]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
In OpenSSL builds, declare STACK for datatypes ...
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
33388b44 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
706457b7 13#include "ssl_local.h"
7c3a7561 14#include "e_os.h"
ec577822 15#include <openssl/objects.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
6decf943 18#include <openssl/rand_drbg.h>
67c8e7f4 19#include <openssl/ocsp.h>
3c27208f
RS
20#include <openssl/dh.h>
21#include <openssl/engine.h>
07bbc92c 22#include <openssl/async.h>
3c27208f 23#include <openssl/ct.h>
77359d22 24#include <openssl/trace.h>
67dc995e 25#include "internal/cryptlib.h"
cd420b0b 26#include "internal/refcount.h"
50ec7505 27#include "internal/ktls.h"
0f113f3e 28
852c2ed2
RS
29DEFINE_STACK_OF(X509)
30DEFINE_STACK_OF(X509_NAME)
31DEFINE_STACK_OF_CONST(SSL_CIPHER)
32DEFINE_STACK_OF(X509_EXTENSION)
33DEFINE_STACK_OF(OCSP_RESPID)
34DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
35DEFINE_STACK_OF(SCT)
36
fce78bd4
BE
37static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
38{
39 (void)r;
40 (void)s;
41 (void)t;
42 return ssl_undefined_function(ssl);
43}
44
45static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
46 int t)
47{
48 (void)r;
49 (void)s;
50 (void)t;
51 return ssl_undefined_function(ssl);
52}
53
54static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
55 unsigned char *s, size_t t, size_t *u)
56{
57 (void)r;
58 (void)s;
59 (void)t;
60 (void)u;
61 return ssl_undefined_function(ssl);
62}
63
64static int ssl_undefined_function_4(SSL *ssl, int r)
65{
66 (void)r;
67 return ssl_undefined_function(ssl);
68}
69
70static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
71 unsigned char *t)
72{
73 (void)r;
74 (void)s;
75 (void)t;
76 return ssl_undefined_function(ssl);
77}
78
79static int ssl_undefined_function_6(int r)
80{
81 (void)r;
82 return ssl_undefined_function(NULL);
83}
84
85static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
86 const char *t, size_t u,
87 const unsigned char *v, size_t w, int x)
88{
89 (void)r;
90 (void)s;
91 (void)t;
92 (void)u;
93 (void)v;
94 (void)w;
95 (void)x;
96 return ssl_undefined_function(ssl);
97}
98
0f113f3e 99SSL3_ENC_METHOD ssl3_undef_enc_method = {
fce78bd4
BE
100 ssl_undefined_function_1,
101 ssl_undefined_function_2,
0f113f3e 102 ssl_undefined_function,
fce78bd4
BE
103 ssl_undefined_function_3,
104 ssl_undefined_function_4,
105 ssl_undefined_function_5,
0f113f3e
MC
106 NULL, /* client_finished_label */
107 0, /* client_finished_label_len */
108 NULL, /* server_finished_label */
109 0, /* server_finished_label_len */
fce78bd4
BE
110 ssl_undefined_function_6,
111 ssl_undefined_function_7,
0f113f3e 112};
d02b48c6 113
07bbc92c
MC
114struct ssl_async_args {
115 SSL *s;
116 void *buf;
348240c6 117 size_t num;
a230b26e 118 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 119 union {
eda75751 120 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 121 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 122 int (*func_other) (SSL *);
add2f5ca 123 } f;
07bbc92c
MC
124};
125
919ba009
VD
126static const struct {
127 uint8_t mtype;
128 uint8_t ord;
a230b26e 129 int nid;
919ba009 130} dane_mds[] = {
a230b26e
EK
131 {
132 DANETLS_MATCHING_FULL, 0, NID_undef
133 },
134 {
135 DANETLS_MATCHING_2256, 1, NID_sha256
136 },
137 {
138 DANETLS_MATCHING_2512, 2, NID_sha512
139 },
919ba009
VD
140};
141
142static int dane_ctx_enable(struct dane_ctx_st *dctx)
143{
144 const EVP_MD **mdevp;
145 uint8_t *mdord;
146 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 147 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
148 size_t i;
149
5ae4ceb9
VD
150 if (dctx->mdevp != NULL)
151 return 1;
152
919ba009
VD
153 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
154 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
155
156 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 157 OPENSSL_free(mdord);
919ba009
VD
158 OPENSSL_free(mdevp);
159 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
160 return 0;
161 }
162
163 /* Install default entries */
164 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
165 const EVP_MD *md;
166
167 if (dane_mds[i].nid == NID_undef ||
168 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
169 continue;
170 mdevp[dane_mds[i].mtype] = md;
171 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
172 }
173
174 dctx->mdevp = mdevp;
175 dctx->mdord = mdord;
176 dctx->mdmax = mdmax;
177
178 return 1;
179}
180
181static void dane_ctx_final(struct dane_ctx_st *dctx)
182{
183 OPENSSL_free(dctx->mdevp);
184 dctx->mdevp = NULL;
185
186 OPENSSL_free(dctx->mdord);
187 dctx->mdord = NULL;
188 dctx->mdmax = 0;
189}
190
191static void tlsa_free(danetls_record *t)
192{
193 if (t == NULL)
194 return;
195 OPENSSL_free(t->data);
196 EVP_PKEY_free(t->spki);
197 OPENSSL_free(t);
198}
199
b9aec69a 200static void dane_final(SSL_DANE *dane)
919ba009
VD
201{
202 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
203 dane->trecs = NULL;
204
205 sk_X509_pop_free(dane->certs, X509_free);
206 dane->certs = NULL;
207
208 X509_free(dane->mcert);
209 dane->mcert = NULL;
210 dane->mtlsa = NULL;
211 dane->mdpth = -1;
212 dane->pdpth = -1;
213}
214
215/*
216 * dane_copy - Copy dane configuration, sans verification state.
217 */
218static int ssl_dane_dup(SSL *to, SSL *from)
219{
220 int num;
221 int i;
222
223 if (!DANETLS_ENABLED(&from->dane))
224 return 1;
225
e431363f 226 num = sk_danetls_record_num(from->dane.trecs);
919ba009 227 dane_final(&to->dane);
5ae4ceb9 228 to->dane.flags = from->dane.flags;
9f6b22b8 229 to->dane.dctx = &to->ctx->dane;
7a908204 230 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
231
232 if (to->dane.trecs == NULL) {
233 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
234 return 0;
235 }
919ba009 236
919ba009
VD
237 for (i = 0; i < num; ++i) {
238 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 239
919ba009
VD
240 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
241 t->data, t->dlen) <= 0)
242 return 0;
243 }
244 return 1;
245}
246
a230b26e
EK
247static int dane_mtype_set(struct dane_ctx_st *dctx,
248 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
249{
250 int i;
251
252 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 253 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
254 return 0;
255 }
256
257 if (mtype > dctx->mdmax) {
258 const EVP_MD **mdevp;
259 uint8_t *mdord;
a230b26e 260 int n = ((int)mtype) + 1;
919ba009
VD
261
262 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
263 if (mdevp == NULL) {
264 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
265 return -1;
266 }
267 dctx->mdevp = mdevp;
268
269 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
270 if (mdord == NULL) {
271 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
272 return -1;
273 }
274 dctx->mdord = mdord;
275
276 /* Zero-fill any gaps */
a230b26e 277 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
278 mdevp[i] = NULL;
279 mdord[i] = 0;
280 }
281
282 dctx->mdmax = mtype;
283 }
284
285 dctx->mdevp[mtype] = md;
286 /* Coerce ordinal of disabled matching types to 0 */
287 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
288
289 return 1;
290}
291
b9aec69a 292static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
293{
294 if (mtype > dane->dctx->mdmax)
295 return NULL;
296 return dane->dctx->mdevp[mtype];
297}
298
a230b26e
EK
299static int dane_tlsa_add(SSL_DANE *dane,
300 uint8_t usage,
301 uint8_t selector,
a41a6120 302 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
303{
304 danetls_record *t;
305 const EVP_MD *md = NULL;
306 int ilen = (int)dlen;
307 int i;
9f6b22b8 308 int num;
919ba009
VD
309
310 if (dane->trecs == NULL) {
311 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
312 return -1;
313 }
314
315 if (ilen < 0 || dlen != (size_t)ilen) {
316 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
317 return 0;
318 }
319
320 if (usage > DANETLS_USAGE_LAST) {
321 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
322 return 0;
323 }
324
325 if (selector > DANETLS_SELECTOR_LAST) {
326 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
327 return 0;
328 }
329
330 if (mtype != DANETLS_MATCHING_FULL) {
331 md = tlsa_md_get(dane, mtype);
332 if (md == NULL) {
333 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
334 return 0;
335 }
336 }
337
338 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
339 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
340 return 0;
341 }
342 if (!data) {
343 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
344 return 0;
345 }
346
347 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
348 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
349 return -1;
350 }
351
352 t->usage = usage;
353 t->selector = selector;
354 t->mtype = mtype;
348240c6 355 t->data = OPENSSL_malloc(dlen);
919ba009
VD
356 if (t->data == NULL) {
357 tlsa_free(t);
358 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
359 return -1;
360 }
348240c6
MC
361 memcpy(t->data, data, dlen);
362 t->dlen = dlen;
919ba009
VD
363
364 /* Validate and cache full certificate or public key */
365 if (mtype == DANETLS_MATCHING_FULL) {
366 const unsigned char *p = data;
367 X509 *cert = NULL;
368 EVP_PKEY *pkey = NULL;
369
370 switch (selector) {
371 case DANETLS_SELECTOR_CERT:
348240c6 372 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
373 dlen != (size_t)(p - data)) {
374 tlsa_free(t);
375 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
376 return 0;
377 }
378 if (X509_get0_pubkey(cert) == NULL) {
379 tlsa_free(t);
380 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
381 return 0;
382 }
383
384 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
385 X509_free(cert);
386 break;
387 }
388
389 /*
390 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
391 * records that contain full certificates of trust-anchors that are
392 * not present in the wire chain. For usage PKIX-TA(0), we augment
393 * the chain with untrusted Full(0) certificates from DNS, in case
394 * they are missing from the chain.
395 */
396 if ((dane->certs == NULL &&
397 (dane->certs = sk_X509_new_null()) == NULL) ||
398 !sk_X509_push(dane->certs, cert)) {
399 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
400 X509_free(cert);
401 tlsa_free(t);
402 return -1;
403 }
404 break;
405
406 case DANETLS_SELECTOR_SPKI:
348240c6 407 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
408 dlen != (size_t)(p - data)) {
409 tlsa_free(t);
410 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
411 return 0;
412 }
413
414 /*
415 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
416 * records that contain full bare keys of trust-anchors that are
417 * not present in the wire chain.
418 */
419 if (usage == DANETLS_USAGE_DANE_TA)
420 t->spki = pkey;
421 else
422 EVP_PKEY_free(pkey);
423 break;
424 }
425 }
426
427 /*-
428 * Find the right insertion point for the new record.
429 *
430 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
431 * they can be processed first, as they require no chain building, and no
432 * expiration or hostname checks. Because DANE-EE(3) is numerically
433 * largest, this is accomplished via descending sort by "usage".
434 *
435 * We also sort in descending order by matching ordinal to simplify
436 * the implementation of digest agility in the verification code.
437 *
438 * The choice of order for the selector is not significant, so we
439 * use the same descending order for consistency.
440 */
9f6b22b8
VD
441 num = sk_danetls_record_num(dane->trecs);
442 for (i = 0; i < num; ++i) {
919ba009 443 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 444
919ba009
VD
445 if (rec->usage > usage)
446 continue;
447 if (rec->usage < usage)
448 break;
449 if (rec->selector > selector)
450 continue;
451 if (rec->selector < selector)
452 break;
453 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
454 continue;
455 break;
456 }
457
458 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
459 tlsa_free(t);
460 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
461 return -1;
462 }
463 dane->umask |= DANETLS_USAGE_BIT(usage);
464
465 return 1;
466}
467
c8feba72
BK
468/*
469 * Return 0 if there is only one version configured and it was disabled
470 * at configure time. Return 1 otherwise.
471 */
472static int ssl_check_allowed_versions(int min_version, int max_version)
473{
474 int minisdtls = 0, maxisdtls = 0;
475
476 /* Figure out if we're doing DTLS versions or TLS versions */
477 if (min_version == DTLS1_BAD_VER
478 || min_version >> 8 == DTLS1_VERSION_MAJOR)
479 minisdtls = 1;
480 if (max_version == DTLS1_BAD_VER
481 || max_version >> 8 == DTLS1_VERSION_MAJOR)
482 maxisdtls = 1;
483 /* A wildcard version of 0 could be DTLS or TLS. */
484 if ((minisdtls && !maxisdtls && max_version != 0)
485 || (maxisdtls && !minisdtls && min_version != 0)) {
486 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
487 return 0;
488 }
489
490 if (minisdtls || maxisdtls) {
491 /* Do DTLS version checks. */
492 if (min_version == 0)
493 /* Ignore DTLS1_BAD_VER */
494 min_version = DTLS1_VERSION;
495 if (max_version == 0)
496 max_version = DTLS1_2_VERSION;
497#ifdef OPENSSL_NO_DTLS1_2
498 if (max_version == DTLS1_2_VERSION)
499 max_version = DTLS1_VERSION;
500#endif
501#ifdef OPENSSL_NO_DTLS1
502 if (min_version == DTLS1_VERSION)
503 min_version = DTLS1_2_VERSION;
504#endif
79b4444d
DMSP
505 /* Done massaging versions; do the check. */
506 if (0
c8feba72
BK
507#ifdef OPENSSL_NO_DTLS1
508 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
509 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
510#endif
511#ifdef OPENSSL_NO_DTLS1_2
512 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
513 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
514#endif
515 )
516 return 0;
517 } else {
518 /* Regular TLS version checks. */
79b4444d
DMSP
519 if (min_version == 0)
520 min_version = SSL3_VERSION;
521 if (max_version == 0)
522 max_version = TLS1_3_VERSION;
c8feba72 523#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
524 if (max_version == TLS1_3_VERSION)
525 max_version = TLS1_2_VERSION;
c8feba72
BK
526#endif
527#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
528 if (max_version == TLS1_2_VERSION)
529 max_version = TLS1_1_VERSION;
c8feba72
BK
530#endif
531#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
532 if (max_version == TLS1_1_VERSION)
533 max_version = TLS1_VERSION;
c8feba72
BK
534#endif
535#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
536 if (max_version == TLS1_VERSION)
537 max_version = SSL3_VERSION;
c8feba72
BK
538#endif
539#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
540 if (min_version == SSL3_VERSION)
541 min_version = TLS1_VERSION;
c8feba72
BK
542#endif
543#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
544 if (min_version == TLS1_VERSION)
545 min_version = TLS1_1_VERSION;
c8feba72
BK
546#endif
547#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
548 if (min_version == TLS1_1_VERSION)
549 min_version = TLS1_2_VERSION;
c8feba72
BK
550#endif
551#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
552 if (min_version == TLS1_2_VERSION)
553 min_version = TLS1_3_VERSION;
c8feba72 554#endif
79b4444d
DMSP
555 /* Done massaging versions; do the check. */
556 if (0
c8feba72
BK
557#ifdef OPENSSL_NO_SSL3
558 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
559#endif
560#ifdef OPENSSL_NO_TLS1
561 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
562#endif
563#ifdef OPENSSL_NO_TLS1_1
564 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
565#endif
566#ifdef OPENSSL_NO_TLS1_2
567 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
568#endif
569#ifdef OPENSSL_NO_TLS1_3
570 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
571#endif
572 )
573 return 0;
574 }
575 return 1;
576}
577
d31fb0b5
RS
578static void clear_ciphers(SSL *s)
579{
580 /* clear the current cipher */
581 ssl_clear_cipher_ctx(s);
582 ssl_clear_hash_ctx(&s->read_hash);
583 ssl_clear_hash_ctx(&s->write_hash);
584}
585
4f43d0e7 586int SSL_clear(SSL *s)
0f113f3e 587{
0f113f3e
MC
588 if (s->method == NULL) {
589 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 590 return 0;
0f113f3e 591 }
d02b48c6 592
0f113f3e
MC
593 if (ssl_clear_bad_session(s)) {
594 SSL_SESSION_free(s->session);
595 s->session = NULL;
596 }
9368f865
MC
597 SSL_SESSION_free(s->psksession);
598 s->psksession = NULL;
add8d0e9
MC
599 OPENSSL_free(s->psksession_id);
600 s->psksession_id = NULL;
601 s->psksession_id_len = 0;
808d1601 602 s->hello_retry_request = 0;
36ff232c 603 s->sent_tickets = 0;
d62bfb39 604
0f113f3e
MC
605 s->error = 0;
606 s->hit = 0;
607 s->shutdown = 0;
d02b48c6 608
0f113f3e
MC
609 if (s->renegotiate) {
610 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
611 return 0;
612 }
d02b48c6 613
fe3a3291 614 ossl_statem_clear(s);
413c4f45 615
0f113f3e
MC
616 s->version = s->method->version;
617 s->client_version = s->version;
618 s->rwstate = SSL_NOTHING;
d02b48c6 619
25aaa98a
RS
620 BUF_MEM_free(s->init_buf);
621 s->init_buf = NULL;
d31fb0b5 622 clear_ciphers(s);
0f113f3e 623 s->first_packet = 0;
d02b48c6 624
44c04a2e
MC
625 s->key_update = SSL_KEY_UPDATE_NONE;
626
88834998
TS
627 EVP_MD_CTX_free(s->pha_dgst);
628 s->pha_dgst = NULL;
629
919ba009
VD
630 /* Reset DANE verification result state */
631 s->dane.mdpth = -1;
632 s->dane.pdpth = -1;
633 X509_free(s->dane.mcert);
634 s->dane.mcert = NULL;
635 s->dane.mtlsa = NULL;
636
637 /* Clear the verification result peername */
638 X509_VERIFY_PARAM_move_peername(s->param, NULL);
639
29948ac8
BK
640 /* Clear any shared connection state */
641 OPENSSL_free(s->shared_sigalgs);
642 s->shared_sigalgs = NULL;
643 s->shared_sigalgslen = 0;
644
0f113f3e
MC
645 /*
646 * Check to see if we were changed into a different method, if so, revert
24252537 647 * back.
0f113f3e 648 */
24252537 649 if (s->method != s->ctx->method) {
0f113f3e
MC
650 s->method->ssl_free(s);
651 s->method = s->ctx->method;
652 if (!s->method->ssl_new(s))
a89325e4 653 return 0;
b77f3ed1
MC
654 } else {
655 if (!s->method->ssl_clear(s))
656 return 0;
657 }
33d23b87 658
af9752e5 659 RECORD_LAYER_clear(&s->rlayer);
33d23b87 660
a89325e4 661 return 1;
0f113f3e 662}
d02b48c6 663
4f43d0e7 664/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
665int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
666{
667 STACK_OF(SSL_CIPHER) *sk;
668
669 ctx->method = meth;
670
5d120511 671 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
2340ed27
BK
672 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
673 return 0;
674 }
f865b081
MC
675 sk = ssl_create_cipher_list(ctx->method,
676 ctx->tls13_ciphersuites,
677 &(ctx->cipher_list),
0f113f3e 678 &(ctx->cipher_list_by_id),
5d120511 679 OSSL_default_cipher_list(), ctx->cert);
0f113f3e 680 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 681 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 682 return 0;
0f113f3e 683 }
208fb891 684 return 1;
0f113f3e 685}
d02b48c6 686
4f43d0e7 687SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
688{
689 SSL *s;
690
691 if (ctx == NULL) {
692 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
26a7d938 693 return NULL;
0f113f3e
MC
694 }
695 if (ctx->method == NULL) {
696 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 697 return NULL;
0f113f3e
MC
698 }
699
b51bce94 700 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
701 if (s == NULL)
702 goto err;
0f113f3e 703
e6b10c34 704 s->references = 1;
16203f7b 705 s->lock = CRYPTO_THREAD_lock_new();
e6b10c34
BE
706 if (s->lock == NULL) {
707 OPENSSL_free(s);
708 s = NULL;
ae3947de 709 goto err;
e6b10c34 710 }
ae3947de 711
c036e210 712 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 713
0f113f3e 714 s->options = ctx->options;
5ae4ceb9 715 s->dane.flags = ctx->dane.flags;
7946ab33
KR
716 s->min_proto_version = ctx->min_proto_version;
717 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
718 s->mode = ctx->mode;
719 s->max_cert_list = ctx->max_cert_list;
3fc8d856 720 s->max_early_data = ctx->max_early_data;
4e8548e8 721 s->recv_max_early_data = ctx->recv_max_early_data;
9d0a8bb7 722 s->num_tickets = ctx->num_tickets;
e97be718 723 s->pha_enabled = ctx->pha_enabled;
0f113f3e 724
f865b081
MC
725 /* Shallow copy of the ciphersuites stack */
726 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
727 if (s->tls13_ciphersuites == NULL)
728 goto err;
729
2c382349
KR
730 /*
731 * Earlier library versions used to copy the pointer to the CERT, not
732 * its contents; only when setting new parameters for the per-SSL
733 * copy, ssl_cert_new would be called (and the direct reference to
734 * the per-SSL_CTX settings would be lost, but those still were
735 * indirectly accessed for various purposes, and for that reason they
736 * used to be known as s->ctx->default_cert). Now we don't look at the
737 * SSL_CTX's CERT after having duplicated it once.
