]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Convert existing usage of assert() to ossl_assert() in libssl
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
846e33c7 2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
bf21446a 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
bf21446a 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
bbb8de09 41
d02b48c6 42#include <stdio.h>
7b63c0fa 43#include "ssl_locl.h"
ec577822
BM
44#include <openssl/objects.h>
45#include <openssl/lhash.h>
bb7cd4e3 46#include <openssl/x509v3.h>
6434abbf 47#include <openssl/rand.h>
67c8e7f4 48#include <openssl/ocsp.h>
3c27208f
RS
49#include <openssl/dh.h>
50#include <openssl/engine.h>
07bbc92c 51#include <openssl/async.h>
3c27208f 52#include <openssl/ct.h>
0f113f3e 53
df2ee0e2 54const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
55
56SSL3_ENC_METHOD ssl3_undef_enc_method = {
57 /*
58 * evil casts, but these functions are only called if there's a library
59 * bug
60 */
72716e79 61 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
d102d9df 62 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
0f113f3e 63 ssl_undefined_function,
8c1a5343 64 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
0f113f3e
MC
65 ssl_undefined_function,
66 (int (*)(SSL *, int))ssl_undefined_function,
6db6bc5a 67 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
0f113f3e 68 ssl_undefined_function,
0f113f3e
MC
69 NULL, /* client_finished_label */
70 0, /* client_finished_label_len */
71 NULL, /* server_finished_label */
72 0, /* server_finished_label_len */
73 (int (*)(int))ssl_undefined_function,
74 (int (*)(SSL *, unsigned char *, size_t, const char *,
75 size_t, const unsigned char *, size_t,
76 int use_context))ssl_undefined_function,
77};
d02b48c6 78
07bbc92c
MC
79struct ssl_async_args {
80 SSL *s;
81 void *buf;
348240c6 82 size_t num;
a230b26e 83 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 84 union {
eda75751 85 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 86 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 87 int (*func_other) (SSL *);
add2f5ca 88 } f;
07bbc92c
MC
89};
90
919ba009
VD
91static const struct {
92 uint8_t mtype;
93 uint8_t ord;
a230b26e 94 int nid;
919ba009 95} dane_mds[] = {
a230b26e
EK
96 {
97 DANETLS_MATCHING_FULL, 0, NID_undef
98 },
99 {
100 DANETLS_MATCHING_2256, 1, NID_sha256
101 },
102 {
103 DANETLS_MATCHING_2512, 2, NID_sha512
104 },
919ba009
VD
105};
106
107static int dane_ctx_enable(struct dane_ctx_st *dctx)
108{
109 const EVP_MD **mdevp;
110 uint8_t *mdord;
111 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 112 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
113 size_t i;
114
5ae4ceb9
VD
115 if (dctx->mdevp != NULL)
116 return 1;
117
919ba009
VD
118 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
119 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
120
121 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 122 OPENSSL_free(mdord);
919ba009
VD
123 OPENSSL_free(mdevp);
124 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
125 return 0;
126 }
127
128 /* Install default entries */
129 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
130 const EVP_MD *md;
131
132 if (dane_mds[i].nid == NID_undef ||
133 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
134 continue;
135 mdevp[dane_mds[i].mtype] = md;
136 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
137 }
138
139 dctx->mdevp = mdevp;
140 dctx->mdord = mdord;
141 dctx->mdmax = mdmax;
142
143 return 1;
144}
145
146static void dane_ctx_final(struct dane_ctx_st *dctx)
147{
148 OPENSSL_free(dctx->mdevp);
149 dctx->mdevp = NULL;
150
151 OPENSSL_free(dctx->mdord);
152 dctx->mdord = NULL;
153 dctx->mdmax = 0;
154}
155
156static void tlsa_free(danetls_record *t)
157{
158 if (t == NULL)
159 return;
160 OPENSSL_free(t->data);
161 EVP_PKEY_free(t->spki);
162 OPENSSL_free(t);
163}
164
b9aec69a 165static void dane_final(SSL_DANE *dane)
919ba009
VD
166{
167 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
168 dane->trecs = NULL;
169
170 sk_X509_pop_free(dane->certs, X509_free);
171 dane->certs = NULL;
172
173 X509_free(dane->mcert);
174 dane->mcert = NULL;
175 dane->mtlsa = NULL;
176 dane->mdpth = -1;
177 dane->pdpth = -1;
178}
179
180/*
181 * dane_copy - Copy dane configuration, sans verification state.
