5301 *out = s->clienthello->random;
5302 return SSL3_RANDOM_SIZE;
5303}
5304
a9c0d8be 5305size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f
BK
5306{
5307 if (s->clienthello == NULL)
5308 return 0;
5309 if (out != NULL)
5310 *out = s->clienthello->session_id;
5311 return s->clienthello->session_id_len;
5312}
5313
a9c0d8be 5314size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f
BK
5315{
5316 if (s->clienthello == NULL)
5317 return 0;
5318 if (out != NULL)
5319 *out = PACKET_data(&s->clienthello->ciphersuites);
5320 return PACKET_remaining(&s->clienthello->ciphersuites);
5321}
5322
a9c0d8be 5323size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f
BK
5324{
5325 if (s->clienthello == NULL)
5326 return 0;
5327 if (out != NULL)
5328 *out = s->clienthello->compressions;
5329 return s->clienthello->compressions_len;
5330}
5331
a9c0d8be 5332int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
5333{
5334 RAW_EXTENSION *ext;
5335 int *present;
5336 size_t num = 0, i;
5337
5338 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5339 return 0;
5340 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5341 ext = s->clienthello->pre_proc_exts + i;
5342 if (ext->present)
5343 num++;
5344 }
6fda11ae 5345 if (num == 0) {
5346 *out = NULL;
5347 *outlen = 0;
5348 return 1;
5349 }
cdb10bae
RS
5350 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5351 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5352 ERR_R_MALLOC_FAILURE);
193b5d76 5353 return 0;
cdb10bae 5354 }
193b5d76
BK
5355 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5356 ext = s->clienthello->pre_proc_exts + i;
5357 if (ext->present) {
5358 if (ext->received_order >= num)
5359 goto err;
5360 present[ext->received_order] = ext->type;
5361 }
5362 }
5363 *out = present;
5364 *outlen = num;
5365 return 1;
5366 err:
5367 OPENSSL_free(present);
5368 return 0;
5369}
5370
a9c0d8be 5371int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
5372 size_t *outlen)
5373{
5374 size_t i;
5375 RAW_EXTENSION *r;
5376
5377 if (s->clienthello == NULL)
5378 return 0;
5379 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5380 r = s->clienthello->pre_proc_exts + i;
5381 if (r->present && r->type == type) {
5382 if (out != NULL)
5383 *out = PACKET_data(&r->data);
5384 if (outlen != NULL)
5385 *outlen = PACKET_remaining(&r->data);
5386 return 1;
5387 }
5388 }
5389 return 0;
5390}
2faa1b48 5391
a58eb06d
TS
5392int SSL_free_buffers(SSL *ssl)
5393{
5394 RECORD_LAYER *rl = &ssl->rlayer;
5395
5396 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5397 return 0;
5398
5399 RECORD_LAYER_release(rl);
5400 return 1;
5401}
5402
5403int SSL_alloc_buffers(SSL *ssl)
5404{
5405 return ssl3_setup_buffers(ssl);
5406}
5407
2faa1b48
CB
5408void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5409{
5410 ctx->keylog_callback = cb;
5411}
5412
5413SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5414{
5415 return ctx->keylog_callback;
5416}
5417
5418static int nss_keylog_int(const char *prefix,
5419 SSL *ssl,
5420 const uint8_t *parameter_1,
5421 size_t parameter_1_len,
5422 const uint8_t *parameter_2,
5423 size_t parameter_2_len)
5424{
5425 char *out = NULL;
5426 char *cursor = NULL;
5427 size_t out_len = 0;
5428 size_t i;
5429 size_t prefix_len;
5430
20870286
P
5431 if (ssl->ctx->keylog_callback == NULL)
5432 return 1;
2faa1b48
CB
5433
5434 /*
5435 * Our output buffer will contain the following strings, rendered with
5436 * space characters in between, terminated by a NULL character: first the
5437 * prefix, then the first parameter, then the second parameter. The
5438 * meaning of each parameter depends on the specific key material being
5439 * logged. Note that the first and second parameters are encoded in
5440 * hexadecimal, so we need a buffer that is twice their lengths.