738 */
739 s->cert = ssl_cert_dup(ctx->cert);
740 if (s->cert == NULL)
741 goto err;
0f113f3e 742
52e1d7b1 743 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
744 s->msg_callback = ctx->msg_callback;
745 s->msg_callback_arg = ctx->msg_callback_arg;
746 s->verify_mode = ctx->verify_mode;
747 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
748 s->record_padding_cb = ctx->record_padding_cb;
749 s->record_padding_arg = ctx->record_padding_arg;
750 s->block_padding = ctx->block_padding;
0f113f3e 751 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 752 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 753 goto err;
0f113f3e
MC
754 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
755 s->verify_callback = ctx->default_verify_callback;
756 s->generate_session_id = ctx->generate_session_id;
757
758 s->param = X509_VERIFY_PARAM_new();
a71edf3b 759 if (s->param == NULL)
0f113f3e
MC
760 goto err;
761 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 762 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
763
764 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 765 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
766 s->split_send_fragment = ctx->split_send_fragment;
767 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
768 if (s->max_pipelines > 1)
769 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
770 if (ctx->default_read_buf_len > 0)
771 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 772
16203f7b 773 SSL_CTX_up_ref(ctx);
0f113f3e 774 s->ctx = ctx;
aff8c126
RS
775 s->ext.debug_cb = 0;
776 s->ext.debug_arg = NULL;
777 s->ext.ticket_expected = 0;
778 s->ext.status_type = ctx->ext.status_type;
779 s->ext.status_expected = 0;
780 s->ext.ocsp.ids = NULL;
781 s->ext.ocsp.exts = NULL;
782 s->ext.ocsp.resp = NULL;
783 s->ext.ocsp.resp_len = 0;
16203f7b 784 SSL_CTX_up_ref(ctx);
222da979 785 s->session_ctx = ctx;
a230b26e 786#ifndef OPENSSL_NO_EC
aff8c126
RS
787 if (ctx->ext.ecpointformats) {
788 s->ext.ecpointformats =
789 OPENSSL_memdup(ctx->ext.ecpointformats,
790 ctx->ext.ecpointformats_len);
791 if (!s->ext.ecpointformats)
0f113f3e 792 goto err;
aff8c126
RS
793 s->ext.ecpointformats_len =
794 ctx->ext.ecpointformats_len;
795 }
dbc6268f 796#endif
aff8c126
RS
797 if (ctx->ext.supportedgroups) {
798 s->ext.supportedgroups =
799 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 800 ctx->ext.supportedgroups_len
b92d7b62 801 * sizeof(*ctx->ext.supportedgroups));
aff8c126 802 if (!s->ext.supportedgroups)
0f113f3e 803 goto err;
aff8c126 804 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 805 }
dbc6268f 806
a230b26e 807#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 808 s->ext.npn = NULL;
a230b26e 809#endif
6f017a8f 810
aff8c126
RS
811 if (s->ctx->ext.alpn) {
812 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
813 if (s->ext.alpn == NULL)
0f113f3e 814 goto err;
aff8c126
RS
815 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
816 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 817 }
d02b48c6 818
696178ed 819 s->verified_chain = NULL;
0f113f3e 820 s->verify_result = X509_V_OK;
d02b48c6 821
a974e64a
MC
822 s->default_passwd_callback = ctx->default_passwd_callback;
823 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
824
0f113f3e 825 s->method = ctx->method;
d02b48c6 826
44c04a2e
MC
827 s->key_update = SSL_KEY_UPDATE_NONE;
828
c9598459
MC
829 s->allow_early_data_cb = ctx->allow_early_data_cb;
830 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
831
0f113f3e
MC
832 if (!s->method->ssl_new(s))
833 goto err;
d02b48c6 834
0f113f3e 835 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 836
61986d32 837 if (!SSL_clear(s))
69f68237 838 goto err;
58964a49 839
25a807bc
F
840 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
841 goto err;
58964a49 842
ddac1974 843#ifndef OPENSSL_NO_PSK
0f113f3e
MC
844 s->psk_client_callback = ctx->psk_client_callback;
845 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 846#endif
f46184bd
MC
847 s->psk_find_session_cb = ctx->psk_find_session_cb;
848 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 849
9f5a87fd
PY
850 s->async_cb = ctx->async_cb;
851 s->async_cb_arg = ctx->async_cb_arg;
852
07bbc92c
MC
853 s->job = NULL;
854
ed29e82a
RP
855#ifndef OPENSSL_NO_CT
856 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 857 ctx->ct_validation_callback_arg))
ed29e82a
RP
858 goto err;
859#endif
860
16203f7b 861 return s;
0f113f3e 862 err:
62adbcee 863 SSL_free(s);
0f113f3e 864 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 865 return NULL;
0f113f3e 866}
d02b48c6 867
e417070c
RS
868int SSL_is_dtls(const SSL *s)
869{
870 return SSL_IS_DTLS(s) ? 1 : 0;
871}
872
c5ebfcab 873int SSL_up_ref(SSL *s)
a18a31e4 874{
16203f7b 875 int i;
c5ebfcab 876
2f545ae4 877 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
878 return 0;
879
880 REF_PRINT_COUNT("SSL", s);
881 REF_ASSERT_ISNT(i < 2);
882 return ((i > 1) ? 1 : 0);
a18a31e4
MC
883}
884
0f113f3e
MC
885int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
886 unsigned int sid_ctx_len)
887{
fe9edc9d 888 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
0f113f3e
MC
889 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
890 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
891 return 0;
892 }
893 ctx->sid_ctx_length = sid_ctx_len;
894 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
895
896 return 1;
0f113f3e 897}
4eb77b26 898
0f113f3e
MC
899int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
900 unsigned int sid_ctx_len)
901{
902 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
903 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
904 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
905 return 0;
906 }
907 ssl->sid_ctx_length = sid_ctx_len;
908 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
909
910 return 1;
0f113f3e 911}
b4cadc6e 912
dc644fe2 913int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 914{
16203f7b 915 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 916 ctx->generate_session_id = cb;
16203f7b 917 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
918 return 1;
919}
dc644fe2
GT
920
921int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 922{
16203f7b 923 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 924 ssl->generate_session_id = cb;
16203f7b 925 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
926 return 1;
927}
dc644fe2 928
f85c9904 929int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
930 unsigned int id_len)
931{
932 /*
933 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 934 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
935 * find if there's a session in the hash table that would conflict with
936 * any new session built out of this id/id_len and the ssl_version in use
937 * by this SSL.
938 */
939 SSL_SESSION r, *p;
940
cbe29648 941 if (id_len > sizeof(r.session_id))
0f113f3e
MC
942 return 0;
943
944 r.ssl_version = ssl->version;
945 r.session_id_length = id_len;
946 memcpy(r.session_id, id, id_len);
947
e2bb9b9b
TS
948 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
949 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
950 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
951 return (p != NULL);
952}
dc644fe2 953
bb7cd4e3 954int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
955{
956 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
957}
bb7cd4e3
DSH
958
959int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
960{
961 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
962}
926a56bf 963
bb7cd4e3 964int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
965{
966 return X509_VERIFY_PARAM_set_trust(s->param, trust);
967}
bb7cd4e3
DSH
968
969int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
970{
971 return X509_VERIFY_PARAM_set_trust(s->param, trust);
972}
bb7cd4e3 973
919ba009
VD
974int SSL_set1_host(SSL *s, const char *hostname)
975{
976 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
977}
978
979int SSL_add1_host(SSL *s, const char *hostname)
980{
981 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
982}
983
984void SSL_set_hostflags(SSL *s, unsigned int flags)
985{
986 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
987}
988
4588cb44 989const char *SSL_get0_peername(SSL *s)
919ba009
VD
990{
991 return X509_VERIFY_PARAM_get0_peername(s->param);
992}
993
994int SSL_CTX_dane_enable(SSL_CTX *ctx)
995{
996 return dane_ctx_enable(&ctx->dane);
997}
998
5ae4ceb9
VD
999unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1000{
1001 unsigned long orig = ctx->dane.flags;
1002
1003 ctx->dane.flags |= flags;
1004 return orig;
1005}
1006
1007unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1008{
1009 unsigned long orig = ctx->dane.flags;
1010
1011 ctx->dane.flags &= ~flags;
1012 return orig;
1013}
1014
919ba009
VD
1015int SSL_dane_enable(SSL *s, const char *basedomain)
1016{
b9aec69a 1017 SSL_DANE *dane = &s->dane;
919ba009
VD
1018
1019 if (s->ctx->dane.mdmax == 0) {
1020 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1021 return 0;
1022 }
1023 if (dane->trecs != NULL) {
1024 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1025 return 0;
1026 }
1027
8d887efa
VD
1028 /*
1029 * Default SNI name. This rejects empty names, while set1_host below
1030 * accepts them and disables host name checks. To avoid side-effects with
1031 * invalid input, set the SNI name first.
1032 */
aff8c126 1033 if (s->ext.hostname == NULL) {
dccd20d1 1034 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 1035 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1036 return -1;
8d887efa
VD
1037 }
1038 }
1039
919ba009
VD
1040 /* Primary RFC6125 reference identifier */
1041 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1042 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1043 return -1;
1044 }
1045
919ba009
VD
1046 dane->mdpth = -1;
1047 dane->pdpth = -1;
1048 dane->dctx = &s->ctx->dane;
1049 dane->trecs = sk_danetls_record_new_null();
1050
1051 if (dane->trecs == NULL) {
1052 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1053 return -1;
1054 }
1055 return 1;
1056}
1057
5ae4ceb9
VD
1058unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1059{
1060 unsigned long orig = ssl->dane.flags;
1061
1062 ssl->dane.flags |= flags;
1063 return orig;
1064}
1065
1066unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1067{
1068 unsigned long orig = ssl->dane.flags;
1069
1070 ssl->dane.flags &= ~flags;
1071 return orig;
1072}
1073
919ba009
VD
1074int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1075{
b9aec69a 1076 SSL_DANE *dane = &s->dane;
919ba009 1077
c0a445a9 1078 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1079 return -1;
1080 if (dane->mtlsa) {
1081 if (mcert)
1082 *mcert = dane->mcert;
1083 if (mspki)
1084 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1085 }
1086 return dane->mdpth;
1087}
1088
1089int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1090 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1091{
b9aec69a 1092 SSL_DANE *dane = &s->dane;
919ba009 1093
c0a445a9 1094 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1095 return -1;
1096 if (dane->mtlsa) {
1097 if (usage)
1098 *usage = dane->mtlsa->usage;
1099 if (selector)
1100 *selector = dane->mtlsa->selector;
1101 if (mtype)
1102 *mtype = dane->mtlsa->mtype;
1103 if (data)
1104 *data = dane->mtlsa->data;
1105 if (dlen)
1106 *dlen = dane->mtlsa->dlen;
1107 }
1108 return dane->mdpth;
1109}
1110
b9aec69a 1111SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
1112{
1113 return &s->dane;
1114}
1115
1116int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1117 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
1118{
1119 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1120}
1121
a230b26e
EK
1122int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1123 uint8_t ord)
919ba009
VD
1124{
1125 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1126}
1127
ccf11751 1128int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1129{
1130 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1131}
ccf11751
DSH
1132
1133int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1134{
1135 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1136}
ccf11751 1137
7af31968 1138X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1139{
1140 return ctx->param;
1141}
7af31968
DSH
1142
1143X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
1144{
1145 return ssl->param;
1146}
7af31968 1147
a5ee80b9 1148void SSL_certs_clear(SSL *s)
0f113f3e
MC
1149{
1150 ssl_cert_clear_certs(s->cert);
1151}
a5ee80b9 1152
4f43d0e7 1153void SSL_free(SSL *s)
0f113f3e
MC
1154{
1155 int i;
58964a49 1156
e6e9170d
RS
1157 if (s == NULL)
1158 return;
2f545ae4 1159 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1160 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1161 if (i > 0)
1162 return;
f3f1cf84 1163 REF_ASSERT_ISNT(i < 0);
d02b48c6 1164
222561fe 1165 X509_VERIFY_PARAM_free(s->param);
919ba009 1166 dane_final(&s->dane);
0f113f3e
MC
1167 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1168
50ec7505
BP
1169 RECORD_LAYER_release(&s->rlayer);
1170
b77f3ed1 1171 /* Ignore return value */
2e7dc7cd
MC
1172 ssl_free_wbio_buffer(s);
1173
65e2d672 1174 BIO_free_all(s->wbio);
50ec7505 1175 s->wbio = NULL;
325cfa85 1176 BIO_free_all(s->rbio);
50ec7505 1177 s->rbio = NULL;
0f113f3e 1178
25aaa98a 1179 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1180
1181 /* add extra stuff */
25aaa98a
RS
1182 sk_SSL_CIPHER_free(s->cipher_list);
1183 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1184 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
eee2a6a7 1185 sk_SSL_CIPHER_free(s->peer_ciphers);
0f113f3e
MC
1186
1187 /* Make the next call work :-) */
1188 if (s->session != NULL) {
1189 ssl_clear_bad_session(s);
1190 SSL_SESSION_free(s->session);
1191 }
9368f865 1192 SSL_SESSION_free(s->psksession);
add8d0e9 1193 OPENSSL_free(s->psksession_id);
0f113f3e 1194
d31fb0b5 1195 clear_ciphers(s);
d02b48c6 1196
e0e920b1 1197 ssl_cert_free(s->cert);
29948ac8 1198 OPENSSL_free(s->shared_sigalgs);
0f113f3e 1199 /* Free up if allocated */
d02b48c6 1200
aff8c126 1201 OPENSSL_free(s->ext.hostname);
222da979 1202 SSL_CTX_free(s->session_ctx);
e481f9b9 1203#ifndef OPENSSL_NO_EC
aff8c126 1204 OPENSSL_free(s->ext.ecpointformats);
cd0fb43c 1205 OPENSSL_free(s->ext.peer_ecpointformats);
187753e0 1206#endif /* OPENSSL_NO_EC */
aff8c126 1207 OPENSSL_free(s->ext.supportedgroups);
45436e61 1208 OPENSSL_free(s->ext.peer_supportedgroups);
aff8c126 1209 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1210#ifndef OPENSSL_NO_OCSP
aff8c126 1211 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1212#endif
ed29e82a
RP
1213#ifndef OPENSSL_NO_CT
1214 SCT_LIST_free(s->scts);
aff8c126 1215 OPENSSL_free(s->ext.scts);
ed29e82a 1216#endif
aff8c126
RS
1217 OPENSSL_free(s->ext.ocsp.resp);
1218 OPENSSL_free(s->ext.alpn);
cfef5027 1219 OPENSSL_free(s->ext.tls13_cookie);
6b1bb98f 1220 OPENSSL_free(s->clienthello);
9d75dce3
TS
1221 OPENSSL_free(s->pha_context);
1222 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1223
fa7c2637 1224 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1225 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1226
696178ed
DSH
1227 sk_X509_pop_free(s->verified_chain, X509_free);
1228
0f113f3e
MC
1229 if (s->method != NULL)
1230 s->method->ssl_free(s);
1231
e0e920b1 1232 SSL_CTX_free(s->ctx);
7c3908dd 1233
ff75a257
MC
1234 ASYNC_WAIT_CTX_free(s->waitctx);
1235
e481f9b9 1236#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1237 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1238#endif
1239
e783bae2 1240#ifndef OPENSSL_NO_SRTP
25aaa98a 1241 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1242#endif
1243
16203f7b
AG
1244 CRYPTO_THREAD_lock_free(s->lock);
1245
0f113f3e
MC
1246 OPENSSL_free(s);
1247}
1248
65e2d672 1249void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1250{
65e2d672 1251 BIO_free_all(s->rbio);
3ffbe008
MC
1252 s->rbio = rbio;
1253}
1254
65e2d672 1255void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1256{
1257 /*
1258 * If the output buffering BIO is still in place, remove it
1259 */
2e7dc7cd
MC
1260 if (s->bbio != NULL)
1261 s->wbio = BIO_pop(s->wbio);
1262
65e2d672 1263 BIO_free_all(s->wbio);
0f113f3e 1264 s->wbio = wbio;
2e7dc7cd
MC
1265
1266 /* Re-attach |bbio| to the new |wbio|. */
1267 if (s->bbio != NULL)
1268 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1269}
d02b48c6 1270
3ffbe008
MC
1271void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1272{
65e2d672
MC
1273 /*
1274 * For historical reasons, this function has many different cases in
1275 * ownership handling.
1276 */
1277
1278 /* If nothing has changed, do nothing */
1279 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1280 return;
1281
1282 /*
1283 * If the two arguments are equal then one fewer reference is granted by the
1284 * caller than we want to take
1285 */
1286 if (rbio != NULL && rbio == wbio)
1287 BIO_up_ref(rbio);
1288
1289 /*
1290 * If only the wbio is changed only adopt one reference.
1291 */
1292 if (rbio == SSL_get_rbio(s)) {
1293 SSL_set0_wbio(s, wbio);
1294 return;
1295 }
1296 /*
1297 * There is an asymmetry here for historical reasons. If only the rbio is
1298 * changed AND the rbio and wbio were originally different, then we only
1299 * adopt one reference.
1300 */
1301 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1302 SSL_set0_rbio(s, rbio);
1303 return;
1304 }
1305
1306 /* Otherwise, adopt both references. */
1307 SSL_set0_rbio(s, rbio);
1308 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1309}
1310
0821bcd4 1311BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1312{
2e7dc7cd 1313 return s->rbio;
0f113f3e 1314}
d02b48c6 1315
0821bcd4 1316BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1317{
2e7dc7cd
MC
1318 if (s->bbio != NULL) {
1319 /*
1320 * If |bbio| is active, the true caller-configured BIO is its
1321 * |next_bio|.
1322 */
1323 return BIO_next(s->bbio);
1324 }
1325 return s->wbio;
0f113f3e 1326}
d02b48c6 1327
0821bcd4 1328int SSL_get_fd(const SSL *s)
0f113f3e 1329{
2e7dc7cd 1330 return SSL_get_rfd(s);
0f113f3e 1331}
24cbf3ef 1332
0821bcd4 1333int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1334{
1335 int ret = -1;
1336 BIO *b, *r;
1337
1338 b = SSL_get_rbio(s);
1339 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1340 if (r != NULL)
1341 BIO_get_fd(r, &ret);
26a7d938 1342 return ret;
0f113f3e 1343}
d02b48c6 1344
0821bcd4 1345int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1346{
1347 int ret = -1;
1348 BIO *b, *r;
1349
1350 b = SSL_get_wbio(s);
1351 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1352 if (r != NULL)
1353 BIO_get_fd(r, &ret);
26a7d938 1354 return ret;
0f113f3e 1355}
24cbf3ef 1356
bc36ee62 1357#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1358int SSL_set_fd(SSL *s, int fd)
1359{
1360 int ret = 0;
1361 BIO *bio = NULL;
1362
1363 bio = BIO_new(BIO_s_socket());
1364
1365 if (bio == NULL) {
1366 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1367 goto err;
1368 }
1369 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1370 SSL_set_bio(s, bio, bio);
50ec7505
BP
1371#ifndef OPENSSL_NO_KTLS
1372 /*
1373 * The new socket is created successfully regardless of ktls_enable.
1374 * ktls_enable doesn't change any functionality of the socket, except
1375 * changing the setsockopt to enable the processing of ktls_start.
1376 * Thus, it is not a problem to call it for non-TLS sockets.
1377 */
1378 ktls_enable(fd);
1379#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1380 ret = 1;
1381 err:
26a7d938 1382 return ret;
0f113f3e 1383}
d02b48c6 1384
0f113f3e
MC
1385int SSL_set_wfd(SSL *s, int fd)
1386{
2e7dc7cd 1387 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1388
2e7dc7cd
MC
1389 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1390 || (int)BIO_get_fd(rbio, NULL) != fd) {
1391 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1392
1393 if (bio == NULL) {
1394 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1395 return 0;
0f113f3e
MC
1396 }
1397 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1398 SSL_set0_wbio(s, bio);
50ec7505
BP
1399#ifndef OPENSSL_NO_KTLS
1400 /*
1401 * The new socket is created successfully regardless of ktls_enable.
1402 * ktls_enable doesn't change any functionality of the socket, except
1403 * changing the setsockopt to enable the processing of ktls_start.
1404 * Thus, it is not a problem to call it for non-TLS sockets.
1405 */
1406 ktls_enable(fd);
1407#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1408 } else {
65e2d672
MC
1409 BIO_up_ref(rbio);
1410 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1411 }
1412 return 1;
0f113f3e
MC
1413}
1414
1415int SSL_set_rfd(SSL *s, int fd)
1416{
2e7dc7cd 1417 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1418
2e7dc7cd
MC
1419 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1420 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1421 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1422
1423 if (bio == NULL) {
1424 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1425 return 0;
0f113f3e
MC
1426 }
1427 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1428 SSL_set0_rbio(s, bio);
2e7dc7cd 1429 } else {
65e2d672
MC
1430 BIO_up_ref(wbio);
1431 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1432 }
1433
1434 return 1;
0f113f3e
MC
1435}
1436#endif
ca03109c
BM
1437
1438/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1439size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1440{
1441 size_t ret = 0;
1442
555cbb32
TS
1443 ret = s->s3.tmp.finish_md_len;
1444 if (count > ret)
1445 count = ret;
1446 memcpy(buf, s->s3.tmp.finish_md, count);
0f113f3e
MC
1447 return ret;
1448}
ca03109c
BM
1449
1450/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1451size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1452{
1453 size_t ret = 0;
ca03109c 1454
555cbb32
TS
1455 ret = s->s3.tmp.peer_finish_md_len;
1456 if (count > ret)
1457 count = ret;
1458 memcpy(buf, s->s3.tmp.peer_finish_md, count);
0f113f3e
MC
1459 return ret;
1460}
ca03109c 1461
0821bcd4 1462int SSL_get_verify_mode(const SSL *s)
0f113f3e 1463{
26a7d938 1464 return s->verify_mode;
0f113f3e 1465}
d02b48c6 1466
0821bcd4 1467int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1468{
1469 return X509_VERIFY_PARAM_get_depth(s->param);
1470}
7f89714e 1471
0f113f3e 1472int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
26a7d938 1473 return s->verify_callback;
0f113f3e 1474}
d02b48c6 1475
0821bcd4 1476int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1477{
26a7d938 1478 return ctx->verify_mode;
0f113f3e 1479}
d02b48c6 1480
0821bcd4 1481int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1482{
1483 return X509_VERIFY_PARAM_get_depth(ctx->param);
1484}
1485
1486int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1487 return ctx->default_verify_callback;
0f113f3e
MC
1488}
1489
1490void SSL_set_verify(SSL *s, int mode,
1491 int (*callback) (int ok, X509_STORE_CTX *ctx))
1492{
1493 s->verify_mode = mode;
1494 if (callback != NULL)
1495 s->verify_callback = callback;
1496}
1497
1498void SSL_set_verify_depth(SSL *s, int depth)
1499{
1500 X509_VERIFY_PARAM_set_depth(s->param, depth);
1501}
1502
1503void SSL_set_read_ahead(SSL *s, int yes)
1504{
52e1d7b1 1505 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1506}
d02b48c6 1507
0821bcd4 1508int SSL_get_read_ahead(const SSL *s)
0f113f3e 1509{
52e1d7b1 1510 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1511}
d02b48c6 1512
0821bcd4 1513int SSL_pending(const SSL *s)
0f113f3e 1514{
8b0e934a
MC
1515 size_t pending = s->method->ssl_pending(s);
1516
0f113f3e
MC
1517 /*
1518 * SSL_pending cannot work properly if read-ahead is enabled
1519 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1520 * impossible to fix since SSL_pending cannot report errors that may be
1521 * observed while scanning the new data. (Note that SSL_pending() is
1522 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1523 *
1524 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1525 * we just return INT_MAX.