182 */
183static int ssl_dane_dup(SSL *to, SSL *from)
184{
185 int num;
186 int i;
187
188 if (!DANETLS_ENABLED(&from->dane))
189 return 1;
190
191 dane_final(&to->dane);
5ae4ceb9 192 to->dane.flags = from->dane.flags;
9f6b22b8
VD
193 to->dane.dctx = &to->ctx->dane;
194 to->dane.trecs = sk_danetls_record_new_null();
195
196 if (to->dane.trecs == NULL) {
197 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
198 return 0;
199 }
919ba009 200
a230b26e 201 num = sk_danetls_record_num(from->dane.trecs);
919ba009
VD
202 for (i = 0; i < num; ++i) {
203 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 204
919ba009
VD
205 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
206 t->data, t->dlen) <= 0)
207 return 0;
208 }
209 return 1;
210}
211
a230b26e
EK
212static int dane_mtype_set(struct dane_ctx_st *dctx,
213 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
214{
215 int i;
216
217 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 218 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
219 return 0;
220 }
221
222 if (mtype > dctx->mdmax) {
223 const EVP_MD **mdevp;
224 uint8_t *mdord;
a230b26e 225 int n = ((int)mtype) + 1;
919ba009
VD
226
227 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
228 if (mdevp == NULL) {
229 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
230 return -1;
231 }
232 dctx->mdevp = mdevp;
233
234 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
235 if (mdord == NULL) {
236 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
237 return -1;
238 }
239 dctx->mdord = mdord;
240
241 /* Zero-fill any gaps */
a230b26e 242 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
243 mdevp[i] = NULL;
244 mdord[i] = 0;
245 }
246
247 dctx->mdmax = mtype;
248 }
249
250 dctx->mdevp[mtype] = md;
251 /* Coerce ordinal of disabled matching types to 0 */
252 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
253
254 return 1;
255}
256
b9aec69a 257static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
258{
259 if (mtype > dane->dctx->mdmax)
260 return NULL;
261 return dane->dctx->mdevp[mtype];
262}
263
a230b26e
EK
264static int dane_tlsa_add(SSL_DANE *dane,
265 uint8_t usage,
266 uint8_t selector,
267 uint8_t mtype, unsigned char *data, size_t dlen)
919ba009
VD
268{
269 danetls_record *t;
270 const EVP_MD *md = NULL;
271 int ilen = (int)dlen;
272 int i;
9f6b22b8 273 int num;
919ba009
VD
274
275 if (dane->trecs == NULL) {
276 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
277 return -1;
278 }
279
280 if (ilen < 0 || dlen != (size_t)ilen) {
281 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
282 return 0;
283 }
284
285 if (usage > DANETLS_USAGE_LAST) {
286 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
287 return 0;
288 }
289
290 if (selector > DANETLS_SELECTOR_LAST) {
291 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
292 return 0;
293 }
294
295 if (mtype != DANETLS_MATCHING_FULL) {
296 md = tlsa_md_get(dane, mtype);
297 if (md == NULL) {
298 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
299 return 0;
300 }
301 }
302
303 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
304 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
305 return 0;
306 }
307 if (!data) {
308 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
309 return 0;
310 }
311
312 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
313 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
314 return -1;
315 }
316
317 t->usage = usage;
318 t->selector = selector;
319 t->mtype = mtype;
348240c6 320 t->data = OPENSSL_malloc(dlen);
919ba009
VD
321 if (t->data == NULL) {
322 tlsa_free(t);
323 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
324 return -1;
325 }
348240c6
MC
326 memcpy(t->data, data, dlen);
327 t->dlen = dlen;
919ba009
VD
328
329 /* Validate and cache full certificate or public key */
330 if (mtype == DANETLS_MATCHING_FULL) {
331 const unsigned char *p = data;
332 X509 *cert = NULL;
333 EVP_PKEY *pkey = NULL;
334
335 switch (selector) {
336 case DANETLS_SELECTOR_CERT:
348240c6 337 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
338 dlen != (size_t)(p - data)) {
339 tlsa_free(t);
340 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
341 return 0;
342 }
343 if (X509_get0_pubkey(cert) == NULL) {
344 tlsa_free(t);
345 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
346 return 0;
347 }
348
349 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
350 X509_free(cert);
351 break;
352 }
353
354 /*
355 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
356 * records that contain full certificates of trust-anchors that are
357 * not present in the wire chain. For usage PKIX-TA(0), we augment
358 * the chain with untrusted Full(0) certificates from DNS, in case
359 * they are missing from the chain.