5441 */
5442 prefix_len = strlen(prefix);
e931f370 5443 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
2faa1b48 5444 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
f63a17d6
MC
5445 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5446 ERR_R_MALLOC_FAILURE);
2faa1b48
CB
5447 return 0;
5448 }
5449
5450 strcpy(cursor, prefix);
5451 cursor += prefix_len;
5452 *cursor++ = ' ';
5453
5454 for (i = 0; i < parameter_1_len; i++) {
5455 sprintf(cursor, "%02x", parameter_1[i]);
5456 cursor += 2;
5457 }
5458 *cursor++ = ' ';
5459
5460 for (i = 0; i < parameter_2_len; i++) {
5461 sprintf(cursor, "%02x", parameter_2[i]);
5462 cursor += 2;
5463 }
5464 *cursor = '\0';
5465
5466 ssl->ctx->keylog_callback(ssl, (const char *)out);
e931f370 5467 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
5468 return 1;
5469
5470}
5471
5472int ssl_log_rsa_client_key_exchange(SSL *ssl,
5473 const uint8_t *encrypted_premaster,
5474 size_t encrypted_premaster_len,
5475 const uint8_t *premaster,
5476 size_t premaster_len)
5477{
5478 if (encrypted_premaster_len < 8) {
f63a17d6
MC
5479 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5480 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
5481 return 0;
5482 }
5483
f0deb4d3 5484 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
5485 return nss_keylog_int("RSA",
5486 ssl,
5487 encrypted_premaster,
f0deb4d3 5488 8,
2faa1b48
CB
5489 premaster,
5490 premaster_len);
5491}
5492
2c7bd692
CB
5493int ssl_log_secret(SSL *ssl,
5494 const char *label,
5495 const uint8_t *secret,
5496 size_t secret_len)
2faa1b48 5497{
2c7bd692 5498 return nss_keylog_int(label,
2faa1b48 5499 ssl,
555cbb32 5500 ssl->s3.client_random,
2c7bd692
CB
5501 SSL3_RANDOM_SIZE,
5502 secret,
5503 secret_len);
2faa1b48
CB
5504}
5505
ccb8e6e0
BK
5506#define SSLV2_CIPHER_LEN 3
5507
f63a17d6 5508int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 5509{
ccb8e6e0 5510 int n;
ccb8e6e0
BK
5511
5512 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5513
5514 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5515 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5516 SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 5517 return 0;
ccb8e6e0
BK
5518 }
5519
5520 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 5521 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
dd5a4279 5522 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 5523 return 0;
ccb8e6e0
BK
5524 }
5525
555cbb32
TS
5526 OPENSSL_free(s->s3.tmp.ciphers_raw);
5527 s->s3.tmp.ciphers_raw = NULL;
5528 s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
5529
5530 if (sslv2format) {
5531 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5532 PACKET sslv2ciphers = *cipher_suites;
5533 unsigned int leadbyte;
5534 unsigned char *raw;
5535
5536 /*
5537 * We store the raw ciphers list in SSLv3+ format so we need to do some
5538 * preprocessing to convert the list first. If there are any SSLv2 only
5539 * ciphersuites with a non-zero leading byte then we are going to
5540 * slightly over allocate because we won't store those. But that isn't a
5541 * problem.