0f113f3e 1526 */
348240c6 1527 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1528}
d02b48c6 1529
49580f25
MC
1530int SSL_has_pending(const SSL *s)
1531{
1532 /*
1533 * Similar to SSL_pending() but returns a 1 to indicate that we have
1534 * unprocessed data available or 0 otherwise (as opposed to the number of
1535 * bytes available). Unlike SSL_pending() this will take into account
1536 * read_ahead data. A 1 return simply indicates that we have unprocessed
1537 * data. That data may not result in any application data, or we may fail
1538 * to parse the records for some reason.
1539 */
b8c49611 1540 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1541 return 1;
1542
1543 return RECORD_LAYER_read_pending(&s->rlayer);
1544}
1545
0821bcd4 1546X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1547{
1548 X509 *r;
d02b48c6 1549
0f113f3e
MC
1550 if ((s == NULL) || (s->session == NULL))
1551 r = NULL;
1552 else
1553 r = s->session->peer;
d02b48c6 1554
0f113f3e 1555 if (r == NULL)
26a7d938 1556 return r;
d02b48c6 1557
05f0fb9f 1558 X509_up_ref(r);
0f113f3e 1559
26a7d938 1560 return r;
0f113f3e 1561}
d02b48c6 1562
0821bcd4 1563STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1564{
1565 STACK_OF(X509) *r;
1566
c34b0f99 1567 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1568 r = NULL;
1569 else
c34b0f99 1570 r = s->session->peer_chain;
0f113f3e
MC
1571
1572 /*
1573 * If we are a client, cert_chain includes the peer's own certificate; if
1574 * we are a server, it does not.
1575 */
1576
26a7d938 1577 return r;
0f113f3e
MC
1578}
1579
1580/*
1581 * Now in theory, since the calling process own 't' it should be safe to
1582 * modify. We need to be able to read f without being hassled
1583 */
17dd65e6 1584int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1585{
16203f7b 1586 int i;
0f113f3e 1587 /* Do we need to to SSL locking? */
61986d32 1588 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1589 return 0;
69f68237 1590 }
0f113f3e
MC
1591
1592 /*
87d9cafa 1593 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1594 */
1595 if (t->method != f->method) {
919ba009
VD
1596 t->method->ssl_free(t);
1597 t->method = f->method;
1598 if (t->method->ssl_new(t) == 0)
1599 return 0;
0f113f3e
MC
1600 }
1601
2f545ae4 1602 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1603 ssl_cert_free(t->cert);
1604 t->cert = f->cert;
348240c6 1605 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1606 return 0;
69f68237 1607 }
17dd65e6
MC
1608
1609 return 1;
0f113f3e 1610}
d02b48c6 1611
58964a49 1612/* Fix this so it checks all the valid key/cert options */
0821bcd4 1613int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1614{
a230b26e
EK
1615 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1616 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1617 return 0;
0f113f3e
MC
1618 }
1619 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1620 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1621 return 0;
0f113f3e 1622 }
26a7d938
K
1623 return X509_check_private_key
1624 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1625}
d02b48c6 1626
58964a49 1627/* Fix this function so that it takes an optional type parameter */
0821bcd4 1628int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1629{
1630 if (ssl == NULL) {
1631 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1632 return 0;
0f113f3e 1633 }
0f113f3e
MC
1634 if (ssl->cert->key->x509 == NULL) {
1635 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1636 return 0;
0f113f3e
MC
1637 }
1638 if (ssl->cert->key->privatekey == NULL) {
1639 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1640 return 0;
0f113f3e 1641 }
26a7d938
K
1642 return X509_check_private_key(ssl->cert->key->x509,
1643 ssl->cert->key->privatekey);
0f113f3e 1644}
d02b48c6 1645
07bbc92c
MC
1646int SSL_waiting_for_async(SSL *s)
1647{
e8aa8b6c 1648 if (s->job)
82676094
MC
1649 return 1;
1650
07bbc92c
MC
1651 return 0;
1652}
1653
ff75a257 1654int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1655{
ff75a257
MC
1656 ASYNC_WAIT_CTX *ctx = s->waitctx;
1657
1658 if (ctx == NULL)
1659 return 0;
1660 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1661}
f4da39d2 1662
ff75a257
MC
1663int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1664 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1665{
1666 ASYNC_WAIT_CTX *ctx = s->waitctx;
1667
1668 if (ctx == NULL)
1669 return 0;
1670 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1671 numdelfds);
f4da39d2
MC
1672}
1673
9f5a87fd
PY
1674int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1675{
1676 ctx->async_cb = callback;
1677 return 1;
1678}
1679
1680int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1681{
1682 ctx->async_cb_arg = arg;
1683 return 1;
1684}
1685
1686int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1687{
1688 s->async_cb = callback;
1689 return 1;
1690}
1691
1692int SSL_set_async_callback_arg(SSL *s, void *arg)
1693{
1694 s->async_cb_arg = arg;
1695 return 1;
1696}
1697
1698int SSL_get_async_status(SSL *s, int *status)
1699{
1700 ASYNC_WAIT_CTX *ctx = s->waitctx;
1701
1702 if (ctx == NULL)
1703 return 0;
1704 *status = ASYNC_WAIT_CTX_get_status(ctx);
1705 return 1;
1706}
1707
4f43d0e7 1708int SSL_accept(SSL *s)
0f113f3e 1709{
c4c32155 1710 if (s->handshake_func == NULL) {
0f113f3e
MC
1711 /* Not properly initialized yet */
1712 SSL_set_accept_state(s);
07bbc92c 1713 }
add2f5ca
MC
1714
1715 return SSL_do_handshake(s);
0f113f3e 1716}
d02b48c6 1717
4f43d0e7 1718int SSL_connect(SSL *s)
0f113f3e 1719{
c4c32155 1720 if (s->handshake_func == NULL) {
0f113f3e
MC
1721 /* Not properly initialized yet */
1722 SSL_set_connect_state(s);
add2f5ca 1723 }
b31b04d9 1724
add2f5ca 1725 return SSL_do_handshake(s);
0f113f3e 1726}
d02b48c6 1727
0821bcd4 1728long SSL_get_default_timeout(const SSL *s)
0f113f3e 1729{
26a7d938 1730 return s->method->get_timeout();
0f113f3e
MC
1731}
1732
9f5a87fd
PY
1733static int ssl_async_wait_ctx_cb(void *arg)
1734{
1735 SSL *s = (SSL *)arg;
1736
1737 return s->async_cb(s, s->async_cb_arg);
1738}
1739
7fecbf6f 1740static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1741 int (*func) (void *))
1742{
add2f5ca 1743 int ret;
ff75a257
MC
1744 if (s->waitctx == NULL) {
1745 s->waitctx = ASYNC_WAIT_CTX_new();
1746 if (s->waitctx == NULL)
1747 return -1;
9f5a87fd
PY
1748 if (s->async_cb != NULL
1749 && !ASYNC_WAIT_CTX_set_callback
1750 (s->waitctx, ssl_async_wait_ctx_cb, s))
1751 return -1;
ff75a257 1752 }
e8aa8b6c 1753 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1754 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1755 case ASYNC_ERR:
1756 s->rwstate = SSL_NOTHING;
7fecbf6f 1757 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1758 return -1;
1759 case ASYNC_PAUSE:
1760 s->rwstate = SSL_ASYNC_PAUSED;
1761 return -1;
fc7f190c
MC
1762 case ASYNC_NO_JOBS:
1763 s->rwstate = SSL_ASYNC_NO_JOBS;
1764 return -1;
add2f5ca
MC
1765 case ASYNC_FINISH:
1766 s->job = NULL;
1767 return ret;
1768 default:
1769 s->rwstate = SSL_NOTHING;
7fecbf6f 1770 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1771 /* Shouldn't happen */
1772 return -1;
1773 }
1774}
07bbc92c 1775
add2f5ca 1776static int ssl_io_intern(void *vargs)
07bbc92c
MC
1777{
1778 struct ssl_async_args *args;
1779 SSL *s;
1780 void *buf;
348240c6 1781 size_t num;
07bbc92c
MC
1782
1783 args = (struct ssl_async_args *)vargs;
1784 s = args->s;
1785 buf = args->buf;
1786 num = args->num;
ec447924
MC
1787 switch (args->type) {
1788 case READFUNC:
7ee8627f 1789 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1790 case WRITEFUNC:
7ee8627f 1791 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1792 case OTHERFUNC:
1793 return args->f.func_other(s);
1794 }
1795 return -1;
07bbc92c
MC
1796}
1797
4ee7d3f9 1798int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1799{
c4c32155 1800 if (s->handshake_func == NULL) {
4ee7d3f9 1801 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1802 return -1;
1803 }
1804
1805 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1806 s->rwstate = SSL_NOTHING;
4ee7d3f9 1807 return 0;
0f113f3e 1808 }
07bbc92c 1809
564547e4
MC
1810 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1811 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1812 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1813 return 0;
1814 }
564547e4
MC
1815 /*
1816 * If we are a client and haven't received the ServerHello etc then we
1817 * better do that
1818 */
1819 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1820
e8aa8b6c 1821 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1822 struct ssl_async_args args;
eda75751 1823 int ret;
add2f5ca
MC
1824
1825 args.s = s;
1826 args.buf = buf;
1827 args.num = num;
ec447924
MC
1828 args.type = READFUNC;
1829 args.f.func_read = s->method->ssl_read;
add2f5ca 1830
eda75751 1831 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1832 *readbytes = s->asyncrw;
eda75751 1833 return ret;
07bbc92c 1834 } else {
54105ddd 1835 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1836 }
0f113f3e
MC
1837}
1838
4ee7d3f9 1839int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1840{
1841 int ret;
54105ddd 1842 size_t readbytes;
eda75751
MC
1843
1844 if (num < 0) {
4ee7d3f9 1845 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1846 return -1;
1847 }
1848
4ee7d3f9 1849 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1850
1851 /*
1852 * The cast is safe here because ret should be <= INT_MAX because num is
1853 * <= INT_MAX
1854 */
1855 if (ret > 0)
54105ddd 1856 ret = (int)readbytes;
eda75751
MC
1857
1858 return ret;
1859}
1860
4ee7d3f9
KR
1861int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1862{
1863 int ret = ssl_read_internal(s, buf, num, readbytes);
1864
1865 if (ret < 0)
1866 ret = 0;
1867 return ret;
1868}
1869
f533fbd4 1870int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1871{
1872 int ret;
1873
1874 if (!s->server) {
f533fbd4
MC
1875 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1876 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1877 }
1878
d781d247
MC
1879 switch (s->early_data_state) {
1880 case SSL_EARLY_DATA_NONE:
1881 if (!SSL_in_before(s)) {
f533fbd4
MC
1882 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1883 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1884 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1885 }
1886 /* fall through */
1887
1888 case SSL_EARLY_DATA_ACCEPT_RETRY:
1889 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1890 ret = SSL_accept(s);
1891 if (ret <= 0) {
1892 /* NBIO or error */
1893 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1894 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1895 }
1896 /* fall through */
1897
1898 case SSL_EARLY_DATA_READ_RETRY:
1899 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1900 s->early_data_state = SSL_EARLY_DATA_READING;
1901 ret = SSL_read_ex(s, buf, num, readbytes);
1902 /*
ef6c191b
MC
1903 * State machine will update early_data_state to
1904 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1905 * message
d781d247
MC
1906 */
1907 if (ret > 0 || (ret <= 0 && s->early_data_state
1908 != SSL_EARLY_DATA_FINISHED_READING)) {
1909 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1910 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1911 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1912 }
1913 } else {
1914 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1915 }
1916 *readbytes = 0;
f533fbd4 1917 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1918
1919 default:
f533fbd4
MC
1920 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1921 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1922 }
1923}
1924
f5b519c4 1925int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1926{
1927 return s->ext.early_data;
1928}
1929
4ee7d3f9 1930static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1931{
c4c32155 1932 if (s->handshake_func == NULL) {
4ee7d3f9 1933 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1934 return -1;
1935 }
1936
1937 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1938 return 0;
0f113f3e 1939 }
e8aa8b6c 1940 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1941 struct ssl_async_args args;
eda75751 1942 int ret;
0f113f3e 1943
add2f5ca
MC
1944 args.s = s;
1945 args.buf = buf;
1946 args.num = num;
ec447924
MC
1947 args.type = READFUNC;
1948 args.f.func_read = s->method->ssl_peek;
07bbc92c 1949
eda75751 1950 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1951 *readbytes = s->asyncrw;
eda75751 1952 return ret;
add2f5ca 1953 } else {
54105ddd 1954 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1955 }
07bbc92c
MC
1956}
1957
4ee7d3f9 1958int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1959{
1960 int ret;
4ee7d3f9 1961 size_t readbytes;
7ee8627f
MC
1962
1963 if (num < 0) {
4ee7d3f9 1964 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1965 return -1;
1966 }
1967
4ee7d3f9 1968 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1969
1970 /*
1971 * The cast is safe here because ret should be <= INT_MAX because num is
1972 * <= INT_MAX
1973 */
1974 if (ret > 0)
4ee7d3f9 1975 ret = (int)readbytes;
7ee8627f
MC
1976
1977 return ret;
1978}
1979
4ee7d3f9
KR
1980
1981int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1982{
1983 int ret = ssl_peek_internal(s, buf, num, readbytes);
1984
1985 if (ret < 0)
1986 ret = 0;
1987 return ret;
1988}
1989
1990int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1991{
c4c32155 1992 if (s->handshake_func == NULL) {
4ee7d3f9 1993 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1994 return -1;
1995 }
1996
1997 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1998 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1999 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2000 return -1;
0f113f3e 2001 }
07bbc92c 2002
ef6c191b 2003 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
2004 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2005 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 2006 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 2007 return 0;
0a5ece5b 2008 }
564547e4
MC
2009 /* If we are a client and haven't sent the Finished we better do that */
2010 ossl_statem_check_finish_init(s, 1);
49e7fe12 2011
e8aa8b6c 2012 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 2013 int ret;
add2f5ca
MC
2014 struct ssl_async_args args;
2015
2016 args.s = s;
2017 args.buf = (void *)buf;
2018 args.num = num;
ec447924
MC
2019 args.type = WRITEFUNC;
2020 args.f.func_write = s->method->ssl_write;
add2f5ca 2021
7ee8627f
MC
2022 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2023 *written = s->asyncrw;
2024 return ret;
07bbc92c 2025 } else {
7ee8627f 2026 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2027 }
0f113f3e 2028}
d02b48c6 2029
7c3a7561
BP
2030ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2031{
2032 ossl_ssize_t ret;
2033
2034 if (s->handshake_func == NULL) {
2035 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2036 return -1;
2037 }
2038
2039 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2040 s->rwstate = SSL_NOTHING;
2041 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_PROTOCOL_IS_SHUTDOWN);
2042 return -1;
2043 }
2044
2045 if (!BIO_get_ktls_send(s->wbio)) {
2046 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2047 return -1;
2048 }
2049
2050 /* If we have an alert to send, lets send it */
2051 if (s->s3.alert_dispatch) {
2052 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2053 if (ret <= 0) {
2054 /* SSLfatal() already called if appropriate */
2055 return ret;
2056 }
2057 /* if it went, fall through and send more stuff */
2058 }
2059
2060 s->rwstate = SSL_WRITING;
2061 if (BIO_flush(s->wbio) <= 0) {
2062 if (!BIO_should_retry(s->wbio)) {
2063 s->rwstate = SSL_NOTHING;
2064 } else {
2065#ifdef EAGAIN
2066 set_sys_error(EAGAIN);
2067#endif
2068 }
2069 return -1;
2070 }
2071
712c0942
JB
2072#ifdef OPENSSL_NO_KTLS
2073 ERR_raise_data(ERR_LIB_SYS, ERR_R_INTERNAL_ERROR, "calling sendfile()");
2074 return -1;
7c3a7561 2075#else
712c0942 2076 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
7c3a7561
BP
2077 if (ret < 0) {
2078#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2079 if ((get_last_sys_error() == EAGAIN) ||
2080 (get_last_sys_error() == EINTR) ||
2081 (get_last_sys_error() == EBUSY))
2082 BIO_set_retry_write(s->wbio);
2083 else
2084#endif
7c3a7561 2085 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
7c3a7561
BP
2086 return ret;
2087 }
2088 s->rwstate = SSL_NOTHING;
2089 return ret;
712c0942 2090#endif
7c3a7561
BP
2091}
2092
4ee7d3f9
KR
2093int SSL_write(SSL *s, const void *buf, int num)
2094{
2095 int ret;
2096 size_t written;
2097
2098 if (num < 0) {
2099 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
2100 return -1;
2101 }
2102
2103 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2104
2105 /*
2106 * The cast is safe here because ret should be <= INT_MAX because num is
2107 * <= INT_MAX
2108 */
2109 if (ret > 0)
2110 ret = (int)written;
2111
2112 return ret;
2113}
2114
2115int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2116{
2117 int ret = ssl_write_internal(s, buf, num, written);
2118
2119 if (ret < 0)
2120 ret = 0;
2121 return ret;
2122}
2123
0665b4ed 2124int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2125{
a0cb628b 2126 int ret, early_data_state;
2a8db717 2127 size_t writtmp;
f7414b08 2128 uint32_t partialwrite;
49e7fe12 2129
49e7fe12
MC
2130 switch (s->early_data_state) {
2131 case SSL_EARLY_DATA_NONE:
09f28874
MC
2132 if (s->server
2133 || !SSL_in_before(s)
add8d0e9
MC
2134 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2135 && (s->psk_use_session_cb == NULL))) {
09f28874
MC
2136 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
2137 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2138 return 0;
2139 }
2140 /* fall through */
2141
2142 case SSL_EARLY_DATA_CONNECT_RETRY:
2143 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2144 ret = SSL_connect(s);
2145 if (ret <= 0) {
2146 /* NBIO or error */
2147 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2148 return 0;
2149 }
2150 /* fall through */
2151
2152 case SSL_EARLY_DATA_WRITE_RETRY:
2153 s->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2154 /*
2155 * We disable partial write for early data because we don't keep track
2156 * of how many bytes we've written between the SSL_write_ex() call and
2157 * the flush if the flush needs to be retried)
2158 */
2159 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2160 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2161 ret = SSL_write_ex(s, buf, num, &writtmp);
f7414b08 2162 s->mode |= partialwrite;
2a8db717
MC
2163 if (!ret) {
2164 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2165 return ret;
2166 }
2167 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2168 /* fall through */
2169
2170 case SSL_EARLY_DATA_WRITE_FLUSH:
2171 /* The buffering BIO is still in place so we need to flush it */
2172 if (statem_flush(s) != 1)
2173 return 0;
2a8db717 2174 *written = num;
49e7fe12 2175 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2176 return 1;
49e7fe12 2177
116d0da5 2178 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
2179 case SSL_EARLY_DATA_READ_RETRY:
2180 early_data_state = s->early_data_state;
09f28874
MC
2181 /* We are a server writing to an unauthenticated client */
2182 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2183 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2184 /* The buffering BIO is still in place */
2185 if (ret)
2186 (void)BIO_flush(s->wbio);
bbea9f2c 2187 s->early_data_state = early_data_state;
09f28874
MC
2188 return ret;
2189
49e7fe12 2190 default:
09f28874 2191 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2192 return 0;
2193 }
2194}
2195
4f43d0e7 2196int SSL_shutdown(SSL *s)
0f113f3e
MC
2197{
2198 /*
2199 * Note that this function behaves differently from what one might
2200 * expect. Return values are 0 for no success (yet), 1 for success; but
2201 * calling it once is usually not enough, even if blocking I/O is used
2202 * (see ssl3_shutdown).
2203 */
2204
c4c32155 2205 if (s->handshake_func == NULL) {
0f113f3e
MC
2206 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2207 return -1;
2208 }
2209
64f9f406 2210 if (!SSL_in_init(s)) {
e8aa8b6c 2211 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2212 struct ssl_async_args args;
ec447924 2213
64f9f406
MC
2214 args.s = s;
2215 args.type = OTHERFUNC;
2216 args.f.func_other = s->method->ssl_shutdown;
ec447924 2217
64f9f406
MC
2218 return ssl_start_async_job(s, &args, ssl_io_intern);
2219 } else {
2220 return s->method->ssl_shutdown(s);
2221 }
ec447924 2222 } else {
64f9f406
MC
2223 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2224 return -1;
ec447924 2225 }
0f113f3e 2226}
d02b48c6 2227
4fbfe86a 2228int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2229{
f14afcaa 2230 /*
a9998e2f 2231 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
2232 * negotiated, and that it is appropriate to call SSL_key_update() instead
2233 * of SSL_renegotiate().