360 */
361 if ((dane->certs == NULL &&
362 (dane->certs = sk_X509_new_null()) == NULL) ||
363 !sk_X509_push(dane->certs, cert)) {
364 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
365 X509_free(cert);
366 tlsa_free(t);
367 return -1;
368 }
369 break;
370
371 case DANETLS_SELECTOR_SPKI:
348240c6 372 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
373 dlen != (size_t)(p - data)) {
374 tlsa_free(t);
375 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
376 return 0;
377 }
378
379 /*
380 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
381 * records that contain full bare keys of trust-anchors that are
382 * not present in the wire chain.
383 */
384 if (usage == DANETLS_USAGE_DANE_TA)
385 t->spki = pkey;
386 else
387 EVP_PKEY_free(pkey);
388 break;
389 }
390 }
391
392 /*-
393 * Find the right insertion point for the new record.
394 *
395 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
396 * they can be processed first, as they require no chain building, and no
397 * expiration or hostname checks. Because DANE-EE(3) is numerically
398 * largest, this is accomplished via descending sort by "usage".
399 *
400 * We also sort in descending order by matching ordinal to simplify
401 * the implementation of digest agility in the verification code.
402 *
403 * The choice of order for the selector is not significant, so we
404 * use the same descending order for consistency.
405 */
9f6b22b8
VD
406 num = sk_danetls_record_num(dane->trecs);
407 for (i = 0; i < num; ++i) {
919ba009 408 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 409
919ba009
VD
410 if (rec->usage > usage)
411 continue;
412 if (rec->usage < usage)
413 break;
414 if (rec->selector > selector)
415 continue;
416 if (rec->selector < selector)
417 break;
418 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
419 continue;
420 break;
421 }
422
423 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
424 tlsa_free(t);
425 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
426 return -1;
427 }
428 dane->umask |= DANETLS_USAGE_BIT(usage);
429
430 return 1;
431}
432
d31fb0b5
RS
433static void clear_ciphers(SSL *s)
434{
435 /* clear the current cipher */
436 ssl_clear_cipher_ctx(s);
437 ssl_clear_hash_ctx(&s->read_hash);
438 ssl_clear_hash_ctx(&s->write_hash);
439}
440
4f43d0e7 441int SSL_clear(SSL *s)
0f113f3e 442{
0f113f3e
MC
443 if (s->method == NULL) {
444 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 445 return 0;
0f113f3e 446 }
d02b48c6 447
0f113f3e
MC
448 if (ssl_clear_bad_session(s)) {
449 SSL_SESSION_free(s->session);
450 s->session = NULL;
451 }
d62bfb39 452
0f113f3e
MC
453 s->error = 0;
454 s->hit = 0;
455 s->shutdown = 0;
d02b48c6 456
0f113f3e
MC
457 if (s->renegotiate) {
458 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
459 return 0;
460 }
d02b48c6 461
fe3a3291 462 ossl_statem_clear(s);
413c4f45 463
0f113f3e
MC
464 s->version = s->method->version;
465 s->client_version = s->version;
466 s->rwstate = SSL_NOTHING;
d02b48c6 467
25aaa98a
RS
468 BUF_MEM_free(s->init_buf);
469 s->init_buf = NULL;
d31fb0b5 470 clear_ciphers(s);
0f113f3e 471 s->first_packet = 0;
d02b48c6 472
44c04a2e
MC
473 s->key_update = SSL_KEY_UPDATE_NONE;
474
919ba009
VD
475 /* Reset DANE verification result state */
476 s->dane.mdpth = -1;
477 s->dane.pdpth = -1;
478 X509_free(s->dane.mcert);
479 s->dane.mcert = NULL;
480 s->dane.mtlsa = NULL;
481
482 /* Clear the verification result peername */
483 X509_VERIFY_PARAM_move_peername(s->param, NULL);
484
0f113f3e
MC
485 /*
486 * Check to see if we were changed into a different method, if so, revert
487 * back if we are not doing session-id reuse.