5542 */
5543 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
555cbb32 5544 s->s3.tmp.ciphers_raw = raw;
ccb8e6e0 5545 if (raw == NULL) {
f63a17d6
MC
5546 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5547 ERR_R_MALLOC_FAILURE);
5548 return 0;
ccb8e6e0 5549 }
555cbb32 5550 for (s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
5551 PACKET_remaining(&sslv2ciphers) > 0;
5552 raw += TLS_CIPHER_LEN) {
5553 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5554 || (leadbyte == 0
5555 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5556 TLS_CIPHER_LEN))
5557 || (leadbyte != 0
5558 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
f63a17d6
MC
5559 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5560 SSL_R_BAD_PACKET);
555cbb32
TS
5561 OPENSSL_free(s->s3.tmp.ciphers_raw);
5562 s->s3.tmp.ciphers_raw = NULL;
5563 s->s3.tmp.ciphers_rawlen = 0;
f63a17d6 5564 return 0;
ccb8e6e0
BK
5565 }
5566 if (leadbyte == 0)
555cbb32 5567 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
ccb8e6e0 5568 }
555cbb32
TS
5569 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
5570 &s->s3.tmp.ciphers_rawlen)) {
f63a17d6
MC
5571 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5572 ERR_R_INTERNAL_ERROR);
5573 return 0;
ccb8e6e0 5574 }
90134d98 5575 return 1;
90134d98
BK
5576}
5577
5578int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5579 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5580 STACK_OF(SSL_CIPHER) **scsvs)
5581{
90134d98
BK
5582 PACKET pkt;
5583
5584 if (!PACKET_buf_init(&pkt, bytes, len))
5585 return 0;
f63a17d6 5586 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
5587}
5588
5589int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5590 STACK_OF(SSL_CIPHER) **skp,
5591 STACK_OF(SSL_CIPHER) **scsvs_out,
f63a17d6 5592 int sslv2format, int fatal)
90134d98
BK
5593{
5594 const SSL_CIPHER *c;
5595 STACK_OF(SSL_CIPHER) *sk = NULL;
5596 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5597 int n;
5598 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5599 unsigned char cipher[SSLV2_CIPHER_LEN];
5600
5601 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5602
5603 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5604 if (fatal)
5605 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5606 SSL_R_NO_CIPHERS_SPECIFIED);
5607 else
5608 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
5609 return 0;
5610 }
5611
5612 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6
MC
5613 if (fatal)
5614 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5615 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5616 else
5617 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5618 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
5619 return 0;
5620 }
5621
5622 sk = sk_SSL_CIPHER_new_null();
5623 scsvs = sk_SSL_CIPHER_new_null();
5624 if (sk == NULL || scsvs == NULL) {
f63a17d6
MC
5625 if (fatal)
5626 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5627 ERR_R_MALLOC_FAILURE);
5628 else
5629 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
90134d98
BK
5630 goto err;
5631 }
ccb8e6e0
BK
5632
5633 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5634 /*
5635 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5636 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5637 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5638 */
5639 if (sslv2format && cipher[0] != '\0')
5640 continue;
5641
ccb8e6e0
BK
5642 /* For SSLv2-compat, ignore leading 0-byte. */
5643 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5644 if (c != NULL) {
90134d98
BK
5645 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5646 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6
MC
5647 if (fatal)
5648 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5649 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5650 else
5651 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
ccb8e6e0
BK
5652 goto err;
5653 }
5654 }
5655 }
5656 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6
MC
5657 if (fatal)
5658 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5659 SSL_R_BAD_LENGTH);
5660 else
5661 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
5662 goto err;
5663 }
5664
90134d98
BK
5665 if (skp != NULL)
5666 *skp = sk;
5667 else
5668 sk_SSL_CIPHER_free(sk);
5669 if (scsvs_out != NULL)
5670 *scsvs_out = scsvs;
5671 else
5672 sk_SSL_CIPHER_free(scsvs);
5673 return 1;
ccb8e6e0
BK
5674 err:
5675 sk_SSL_CIPHER_free(sk);
90134d98
BK
5676 sk_SSL_CIPHER_free(scsvs);
5677 return 0;
ccb8e6e0 5678}
3fc8d856
MC
5679
5680int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5681{
5682 ctx->max_early_data = max_early_data;
5683
5684 return 1;
5685}
5686
46dcb945 5687uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
5688{
5689 return ctx->max_early_data;
5690}
5691
5692int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5693{
5694 s->max_early_data = max_early_data;