2234 */
44c04a2e
MC
2235 if (!SSL_IS_TLS13(s)) {
2236 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2237 return 0;
2238 }
2239
2240 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2241 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2242 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2243 return 0;
2244 }
2245
2246 if (!SSL_is_init_finished(s)) {
2247 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2248 return 0;
2249 }
2250
2251 ossl_statem_set_in_init(s, 1);
44c04a2e 2252 s->key_update = updatetype;
44c04a2e
MC
2253 return 1;
2254}
2255
3499327b 2256int SSL_get_key_update_type(const SSL *s)
53d1d07d
MC
2257{
2258 return s->key_update;
2259}
2260
4f43d0e7 2261int SSL_renegotiate(SSL *s)
0f113f3e 2262{
44c04a2e
MC
2263 if (SSL_IS_TLS13(s)) {
2264 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2265 return 0;
44c04a2e 2266 }
cda6b998 2267
db0f35dd
TS
2268 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2269 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2270 return 0;
2271 }
44959ee4 2272
db0f35dd 2273 s->renegotiate = 1;
0f113f3e 2274 s->new_session = 1;
44959ee4 2275
26a7d938 2276 return s->method->ssl_renegotiate(s);
0f113f3e 2277}
d02b48c6 2278
44959ee4 2279int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2280{
db0f35dd
TS
2281 if (SSL_IS_TLS13(s)) {
2282 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2283 return 0;
db0f35dd 2284 }
cda6b998 2285
db0f35dd
TS
2286 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2287 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2288 return 0;
2289 }
c519e89f 2290
db0f35dd 2291 s->renegotiate = 1;
0f113f3e 2292 s->new_session = 0;
c519e89f 2293
26a7d938 2294 return s->method->ssl_renegotiate(s);
0f113f3e 2295}
44959ee4 2296
3499327b 2297int SSL_renegotiate_pending(const SSL *s)
0f113f3e
MC
2298{
2299 /*
2300 * becomes true when negotiation is requested; false again once a
2301 * handshake has finished
2302 */
2303 return (s->renegotiate != 0);
2304}
2305
2306long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2307{
2308 long l;
2309
2310 switch (cmd) {
2311 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2312 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 2313 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
2314 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2315 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
26a7d938 2316 return l;
0f113f3e
MC
2317
2318 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2319 s->msg_callback_arg = parg;
2320 return 1;
2321
0f113f3e
MC
2322 case SSL_CTRL_MODE:
2323 return (s->mode |= larg);
2324 case SSL_CTRL_CLEAR_MODE:
2325 return (s->mode &= ~larg);
2326 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2327 return (long)s->max_cert_list;
0f113f3e 2328 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2329 if (larg < 0)
2330 return 0;
2331 l = (long)s->max_cert_list;
2332 s->max_cert_list = (size_t)larg;
2333 return l;
0f113f3e
MC
2334 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2335 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2336 return 0;
50ec7505
BP
2337#ifndef OPENSSL_NO_KTLS
2338 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2339 return 0;
2340#endif /* OPENSSL_NO_KTLS */
0f113f3e 2341 s->max_send_fragment = larg;
d102d9df
MC
2342 if (s->max_send_fragment < s->split_send_fragment)
2343 s->split_send_fragment = s->max_send_fragment;
2344 return 1;
2345 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2346 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
2347 return 0;
2348 s->split_send_fragment = larg;
0f113f3e 2349 return 1;
d102d9df
MC
2350 case SSL_CTRL_SET_MAX_PIPELINES:
2351 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2352 return 0;
2353 s->max_pipelines = larg;
94777c9c
MC
2354 if (larg > 1)
2355 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2356 return 1;
0f113f3e 2357 case SSL_CTRL_GET_RI_SUPPORT:
555cbb32 2358 return s->s3.send_connection_binding;
0f113f3e
MC
2359 case SSL_CTRL_CERT_FLAGS:
2360 return (s->cert->cert_flags |= larg);
2361 case SSL_CTRL_CLEAR_CERT_FLAGS:
2362 return (s->cert->cert_flags &= ~larg);
2363
2364 case SSL_CTRL_GET_RAW_CIPHERLIST:
2365 if (parg) {
555cbb32 2366 if (s->s3.tmp.ciphers_raw == NULL)
0f113f3e 2367 return 0;
555cbb32
TS
2368 *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
2369 return (int)s->s3.tmp.ciphers_rawlen;
e9fa092e
EK
2370 } else {
2371 return TLS_CIPHER_LEN;
2372 }
c5364614 2373 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2374 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2375 return -1;
dccd20d1 2376 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2377 return 1;
2378 else
2379 return 0;
7946ab33 2380 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2381 return ssl_check_allowed_versions(larg, s->max_proto_version)
2382 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2383 &s->min_proto_version);
3edabd3c
CH
2384 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2385 return s->min_proto_version;
7946ab33 2386 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2387 return ssl_check_allowed_versions(s->min_proto_version, larg)
2388 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2389 &s->max_proto_version);
3edabd3c
CH
2390 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2391 return s->max_proto_version;
0f113f3e 2392 default:
26a7d938 2393 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2394 }
2395}
2396
2397long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2398{
2399 switch (cmd) {
2400 case SSL_CTRL_SET_MSG_CALLBACK:
2401 s->msg_callback = (void (*)
2402 (int write_p, int version, int content_type,
2403 const void *buf, size_t len, SSL *ssl,
2404 void *arg))(fp);
2405 return 1;
2406
2407 default:
26a7d938 2408 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2409 }
2410}
d3442bc7 2411
3c1d6bbc 2412LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2413{
2414 return ctx->sessions;
2415}
2416
2417long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2418{
2419 long l;
2420 /* For some cases with ctx == NULL perform syntax checks */
2421 if (ctx == NULL) {
2422 switch (cmd) {
14536c8c 2423#ifndef OPENSSL_NO_EC
de4d764e
MC
2424 case SSL_CTRL_SET_GROUPS_LIST:
2425 return tls1_set_groups_list(NULL, NULL, parg);
0f113f3e
MC
2426#endif
2427 case SSL_CTRL_SET_SIGALGS_LIST:
2428 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2429 return tls1_set_sigalgs_list(NULL, parg, 0);
2430 default:
2431 return 0;
2432 }
2433 }
2434
2435 switch (cmd) {
2436 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2437 return ctx->read_ahead;
0f113f3e
MC
2438 case SSL_CTRL_SET_READ_AHEAD:
2439 l = ctx->read_ahead;
2440 ctx->read_ahead = larg;
26a7d938 2441 return l;
0f113f3e
MC
2442
2443 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2444 ctx->msg_callback_arg = parg;
2445 return 1;
2446
2447 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2448 return (long)ctx->max_cert_list;
0f113f3e 2449 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2450 if (larg < 0)
2451 return 0;
2452 l = (long)ctx->max_cert_list;
2453 ctx->max_cert_list = (size_t)larg;
2454 return l;
0f113f3e
MC
2455
2456 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2457 if (larg < 0)
2458 return 0;
2459 l = (long)ctx->session_cache_size;
2460 ctx->session_cache_size = (size_t)larg;
2461 return l;
0f113f3e 2462 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 2463 return (long)ctx->session_cache_size;
0f113f3e
MC
2464 case SSL_CTRL_SET_SESS_CACHE_MODE:
2465 l = ctx->session_cache_mode;
2466 ctx->session_cache_mode = larg;
26a7d938 2467 return l;
0f113f3e 2468 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 2469 return ctx->session_cache_mode;
0f113f3e
MC
2470
2471 case SSL_CTRL_SESS_NUMBER:
26a7d938 2472 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 2473 case SSL_CTRL_SESS_CONNECT:
9ef9088c 2474 return tsan_load(&ctx->stats.sess_connect);
0f113f3e 2475 case SSL_CTRL_SESS_CONNECT_GOOD:
9ef9088c 2476 return tsan_load(&ctx->stats.sess_connect_good);
0f113f3e 2477 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
9ef9088c 2478 return tsan_load(&ctx->stats.sess_connect_renegotiate);
0f113f3e 2479 case SSL_CTRL_SESS_ACCEPT:
9ef9088c 2480 return tsan_load(&ctx->stats.sess_accept);
0f113f3e 2481 case SSL_CTRL_SESS_ACCEPT_GOOD:
9ef9088c 2482 return tsan_load(&ctx->stats.sess_accept_good);
0f113f3e 2483 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
9ef9088c 2484 return tsan_load(&ctx->stats.sess_accept_renegotiate);
0f113f3e 2485 case SSL_CTRL_SESS_HIT:
9ef9088c 2486 return tsan_load(&ctx->stats.sess_hit);
0f113f3e 2487 case SSL_CTRL_SESS_CB_HIT:
9ef9088c 2488 return tsan_load(&ctx->stats.sess_cb_hit);
0f113f3e 2489 case SSL_CTRL_SESS_MISSES:
9ef9088c 2490 return tsan_load(&ctx->stats.sess_miss);
0f113f3e 2491 case SSL_CTRL_SESS_TIMEOUTS:
9ef9088c 2492 return tsan_load(&ctx->stats.sess_timeout);
0f113f3e 2493 case SSL_CTRL_SESS_CACHE_FULL:
9ef9088c 2494 return tsan_load(&ctx->stats.sess_cache_full);
0f113f3e
MC
2495 case SSL_CTRL_MODE:
2496 return (ctx->mode |= larg);
2497 case SSL_CTRL_CLEAR_MODE:
2498 return (ctx->mode &= ~larg);
2499 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2500 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2501 return 0;
2502 ctx->max_send_fragment = larg;
d102d9df 2503 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2504 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2505 return 1;
d102d9df 2506 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2507 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2508 return 0;
2509 ctx->split_send_fragment = larg;
2510 return 1;
2511 case SSL_CTRL_SET_MAX_PIPELINES:
2512 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2513 return 0;
2514 ctx->max_pipelines = larg;
07077415 2515 return 1;
0f113f3e
MC
2516 case SSL_CTRL_CERT_FLAGS:
2517 return (ctx->cert->cert_flags |= larg);
2518 case SSL_CTRL_CLEAR_CERT_FLAGS:
2519 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2520 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2521 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2522 && ssl_set_version_bound(ctx->method->version, (int)larg,
2523 &ctx->min_proto_version);
3edabd3c
CH
2524 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2525 return ctx->min_proto_version;
7946ab33 2526 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2527 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2528 && ssl_set_version_bound(ctx->method->version, (int)larg,
2529 &ctx->max_proto_version);
3edabd3c
CH
2530 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2531 return ctx->max_proto_version;
0f113f3e 2532 default:
26a7d938 2533 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
2534 }
2535}
2536
2537long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2538{
2539 switch (cmd) {
2540 case SSL_CTRL_SET_MSG_CALLBACK:
2541 ctx->msg_callback = (void (*)
2542 (int write_p, int version, int content_type,
2543 const void *buf, size_t len, SSL *ssl,
2544 void *arg))(fp);
2545 return 1;
2546
2547 default:
26a7d938 2548 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
2549 }
2550}
d3442bc7 2551
ccd86b68 2552int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2553{
90d9e49a
DSH
2554 if (a->id > b->id)
2555 return 1;
2556 if (a->id < b->id)
2557 return -1;
2558 return 0;
0f113f3e
MC
2559}
2560
2561int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2562 const SSL_CIPHER *const *bp)
2563{
90d9e49a
DSH
2564 if ((*ap)->id > (*bp)->id)
2565 return 1;
2566 if ((*ap)->id < (*bp)->id)
2567 return -1;
2568 return 0;
0f113f3e 2569}
d02b48c6 2570
4f43d0e7 2571/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2572 * preference */
0821bcd4 2573STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2574{
2575 if (s != NULL) {
2576 if (s->cipher_list != NULL) {
26a7d938 2577 return s->cipher_list;
0f113f3e 2578 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 2579 return s->ctx->cipher_list;
0f113f3e
MC
2580 }
2581 }
26a7d938 2582 return NULL;
0f113f3e
MC
2583}
2584
831eef2c
NM
2585STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2586{
eee2a6a7 2587 if ((s == NULL) || !s->server)
831eef2c 2588 return NULL;
eee2a6a7 2589 return s->peer_ciphers;
831eef2c
NM
2590}
2591
8b8e5bed 2592STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2593{
2594 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2595 int i;
1d0c08b4 2596
0f113f3e
MC
2597 ciphers = SSL_get_ciphers(s);
2598 if (!ciphers)
2599 return NULL;
1d0c08b4
MC
2600 if (!ssl_set_client_disabled(s))
2601 return NULL;
0f113f3e
MC
2602 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2603 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2604 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2605 if (!sk)
2606 sk = sk_SSL_CIPHER_new_null();
2607 if (!sk)
2608 return NULL;
2609 if (!sk_SSL_CIPHER_push(sk, c)) {
2610 sk_SSL_CIPHER_free(sk);
2611 return NULL;
2612 }
2613 }
2614 }
2615 return sk;
2616}
8b8e5bed 2617
4f43d0e7 2618/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2619 * algorithm id */
f73e07cf 2620STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2621{
2622 if (s != NULL) {
2623 if (s->cipher_list_by_id != NULL) {
26a7d938 2624 return s->cipher_list_by_id;
0f113f3e 2625 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
26a7d938 2626 return s->ctx->cipher_list_by_id;
0f113f3e
MC
2627 }
2628 }
26a7d938 2629 return NULL;
0f113f3e 2630}
d02b48c6 2631
4f43d0e7 2632/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2633const char *SSL_get_cipher_list(const SSL *s, int n)
2634{
4a640fb6 2635 const SSL_CIPHER *c;
0f113f3e
MC
2636 STACK_OF(SSL_CIPHER) *sk;
2637
2638 if (s == NULL)
26a7d938 2639 return NULL;
0f113f3e
MC
2640 sk = SSL_get_ciphers(s);
2641 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 2642 return NULL;
0f113f3e
MC
2643 c = sk_SSL_CIPHER_value(sk, n);
2644 if (c == NULL)
26a7d938
K
2645 return NULL;
2646 return c->name;
0f113f3e 2647}
d02b48c6 2648
9d5ac953
KY
2649/** return a STACK of the ciphers available for the SSL_CTX and in order of
2650 * preference */
2651STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2652{
2653 if (ctx != NULL)
2654 return ctx->cipher_list;
2655 return NULL;
2656}
2657
3c83c5ba
SR
2658/*
2659 * Distinguish between ciphers controlled by set_ciphersuite() and
2660 * set_cipher_list() when counting.
2661 */
2662static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2663{
2664 int i, num = 0;
2665 const SSL_CIPHER *c;
2666
2667 if (sk == NULL)
2668 return 0;
2669 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2670 c = sk_SSL_CIPHER_value(sk, i);
2671 if (c->min_tls >= TLS1_3_VERSION)
2672 continue;
2673 num++;
2674 }
2675 return num;
2676}
2677
25f923dd 2678/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2679int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2680{
2681 STACK_OF(SSL_CIPHER) *sk;
2682
f865b081
MC
2683 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2684 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2685 ctx->cert);
0f113f3e
MC
2686 /*
2687 * ssl_create_cipher_list may return an empty stack if it was unable to
2688 * find a cipher matching the given rule string (for example if the rule
2689 * string specifies a cipher which has been disabled). This is not an
2690 * error as far as ssl_create_cipher_list is concerned, and hence
2691 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2692 */
2693 if (sk == NULL)
2694 return 0;
3c83c5ba 2695 else if (cipher_list_tls12_num(sk) == 0) {
0f113f3e
MC
2696 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2697 return 0;
2698 }
2699 return 1;
2700}
d02b48c6 2701
4f43d0e7 2702/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2703int SSL_set_cipher_list(SSL *s, const char *str)
2704{
2705 STACK_OF(SSL_CIPHER) *sk;
2706
f865b081
MC
2707 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2708 &s->cipher_list, &s->cipher_list_by_id, str,
2709 s->cert);
0f113f3e
MC
2710 /* see comment in SSL_CTX_set_cipher_list */
2711 if (sk == NULL)
2712 return 0;
3c83c5ba 2713 else if (cipher_list_tls12_num(sk) == 0) {
0f113f3e
MC
2714 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2715 return 0;
2716 }
2717 return 1;
2718}
d02b48c6 2719
a216df59 2720char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
2721{
2722 char *p;
a216df59 2723 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 2724 const SSL_CIPHER *c;
0f113f3e
MC
2725 int i;
2726
a216df59 2727 if (!s->server
eee2a6a7 2728 || s->peer_ciphers == NULL
a216df59 2729 || size < 2)
26a7d938 2730 return NULL;
0f113f3e
MC
2731
2732 p = buf;
eee2a6a7 2733 clntsk = s->peer_ciphers;
a216df59
MC
2734 srvrsk = SSL_get_ciphers(s);
2735 if (clntsk == NULL || srvrsk == NULL)
2736 return NULL;
0f113f3e 2737
a216df59 2738 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
2739 return NULL;
2740
a216df59 2741 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
2742 int n;
2743
a216df59
MC
2744 c = sk_SSL_CIPHER_value(clntsk, i);
2745 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2746 continue;
2747
0f113f3e 2748 n = strlen(c->name);
a216df59 2749 if (n + 1 > size) {
0f113f3e
MC
2750 if (p != buf)
2751 --p;
2752 *p = '\0';
2753 return buf;
2754 }
4cacc9d5 2755 strcpy(p, c->name);
0f113f3e
MC
2756 p += n;
2757 *(p++) = ':';
a216df59 2758 size -= n + 1;
0f113f3e
MC
2759 }
2760 p[-1] = '\0';
26a7d938 2761 return buf;
0f113f3e
MC
2762}
2763
7955c1f1
MC
2764/**
2765 * Return the requested servername (SNI) value. Note that the behaviour varies
2766 * depending on:
2767 * - whether this is called by the client or the server,
2768 * - if we are before or during/after the handshake,
2769 * - if a resumption or normal handshake is being attempted/has occurred
2770 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
2771 *
2772 * Note that only the host_name type is defined (RFC 3546).
ed3883d2 2773 */
f1fd4544 2774const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e 2775{
7955c1f1
MC
2776 /*
2777 * If we don't know if we are the client or the server yet then we assume
2778 * client.
2779 */
2780 int server = s->handshake_func == NULL ? 0 : s->server;
0f113f3e
MC
2781 if (type != TLSEXT_NAMETYPE_host_name)
2782 return NULL;
a13c20f6 2783
7955c1f1
MC
2784 if (server) {
2785 /**
2786 * Server side
2787 * In TLSv1.3 on the server SNI is not associated with the session
2788 * but in TLSv1.2 or below it is.
2789 *
2790 * Before the handshake:
2791 * - return NULL
2792 *
2793 * During/after the handshake (TLSv1.2 or below resumption occurred):
2794 * - If a servername was accepted by the server in the original
2795 * handshake then it will return that servername, or NULL otherwise.
2796 *
2797 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2798 * - The function will return the servername requested by the client in
2799 * this handshake or NULL if none was requested.
2800 */
2801 if (s->hit && !SSL_IS_TLS13(s))
2802 return s->session->ext.hostname;
2803 } else {
2804 /**
2805 * Client side
2806 *
2807 * Before the handshake:
2808 * - If a servername has been set via a call to
2809 * SSL_set_tlsext_host_name() then it will return that servername
2810 * - If one has not been set, but a TLSv1.2 resumption is being
2811 * attempted and the session from the original handshake had a
2812 * servername accepted by the server then it will return that
2813 * servername
2814 * - Otherwise it returns NULL
2815 *
2816 * During/after the handshake (TLSv1.2 or below resumption occurred):
2817 * - If the session from the orignal handshake had a servername accepted
2818 * by the server then it will return that servername.
2819 * - Otherwise it returns the servername set via
2820 * SSL_set_tlsext_host_name() (or NULL if it was not called).
2821 *
2822 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2823 * - It will return the servername set via SSL_set_tlsext_host_name()
2824 * (or NULL if it was not called).
2825 */
2826 if (SSL_in_before(s)) {
2827 if (s->ext.hostname == NULL
2828 && s->session != NULL
2829 && s->session->ssl_version != TLS1_3_VERSION)
2830 return s->session->ext.hostname;
2831 } else {
2832 if (!SSL_IS_TLS13(s) && s->hit && s->session->ext.hostname != NULL)
2833 return s->session->ext.hostname;
2834 }
2835 }
2836
328a0547 2837 return s->ext.hostname;
0f113f3e 2838}
ed3883d2 2839
f1fd4544 2840int SSL_get_servername_type(const SSL *s)
0f113f3e 2841{
7955c1f1 2842 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
0f113f3e
MC
2843 return TLSEXT_NAMETYPE_host_name;
2844 return -1;
2845}
ee2ffc27 2846
0f113f3e
MC
2847/*
2848 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2849 * expected that this function is called from the callback set by
0f113f3e
MC
2850 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2851 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2852 * not included in the length. A byte string of length 0 is invalid. No byte
2853 * string may be truncated. The current, but experimental algorithm for
2854 * selecting the protocol is: 1) If the server doesn't support NPN then this
2855 * is indicated to the callback. In this case, the client application has to
2856 * abort the connection or have a default application level protocol. 2) If
2857 * the server supports NPN, but advertises an empty list then the client
f430ba31 2858 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2859 * fallback case was enacted. 3) Otherwise, the client finds the first
2860 * protocol in the server's list that it supports and selects this protocol.
2861 * This is because it's assumed that the server has better information about
2862 * which protocol a client should use. 4) If the client doesn't support any
2863 * of the server's advertised protocols, then this is treated the same as
2864 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2865 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2866 */
0f113f3e
MC
2867int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2868 const unsigned char *server,
2869 unsigned int server_len,
a230b26e 2870 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2871{
2872 unsigned int i, j;
2873 const unsigned char *result;
2874 int status = OPENSSL_NPN_UNSUPPORTED;
2875
2876 /*
2877 * For each protocol in server preference order, see if we support it.
2878 */
2879 for (i = 0; i < server_len;) {
2880 for (j = 0; j < client_len;) {
2881 if (server[i] == client[j] &&
2882 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2883 /* We found a match */
2884 result = &server[i];
2885 status = OPENSSL_NPN_NEGOTIATED;
2886 goto found;
2887 }
2888 j += client[j];
2889 j++;
2890 }
2891 i += server[i];
2892 i++;
2893 }
2894
2895 /* There's no overlap between our protocols and the server's list. */
2896 result = client;
2897 status = OPENSSL_NPN_NO_OVERLAP;
2898
2899 found:
2900 *out = (unsigned char *)result + 1;
2901 *outlen = result[0];
2902 return status;
2903}
ee2ffc27 2904
e481f9b9 2905#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2906/*
2907 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2908 * client's requested protocol for this connection and returns 0. If the
2909 * client didn't request any protocol, then *data is set to NULL. Note that
2910 * the client can request any protocol it chooses. The value returned from
2911 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2912 * provided by the callback.
2913 */
0f113f3e
MC
2914void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2915 unsigned *len)
2916{
aff8c126 2917 *data = s->ext.npn;
12a765a5 2918 if (*data == NULL) {
0f113f3e
MC
2919 *len = 0;
2920 } else {
aff8c126 2921 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2922 }
2923}
2924
2925/*
aff8c126 2926 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2927 * a TLS server needs a list of supported protocols for Next Protocol
2928 * Negotiation. The returned list must be in wire format. The list is
2929 * returned by setting |out| to point to it and |outlen| to its length. This
2930 * memory will not be modified, but one should assume that the SSL* keeps a
2931 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2932 * wishes to advertise. Otherwise, no such extension will be included in the
2933 * ServerHello.
2934 */
aff8c126 2935void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2936 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2937 void *arg)
0f113f3e 2938{
aff8c126
RS
2939 ctx->ext.npn_advertised_cb = cb;
2940 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2941}
2942
2943/*
2944 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2945 * client needs to select a protocol from the server's provided list. |out|
2946 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2947 * The length of the protocol name must be written into |outlen|. The
2948 * server's advertised protocols are provided in |in| and |inlen|. The
2949 * callback can assume that |in| is syntactically valid. The client must
2950 * select a protocol. It is fatal to the connection if this callback returns
2951 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2952 */
aff8c126 2953void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2954 SSL_CTX_npn_select_cb_func cb,
aff8c126 2955 void *arg)
0f113f3e 2956{
aff8c126
RS
2957 ctx->ext.npn_select_cb = cb;
2958 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2959}
e481f9b9 2960#endif
a398f821 2961
0f113f3e
MC
2962/*
2963 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2964 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2965 * length-prefixed strings). Returns 0 on success.