488 */
024f543c 489 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
490 && (s->method != s->ctx->method)) {
491 s->method->ssl_free(s);
492 s->method = s->ctx->method;
493 if (!s->method->ssl_new(s))
a89325e4 494 return 0;
b77f3ed1
MC
495 } else {
496 if (!s->method->ssl_clear(s))
497 return 0;
498 }
33d23b87 499
af9752e5 500 RECORD_LAYER_clear(&s->rlayer);
33d23b87 501
a89325e4 502 return 1;
0f113f3e 503}
d02b48c6 504
4f43d0e7 505/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
506int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
507{
508 STACK_OF(SSL_CIPHER) *sk;
509
510 ctx->method = meth;
511
512 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
513 &(ctx->cipher_list_by_id),
514 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
515 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 516 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
0f113f3e
MC
517 return (0);
518 }
519 return (1);
520}
d02b48c6 521
4f43d0e7 522SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
523{
524 SSL *s;
525
526 if (ctx == NULL) {
527 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
528 return (NULL);
529 }
530 if (ctx->method == NULL) {
531 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
532 return (NULL);
533 }
534
b51bce94 535 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
536 if (s == NULL)
537 goto err;
0f113f3e 538
16203f7b
AG
539 s->lock = CRYPTO_THREAD_lock_new();
540 if (s->lock == NULL) {
541 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
542 OPENSSL_free(s);
543 return NULL;
544 }
545
c036e210 546 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 547
0f113f3e 548 s->options = ctx->options;
5ae4ceb9 549 s->dane.flags = ctx->dane.flags;
7946ab33
KR
550 s->min_proto_version = ctx->min_proto_version;
551 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
552 s->mode = ctx->mode;
553 s->max_cert_list = ctx->max_cert_list;
0e04674e 554 s->references = 1;
3fc8d856 555 s->max_early_data = ctx->max_early_data;
0f113f3e 556
2c382349
KR
557 /*
558 * Earlier library versions used to copy the pointer to the CERT, not
559 * its contents; only when setting new parameters for the per-SSL
560 * copy, ssl_cert_new would be called (and the direct reference to
561 * the per-SSL_CTX settings would be lost, but those still were
562 * indirectly accessed for various purposes, and for that reason they
563 * used to be known as s->ctx->default_cert). Now we don't look at the
564 * SSL_CTX's CERT after having duplicated it once.
565 */
566 s->cert = ssl_cert_dup(ctx->cert);
567 if (s->cert == NULL)
568 goto err;
0f113f3e 569
52e1d7b1 570 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
571 s->msg_callback = ctx->msg_callback;
572 s->msg_callback_arg = ctx->msg_callback_arg;
573 s->verify_mode = ctx->verify_mode;
574 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
575 s->record_padding_cb = ctx->record_padding_cb;
576 s->record_padding_arg = ctx->record_padding_arg;
577 s->block_padding = ctx->block_padding;
0f113f3e 578 s->sid_ctx_length = ctx->sid_ctx_length;
380a522f
MC
579 if (!ossl_assert(s->sid_ctx_length <= sizeof s->sid_ctx))
580 goto err;
0f113f3e
MC
581 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
582 s->verify_callback = ctx->default_verify_callback;
583 s->generate_session_id = ctx->generate_session_id;
584
585 s->param = X509_VERIFY_PARAM_new();
a71edf3b 586 if (s->param == NULL)
0f113f3e
MC
587 goto err;
588 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
589 s->quiet_shutdown = ctx->quiet_shutdown;
590 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
591 s->split_send_fragment = ctx->split_send_fragment;
592 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
593 if (s->max_pipelines > 1)
594 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
595 if (ctx->default_read_buf_len > 0)
596 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 597
16203f7b 598 SSL_CTX_up_ref(ctx);
0f113f3e 599 s->ctx = ctx;
aff8c126
RS
600 s->ext.debug_cb = 0;
601 s->ext.debug_arg = NULL;
602 s->ext.ticket_expected = 0;
603 s->ext.status_type = ctx->ext.status_type;
604 s->ext.status_expected = 0;
605 s->ext.ocsp.ids = NULL;
606 s->ext.ocsp.exts = NULL;
607 s->ext.ocsp.resp = NULL;
608 s->ext.ocsp.resp_len = 0;
16203f7b 609 SSL_CTX_up_ref(ctx);
222da979 610 s->session_ctx = ctx;
a230b26e 611#ifndef OPENSSL_NO_EC
aff8c126
RS