5695
5696 return 1;
5697}
5698
a8e75d56 5699uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
5700{
5701 return s->max_early_data;
5702}
ae3947de 5703
4e8548e8
MC
5704int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5705{
5706 ctx->recv_max_early_data = recv_max_early_data;
5707
5708 return 1;
5709}
5710
5711uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5712{
5713 return ctx->recv_max_early_data;
5714}
5715
5716int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5717{
5718 s->recv_max_early_data = recv_max_early_data;
5719
5720 return 1;
5721}
5722
5723uint32_t SSL_get_recv_max_early_data(const SSL *s)
5724{
5725 return s->recv_max_early_data;
5726}
5727
cf72c757
F
5728__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5729{
5730 /* Return any active Max Fragment Len extension */
5731 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5732 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5733
5734 /* return current SSL connection setting */
5735 return ssl->max_send_fragment;
5736}
5737
5738__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5739{
5740 /* Return a value regarding an active Max Fragment Len extension */
5741 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5742 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5743 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5744
5745 /* else limit |split_send_fragment| to current |max_send_fragment| */
5746 if (ssl->split_send_fragment > ssl->max_send_fragment)
5747 return ssl->max_send_fragment;
5748
5749 /* return current SSL connection setting */
5750 return ssl->split_send_fragment;
5751}
042c5753
MC
5752
5753int SSL_stateless(SSL *s)
5754{
5755 int ret;
5756
5757 /* Ensure there is no state left over from a previous invocation */
5758 if (!SSL_clear(s))
d6bb50a5 5759 return 0;
042c5753
MC
5760
5761 ERR_clear_error();
5762
555cbb32 5763 s->s3.flags |= TLS1_FLAGS_STATELESS;
042c5753 5764 ret = SSL_accept(s);
555cbb32 5765 s->s3.flags &= ~TLS1_FLAGS_STATELESS;
042c5753 5766
d6bb50a5 5767 if (ret > 0 && s->ext.cookieok)
c36001c3
MC
5768 return 1;
5769
e440f513
MC
5770 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5771 return 0;
5772
5773 return -1;
042c5753 5774}
9d75dce3 5775
e97be718
MC
5776void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5777{
5778 ctx->pha_enabled = val;
5779}
5780
32097b33 5781void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 5782{
32097b33 5783 ssl->pha_enabled = val;
9d75dce3
TS
5784}
5785
5786int SSL_verify_client_post_handshake(SSL *ssl)
5787{
5788 if (!SSL_IS_TLS13(ssl)) {
5789 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5790 return 0;
5791 }
5792 if (!ssl->server) {
5793 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5794 return 0;
5795 }
5796
5797 if (!SSL_is_init_finished(ssl)) {
5798 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5799 return 0;
5800 }
5801
5802 switch (ssl->post_handshake_auth) {
5803 case SSL_PHA_NONE:
5804 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5805 return 0;
5806 default:
5807 case SSL_PHA_EXT_SENT:
5808 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5809 return 0;
5810 case SSL_PHA_EXT_RECEIVED:
5811 break;
5812 case SSL_PHA_REQUEST_PENDING:
5813 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5814 return 0;
5815 case SSL_PHA_REQUESTED:
5816 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5817 return 0;
5818 }
5819
5820 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5821
5822 /* checks verify_mode and algorithm_auth */
5823 if (!send_certificate_request(ssl)) {
5824 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5825 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5826 return 0;
5827 }
5828
5829 ossl_statem_set_in_init(ssl, 1);
5830 return 1;
5831}
df0fed9a
TS
5832
5833int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5834 SSL_CTX_generate_session_ticket_fn gen_cb,
5835 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5836 void *arg)
5837{
5838 ctx->generate_ticket_cb = gen_cb;
5839 ctx->decrypt_ticket_cb = dec_cb;
5840 ctx->ticket_cb_data = arg;
5841 return 1;
5842}
c9598459
MC
5843
5844void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5845 SSL_allow_early_data_cb_fn cb,
5846 void *arg)
5847{
5848 ctx->allow_early_data_cb = cb;
5849 ctx->allow_early_data_cb_data = arg;
5850}
5851
5852void SSL_set_allow_early_data_cb(SSL *s,
5853 SSL_allow_early_data_cb_fn cb,
5854 void *arg)
5855{
5856 s->allow_early_data_cb = cb;
5857 s->allow_early_data_cb_data = arg;
5858}
c8f6c28a
MC
5859
5860const EVP_CIPHER *ssl_evp_cipher_fetch(OPENSSL_CTX *libctx,
5861 int nid,
5862 const char *properties)
5863{
5fcb97c6
MC
5864 EVP_CIPHER *ciph;
5865
709b5e8a 5866#ifndef OPENSSL_NO_ENGINE
0618b62c
MC
5867 ENGINE *eng;
5868
c8f6c28a
MC
5869 /*
5870 * If there is an Engine available for this cipher we use the "implicit"
5871 * form to ensure we use that engine later.