2966 */
2967int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2968 unsigned int protos_len)
0f113f3e 2969{
aff8c126
RS
2970 OPENSSL_free(ctx->ext.alpn);
2971 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2972 if (ctx->ext.alpn == NULL) {
72e9be3d 2973 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2974 return 1;
72e9be3d 2975 }
aff8c126 2976 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2977
2978 return 0;
2979}
2980
2981/*
2982 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2983 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2984 * length-prefixed strings). Returns 0 on success.
2985 */
2986int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2987 unsigned int protos_len)
0f113f3e 2988{
aff8c126
RS
2989 OPENSSL_free(ssl->ext.alpn);
2990 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2991 if (ssl->ext.alpn == NULL) {
72e9be3d 2992 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2993 return 1;
72e9be3d 2994 }
aff8c126 2995 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
2996
2997 return 0;
2998}
2999
3000/*
3001 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3002 * called during ClientHello processing in order to select an ALPN protocol
3003 * from the client's list of offered protocols.
3004 */
3005void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
3006 SSL_CTX_alpn_select_cb_func cb,
3007 void *arg)
0f113f3e 3008{
aff8c126
RS
3009 ctx->ext.alpn_select_cb = cb;
3010 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
3011}
3012
3013/*
69687aa8
F
3014 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3015 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
3016 * (not including the leading length-prefix byte). If the server didn't
3017 * respond with a negotiated protocol then |*len| will be zero.
3018 */
6f017a8f 3019void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 3020 unsigned int *len)
0f113f3e 3021{
555cbb32 3022 *data = ssl->s3.alpn_selected;
0f113f3e
MC
3023 if (*data == NULL)
3024 *len = 0;
3025 else
555cbb32 3026 *len = (unsigned int)ssl->s3.alpn_selected_len;
0f113f3e
MC
3027}
3028
74b4b494 3029int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 3030 const char *label, size_t llen,
23cec1f4 3031 const unsigned char *context, size_t contextlen,
0f113f3e
MC
3032 int use_context)
3033{
c8a18468 3034 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 3035 return -1;
e0af0405 3036
0f113f3e 3037 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
23cec1f4
MC
3038 llen, context,
3039 contextlen, use_context);
0f113f3e 3040}
e0af0405 3041
b38ede80
TT
3042int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3043 const char *label, size_t llen,
3044 const unsigned char *context,
3045 size_t contextlen)
3046{
3047 if (s->version != TLS1_3_VERSION)
3048 return 0;
3049
3050 return tls13_export_keying_material_early(s, out, olen, label, llen,
3051 context, contextlen);
3052}
3053
3c1d6bbc 3054static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 3055{
bd5d27c1 3056 const unsigned char *session_id = a->session_id;
0f113f3e 3057 unsigned long l;
bd5d27c1
DB
3058 unsigned char tmp_storage[4];
3059
3060 if (a->session_id_length < sizeof(tmp_storage)) {
3061 memset(tmp_storage, 0, sizeof(tmp_storage));
3062 memcpy(tmp_storage, a->session_id, a->session_id_length);
3063 session_id = tmp_storage;
3064 }
0f113f3e
MC
3065
3066 l = (unsigned long)
bd5d27c1
DB
3067 ((unsigned long)session_id[0]) |
3068 ((unsigned long)session_id[1] << 8L) |
3069 ((unsigned long)session_id[2] << 16L) |
3070 ((unsigned long)session_id[3] << 24L);
26a7d938 3071 return l;
0f113f3e
MC
3072}
3073
3074/*
3075 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 3076 * coarser function than this one) is changed, ensure
0f113f3e
MC
3077 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3078 * being able to construct an SSL_SESSION that will collide with any existing
3079 * session with a matching session ID.
3080 */
3081static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3082{
3083 if (a->ssl_version != b->ssl_version)
208fb891 3084 return 1;
0f113f3e 3085 if (a->session_id_length != b->session_id_length)
208fb891 3086 return 1;
26a7d938 3087 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
3088}
3089
3090/*
3091 * These wrapper functions should remain rather than redeclaring
d0fa136c 3092 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
3093 * variable. The reason is that the functions aren't static, they're exposed
3094 * via ssl.h.
3095 */
97b17195 3096
ba18627e
MC
3097SSL_CTX *SSL_CTX_new_with_libctx(OPENSSL_CTX *libctx, const char *propq,
3098 const SSL_METHOD *meth)
0f113f3e
MC
3099{
3100 SSL_CTX *ret = NULL;
3101
3102 if (meth == NULL) {
ba18627e 3103 SSLerr(0, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 3104 return NULL;
0f113f3e
MC
3105 }
3106
0fc32b07
MC
3107 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3108 return NULL;
7fa792d1 3109
0f113f3e 3110 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
ba18627e 3111 SSLerr(0, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
0f113f3e
MC
3112 goto err;
3113 }
b51bce94 3114 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
3115 if (ret == NULL)
3116 goto err;
3117
ba18627e
MC
3118 ret->libctx = libctx;
3119 if (propq != NULL) {
3120 ret->propq = OPENSSL_strdup(propq);
3121 if (ret->propq == NULL)
3122 goto err;
3123 }
3124
0f113f3e 3125 ret->method = meth;
7946ab33
KR
3126 ret->min_proto_version = 0;
3127 ret->max_proto_version = 0;
693cf80c 3128 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
3129 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3130 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 3131 /* We take the system default. */
0f113f3e 3132 ret->session_timeout = meth->get_timeout();
0f113f3e 3133 ret->references = 1;
16203f7b
AG
3134 ret->lock = CRYPTO_THREAD_lock_new();
3135 if (ret->lock == NULL) {
ba18627e 3136 SSLerr(0, ERR_R_MALLOC_FAILURE);
16203f7b
AG
3137 OPENSSL_free(ret);
3138 return NULL;
3139 }
0f113f3e 3140 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3141 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
3142 if ((ret->cert = ssl_cert_new()) == NULL)
3143 goto err;
3144
62d0577e 3145 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
3146 if (ret->sessions == NULL)
3147 goto err;
3148 ret->cert_store = X509_STORE_new();
3149 if (ret->cert_store == NULL)
3150 goto err;
ed29e82a 3151#ifndef OPENSSL_NO_CT
1a37ee94 3152 ret->ctlog_store = CTLOG_STORE_new_with_libctx(libctx, propq);
ed29e82a
RP
3153 if (ret->ctlog_store == NULL)
3154 goto err;
3155#endif
f865b081 3156
c8f6c28a
MC
3157 /* initialize cipher/digest methods table */
3158 if (!ssl_load_ciphers(ret))
075b1f2f 3159 goto err2;
c8f6c28a 3160
5d120511 3161 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
f865b081
MC
3162 goto err;
3163
61986d32 3164 if (!ssl_create_cipher_list(ret->method,
f865b081 3165 ret->tls13_ciphersuites,
a230b26e 3166 &ret->cipher_list, &ret->cipher_list_by_id,
5d120511 3167 OSSL_default_cipher_list(), ret->cert)
a230b26e 3168 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
ba18627e 3169 SSLerr(0, SSL_R_LIBRARY_HAS_NO_CIPHERS);
0f113f3e
MC
3170 goto err2;
3171 }
3172
3173 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 3174 if (ret->param == NULL)
0f113f3e
MC
3175 goto err;
3176
c8f6c28a
MC
3177 /*
3178 * If these aren't available from the provider we'll get NULL returns.
3179 * That's fine but will cause errors later if SSLv3 is negotiated
3180 */
3181 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3182 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
0f113f3e 3183
fa7c2637 3184 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
3185 goto err;
3186
98732979
MC
3187 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3188 goto err;
3189
25a807bc
F
3190 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3191 goto err;
0f113f3e 3192
4bfb96f2
TS
3193 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3194 goto err;
3195
0f113f3e
MC
3196 /* No compression for DTLS */
3197 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3198 ret->comp_methods = SSL_COMP_get_compression_methods();
3199
3200 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3201 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3202
4e2e1ec9 3203 /* Setup RFC5077 ticket keys */
8f21260b
MC
3204 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3205 sizeof(ret->ext.tick_key_name)) <= 0)
3206 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3207 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
3208 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3209 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
0f113f3e 3210 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3211
8f21260b
MC
3212 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3213 sizeof(ret->ext.cookie_hmac_key)) <= 0)
43054d3d
MC
3214 goto err;
3215
edc032b5 3216#ifndef OPENSSL_NO_SRP
61986d32 3217 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 3218 goto err;
edc032b5 3219#endif
4db9677b 3220#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3221# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3222# define eng_strx(x) #x
3223# define eng_str(x) eng_strx(x)
3224 /* Use specific client engine automatically... ignore errors */
3225 {
3226 ENGINE *eng;
3227 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3228 if (!eng) {
3229 ERR_clear_error();
3230 ENGINE_load_builtin_engines();
3231 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3232 }
3233 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3234 ERR_clear_error();
3235 }
3236# endif
3237#endif
3238 /*
3239 * Default is to connect to non-RI servers. When RI is more widely
3240 * deployed might change this.
3241 */
3242 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
3243 /*
3244 * Disable compression by default to prevent CRIME. Applications can
3245 * re-enable compression by configuring
3246 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3247 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3248 * middlebox compatibility by default. This may be disabled by default in
3249 * a later OpenSSL version.
dc5744cb 3250 */
a5816a5a 3251 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 3252
aff8c126 3253 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 3254
bfa9a9af 3255 /*
c39e4048
BK
3256 * We cannot usefully set a default max_early_data here (which gets
3257 * propagated in SSL_new(), for the following reason: setting the
3258 * SSL field causes tls_construct_stoc_early_data() to tell the
3259 * client that early data will be accepted when constructing a TLS 1.3
3260 * session ticket, and the client will accordingly send us early data
3261 * when using that ticket (if the client has early data to send).
3262 * However, in order for the early data to actually be consumed by
3263 * the application, the application must also have calls to
3264 * SSL_read_early_data(); otherwise we'll just skip past the early data
3265 * and ignore it. So, since the application must add calls to
3266 * SSL_read_early_data(), we also require them to add
3267 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3268 * eliminating the bandwidth-wasting early data in the case described
3269 * above.
bfa9a9af 3270 */
c39e4048 3271 ret->max_early_data = 0;
bfa9a9af 3272
4e8548e8
MC
3273 /*
3274 * Default recv_max_early_data is a fully loaded single record. Could be
3275 * split across multiple records in practice. We set this differently to
3276 * max_early_data so that, in the default case, we do not advertise any
3277 * support for early_data, but if a client were to send us some (e.g.
3278 * because of an old, stale ticket) then we will tolerate it and skip over
3279 * it.
3280 */
3281 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3282
36ff232c
MC
3283 /* By default we send two session tickets automatically in TLSv1.3 */
3284 ret->num_tickets = 2;
9d0a8bb7 3285
8a5ed9dc
TM
3286 ssl_ctx_system_config(ret);
3287
16203f7b 3288 return ret;
0f113f3e 3289 err:
ba18627e 3290 SSLerr(0, ERR_R_MALLOC_FAILURE);
0f113f3e 3291 err2:
e0e920b1 3292 SSL_CTX_free(ret);
16203f7b 3293 return NULL;
0f113f3e 3294}
d02b48c6 3295
ba18627e
MC
3296SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3297{
3298 return SSL_CTX_new_with_libctx(NULL, NULL, meth);
3299}
3300
c5ebfcab 3301int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 3302{
16203f7b 3303 int i;
c5ebfcab 3304
2f545ae4 3305 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
3306 return 0;
3307
3308 REF_PRINT_COUNT("SSL_CTX", ctx);
3309 REF_ASSERT_ISNT(i < 2);
3310 return ((i > 1) ? 1 : 0);
a18a31e4
MC
3311}
3312
4f43d0e7 3313void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
3314{
3315 int i;
d02b48c6 3316
0f113f3e
MC
3317 if (a == NULL)
3318 return;
d02b48c6 3319
2f545ae4 3320 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 3321 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
3322 if (i > 0)
3323 return;
f3f1cf84 3324 REF_ASSERT_ISNT(i < 0);
0f113f3e 3325
222561fe 3326 X509_VERIFY_PARAM_free(a->param);
919ba009 3327 dane_ctx_final(&a->dane);
0f113f3e
MC
3328
3329 /*
3330 * Free internal session cache. However: the remove_cb() may reference
3331 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3332 * after the sessions were flushed.
3333 * As the ex_data handling routines might also touch the session cache,
3334 * the most secure solution seems to be: empty (flush) the cache, then
3335 * free ex_data, then finally free the cache.
3336 * (See ticket [openssl.org #212].)
3337 */
3338 if (a->sessions != NULL)
3339 SSL_CTX_flush_sessions(a, 0);
3340
3341 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 3342 lh_SSL_SESSION_free(a->sessions);
222561fe 3343 X509_STORE_free(a->cert_store);
ed29e82a
RP
3344#ifndef OPENSSL_NO_CT
3345 CTLOG_STORE_free(a->ctlog_store);
3346#endif
25aaa98a
RS
3347 sk_SSL_CIPHER_free(a->cipher_list);
3348 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 3349 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 3350 ssl_cert_free(a->cert);
fa7c2637 3351 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 3352 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
222561fe 3353 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 3354 a->comp_methods = NULL;
e783bae2 3355#ifndef OPENSSL_NO_SRTP
25aaa98a 3356 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 3357#endif
edc032b5 3358#ifndef OPENSSL_NO_SRP
0f113f3e 3359 SSL_CTX_SRP_CTX_free(a);
edc032b5 3360#endif
bdfe932d 3361#ifndef OPENSSL_NO_ENGINE
7c96dbcd 3362 ENGINE_finish(a->client_cert_engine);
ddac1974 3363#endif
8671b898 3364
e481f9b9 3365#ifndef OPENSSL_NO_EC
aff8c126 3366 OPENSSL_free(a->ext.ecpointformats);
8671b898 3367#endif
187753e0 3368 OPENSSL_free(a->ext.supportedgroups);
aff8c126 3369 OPENSSL_free(a->ext.alpn);
4bfb96f2 3370 OPENSSL_secure_free(a->ext.secure);
8671b898 3371
c8f6c28a
MC
3372 ssl_evp_md_free(a->md5);
3373 ssl_evp_md_free(a->sha1);
3374
3375 for (i = 0; i < SSL_ENC_NUM_IDX; i++)
3376 ssl_evp_cipher_free(a->ssl_cipher_methods[i]);
3377 for (i = 0; i < SSL_MD_NUM_IDX; i++)
3378 ssl_evp_md_free(a->ssl_digest_methods[i]);
3379
16203f7b
AG
3380 CRYPTO_THREAD_lock_free(a->lock);
3381
ba18627e
MC
3382 OPENSSL_free(a->propq);
3383
0f113f3e
MC
3384 OPENSSL_free(a);
3385}
d02b48c6 3386
3ae76679 3387void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
3388{
3389 ctx->default_passwd_callback = cb;
3390}
3391
3392void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3393{
3394 ctx->default_passwd_callback_userdata = u;
3395}
3396
0c452abc
CH
3397pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3398{
3399 return ctx->default_passwd_callback;
3400}
3401
3402void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3403{
3404 return ctx->default_passwd_callback_userdata;
3405}
3406
a974e64a
MC
3407void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3408{
3409 s->default_passwd_callback = cb;
3410}
3411
3412void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3413{
3414 s->default_passwd_callback_userdata = u;
3415}
3416
0c452abc
CH
3417pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3418{
3419 return s->default_passwd_callback;
3420}
3421
3422void *SSL_get_default_passwd_cb_userdata(SSL *s)
3423{
3424 return s->default_passwd_callback_userdata;
3425}
3426
0f113f3e
MC
3427void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3428 int (*cb) (X509_STORE_CTX *, void *),
3429 void *arg)
3430{
3431 ctx->app_verify_callback = cb;
3432 ctx->app_verify_arg = arg;
3433}
3434
3435void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3436 int (*cb) (int, X509_STORE_CTX *))
3437{
3438 ctx->verify_mode = mode;
3439 ctx->default_verify_callback = cb;
3440}
3441
3442void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3443{
3444 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3445}
3446
a230b26e 3447void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
3448{
3449 ssl_cert_set_cert_cb(c->cert, cb, arg);
3450}
3451
3452void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3453{
3454 ssl_cert_set_cert_cb(s->cert, cb, arg);
3455}
18d71588 3456
2cf28d61 3457void ssl_set_masks(SSL *s)
0f113f3e 3458{
6383d316 3459 CERT *c = s->cert;
555cbb32 3460 uint32_t *pvalid = s->s3.tmp.valid_flags;
bc71f910 3461 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 3462 unsigned long mask_k, mask_a;
10bf4fc2 3463#ifndef OPENSSL_NO_EC
361a1191 3464 int have_ecc_cert, ecdsa_ok;
14536c8c 3465#endif
0f113f3e
MC
3466 if (c == NULL)
3467 return;
d02b48c6 3468
bc36ee62 3469#ifndef OPENSSL_NO_DH
0f113f3e 3470 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 3471#else
361a1191 3472 dh_tmp = 0;
d02b48c6
RE
3473#endif
3474
d0ff28f8 3475 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
3476 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3477 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 3478#ifndef OPENSSL_NO_EC
6383d316 3479 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 3480#endif
0f113f3e
MC
3481 mask_k = 0;
3482 mask_a = 0;
0e1dba93 3483
77359d22
RL
3484 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3485 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 3486
2a9b9654 3487#ifndef OPENSSL_NO_GOST
4020c0b3 3488 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
e44380a9
DB
3489 mask_k |= SSL_kGOST;
3490 mask_a |= SSL_aGOST12;
3491 }
4020c0b3 3492 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
e44380a9
DB
3493 mask_k |= SSL_kGOST;
3494 mask_a |= SSL_aGOST12;
3495 }
4020c0b3 3496 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
3497 mask_k |= SSL_kGOST;
3498 mask_a |= SSL_aGOST01;
3499 }
2a9b9654 3500#endif
0f113f3e 3501
361a1191 3502 if (rsa_enc)
0f113f3e 3503 mask_k |= SSL_kRSA;
d02b48c6 3504
0f113f3e
MC
3505 if (dh_tmp)
3506 mask_k |= SSL_kDHE;
d02b48c6 3507
6aaa29fb
DSH
3508 /*
3509 * If we only have an RSA-PSS certificate allow RSA authentication
3510 * if TLS 1.2 and peer supports it.
3511 */
3512
3513 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3514 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3515 && TLS1_get_version(s) == TLS1_2_VERSION))
0f113f3e 3516 mask_a |= SSL_aRSA;
d02b48c6 3517
0f113f3e
MC
3518 if (dsa_sign) {
3519 mask_a |= SSL_aDSS;
0f113f3e 3520 }
d02b48c6 3521
0f113f3e 3522 mask_a |= SSL_aNULL;
d02b48c6 3523
0f113f3e
MC
3524 /*
3525 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3526 * depending on the key usage extension.
3527 */
14536c8c 3528#ifndef OPENSSL_NO_EC
0f113f3e 3529 if (have_ecc_cert) {
a8d8e06b 3530 uint32_t ex_kusage;
4020c0b3 3531 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 3532 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 3533 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 3534 ecdsa_ok = 0;
c7c46256 3535 if (ecdsa_ok)
0f113f3e 3536 mask_a |= SSL_aECDSA;
0f113f3e 3537 }
b2021556
DSH
3538 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3539 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3540 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3541 && TLS1_get_version(s) == TLS1_2_VERSION)
3542 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
3543
3544 /* Allow Ed448 for TLS 1.2 if peer supports it */
3545 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3546 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3547 && TLS1_get_version(s) == TLS1_2_VERSION)
3548 mask_a |= SSL_aECDSA;
14536c8c 3549#endif
ea262260 3550
10bf4fc2 3551#ifndef OPENSSL_NO_EC
fe6ef247 3552 mask_k |= SSL_kECDHE;
ea262260 3553#endif
ddac1974
NL
3554
3555#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3556 mask_k |= SSL_kPSK;
3557 mask_a |= SSL_aPSK;
526f94ad
DSH
3558 if (mask_k & SSL_kRSA)
3559 mask_k |= SSL_kRSAPSK;
3560 if (mask_k & SSL_kDHE)
3561 mask_k |= SSL_kDHEPSK;
3562 if (mask_k & SSL_kECDHE)
3563 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3564#endif
3565
555cbb32
TS
3566 s->s3.tmp.mask_k = mask_k;
3567 s->s3.tmp.mask_a = mask_a;
0f113f3e 3568}
d02b48c6 3569
ef236ec3
DSH
3570#ifndef OPENSSL_NO_EC
3571
a2f9200f 3572int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3573{
555cbb32 3574 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3575 /* key usage, if present, must allow signing */
ce0c1f2b 3576 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3577 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3578 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3579 return 0;
3580 }
3581 }
0f113f3e
MC
3582 return 1; /* all checks are ok */
3583}
ea262260 3584
ef236ec3
DSH
3585#endif
3586
a398f821 3587int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3588 size_t *serverinfo_length)
3589{
555cbb32 3590 CERT_PKEY *cpk = s->s3.tmp.cert;
0f113f3e
MC
3591 *serverinfo_length = 0;
3592
a497cf25 3593 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3594 return 0;
3595
a497cf25
DSH
3596 *serverinfo = cpk->serverinfo;
3597 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3598 return 1;
3599}
0f113f3e
MC
3600
3601void ssl_update_cache(SSL *s, int mode)
3602{
3603 int i;
3604
3605 /*
3606 * If the session_id_length is 0, we are not supposed to cache it, and it
3607 * would be rather hard to do anyway :-)
3608 */
3609 if (s->session->session_id_length == 0)
3610 return;
3611
d316cdcf
BK
3612 /*
3613 * If sid_ctx_length is 0 there is no specific application context
3614 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
3615 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3616 * indication that this is actually a session for the proper application
3617 * context, and the *handshake* will fail, not just the resumption attempt.
3618 * Do not cache (on the server) these sessions that are not resumable
3619 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 3620 */
c4fa1f7f 3621 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
3622 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3623 return;
3624
0f113f3e 3625 i = s->session_ctx->session_cache_mode;
5d61491c 3626 if ((i & mode) != 0
ee94ec2e
MC
3627 && (!s->hit || SSL_IS_TLS13(s))) {
3628 /*
3629 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
3630 * normally don't do this because by default it's a full stateless ticket
3631 * with only a dummy session id so there is no reason to cache it,
3632 * unless:
ee94ec2e
MC
3633 * - we are doing early_data, in which case we cache so that we can
3634 * detect replays
3635 * - the application has set a remove_session_cb so needs to know about
3636 * session timeout events
6cc0b3c2 3637 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
3638 */
3639 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3640 && (!SSL_IS_TLS13(s)
3641 || !s->server
5d263fb7
MC
3642 || (s->max_early_data > 0
3643 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
3644 || s->session_ctx->remove_session_cb != NULL
3645 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
3646 SSL_CTX_add_session(s->session_ctx, s->session);
3647
3648 /*
3649 * Add the session to the external cache. We do this even in server side
3650 * TLSv1.3 without early data because some applications just want to
3651 * know about the creation of a session and aren't doing a full cache.