612 if (ctx->ext.ecpointformats) {
613 s->ext.ecpointformats =
614 OPENSSL_memdup(ctx->ext.ecpointformats,
615 ctx->ext.ecpointformats_len);
616 if (!s->ext.ecpointformats)
0f113f3e 617 goto err;
aff8c126
RS
618 s->ext.ecpointformats_len =
619 ctx->ext.ecpointformats_len;
620 }
621 if (ctx->ext.supportedgroups) {
622 s->ext.supportedgroups =
623 OPENSSL_memdup(ctx->ext.supportedgroups,
624 ctx->ext.supportedgroups_len);
625 if (!s->ext.supportedgroups)
0f113f3e 626 goto err;
aff8c126 627 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 628 }
a230b26e
EK
629#endif
630#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 631 s->ext.npn = NULL;
a230b26e 632#endif
6f017a8f 633
aff8c126
RS
634 if (s->ctx->ext.alpn) {
635 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
636 if (s->ext.alpn == NULL)
0f113f3e 637 goto err;
aff8c126
RS
638 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
639 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 640 }
d02b48c6 641
696178ed 642 s->verified_chain = NULL;
0f113f3e 643 s->verify_result = X509_V_OK;
d02b48c6 644
a974e64a
MC
645 s->default_passwd_callback = ctx->default_passwd_callback;
646 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
647
0f113f3e 648 s->method = ctx->method;
d02b48c6 649
44c04a2e
MC
650 s->key_update = SSL_KEY_UPDATE_NONE;
651
0f113f3e
MC
652 if (!s->method->ssl_new(s))
653 goto err;
d02b48c6 654
0f113f3e 655 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 656
61986d32 657 if (!SSL_clear(s))
69f68237 658 goto err;
58964a49 659
25a807bc
F
660 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
661 goto err;
58964a49 662
ddac1974 663#ifndef OPENSSL_NO_PSK
0f113f3e
MC
664 s->psk_client_callback = ctx->psk_client_callback;
665 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
666#endif
667
07bbc92c
MC
668 s->job = NULL;
669
ed29e82a
RP
670#ifndef OPENSSL_NO_CT
671 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 672 ctx->ct_validation_callback_arg))
ed29e82a
RP
673 goto err;
674#endif
675
16203f7b 676 return s;
0f113f3e 677 err:
62adbcee 678 SSL_free(s);
0f113f3e 679 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 680 return NULL;
0f113f3e 681}
d02b48c6 682
e417070c
RS
683int SSL_is_dtls(const SSL *s)
684{
685 return SSL_IS_DTLS(s) ? 1 : 0;
686}
687
c5ebfcab 688int SSL_up_ref(SSL *s)
a18a31e4 689{
16203f7b 690 int i;
c5ebfcab 691
2f545ae4 692 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
693 return 0;
694
695 REF_PRINT_COUNT("SSL", s);
696 REF_ASSERT_ISNT(i < 2);
697 return ((i > 1) ? 1 : 0);
a18a31e4
MC
698}
699
0f113f3e
MC
700int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
701 unsigned int sid_ctx_len)
702{
703 if (sid_ctx_len > sizeof ctx->sid_ctx) {
704 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
705 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
706 return 0;
707 }
708 ctx->sid_ctx_length = sid_ctx_len;
709 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
710
711 return 1;
0f113f3e 712}
4eb77b26 713
0f113f3e
MC
714int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
715 unsigned int sid_ctx_len)
716{
717 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
718 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
719 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
720 return 0;
721 }
722 ssl->sid_ctx_length = sid_ctx_len;
723 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
724
725 return 1;
0f113f3e 726}
b4cadc6e 727
dc644fe2 728int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 729{
16203f7b 730 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 731 ctx->generate_session_id = cb;
16203f7b 732 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
733 return 1;
734}
dc644fe2
GT
735
736int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 737{
16203f7b 738 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 739 ssl->generate_session_id = cb;
16203f7b 740 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
741 return 1;
742}
dc644fe2 743
f85c9904 744int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
745 unsigned int id_len)
746{
747 /*
748 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 749 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
750 * find if there's a session in the hash table that would conflict with
751 * any new session built out of this id/id_len and the ssl_version in use
752 * by this SSL.