5872 */
0618b62c
MC
5873 eng = ENGINE_get_cipher_engine(nid);
5874 if (eng != NULL) {
5875 ENGINE_finish(eng);
c8f6c28a 5876 return EVP_get_cipherbynid(nid);
0618b62c 5877 }
709b5e8a 5878#endif
c8f6c28a 5879
5fcb97c6
MC
5880 /* Otherwise we do an explicit fetch. This may fail and that could be ok */
5881 ERR_set_mark();
5882 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
5883 ERR_pop_to_mark();
5884 return ciph;
c8f6c28a
MC
5885}
5886
5887
5888int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
5889{
5890 /* Don't up-ref an implicit EVP_CIPHER */
5891 if (EVP_CIPHER_provider(cipher) == NULL)
5892 return 1;
5893
5894 /*
5895 * The cipher was explicitly fetched and therefore it is safe to cast
5896 * away the const
5897 */
5898 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
5899}
5900
5901void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
5902{
5903 if (cipher == NULL)
5904 return;
5905
5906 if (EVP_CIPHER_provider(cipher) != NULL) {
5907 /*
5908 * The cipher was explicitly fetched and therefore it is safe to cast
5909 * away the const
5910 */
5911 EVP_CIPHER_free((EVP_CIPHER *)cipher);
5912 }
5913}
5914
5915const EVP_MD *ssl_evp_md_fetch(OPENSSL_CTX *libctx,
5916 int nid,
5917 const char *properties)
5918{
5fcb97c6
MC
5919 EVP_MD *md;
5920
709b5e8a 5921#ifndef OPENSSL_NO_ENGINE
0618b62c
MC
5922 ENGINE *eng;
5923
c8f6c28a
MC
5924 /*
5925 * If there is an Engine available for this digest we use the "implicit"
5926 * form to ensure we use that engine later.
5927 */
0618b62c
MC
5928 eng = ENGINE_get_digest_engine(nid);
5929 if (eng != NULL) {
5930 ENGINE_finish(eng);
c8f6c28a 5931 return EVP_get_digestbynid(nid);
0618b62c 5932 }
709b5e8a 5933#endif
c8f6c28a
MC
5934
5935 /* Otherwise we do an explicit fetch */
5fcb97c6
MC
5936 ERR_set_mark();
5937 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
5938 ERR_pop_to_mark();
5939 return md;
c8f6c28a
MC
5940}
5941
5942int ssl_evp_md_up_ref(const EVP_MD *md)
5943{
5944 /* Don't up-ref an implicit EVP_MD */
5945 if (EVP_MD_provider(md) == NULL)
5946 return 1;
5947
5948 /*
5949 * The digest was explicitly fetched and therefore it is safe to cast
5950 * away the const
5951 */
5952 return EVP_MD_up_ref((EVP_MD *)md);
5953}
5954
5955void ssl_evp_md_free(const EVP_MD *md)
5956{
5957 if (md == NULL)
5958 return;
5959
5960 if (EVP_MD_provider(md) != NULL) {
5961 /*
5962 * The digest was explicitly fetched and therefore it is safe to cast
5963 * away the const
5964 */
5965 EVP_MD_free((EVP_MD *)md);
5966 }
5967}