3652 */
3653 if (s->session_ctx->new_session_cb != NULL) {
3654 SSL_SESSION_up_ref(s->session);
3655 if (!s->session_ctx->new_session_cb(s, s->session))
3656 SSL_SESSION_free(s->session);
3657 }
0f113f3e
MC
3658 }
3659
3660 /* auto flush every 255 connections */
3661 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 3662 TSAN_QUALIFIER int *stat;
1fcb4e4d
BK
3663 if (mode & SSL_SESS_CACHE_CLIENT)
3664 stat = &s->session_ctx->stats.sess_connect_good;
3665 else
3666 stat = &s->session_ctx->stats.sess_accept_good;
9ef9088c 3667 if ((tsan_load(stat) & 0xff) == 0xff)
0f113f3e 3668 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
3669 }
3670}
d02b48c6 3671
3499327b 3672const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
3673{
3674 return ctx->method;
3675}
ba168244 3676
3499327b 3677const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 3678{
26a7d938 3679 return s->method;
0f113f3e 3680}
d02b48c6 3681
4ebb342f 3682int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3683{
0f113f3e
MC
3684 int ret = 1;
3685
3686 if (s->method != meth) {
919ba009 3687 const SSL_METHOD *sm = s->method;
a230b26e 3688 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3689
919ba009 3690 if (sm->version == meth->version)
0f113f3e
MC
3691 s->method = meth;
3692 else {
919ba009 3693 sm->ssl_free(s);
0f113f3e
MC
3694 s->method = meth;
3695 ret = s->method->ssl_new(s);
3696 }
3697
919ba009 3698 if (hf == sm->ssl_connect)
0f113f3e 3699 s->handshake_func = meth->ssl_connect;
919ba009 3700 else if (hf == sm->ssl_accept)
0f113f3e
MC
3701 s->handshake_func = meth->ssl_accept;
3702 }
26a7d938 3703 return ret;
0f113f3e
MC
3704}
3705
3706int SSL_get_error(const SSL *s, int i)
3707{
3708 int reason;
3709 unsigned long l;
3710 BIO *bio;
3711
3712 if (i > 0)
26a7d938 3713 return SSL_ERROR_NONE;
0f113f3e
MC
3714
3715 /*
3716 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3717 * where we do encode the error
3718 */
3719 if ((l = ERR_peek_error()) != 0) {
3720 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 3721 return SSL_ERROR_SYSCALL;
0f113f3e 3722 else
26a7d938 3723 return SSL_ERROR_SSL;
0f113f3e
MC
3724 }
3725
8051ab2b
MC
3726 if (SSL_want_read(s)) {
3727 bio = SSL_get_rbio(s);
3728 if (BIO_should_read(bio))
26a7d938 3729 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3730 else if (BIO_should_write(bio))
3731 /*
3732 * This one doesn't make too much sense ... We never try to write
3733 * to the rbio, and an application program where rbio and wbio
3734 * are separate couldn't even know what it should wait for.
3735 * However if we ever set s->rwstate incorrectly (so that we have
3736 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3737 * wbio *are* the same, this test works around that bug; so it
3738 * might be safer to keep it.
3739 */
26a7d938 3740 return SSL_ERROR_WANT_WRITE;
8051ab2b
MC
3741 else if (BIO_should_io_special(bio)) {
3742 reason = BIO_get_retry_reason(bio);
3743 if (reason == BIO_RR_CONNECT)
26a7d938 3744 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3745 else if (reason == BIO_RR_ACCEPT)
26a7d938 3746 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3747 else
26a7d938 3748 return SSL_ERROR_SYSCALL; /* unknown */
0f113f3e 3749 }
8051ab2b 3750 }
0f113f3e 3751
8051ab2b 3752 if (SSL_want_write(s)) {
69687aa8 3753 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3754 bio = s->wbio;
3755 if (BIO_should_write(bio))
26a7d938 3756 return SSL_ERROR_WANT_WRITE;
8051ab2b 3757 else if (BIO_should_read(bio))
2e7dc7cd 3758 /*
8051ab2b 3759 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3760 */
26a7d938 3761 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3762 else if (BIO_should_io_special(bio)) {
3763 reason = BIO_get_retry_reason(bio);
3764 if (reason == BIO_RR_CONNECT)
26a7d938 3765 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3766 else if (reason == BIO_RR_ACCEPT)
26a7d938 3767 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3768 else
26a7d938 3769 return SSL_ERROR_SYSCALL;
0f113f3e 3770 }
07bbc92c 3771 }
6b1bb98f 3772 if (SSL_want_x509_lookup(s))
26a7d938 3773 return SSL_ERROR_WANT_X509_LOOKUP;
6b1bb98f 3774 if (SSL_want_async(s))
8051ab2b 3775 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3776 if (SSL_want_async_job(s))
8051ab2b 3777 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
3778 if (SSL_want_client_hello_cb(s))
3779 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b
MC
3780
3781 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
555cbb32 3782 (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 3783 return SSL_ERROR_ZERO_RETURN;
8051ab2b 3784
26a7d938 3785 return SSL_ERROR_SYSCALL;
0f113f3e 3786}
d02b48c6 3787
add2f5ca
MC
3788static int ssl_do_handshake_intern(void *vargs)
3789{
3790 struct ssl_async_args *args;
3791 SSL *s;
3792
3793 args = (struct ssl_async_args *)vargs;
3794 s = args->s;
3795
3796 return s->handshake_func(s);
3797}
3798
4f43d0e7 3799int SSL_do_handshake(SSL *s)
0f113f3e
MC
3800{
3801 int ret = 1;
3802
3803 if (s->handshake_func == NULL) {
3804 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3805 return -1;
0f113f3e
MC
3806 }
3807
3eaa4170 3808 ossl_statem_check_finish_init(s, -1);
49e7fe12 3809
c7f47786 3810 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
3811
3812 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3813 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3814 struct ssl_async_args args;
3815
3816 args.s = s;
3817
7fecbf6f 3818 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3819 } else {
3820 ret = s->handshake_func(s);
3821 }
0f113f3e 3822 }
add2f5ca 3823 return ret;
0f113f3e
MC
3824}
3825
4f43d0e7 3826void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3827{
3828 s->server = 1;
3829 s->shutdown = 0;
fe3a3291 3830 ossl_statem_clear(s);
0f113f3e 3831 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3832 clear_ciphers(s);
0f113f3e 3833}
d02b48c6 3834
4f43d0e7 3835void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3836{
3837 s->server = 0;
3838 s->shutdown = 0;
fe3a3291 3839 ossl_statem_clear(s);
0f113f3e 3840 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3841 clear_ciphers(s);
0f113f3e 3842}
d02b48c6 3843
4f43d0e7 3844int ssl_undefined_function(SSL *s)
0f113f3e
MC
3845{
3846 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3847 return 0;
0f113f3e 3848}
d02b48c6 3849
41a15c4f 3850int ssl_undefined_void_function(void)
0f113f3e
MC
3851{
3852 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3853 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3854 return 0;
0f113f3e 3855}
41a15c4f 3856
0821bcd4 3857int ssl_undefined_const_function(const SSL *s)
0f113f3e 3858{
26a7d938 3859 return 0;
0f113f3e 3860}
0821bcd4 3861
2b8fa1d5 3862const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3863{
3864 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3865 return NULL;
0f113f3e 3866}
d02b48c6 3867
3eb2aff4 3868const char *ssl_protocol_to_string(int version)
7d650072 3869{
2abacef1
MC
3870 switch(version)
3871 {
3872 case TLS1_3_VERSION:
582a17d6 3873 return "TLSv1.3";
2abacef1
MC
3874
3875 case TLS1_2_VERSION:
7d650072 3876 return "TLSv1.2";
2abacef1
MC
3877
3878 case TLS1_1_VERSION:
7d650072 3879 return "TLSv1.1";
2abacef1
MC
3880
3881 case TLS1_VERSION:
ee3a6c64 3882 return "TLSv1";
2abacef1
MC
3883
3884 case SSL3_VERSION:
7d650072 3885 return "SSLv3";
2abacef1
MC
3886
3887 case DTLS1_BAD_VER:
7d650072 3888 return "DTLSv0.9";
2abacef1
MC
3889
3890 case DTLS1_VERSION:
7d650072 3891 return "DTLSv1";
2abacef1
MC
3892
3893 case DTLS1_2_VERSION:
7d650072 3894 return "DTLSv1.2";
2abacef1
MC
3895
3896 default:
3897 return "unknown";
3898 }
0f113f3e 3899}
d02b48c6 3900
7d650072
KR
3901const char *SSL_get_version(const SSL *s)
3902{
3eb2aff4 3903 return ssl_protocol_to_string(s->version);
7d650072
KR
3904}
3905
98732979 3906static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
3907{
3908 STACK_OF(X509_NAME) *sk;
3909 X509_NAME *xn;
98732979
MC
3910 int i;
3911
3912 if (src == NULL) {
3913 *dst = NULL;
3914 return 1;
3915 }
3916
3917 if ((sk = sk_X509_NAME_new_null()) == NULL)
3918 return 0;
3919 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3920 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3921 if (xn == NULL) {
3922 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3923 return 0;
3924 }
3925 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3926 X509_NAME_free(xn);
3927 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3928 return 0;
3929 }
3930 }
3931 *dst = sk;
3932
3933 return 1;
3934}
3935
3936SSL *SSL_dup(SSL *s)
3937{
0f113f3e
MC
3938 SSL *ret;
3939 int i;
3940
919ba009
VD
3941 /* If we're not quiescent, just up_ref! */
3942 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3943 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3944 return s;
3945 }
3946
3947 /*
3948 * Otherwise, copy configuration state, and session if set.
3949 */
0f113f3e 3950 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 3951 return NULL;
0f113f3e 3952
0f113f3e 3953 if (s->session != NULL) {
919ba009
VD
3954 /*
3955 * Arranges to share the same session via up_ref. This "copies"
3956 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3957 */
61986d32 3958 if (!SSL_copy_session_id(ret, s))
17dd65e6 3959 goto err;
0f113f3e
MC
3960 } else {
3961 /*
3962 * No session has been established yet, so we have to expect that
3963 * s->cert or ret->cert will be changed later -- they should not both
3964 * point to the same object, and thus we can't use
3965 * SSL_copy_session_id.
3966 */
919ba009
VD
3967 if (!SSL_set_ssl_method(ret, s->method))
3968 goto err;
0f113f3e
MC
3969
3970 if (s->cert != NULL) {
e0e920b1 3971 ssl_cert_free(ret->cert);
0f113f3e
MC
3972 ret->cert = ssl_cert_dup(s->cert);
3973 if (ret->cert == NULL)
3974 goto err;
3975 }
3976
348240c6
MC
3977 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3978 (int)s->sid_ctx_length))
69f68237 3979 goto err;
0f113f3e
MC
3980 }
3981
9f6b22b8
VD
3982 if (!ssl_dane_dup(ret, s))
3983 goto err;
919ba009 3984 ret->version = s->version;
0f113f3e
MC
3985 ret->options = s->options;
3986 ret->mode = s->mode;
3987 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3988 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3989 ret->msg_callback = s->msg_callback;
3990 ret->msg_callback_arg = s->msg_callback_arg;
3991 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3992 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3993 ret->generate_session_id = s->generate_session_id;
3994
3995 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3996
0f113f3e
MC
3997 /* copy app data, a little dangerous perhaps */
3998 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3999 goto err;
4000
4001 /* setup rbio, and wbio */
4002 if (s->rbio != NULL) {
4003 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
4004 goto err;
4005 }
4006 if (s->wbio != NULL) {
4007 if (s->wbio != s->rbio) {
4008 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
4009 goto err;
65e2d672
MC
4010 } else {
4011 BIO_up_ref(ret->rbio);
0f113f3e 4012 ret->wbio = ret->rbio;
65e2d672 4013 }
0f113f3e 4014 }
919ba009 4015
0f113f3e 4016 ret->server = s->server;
919ba009
VD
4017 if (s->handshake_func) {
4018 if (s->server)
4019 SSL_set_accept_state(ret);
4020 else
4021 SSL_set_connect_state(ret);
4022 }
0f113f3e 4023 ret->shutdown = s->shutdown;
0f113f3e
MC
4024 ret->hit = s->hit;
4025
a974e64a
MC
4026 ret->default_passwd_callback = s->default_passwd_callback;
4027 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
4028
0f113f3e
MC
4029 X509_VERIFY_PARAM_inherit(ret->param, s->param);
4030
4031 /* dup the cipher_list and cipher_list_by_id stacks */
4032 if (s->cipher_list != NULL) {
4033 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
4034 goto err;
4035 }
4036 if (s->cipher_list_by_id != NULL)
4037 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
4038 == NULL)
4039 goto err;
4040
4041 /* Dup the client_CA list */
98732979
MC
4042 if (!dup_ca_names(&ret->ca_names, s->ca_names)
4043 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
4044 goto err;
4045
66696478 4046 return ret;
0f113f3e 4047
0f113f3e 4048 err:
66696478
RS
4049 SSL_free(ret);
4050 return NULL;
0f113f3e 4051}
d02b48c6 4052
4f43d0e7 4053void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
4054{
4055 if (s->enc_read_ctx != NULL) {
846ec07d 4056 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
4057 s->enc_read_ctx = NULL;
4058 }
4059 if (s->enc_write_ctx != NULL) {
846ec07d 4060 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
4061 s->enc_write_ctx = NULL;
4062 }
09b6c2ef 4063#ifndef OPENSSL_NO_COMP
efa7dd64
RS
4064 COMP_CTX_free(s->expand);
4065 s->expand = NULL;
4066 COMP_CTX_free(s->compress);
4067 s->compress = NULL;
0f113f3e
MC
4068#endif
4069}
d02b48c6 4070
0821bcd4 4071X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
4072{
4073 if (s->cert != NULL)
26a7d938 4074 return s->cert->key->x509;
0f113f3e 4075 else
26a7d938 4076 return NULL;
0f113f3e 4077}
d02b48c6 4078
a25f9adc 4079EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
4080{
4081 if (s->cert != NULL)
26a7d938 4082 return s->cert->key->privatekey;
0f113f3e 4083 else
26a7d938 4084 return NULL;
0f113f3e 4085}
d02b48c6 4086
a25f9adc 4087X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
4088{
4089 if (ctx->cert != NULL)
4090 return ctx->cert->key->x509;
4091 else
4092 return NULL;
4093}
a25f9adc
DSH
4094
4095EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
4096{
4097 if (ctx->cert != NULL)
4098 return ctx->cert->key->privatekey;
4099 else
4100 return NULL;
4101}
a25f9adc 4102
babb3798 4103const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
4104{
4105 if ((s->session != NULL) && (s->session->cipher != NULL))
26a7d938
K
4106 return s->session->cipher;
4107 return NULL;
0f113f3e
MC
4108}
4109
0aed6e44
BK
4110const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4111{
555cbb32 4112 return s->s3.tmp.new_cipher;
0aed6e44
BK
4113}
4114
3499327b 4115const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 4116{
9a555706
RS
4117#ifndef OPENSSL_NO_COMP
4118 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4119#else
4120 return NULL;
4121#endif
0f113f3e 4122}
377dcdba 4123
3499327b 4124const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 4125{
9a555706
RS
4126#ifndef OPENSSL_NO_COMP
4127 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4128#else
4129 return NULL;
0f113f3e 4130#endif
9a555706 4131}
0f113f3e 4132
46417569 4133int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
4134{
4135 BIO *bbio;
4136
2e7dc7cd
MC
4137 if (s->bbio != NULL) {
4138 /* Already buffered. */
4139 return 1;
0f113f3e 4140 }
46417569 4141
2e7dc7cd
MC
4142 bbio = BIO_new(BIO_f_buffer());
4143 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4144 BIO_free(bbio);
0f113f3e 4145 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 4146 return 0;
0f113f3e 4147 }
2e7dc7cd
MC
4148 s->bbio = bbio;
4149 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
4150
4151 return 1;
0f113f3e 4152}
413c4f45 4153
b77f3ed1 4154int ssl_free_wbio_buffer(SSL *s)
0f113f3e 4155{
62adbcee 4156 /* callers ensure s is never null */
0f113f3e 4157 if (s->bbio == NULL)
b77f3ed1 4158 return 1;
0f113f3e 4159
2e7dc7cd 4160 s->wbio = BIO_pop(s->wbio);
0f113f3e
MC
4161 BIO_free(s->bbio);
4162 s->bbio = NULL;
b77f3ed1
MC
4163
4164 return 1;
0f113f3e
MC
4165}
4166
4167void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4168{
4169 ctx->quiet_shutdown = mode;
4170}
58964a49 4171
0821bcd4 4172int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 4173{
26a7d938 4174 return ctx->quiet_shutdown;
0f113f3e 4175}
58964a49 4176
0f113f3e
MC
4177void SSL_set_quiet_shutdown(SSL *s, int mode)
4178{
4179 s->quiet_shutdown = mode;
4180}
58964a49 4181
0821bcd4 4182int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 4183{
26a7d938 4184 return s->quiet_shutdown;
0f113f3e 4185}
58964a49 4186
0f113f3e
MC
4187void SSL_set_shutdown(SSL *s, int mode)
4188{
4189 s->shutdown = mode;
4190}
58964a49 4191
0821bcd4 4192int SSL_get_shutdown(const SSL *s)
0f113f3e 4193{
6546e9b2 4194 return s->shutdown;
0f113f3e 4195}
58964a49 4196
0821bcd4 4197int SSL_version(const SSL *s)
0f113f3e 4198{
6546e9b2
AG
4199 return s->version;
4200}
4201
4202int SSL_client_version(const SSL *s)
4203{
4204 return s->client_version;
0f113f3e 4205}
58964a49 4206
0821bcd4 4207SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 4208{
6546e9b2 4209 return ssl->ctx;
0f113f3e
MC
4210}
4211
4212SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4213{
24a0d393 4214 CERT *new_cert;
0f113f3e
MC
4215 if (ssl->ctx == ctx)
4216 return ssl->ctx;
0f113f3e 4217 if (ctx == NULL)
222da979 4218 ctx = ssl->session_ctx;
24a0d393
KR
4219 new_cert = ssl_cert_dup(ctx->cert);
4220 if (new_cert == NULL) {
4221 return NULL;
0f113f3e 4222 }
21181889
MC
4223
4224 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4225 ssl_cert_free(new_cert);
4226 return NULL;
4227 }
4228
24a0d393
KR
4229 ssl_cert_free(ssl->cert);
4230 ssl->cert = new_cert;
0f113f3e
MC
4231
4232 /*
4233 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4234 * so setter APIs must prevent invalid lengths from entering the system.
4235 */
380a522f
MC
4236 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4237 return NULL;
0f113f3e
MC
4238
4239 /*
4240 * If the session ID context matches that of the parent SSL_CTX,
4241 * inherit it from the new SSL_CTX as well. If however the context does
4242 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4243 * leave it unchanged.
4244 */
4245 if ((ssl->ctx != NULL) &&
4246 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4247 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4248 ssl->sid_ctx_length = ctx->sid_ctx_length;
4249 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4250 }
4251
16203f7b 4252 SSL_CTX_up_ref(ctx);
a230b26e 4253 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
4254 ssl->ctx = ctx;
4255
16203f7b 4256 return ssl->ctx;
0f113f3e 4257}
ed3883d2 4258
4f43d0e7 4259int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 4260{
26a7d938 4261 return X509_STORE_set_default_paths(ctx->cert_store);
0f113f3e 4262}
58964a49 4263
d84a7b20
MC
4264int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4265{
4266 X509_LOOKUP *lookup;
4267
4268 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4269 if (lookup == NULL)
4270 return 0;
6dcb100f
RL
4271
4272 /* We ignore errors, in case the directory doesn't exist */
4273 ERR_set_mark();
4274
d84a7b20
MC
4275 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4276
6dcb100f 4277 ERR_pop_to_mark();
d84a7b20
MC
4278
4279 return 1;
4280}
4281
4282int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4283{
4284 X509_LOOKUP *lookup;
4285
4286 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4287 if (lookup == NULL)
4288 return 0;
4289
6dcb100f
RL
4290 /* We ignore errors, in case the directory doesn't exist */
4291 ERR_set_mark();
4292
d84a7b20
MC
4293 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
4294
6dcb100f
RL
4295 ERR_pop_to_mark();
4296
4297 return 1;
4298}
4299
4300int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
4301{
4302 X509_LOOKUP *lookup;
4303
4304 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
4305 if (lookup == NULL)
4306 return 0;
4307
4308 /* We ignore errors, in case the directory doesn't exist */
4309 ERR_set_mark();
4310
4311 X509_LOOKUP_add_store(lookup, NULL);
4312
4313 ERR_pop_to_mark();
d84a7b20
MC
4314
4315 return 1;
4316}
4317
6dcb100f
RL
4318int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
4319{
4320 return X509_STORE_load_file(ctx->cert_store, CAfile);
4321}
4322
4323int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
4324{
4325 return X509_STORE_load_path(ctx->cert_store, CApath);
4326}
4327
4328int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
4329{
4330 return X509_STORE_load_store(ctx->cert_store, CAstore);
4331}
4332
00db8c60 4333#ifndef OPENSSL_NO_DEPRECATED_3_0
303c0028 4334int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
4335 const char *CApath)
4336{
6dcb100f
RL
4337 if (CAfile == NULL && CApath == NULL)
4338 return 0;
4339 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
4340 return 0;
4341 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
4342 return 0;
4343 return 1;
0f113f3e 4344}
6dcb100f 4345#endif
58964a49 4346
45d87a1f 4347void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
4348 void (*cb) (const SSL *ssl, int type, int val))
4349{
4350 ssl->info_callback = cb;
4351}
4352
4353/*
4354 * One compiler (Diab DCC) doesn't like argument names in returned function
4355 * pointer.