753 */
754 SSL_SESSION r, *p;
755
756 if (id_len > sizeof r.session_id)
757 return 0;
758
759 r.ssl_version = ssl->version;
760 r.session_id_length = id_len;
761 memcpy(r.session_id, id, id_len);
762
e2bb9b9b
TS
763 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
764 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
765 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
766 return (p != NULL);
767}
dc644fe2 768
bb7cd4e3 769int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
770{
771 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
772}
bb7cd4e3
DSH
773
774int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
775{
776 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
777}
926a56bf 778
bb7cd4e3 779int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
780{
781 return X509_VERIFY_PARAM_set_trust(s->param, trust);
782}
bb7cd4e3
DSH
783
784int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
785{
786 return X509_VERIFY_PARAM_set_trust(s->param, trust);
787}
bb7cd4e3 788
919ba009
VD
789int SSL_set1_host(SSL *s, const char *hostname)
790{
791 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
792}
793
794int SSL_add1_host(SSL *s, const char *hostname)
795{
796 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
797}
798
799void SSL_set_hostflags(SSL *s, unsigned int flags)
800{
801 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
802}
803
4588cb44 804const char *SSL_get0_peername(SSL *s)
919ba009
VD
805{
806 return X509_VERIFY_PARAM_get0_peername(s->param);
807}
808
809int SSL_CTX_dane_enable(SSL_CTX *ctx)
810{
811 return dane_ctx_enable(&ctx->dane);
812}
813
5ae4ceb9
VD
814unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
815{
816 unsigned long orig = ctx->dane.flags;
817
818 ctx->dane.flags |= flags;
819 return orig;
820}
821
822unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
823{
824 unsigned long orig = ctx->dane.flags;
825
826 ctx->dane.flags &= ~flags;
827 return orig;
828}
829
919ba009
VD
830int SSL_dane_enable(SSL *s, const char *basedomain)
831{
b9aec69a 832 SSL_DANE *dane = &s->dane;
919ba009
VD
833
834 if (s->ctx->dane.mdmax == 0) {
835 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
836 return 0;
837 }
838 if (dane->trecs != NULL) {
839 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
840 return 0;
841 }
842
8d887efa
VD
843 /*
844 * Default SNI name. This rejects empty names, while set1_host below
845 * accepts them and disables host name checks. To avoid side-effects with
846 * invalid input, set the SNI name first.
847 */
aff8c126 848 if (s->ext.hostname == NULL) {
dccd20d1 849 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 850 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 851 return -1;
8d887efa
VD
852 }
853 }
854
919ba009
VD
855 /* Primary RFC6125 reference identifier */
856 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
857 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
858 return -1;
859 }
860
919ba009
VD
861 dane->mdpth = -1;
862 dane->pdpth = -1;
863 dane->dctx = &s->ctx->dane;
864 dane->trecs = sk_danetls_record_new_null();
865
866 if (dane->trecs == NULL) {
867 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
868 return -1;
869 }
870 return 1;
871}
872
5ae4ceb9
VD
873unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
874{
875 unsigned long orig = ssl->dane.flags;
876
877 ssl->dane.flags |= flags;
878 return orig;
879}
880
881unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
882{
883 unsigned long orig = ssl->dane.flags;
884
885 ssl->dane.flags &= ~flags;
886 return orig;
887}
888
919ba009
VD
889int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
890{
b9aec69a 891 SSL_DANE *dane = &s->dane;
919ba009 892
c0a445a9 893 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
894 return -1;
895 if (dane->mtlsa) {
896 if (mcert)
897 *mcert = dane->mcert;
898 if (mspki)
899 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
900 }
901 return dane->mdpth;
902}
903
904int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
905 uint8_t *mtype, unsigned const char **data, size_t *dlen)
906{
b9aec69a 907 SSL_DANE *dane = &s->dane;
919ba009 908
c0a445a9 909 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
910 return -1;
911 if (dane->mtlsa) {
912 if (usage)
913 *usage = dane->mtlsa->usage;
914 if (selector)
915 *selector = dane->mtlsa->selector;
916 if (mtype)
917 *mtype = dane->mtlsa->mtype;
918 if (data)
919 *data = dane->mtlsa->data;
920 if (dlen)
921 *dlen = dane->mtlsa->dlen;
922 }
923 return dane->mdpth;
924}
925