4356 */
4357void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4358 int /* type */ ,
4359 int /* val */ ) {
4360 return ssl->info_callback;
4361}
58964a49 4362
0f113f3e
MC
4363void SSL_set_verify_result(SSL *ssl, long arg)
4364{
4365 ssl->verify_result = arg;
4366}
58964a49 4367
0821bcd4 4368long SSL_get_verify_result(const SSL *ssl)
0f113f3e 4369{
26a7d938 4370 return ssl->verify_result;
0f113f3e
MC
4371}
4372
d9f1c639 4373size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4374{
6b8f5d0d 4375 if (outlen == 0)
555cbb32
TS
4376 return sizeof(ssl->s3.client_random);
4377 if (outlen > sizeof(ssl->s3.client_random))
4378 outlen = sizeof(ssl->s3.client_random);
4379 memcpy(out, ssl->s3.client_random, outlen);
d9f1c639 4380 return outlen;
858618e7
NM
4381}
4382
d9f1c639 4383size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4384{
6b8f5d0d 4385 if (outlen == 0)
555cbb32
TS
4386 return sizeof(ssl->s3.server_random);
4387 if (outlen > sizeof(ssl->s3.server_random))
4388 outlen = sizeof(ssl->s3.server_random);
4389 memcpy(out, ssl->s3.server_random, outlen);
d9f1c639 4390 return outlen;
858618e7
NM
4391}
4392
d9f1c639 4393size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 4394 unsigned char *out, size_t outlen)
858618e7 4395{
d9f1c639
MC
4396 if (outlen == 0)
4397 return session->master_key_length;
8c1a5343 4398 if (outlen > session->master_key_length)
858618e7
NM
4399 outlen = session->master_key_length;
4400 memcpy(out, session->master_key, outlen);
d9f1c639 4401 return outlen;
858618e7
NM
4402}
4403
725b0f1e 4404int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
4405 size_t len)
4406{
4407 if (len > sizeof(sess->master_key))
4408 return 0;
4409
4410 memcpy(sess->master_key, in, len);
4411 sess->master_key_length = len;
911d63f2
MC
4412 return 1;
4413}
4414
4415
0f113f3e
MC
4416int SSL_set_ex_data(SSL *s, int idx, void *arg)
4417{
26a7d938 4418 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4419}
4420
4421void *SSL_get_ex_data(const SSL *s, int idx)
4422{
26a7d938 4423 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
4424}
4425
0f113f3e
MC
4426int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4427{
26a7d938 4428 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4429}
4430
4431void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4432{
26a7d938 4433 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 4434}
58964a49 4435
0821bcd4 4436X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 4437{
26a7d938 4438 return ctx->cert_store;
0f113f3e 4439}
413c4f45 4440
0f113f3e
MC
4441void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4442{
222561fe 4443 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
4444 ctx->cert_store = store;
4445}
413c4f45 4446
b50052db
TS
4447void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4448{
4449 if (store != NULL)
4450 X509_STORE_up_ref(store);
4451 SSL_CTX_set_cert_store(ctx, store);
4452}
4453
0821bcd4 4454int SSL_want(const SSL *s)
0f113f3e 4455{
26a7d938 4456 return s->rwstate;
0f113f3e 4457}
413c4f45 4458
0f113f3e 4459/**
4f43d0e7
BL
4460 * \brief Set the callback for generating temporary DH keys.
4461 * \param ctx the SSL context.
4462 * \param dh the callback
4463 */
4464
bc36ee62 4465#ifndef OPENSSL_NO_DH
0f113f3e
MC
4466void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4467 DH *(*dh) (SSL *ssl, int is_export,
4468 int keylength))
4469{
4470 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4471}
f8c3c05d 4472
0f113f3e
MC
4473void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4474 int keylength))
4475{
4476 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4477}
79df9d62 4478#endif
15d21c2d 4479
ddac1974
NL
4480#ifndef OPENSSL_NO_PSK
4481int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
4482{
4483 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 4484 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
4485 return 0;
4486 }
df6da24b 4487 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 4488 if (identity_hint != NULL) {
7644a9ae 4489 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4490 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
4491 return 0;
4492 } else
df6da24b 4493 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
4494 return 1;
4495}
ddac1974
NL
4496
4497int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
4498{
4499 if (s == NULL)
4500 return 0;
4501
0f113f3e
MC
4502 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4503 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4504 return 0;
4505 }
df6da24b 4506 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 4507 if (identity_hint != NULL) {
7644a9ae 4508 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4509 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
4510 return 0;
4511 } else
df6da24b 4512 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
4513 return 1;
4514}
ddac1974
NL
4515
4516const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
4517{
4518 if (s == NULL || s->session == NULL)
4519 return NULL;
26a7d938 4520 return s->session->psk_identity_hint;
0f113f3e 4521}
ddac1974
NL
4522
4523const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
4524{
4525 if (s == NULL || s->session == NULL)
4526 return NULL;
26a7d938 4527 return s->session->psk_identity;
0f113f3e 4528}
7806f3dd 4529
8cbfcc70 4530void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
4531{
4532 s->psk_client_callback = cb;
4533}
7806f3dd 4534
8cbfcc70 4535void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
4536{
4537 ctx->psk_client_callback = cb;
4538}
7806f3dd 4539
8cbfcc70 4540void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
4541{
4542 s->psk_server_callback = cb;
4543}
7806f3dd 4544
8cbfcc70 4545void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
4546{
4547 ctx->psk_server_callback = cb;
4548}
4549#endif
4550
f46184bd
MC
4551void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4552{
4553 s->psk_find_session_cb = cb;
4554}
4555
4556void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4557 SSL_psk_find_session_cb_func cb)
4558{
4559 ctx->psk_find_session_cb = cb;
4560}
4561
4562void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4563{
4564 s->psk_use_session_cb = cb;
4565}
4566
4567void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4568 SSL_psk_use_session_cb_func cb)
4569{
4570 ctx->psk_use_session_cb = cb;
4571}
4572
0f113f3e
MC
4573void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4574 void (*cb) (int write_p, int version,
4575 int content_type, const void *buf,
4576 size_t len, SSL *ssl, void *arg))
4577{
4578 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4579}
4580
4581void SSL_set_msg_callback(SSL *ssl,
4582 void (*cb) (int write_p, int version,
4583 int content_type, const void *buf,
4584 size_t len, SSL *ssl, void *arg))
4585{
4586 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4587}
a661b653 4588
7c2d4fee 4589void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
4590 int (*cb) (SSL *ssl,
4591 int
4592 is_forward_secure))
4593{
4594 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4595 (void (*)(void))cb);
4596}
4597
7c2d4fee 4598void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
4599 int (*cb) (SSL *ssl,
4600 int is_forward_secure))
4601{
4602 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4603 (void (*)(void))cb);
4604}
4605
c649d10d
TS
4606void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4607 size_t (*cb) (SSL *ssl, int type,
4608 size_t len, void *arg))
4609{
4610 ctx->record_padding_cb = cb;
4611}
4612
4613void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4614{
4615 ctx->record_padding_arg = arg;
4616}
4617
3499327b 4618void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
4619{
4620 return ctx->record_padding_arg;
4621}
4622
4623int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4624{
4625 /* block size of 0 or 1 is basically no padding */
4626 if (block_size == 1)
4627 ctx->block_padding = 0;
4628 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4629 ctx->block_padding = block_size;
4630 else
4631 return 0;
4632 return 1;
4633}
4634
4635void SSL_set_record_padding_callback(SSL *ssl,
4636 size_t (*cb) (SSL *ssl, int type,
4637 size_t len, void *arg))
4638{
4639 ssl->record_padding_cb = cb;
4640}
4641
4642void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4643{
4644 ssl->record_padding_arg = arg;
4645}
4646
3499327b 4647void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d
TS
4648{
4649 return ssl->record_padding_arg;
4650}
4651
4652int SSL_set_block_padding(SSL *ssl, size_t block_size)
4653{
4654 /* block size of 0 or 1 is basically no padding */
4655 if (block_size == 1)
4656 ssl->block_padding = 0;
4657 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4658 ssl->block_padding = block_size;
4659 else
4660 return 0;
4661 return 1;
4662}
4663
9d0a8bb7
MC
4664int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4665{
4666 s->num_tickets = num_tickets;
4667
4668 return 1;
4669}
4670
3499327b 4671size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7
MC
4672{
4673 return s->num_tickets;
4674}
4675
4676int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4677{
4678 ctx->num_tickets = num_tickets;
4679
4680 return 1;
4681}
4682
3499327b 4683size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
4684{
4685 return ctx->num_tickets;
4686}
4687
0f113f3e
MC
4688/*
4689 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 4690 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 4691 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 4692 * Returns the newly allocated ctx;
8671b898 4693 */
b948e2c5 4694
0f113f3e 4695EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 4696{
0f113f3e 4697 ssl_clear_hash_ctx(hash);
bfb0641f 4698 *hash = EVP_MD_CTX_new();
5f3d93e4 4699 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 4700 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
4701 *hash = NULL;
4702 return NULL;
4703 }
0f113f3e 4704 return *hash;
b948e2c5 4705}
0f113f3e
MC
4706
4707void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
4708{
4709
0d9824c1 4710 EVP_MD_CTX_free(*hash);
0f113f3e 4711 *hash = NULL;
b948e2c5 4712}
a661b653 4713
48fbcbac 4714/* Retrieve handshake hashes */
8c1a5343
MC
4715int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4716 size_t *hashlen)
48fbcbac 4717{
6e59a892 4718 EVP_MD_CTX *ctx = NULL;
555cbb32 4719 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
8c1a5343
MC
4720 int hashleni = EVP_MD_CTX_size(hdgst);
4721 int ret = 0;
4722
f63a17d6
MC
4723 if (hashleni < 0 || (size_t)hashleni > outlen) {
4724 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4725 ERR_R_INTERNAL_ERROR);
28ba2541 4726 goto err;
f63a17d6 4727 }
8c1a5343 4728
bfb0641f 4729 ctx = EVP_MD_CTX_new();
8c1a5343 4730 if (ctx == NULL)
6e59a892 4731 goto err;
8c1a5343 4732
6e59a892 4733 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6
MC
4734 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4735 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4736 ERR_R_INTERNAL_ERROR);
8c1a5343 4737 goto err;
f63a17d6 4738 }
8c1a5343
MC
4739
4740 *hashlen = hashleni;
4741
4742 ret = 1;
48fbcbac 4743 err:
bfb0641f 4744 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4745 return ret;
4746}
4747
c04b66b1 4748int SSL_session_reused(const SSL *s)
0f113f3e
MC
4749{
4750 return s->hit;
4751}
08557cf2 4752
69443116 4753int SSL_is_server(const SSL *s)
0f113f3e
MC
4754{
4755 return s->server;
4756}
87adf1fa 4757
00db8c60 4758#ifndef OPENSSL_NO_DEPRECATED_1_1_0
47153c72
RS
4759void SSL_set_debug(SSL *s, int debug)
4760{
4761 /* Old function was do-nothing anyway... */
4762 (void)s;
4763 (void)debug;
4764}
4765#endif
4766
b362ccab 4767void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4768{
4769 s->cert->sec_level = level;
4770}
b362ccab
DSH
4771
4772int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4773{
4774 return s->cert->sec_level;
4775}
b362ccab 4776
0f113f3e 4777void SSL_set_security_callback(SSL *s,
a230b26e
EK
4778 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4779 int op, int bits, int nid,
4780 void *other, void *ex))
0f113f3e
MC
4781{
4782 s->cert->sec_cb = cb;
4783}
b362ccab 4784
a230b26e
EK
4785int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4786 const SSL_CTX *ctx, int op,
4787 int bits, int nid, void *other,
4788 void *ex) {
0f113f3e
MC
4789 return s->cert->sec_cb;
4790}
b362ccab
DSH
4791
4792void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4793{
4794 s->cert->sec_ex = ex;
4795}
b362ccab
DSH
4796
4797void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4798{
4799 return s->cert->sec_ex;
4800}
b362ccab
DSH
4801
4802void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4803{
4804 ctx->cert->sec_level = level;
4805}
b362ccab
DSH
4806
4807int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4808{
4809 return ctx->cert->sec_level;
4810}
b362ccab 4811
0f113f3e 4812void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4813 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4814 int op, int bits, int nid,
4815 void *other, void *ex))
0f113f3e
MC
4816{
4817 ctx->cert->sec_cb = cb;
4818}
b362ccab 4819
e4646a89
KR
4820int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4821 const SSL_CTX *ctx,
0f113f3e
MC
4822 int op, int bits,
4823 int nid,
4824 void *other,
4825 void *ex) {
4826 return ctx->cert->sec_cb;
4827}
b362ccab
DSH
4828
4829void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4830{
4831 ctx->cert->sec_ex = ex;
4832}
b362ccab
DSH
4833
4834void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4835{
4836 return ctx->cert->sec_ex;
4837}
b362ccab 4838
8106cb8b
VD
4839/*
4840 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4841 * can return unsigned long, instead of the generic long return value from the
4842 * control interface.
4843 */
4844unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4845{
4846 return ctx->options;
4847}
a230b26e
EK
4848
4849unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4850{
4851 return s->options;
4852}
a230b26e 4853
8106cb8b
VD
4854unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4855{
4856 return ctx->options |= op;
4857}
a230b26e 4858
8106cb8b
VD
4859unsigned long SSL_set_options(SSL *s, unsigned long op)
4860{
4861 return s->options |= op;
4862}
a230b26e 4863
8106cb8b
VD
4864unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4865{
4866 return ctx->options &= ~op;
4867}
a230b26e 4868
8106cb8b
VD
4869unsigned long SSL_clear_options(SSL *s, unsigned long op)
4870{
4871 return s->options &= ~op;
4872}
4873
696178ed
DSH
4874STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4875{
4876 return s->verified_chain;
4877}
4878
0f113f3e 4879IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4880
4881#ifndef OPENSSL_NO_CT
4882
4883/*
4884 * Moves SCTs from the |src| stack to the |dst| stack.
4885 * The source of each SCT will be set to |origin|.
4886 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4887 * the caller.
4888 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4889 */
a230b26e
EK
4890static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4891 sct_source_t origin)
ed29e82a
RP
4892{
4893 int scts_moved = 0;
4894 SCT *sct = NULL;
4895
4896 if (*dst == NULL) {
4897 *dst = sk_SCT_new_null();
4898 if (*dst == NULL) {
4899 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4900 goto err;
4901 }
4902 }
4903
4904 while ((sct = sk_SCT_pop(src)) != NULL) {
4905 if (SCT_set_source(sct, origin) != 1)
4906 goto err;
4907
4908 if (sk_SCT_push(*dst, sct) <= 0)
4909 goto err;
4910 scts_moved += 1;
4911 }
4912
4913 return scts_moved;
a230b26e 4914 err:
ed29e82a 4915 if (sct != NULL)
a230b26e 4916 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4917 return -1;
ed29e82a
RP
4918}
4919
4920/*
a230b26e 4921 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4922 * Returns the number of SCTs extracted.
a230b26e 4923 */
ed29e82a
RP
4924static int ct_extract_tls_extension_scts(SSL *s)
4925{
4926 int scts_extracted = 0;
4927
aff8c126
RS
4928 if (s->ext.scts != NULL) {
4929 const unsigned char *p = s->ext.scts;
4930 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4931
4932 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4933
4934 SCT_LIST_free(scts);
4935 }
4936
4937 return scts_extracted;
4938}
4939
4940/*
4941 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4942 * contains an SCT X509 extension. They will be stored in |s->scts|.
4943 * Returns:
4944 * - The number of SCTs extracted, assuming an OCSP response exists.
4945 * - 0 if no OCSP response exists or it contains no SCTs.
4946 * - A negative integer if an error occurs.
4947 */
4948static int ct_extract_ocsp_response_scts(SSL *s)
4949{
a230b26e 4950# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4951 int scts_extracted = 0;
4952 const unsigned char *p;
4953 OCSP_BASICRESP *br = NULL;
4954 OCSP_RESPONSE *rsp = NULL;
4955 STACK_OF(SCT) *scts = NULL;
4956 int i;
4957
aff8c126 4958 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4959 goto err;
4960
aff8c126
RS
4961 p = s->ext.ocsp.resp;
4962 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4963 if (rsp == NULL)
4964 goto err;
4965
4966 br = OCSP_response_get1_basic(rsp);
4967 if (br == NULL)
4968 goto err;
4969
4970 for (i = 0; i < OCSP_resp_count(br); ++i) {
4971 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4972
4973 if (single == NULL)
4974 continue;
4975
a230b26e
EK
4976 scts =
4977 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4978 scts_extracted =
4979 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4980 if (scts_extracted < 0)
4981 goto err;
4982 }
a230b26e 4983 err:
ed29e82a
RP
4984 SCT_LIST_free(scts);
4985 OCSP_BASICRESP_free(br);
4986 OCSP_RESPONSE_free(rsp);
4987 return scts_extracted;
a230b26e 4988# else
3e41ac35
MC
4989 /* Behave as if no OCSP response exists */
4990 return 0;
a230b26e 4991# endif
ed29e82a
RP
4992}
4993
4994/*
4995 * Attempts to extract SCTs from the peer certificate.
4996 * Return the number of SCTs extracted, or a negative integer if an error
4997 * occurs.
4998 */
4999static int ct_extract_x509v3_extension_scts(SSL *s)
5000{
5001 int scts_extracted = 0;
3f3c7d26 5002 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
5003
5004 if (cert != NULL) {
5005 STACK_OF(SCT) *scts =
5006 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5007
5008 scts_extracted =
5009 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5010
5011 SCT_LIST_free(scts);
5012 }
5013
5014 return scts_extracted;
5015}
5016
5017/*
5018 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5019 * response (if it exists) and X509v3 extensions in the certificate.
5020 * Returns NULL if an error occurs.
5021 */
5022const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5023{
5024 if (!s->scts_parsed) {
5025 if (ct_extract_tls_extension_scts(s) < 0 ||
5026 ct_extract_ocsp_response_scts(s) < 0 ||
5027 ct_extract_x509v3_extension_scts(s) < 0)
5028 goto err;
5029
5030 s->scts_parsed = 1;
5031 }
5032 return s->scts;
a230b26e 5033 err:
ed29e82a
RP
5034 return NULL;
5035}
5036
a230b26e 5037static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 5038 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 5039{
43341433
VD
5040 return 1;
5041}
5042
a230b26e 5043static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
5044 const STACK_OF(SCT) *scts, void *unused_arg)
5045{
5046 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5047 int i;
ed29e82a 5048
43341433
VD
5049 for (i = 0; i < count; ++i) {
5050 SCT *sct = sk_SCT_value(scts, i);
5051 int status = SCT_get_validation_status(sct);
5052
5053 if (status == SCT_VALIDATION_STATUS_VALID)
5054 return 1;
5055 }
5056 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
5057 return 0;
5058}
5059
5060int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
5061 void *arg)
5062{
ed29e82a
RP
5063 /*
5064 * Since code exists that uses the custom extension handler for CT, look
5065 * for this and throw an error if they have already registered to use CT.
5066 */
5067 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
5068 TLSEXT_TYPE_signed_certificate_timestamp))
5069 {
ed29e82a
RP
5070 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
5071 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 5072 return 0;
ed29e82a
RP
5073 }
5074
ed29e82a 5075 if (callback != NULL) {
a230b26e
EK
5076 /*
5077 * If we are validating CT, then we MUST accept SCTs served via OCSP
5078 */
ed29e82a 5079 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 5080 return 0;
ed29e82a
RP
5081 }
5082
43341433
VD
5083 s->ct_validation_callback = callback;
5084 s->ct_validation_callback_arg = arg;
5085
5086 return 1;
ed29e82a
RP
5087}
5088
43341433 5089int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 5090 ssl_ct_validation_cb callback, void *arg)
ed29e82a 5091{
ed29e82a
RP
5092 /*
5093 * Since code exists that uses the custom extension handler for CT, look for
5094 * this and throw an error if they have already registered to use CT.
5095 */
5096 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
5097 TLSEXT_TYPE_signed_certificate_timestamp))
5098 {
ed29e82a
RP
5099 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
5100 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 5101 return 0;
ed29e82a
RP
5102 }
5103
5104 ctx->ct_validation_callback = callback;
5105 ctx->ct_validation_callback_arg = arg;
43341433 5106 return 1;
ed29e82a
RP
5107}
5108
43341433 5109int SSL_ct_is_enabled(const SSL *s)
ed29e82a 5110{
43341433 5111 return s->ct_validation_callback != NULL;
ed29e82a
RP
5112}
5113
43341433 5114int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 5115{
43341433 5116 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
5117}
5118
4d482ee2 5119int ssl_validate_ct(SSL *s)
ed29e82a
RP
5120{
5121 int ret = 0;
3f3c7d26 5122 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 5123 X509 *issuer;
b9aec69a 5124 SSL_DANE *dane = &s->dane;
ed29e82a
RP
5125 CT_POLICY_EVAL_CTX *ctx = NULL;
5126 const STACK_OF(SCT) *scts;
5127
43341433
VD
5128 /*
5129 * If no callback is set, the peer is anonymous, or its chain is invalid,
5130 * skip SCT validation - just return success. Applications that continue
5131 * handshakes without certificates, with unverified chains, or pinned leaf
5132 * certificates are outside the scope of the WebPKI and CT.
5133 *
5134 * The above exclusions notwithstanding the vast majority of peers will
5135 * have rather ordinary certificate chains validated by typical
5136 * applications that perform certificate verification and therefore will
5137 * process SCTs when enabled.
5138 */
5139 if (s->ct_validation_callback == NULL || cert == NULL ||
5140 s->verify_result != X509_V_OK ||
a230b26e 5141 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
5142 return 1;
5143
43341433
VD
5144 /*
5145 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5146 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
5147 */
5148 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5149 switch (dane->mtlsa->usage) {
5150 case DANETLS_USAGE_DANE_TA:
5151 case DANETLS_USAGE_DANE_EE:
5152 return 1;
5153 }
ed29e82a
RP
5154 }
5155
1a37ee94 5156 ctx = CT_POLICY_EVAL_CTX_new_with_libctx(s->ctx->libctx, s->ctx->propq);
ed29e82a 5157 if (ctx == NULL) {
f63a17d6
MC
5158 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
5159 ERR_R_MALLOC_FAILURE);
ed29e82a
RP
5160 goto end;
5161 }
5162
43341433 5163 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
5164 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5165 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5166 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
5167 CT_POLICY_EVAL_CTX_set_time(
5168 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
5169
5170 scts = SSL_get0_peer_scts(s);
5171
43341433
VD
5172 /*
5173 * This function returns success (> 0) only when all the SCTs are valid, 0
5174 * when some are invalid, and < 0 on various internal errors (out of
5175 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
5176 * reason to abort the handshake, that decision is up to the callback.
5177 * Therefore, we error out only in the unexpected case that the return
5178 * value is negative.