b9aec69a 926SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
927{
928 return &s->dane;
929}
930
931int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
932 uint8_t mtype, unsigned char *data, size_t dlen)
933{
934 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
935}
936
a230b26e
EK
937int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
938 uint8_t ord)
919ba009
VD
939{
940 return dane_mtype_set(&ctx->dane, md, mtype, ord);
941}
942
ccf11751 943int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
944{
945 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
946}
ccf11751
DSH
947
948int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
949{
950 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
951}
ccf11751 952
7af31968 953X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
954{
955 return ctx->param;
956}
7af31968
DSH
957
958X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
959{
960 return ssl->param;
961}
7af31968 962
a5ee80b9 963void SSL_certs_clear(SSL *s)
0f113f3e
MC
964{
965 ssl_cert_clear_certs(s->cert);
966}
a5ee80b9 967
4f43d0e7 968void SSL_free(SSL *s)
0f113f3e
MC
969{
970 int i;
58964a49 971
0f113f3e
MC
972 if (s == NULL)
973 return;
e03ddfae 974
2f545ae4 975 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 976 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
977 if (i > 0)
978 return;
f3f1cf84 979 REF_ASSERT_ISNT(i < 0);
d02b48c6 980
222561fe 981 X509_VERIFY_PARAM_free(s->param);
919ba009 982 dane_final(&s->dane);
0f113f3e
MC
983 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
984
b77f3ed1 985 /* Ignore return value */
2e7dc7cd
MC
986 ssl_free_wbio_buffer(s);
987
65e2d672 988 BIO_free_all(s->wbio);
325cfa85 989 BIO_free_all(s->rbio);
0f113f3e 990
25aaa98a 991 BUF_MEM_free(s->init_buf);
0f113f3e
MC
992
993 /* add extra stuff */
25aaa98a
RS
994 sk_SSL_CIPHER_free(s->cipher_list);
995 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
996
997 /* Make the next call work :-) */
998 if (s->session != NULL) {
999 ssl_clear_bad_session(s);
1000 SSL_SESSION_free(s->session);
1001 }
1002
d31fb0b5 1003 clear_ciphers(s);
d02b48c6 1004
e0e920b1 1005 ssl_cert_free(s->cert);
0f113f3e 1006 /* Free up if allocated */
d02b48c6 1007
aff8c126 1008 OPENSSL_free(s->ext.hostname);
222da979 1009 SSL_CTX_free(s->session_ctx);
e481f9b9 1010#ifndef OPENSSL_NO_EC
aff8c126
RS
1011 OPENSSL_free(s->ext.ecpointformats);
1012 OPENSSL_free(s->ext.supportedgroups);
a230b26e 1013#endif /* OPENSSL_NO_EC */
aff8c126 1014 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1015#ifndef OPENSSL_NO_OCSP
aff8c126 1016 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1017#endif
ed29e82a
RP
1018#ifndef OPENSSL_NO_CT
1019 SCT_LIST_free(s->scts);
aff8c126 1020 OPENSSL_free(s->ext.scts);
ed29e82a 1021#endif
aff8c126
RS
1022 OPENSSL_free(s->ext.ocsp.resp);
1023 OPENSSL_free(s->ext.alpn);
cfef5027 1024 OPENSSL_free(s->ext.tls13_cookie);
6b1bb98f 1025 OPENSSL_free(s->clienthello);
0f113f3e 1026
fa7c2637 1027 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
0f113f3e 1028
696178ed
DSH
1029 sk_X509_pop_free(s->verified_chain, X509_free);
1030
0f113f3e
MC
1031 if (s->method != NULL)
1032 s->method->ssl_free(s);
1033
f161995e 1034 RECORD_LAYER_release(&s->rlayer);
33d23b87 1035
e0e920b1 1036 SSL_CTX_free(s->ctx);
7c3908dd 1037
ff75a257
MC
1038 ASYNC_WAIT_CTX_free(s->waitctx);
1039
e481f9b9 1040#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1041 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1042#endif
1043
e783bae2 1044#ifndef OPENSSL_NO_SRTP
25aaa98a 1045 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1046#endif
1047
16203f7b
AG
1048 CRYPTO_THREAD_lock_free(s->lock);
1049
0f113f3e
MC
1050 OPENSSL_free(s);
1051}
1052
65e2d672 1053void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1054{
65e2d672 1055 BIO_free_all(s->rbio);
3ffbe008
MC
1056 s->rbio = rbio;
1057}
1058
65e2d672 1059void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1060{
1061 /*
1062 * If the output buffering BIO is still in place, remove it
1063 */
2e7dc7cd
MC
1064 if (s->bbio != NULL)
1065 s->wbio = BIO_pop(s->wbio);
1066
65e2d672 1067 BIO_free_all(s->wbio);
0f113f3e 1068 s->wbio = wbio;
2e7dc7cd
MC
1069
1070 /* Re-attach |bbio| to the new |wbio|. */
1071 if (s->bbio != NULL)
1072 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1073}
d02b48c6 1074
3ffbe008
MC
1075void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1076{
65e2d672
MC
1077 /*
1078 * For historical reasons, this function has many different cases in
1079 * ownership handling.