5179 *
5180 * XXX: One might well argue that the return value of this function is an
f430ba31 5181 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
5182 * status of each of the provided SCTs. So long as it correctly separates
5183 * the wheat from the chaff it should return success. Failure in this case
5184 * ought to correspond to an inability to carry out its duties.
5185 */
5186 if (SCT_LIST_validate(scts, ctx) < 0) {
f63a17d6
MC
5187 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5188 SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
5189 goto end;
5190 }
5191
5192 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5193 if (ret < 0)
a230b26e 5194 ret = 0; /* This function returns 0 on failure */
f63a17d6
MC
5195 if (!ret)
5196 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5197 SSL_R_CALLBACK_FAILED);
ed29e82a 5198
a230b26e 5199 end:
ed29e82a 5200 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
5201 /*
5202 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5203 * failure return code here. Also the application may wish the complete
5204 * the handshake, and then disconnect cleanly at a higher layer, after
5205 * checking the verification status of the completed connection.
5206 *
5207 * We therefore force a certificate verification failure which will be
5208 * visible via SSL_get_verify_result() and cached as part of any resumed
5209 * session.
5210 *
5211 * Note: the permissive callback is for information gathering only, always
5212 * returns success, and does not affect verification status. Only the
5213 * strict callback or a custom application-specified callback can trigger
5214 * connection failure or record a verification error.
5215 */
5216 if (ret <= 0)
5217 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
5218 return ret;
5219}
5220
43341433
VD
5221int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5222{
5223 switch (validation_mode) {
5224 default:
5225 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5226 return 0;
5227 case SSL_CT_VALIDATION_PERMISSIVE:
5228 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5229 case SSL_CT_VALIDATION_STRICT:
5230 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5231 }
5232}
5233
5234int SSL_enable_ct(SSL *s, int validation_mode)
5235{
5236 switch (validation_mode) {
5237 default:
5238 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5239 return 0;
5240 case SSL_CT_VALIDATION_PERMISSIVE:
5241 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5242 case SSL_CT_VALIDATION_STRICT:
5243 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5244 }
5245}
5246
ed29e82a
RP
5247int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5248{
328f36c5 5249 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
5250}
5251
5252int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5253{
5254 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5255}
5256
a230b26e 5257void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
5258{
5259 CTLOG_STORE_free(ctx->ctlog_store);
5260 ctx->ctlog_store = logs;
5261}
5262
5263const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5264{
5265 return ctx->ctlog_store;
5266}
5267
6b1bb98f
BK
5268#endif /* OPENSSL_NO_CT */
5269
a9c0d8be
DB
5270void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5271 void *arg)
6b1bb98f 5272{
a9c0d8be
DB
5273 c->client_hello_cb = cb;
5274 c->client_hello_cb_arg = arg;
6b1bb98f
BK
5275}
5276
a9c0d8be 5277int SSL_client_hello_isv2(SSL *s)
6b1bb98f
BK
5278{
5279 if (s->clienthello == NULL)
5280 return 0;
5281 return s->clienthello->isv2;
5282}
5283
a9c0d8be 5284unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f
BK
5285{
5286 if (s->clienthello == NULL)
5287 return 0;
5288 return s->clienthello->legacy_version;
5289}
5290
a9c0d8be 5291size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f
BK
5292{
5293 if (s->clienthello == NULL)
5294 return 0;
5295 if (out != NULL)
5296 *out = s->clienthello->random;
5297 return SSL3_RANDOM_SIZE;
5298}
5299
a9c0d8be 5300size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f
BK
5301{
5302 if (s->clienthello == NULL)
5303 return 0;
5304 if (out != NULL)
5305 *out = s->clienthello->session_id;
5306 return s->clienthello->session_id_len;
5307}
5308
a9c0d8be 5309size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f
BK
5310{
5311 if (s->clienthello == NULL)
5312 return 0;
5313 if (out != NULL)
5314 *out = PACKET_data(&s->clienthello->ciphersuites);
5315 return PACKET_remaining(&s->clienthello->ciphersuites);
5316}
5317
a9c0d8be 5318size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f
BK
5319{
5320 if (s->clienthello == NULL)
5321 return 0;
5322 if (out != NULL)
5323 *out = s->clienthello->compressions;
5324 return s->clienthello->compressions_len;
5325}
5326
a9c0d8be 5327int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
5328{
5329 RAW_EXTENSION *ext;
5330 int *present;
5331 size_t num = 0, i;
5332
5333 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5334 return 0;
5335 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5336 ext = s->clienthello->pre_proc_exts + i;
5337 if (ext->present)
5338 num++;
5339 }
6fda11ae 5340 if (num == 0) {
5341 *out = NULL;
5342 *outlen = 0;
5343 return 1;
5344 }
cdb10bae
RS
5345 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5346 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5347 ERR_R_MALLOC_FAILURE);
193b5d76 5348 return 0;
cdb10bae 5349 }
193b5d76
BK
5350 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5351 ext = s->clienthello->pre_proc_exts + i;
5352 if (ext->present) {
5353 if (ext->received_order >= num)
5354 goto err;
5355 present[ext->received_order] = ext->type;
5356 }
5357 }
5358 *out = present;
5359 *outlen = num;
5360 return 1;
5361 err:
5362 OPENSSL_free(present);
5363 return 0;
5364}
5365
a9c0d8be 5366int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
5367 size_t *outlen)
5368{
5369 size_t i;
5370 RAW_EXTENSION *r;
5371
5372 if (s->clienthello == NULL)
5373 return 0;
5374 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5375 r = s->clienthello->pre_proc_exts + i;
5376 if (r->present && r->type == type) {
5377 if (out != NULL)
5378 *out = PACKET_data(&r->data);
5379 if (outlen != NULL)
5380 *outlen = PACKET_remaining(&r->data);
5381 return 1;
5382 }
5383 }
5384 return 0;
5385}
2faa1b48 5386
a58eb06d
TS
5387int SSL_free_buffers(SSL *ssl)
5388{
5389 RECORD_LAYER *rl = &ssl->rlayer;
5390
5391 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5392 return 0;
5393
5394 RECORD_LAYER_release(rl);
5395 return 1;
5396}
5397
5398int SSL_alloc_buffers(SSL *ssl)
5399{
5400 return ssl3_setup_buffers(ssl);
5401}
5402
2faa1b48
CB
5403void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5404{
5405 ctx->keylog_callback = cb;
5406}
5407
5408SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5409{
5410 return ctx->keylog_callback;
5411}
5412
5413static int nss_keylog_int(const char *prefix,
5414 SSL *ssl,
5415 const uint8_t *parameter_1,
5416 size_t parameter_1_len,
5417 const uint8_t *parameter_2,
5418 size_t parameter_2_len)
5419{
5420 char *out = NULL;
5421 char *cursor = NULL;
5422 size_t out_len = 0;
5423 size_t i;
5424 size_t prefix_len;
5425
20870286
P
5426 if (ssl->ctx->keylog_callback == NULL)
5427 return 1;
2faa1b48
CB
5428
5429 /*
5430 * Our output buffer will contain the following strings, rendered with
5431 * space characters in between, terminated by a NULL character: first the
5432 * prefix, then the first parameter, then the second parameter. The
5433 * meaning of each parameter depends on the specific key material being
5434 * logged. Note that the first and second parameters are encoded in
5435 * hexadecimal, so we need a buffer that is twice their lengths.
5436 */
5437 prefix_len = strlen(prefix);
e931f370 5438 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
2faa1b48 5439 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
f63a17d6
MC
5440 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5441 ERR_R_MALLOC_FAILURE);
2faa1b48
CB
5442 return 0;
5443 }
5444
5445 strcpy(cursor, prefix);
5446 cursor += prefix_len;
5447 *cursor++ = ' ';
5448
5449 for (i = 0; i < parameter_1_len; i++) {
5450 sprintf(cursor, "%02x", parameter_1[i]);
5451 cursor += 2;
5452 }
5453 *cursor++ = ' ';
5454
5455 for (i = 0; i < parameter_2_len; i++) {
5456 sprintf(cursor, "%02x", parameter_2[i]);
5457 cursor += 2;
5458 }
5459 *cursor = '\0';
5460
5461 ssl->ctx->keylog_callback(ssl, (const char *)out);
e931f370 5462 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
5463 return 1;
5464
5465}
5466
5467int ssl_log_rsa_client_key_exchange(SSL *ssl,
5468 const uint8_t *encrypted_premaster,
5469 size_t encrypted_premaster_len,
5470 const uint8_t *premaster,
5471 size_t premaster_len)
5472{
5473 if (encrypted_premaster_len < 8) {
f63a17d6
MC
5474 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5475 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
5476 return 0;
5477 }
5478
f0deb4d3 5479 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
5480 return nss_keylog_int("RSA",
5481 ssl,
5482 encrypted_premaster,
f0deb4d3 5483 8,
2faa1b48
CB
5484 premaster,
5485 premaster_len);
5486}
5487
2c7bd692
CB
5488int ssl_log_secret(SSL *ssl,
5489 const char *label,
5490 const uint8_t *secret,
5491 size_t secret_len)
2faa1b48 5492{
2c7bd692 5493 return nss_keylog_int(label,
2faa1b48 5494 ssl,
555cbb32 5495 ssl->s3.client_random,
2c7bd692
CB
5496 SSL3_RANDOM_SIZE,
5497 secret,
5498 secret_len);
2faa1b48
CB
5499}
5500
ccb8e6e0
BK
5501#define SSLV2_CIPHER_LEN 3
5502
f63a17d6 5503int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 5504{
ccb8e6e0 5505 int n;
ccb8e6e0
BK
5506
5507 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5508
5509 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5510 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5511 SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 5512 return 0;
ccb8e6e0
BK
5513 }
5514
5515 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 5516 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
dd5a4279 5517 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 5518 return 0;
ccb8e6e0
BK
5519 }
5520
555cbb32
TS
5521 OPENSSL_free(s->s3.tmp.ciphers_raw);
5522 s->s3.tmp.ciphers_raw = NULL;
5523 s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
5524
5525 if (sslv2format) {
5526 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5527 PACKET sslv2ciphers = *cipher_suites;
5528 unsigned int leadbyte;
5529 unsigned char *raw;
5530
5531 /*
5532 * We store the raw ciphers list in SSLv3+ format so we need to do some
5533 * preprocessing to convert the list first. If there are any SSLv2 only
5534 * ciphersuites with a non-zero leading byte then we are going to
5535 * slightly over allocate because we won't store those. But that isn't a
5536 * problem.
5537 */
5538 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
555cbb32 5539 s->s3.tmp.ciphers_raw = raw;
ccb8e6e0 5540 if (raw == NULL) {
f63a17d6
MC
5541 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5542 ERR_R_MALLOC_FAILURE);
5543 return 0;
ccb8e6e0 5544 }
555cbb32 5545 for (s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
5546 PACKET_remaining(&sslv2ciphers) > 0;
5547 raw += TLS_CIPHER_LEN) {
5548 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5549 || (leadbyte == 0
5550 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5551 TLS_CIPHER_LEN))
5552 || (leadbyte != 0
5553 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
f63a17d6
MC
5554 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5555 SSL_R_BAD_PACKET);
555cbb32
TS
5556 OPENSSL_free(s->s3.tmp.ciphers_raw);
5557 s->s3.tmp.ciphers_raw = NULL;
5558 s->s3.tmp.ciphers_rawlen = 0;
f63a17d6 5559 return 0;
ccb8e6e0
BK
5560 }
5561 if (leadbyte == 0)
555cbb32 5562 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
ccb8e6e0 5563 }
555cbb32
TS
5564 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
5565 &s->s3.tmp.ciphers_rawlen)) {
f63a17d6
MC
5566 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5567 ERR_R_INTERNAL_ERROR);
5568 return 0;
ccb8e6e0 5569 }
90134d98 5570 return 1;
90134d98
BK
5571}
5572
5573int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5574 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5575 STACK_OF(SSL_CIPHER) **scsvs)
5576{
90134d98
BK
5577 PACKET pkt;
5578
5579 if (!PACKET_buf_init(&pkt, bytes, len))
5580 return 0;
f63a17d6 5581 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
5582}
5583
5584int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5585 STACK_OF(SSL_CIPHER) **skp,
5586 STACK_OF(SSL_CIPHER) **scsvs_out,
f63a17d6 5587 int sslv2format, int fatal)
90134d98
BK
5588{
5589 const SSL_CIPHER *c;
5590 STACK_OF(SSL_CIPHER) *sk = NULL;
5591 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5592 int n;
5593 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5594 unsigned char cipher[SSLV2_CIPHER_LEN];
5595
5596 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5597
5598 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5599 if (fatal)
5600 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5601 SSL_R_NO_CIPHERS_SPECIFIED);
5602 else
5603 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
5604 return 0;
5605 }
5606
5607 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6
MC
5608 if (fatal)
5609 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5610 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5611 else
5612 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5613 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
5614 return 0;
5615 }
5616
5617 sk = sk_SSL_CIPHER_new_null();
5618 scsvs = sk_SSL_CIPHER_new_null();
5619 if (sk == NULL || scsvs == NULL) {
f63a17d6
MC
5620 if (fatal)
5621 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5622 ERR_R_MALLOC_FAILURE);
5623 else
5624 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
90134d98
BK
5625 goto err;
5626 }
ccb8e6e0
BK
5627
5628 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5629 /*
5630 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5631 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5632 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5633 */
5634 if (sslv2format && cipher[0] != '\0')
5635 continue;
5636
ccb8e6e0
BK
5637 /* For SSLv2-compat, ignore leading 0-byte. */
5638 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5639 if (c != NULL) {
90134d98
BK
5640 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5641 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6
MC
5642 if (fatal)
5643 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5644 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5645 else
5646 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
ccb8e6e0
BK
5647 goto err;
5648 }
5649 }
5650 }
5651 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6
MC
5652 if (fatal)
5653 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5654 SSL_R_BAD_LENGTH);
5655 else
5656 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
5657 goto err;
5658 }
5659
90134d98
BK
5660 if (skp != NULL)
5661 *skp = sk;
5662 else
5663 sk_SSL_CIPHER_free(sk);
5664 if (scsvs_out != NULL)
5665 *scsvs_out = scsvs;
5666 else
5667 sk_SSL_CIPHER_free(scsvs);
5668 return 1;
ccb8e6e0
BK
5669 err:
5670 sk_SSL_CIPHER_free(sk);
90134d98
BK
5671 sk_SSL_CIPHER_free(scsvs);
5672 return 0;
ccb8e6e0 5673}
3fc8d856
MC
5674
5675int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5676{
5677 ctx->max_early_data = max_early_data;
5678
5679 return 1;
5680}
5681
46dcb945 5682uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
5683{
5684 return ctx->max_early_data;
5685}
5686
5687int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5688{
5689 s->max_early_data = max_early_data;
5690
5691 return 1;
5692}
5693
a8e75d56 5694uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
5695{
5696 return s->max_early_data;
5697}
ae3947de 5698
4e8548e8
MC
5699int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5700{
5701 ctx->recv_max_early_data = recv_max_early_data;
5702
5703 return 1;
5704}
5705
5706uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5707{
5708 return ctx->recv_max_early_data;
5709}
5710
5711int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5712{
5713 s->recv_max_early_data = recv_max_early_data;
5714
5715 return 1;
5716}
5717
5718uint32_t SSL_get_recv_max_early_data(const SSL *s)
5719{
5720 return s->recv_max_early_data;
5721}
5722
cf72c757
F
5723__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5724{
5725 /* Return any active Max Fragment Len extension */
5726 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5727 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5728
5729 /* return current SSL connection setting */
5730 return ssl->max_send_fragment;
5731}
5732
5733__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5734{
5735 /* Return a value regarding an active Max Fragment Len extension */
5736 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5737 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5738 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5739
5740 /* else limit |split_send_fragment| to current |max_send_fragment| */
5741 if (ssl->split_send_fragment > ssl->max_send_fragment)
5742 return ssl->max_send_fragment;
5743
5744 /* return current SSL connection setting */
5745 return ssl->split_send_fragment;
5746}
042c5753
MC
5747
5748int SSL_stateless(SSL *s)
5749{
5750 int ret;
5751
5752 /* Ensure there is no state left over from a previous invocation */
5753 if (!SSL_clear(s))
d6bb50a5 5754 return 0;
042c5753
MC
5755
5756 ERR_clear_error();
5757
555cbb32 5758 s->s3.flags |= TLS1_FLAGS_STATELESS;
042c5753 5759 ret = SSL_accept(s);
555cbb32 5760 s->s3.flags &= ~TLS1_FLAGS_STATELESS;
042c5753 5761
d6bb50a5 5762 if (ret > 0 && s->ext.cookieok)
c36001c3
MC
5763 return 1;
5764
e440f513
MC
5765 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5766 return 0;
5767
5768 return -1;
042c5753 5769}
9d75dce3 5770
e97be718
MC
5771void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5772{
5773 ctx->pha_enabled = val;
5774}
5775
32097b33 5776void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 5777{
32097b33 5778 ssl->pha_enabled = val;
9d75dce3
TS
5779}
5780
5781int SSL_verify_client_post_handshake(SSL *ssl)
5782{
5783 if (!SSL_IS_TLS13(ssl)) {
5784 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5785 return 0;
5786 }
5787 if (!ssl->server) {
5788 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5789 return 0;
5790 }
5791
5792 if (!SSL_is_init_finished(ssl)) {
5793 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5794 return 0;
5795 }
5796
5797 switch (ssl->post_handshake_auth) {
5798 case SSL_PHA_NONE:
5799 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5800 return 0;
5801 default:
5802 case SSL_PHA_EXT_SENT:
5803 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5804 return 0;
5805 case SSL_PHA_EXT_RECEIVED:
5806 break;
5807 case SSL_PHA_REQUEST_PENDING:
5808 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5809 return 0;
5810 case SSL_PHA_REQUESTED:
5811 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5812 return 0;
5813 }
5814
5815 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5816
5817 /* checks verify_mode and algorithm_auth */
5818 if (!send_certificate_request(ssl)) {
5819 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5820 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5821 return 0;
5822 }
5823
5824 ossl_statem_set_in_init(ssl, 1);
5825 return 1;
5826}
df0fed9a
TS
5827
5828int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5829 SSL_CTX_generate_session_ticket_fn gen_cb,
5830 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5831 void *arg)
5832{
5833 ctx->generate_ticket_cb = gen_cb;
5834 ctx->decrypt_ticket_cb = dec_cb;
5835 ctx->ticket_cb_data = arg;
5836 return 1;
5837}
c9598459
MC
5838
5839void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5840 SSL_allow_early_data_cb_fn cb,
5841 void *arg)
5842{
5843 ctx->allow_early_data_cb = cb;
5844 ctx->allow_early_data_cb_data = arg;
5845}
5846
5847void SSL_set_allow_early_data_cb(SSL *s,
5848 SSL_allow_early_data_cb_fn cb,
5849 void *arg)
5850{
5851 s->allow_early_data_cb = cb;
5852 s->allow_early_data_cb_data = arg;
5853}
c8f6c28a
MC
5854
5855const EVP_CIPHER *ssl_evp_cipher_fetch(OPENSSL_CTX *libctx,
5856 int nid,
5857 const char *properties)
5858{
5fcb97c6
MC
5859 EVP_CIPHER *ciph;
5860
709b5e8a 5861#ifndef OPENSSL_NO_ENGINE
0618b62c
MC
5862 ENGINE *eng;
5863
c8f6c28a
MC
5864 /*
5865 * If there is an Engine available for this cipher we use the "implicit"
5866 * form to ensure we use that engine later.
5867 */
0618b62c
MC
5868 eng = ENGINE_get_cipher_engine(nid);
5869 if (eng != NULL) {
5870 ENGINE_finish(eng);
c8f6c28a 5871 return EVP_get_cipherbynid(nid);
0618b62c 5872 }
709b5e8a 5873#endif
c8f6c28a 5874
5fcb97c6
MC
5875 /* Otherwise we do an explicit fetch. This may fail and that could be ok */
5876 ERR_set_mark();
5877 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
5878 ERR_pop_to_mark();
5879 return ciph;
c8f6c28a
MC
5880}
5881
5882
5883int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
5884{
5885 /* Don't up-ref an implicit EVP_CIPHER */
5886 if (EVP_CIPHER_provider(cipher) == NULL)
5887 return 1;
5888
5889 /*
5890 * The cipher was explicitly fetched and therefore it is safe to cast
5891 * away the const
5892 */
5893 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
5894}
5895
5896void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
5897{
5898 if (cipher == NULL)
5899 return;
5900
5901 if (EVP_CIPHER_provider(cipher) != NULL) {
5902 /*
5903 * The cipher was explicitly fetched and therefore it is safe to cast
5904 * away the const
5905 */
5906 EVP_CIPHER_free((EVP_CIPHER *)cipher);
5907 }
5908}
5909
5910const EVP_MD *ssl_evp_md_fetch(OPENSSL_CTX *libctx,
5911 int nid,
5912 const char *properties)
5913{
5fcb97c6
MC
5914 EVP_MD *md;
5915
709b5e8a 5916#ifndef OPENSSL_NO_ENGINE
0618b62c
MC
5917 ENGINE *eng;
5918
c8f6c28a
MC
5919 /*
5920 * If there is an Engine available for this digest we use the "implicit"
5921 * form to ensure we use that engine later.
5922 */
0618b62c
MC
5923 eng = ENGINE_get_digest_engine(nid);
5924 if (eng != NULL) {
5925 ENGINE_finish(eng);
c8f6c28a 5926 return EVP_get_digestbynid(nid);
0618b62c 5927 }
709b5e8a 5928#endif
c8f6c28a
MC
5929
5930 /* Otherwise we do an explicit fetch */
5fcb97c6
MC
5931 ERR_set_mark();
5932 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
5933 ERR_pop_to_mark();
5934 return md;
c8f6c28a
MC
5935}
5936
5937int ssl_evp_md_up_ref(const EVP_MD *md)
5938{
5939 /* Don't up-ref an implicit EVP_MD */
5940 if (EVP_MD_provider(md) == NULL)
5941 return 1;
5942
5943 /*
5944 * The digest was explicitly fetched and therefore it is safe to cast
5945 * away the const
5946 */
5947 return EVP_MD_up_ref((EVP_MD *)md);
5948}
5949
5950void ssl_evp_md_free(const EVP_MD *md)
5951{
5952 if (md == NULL)
5953 return;
5954
5955 if (EVP_MD_provider(md) != NULL) {
5956 /*
5957 * The digest was explicitly fetched and therefore it is safe to cast
5958 * away the const
5959 */
5960 EVP_MD_free((EVP_MD *)md);
5961 }
5962}