1080 */
1081
1082 /* If nothing has changed, do nothing */
1083 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1084 return;
1085
1086 /*
1087 * If the two arguments are equal then one fewer reference is granted by the
1088 * caller than we want to take
1089 */
1090 if (rbio != NULL && rbio == wbio)
1091 BIO_up_ref(rbio);
1092
1093 /*
1094 * If only the wbio is changed only adopt one reference.
1095 */
1096 if (rbio == SSL_get_rbio(s)) {
1097 SSL_set0_wbio(s, wbio);
1098 return;
1099 }
1100 /*
1101 * There is an asymmetry here for historical reasons. If only the rbio is
1102 * changed AND the rbio and wbio were originally different, then we only
1103 * adopt one reference.
1104 */
1105 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1106 SSL_set0_rbio(s, rbio);
1107 return;
1108 }
1109
1110 /* Otherwise, adopt both references. */
1111 SSL_set0_rbio(s, rbio);
1112 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1113}
1114
0821bcd4 1115BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1116{
2e7dc7cd 1117 return s->rbio;
0f113f3e 1118}
d02b48c6 1119
0821bcd4 1120BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1121{
2e7dc7cd
MC
1122 if (s->bbio != NULL) {
1123 /*
1124 * If |bbio| is active, the true caller-configured BIO is its
1125 * |next_bio|.
1126 */
1127 return BIO_next(s->bbio);
1128 }
1129 return s->wbio;
0f113f3e 1130}
d02b48c6 1131
0821bcd4 1132int SSL_get_fd(const SSL *s)
0f113f3e 1133{
2e7dc7cd 1134 return SSL_get_rfd(s);
0f113f3e 1135}
24cbf3ef 1136
0821bcd4 1137int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1138{
1139 int ret = -1;
1140 BIO *b, *r;
1141
1142 b = SSL_get_rbio(s);
1143 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1144 if (r != NULL)
1145 BIO_get_fd(r, &ret);
1146 return (ret);
1147}
d02b48c6 1148
0821bcd4 1149int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1150{
1151 int ret = -1;
1152 BIO *b, *r;
1153
1154 b = SSL_get_wbio(s);
1155 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1156 if (r != NULL)
1157 BIO_get_fd(r, &ret);
1158 return (ret);
1159}
24cbf3ef 1160
bc36ee62 1161#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1162int SSL_set_fd(SSL *s, int fd)
1163{
1164 int ret = 0;
1165 BIO *bio = NULL;
1166
1167 bio = BIO_new(BIO_s_socket());
1168
1169 if (bio == NULL) {
1170 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1171 goto err;
1172 }
1173 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1174 SSL_set_bio(s, bio, bio);
1175 ret = 1;
1176 err:
1177 return (ret);
1178}
d02b48c6 1179
0f113f3e
MC
1180int SSL_set_wfd(SSL *s, int fd)
1181{
2e7dc7cd 1182 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1183
2e7dc7cd
MC
1184 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1185 || (int)BIO_get_fd(rbio, NULL) != fd) {
1186 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1187
1188 if (bio == NULL) {
1189 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1190 return 0;
0f113f3e
MC
1191 }
1192 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1193 SSL_set0_wbio(s, bio);
2e7dc7cd 1194 } else {
65e2d672
MC
1195 BIO_up_ref(rbio);
1196 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1197 }
1198 return 1;
0f113f3e
MC
1199}
1200
1201int SSL_set_rfd(SSL *s, int fd)
1202{
2e7dc7cd 1203 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1204
2e7dc7cd
MC
1205 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1206 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1207 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1208
1209 if (bio == NULL) {
1210 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1211 return 0;
0f113f3e
MC
1212 }
1213 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1214 SSL_set0_rbio(s, bio);
2e7dc7cd 1215 } else {
65e2d672
MC
1216 BIO_up_ref(wbio);
1217 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1218 }
1219
1220 return 1;
0f113f3e
MC
1221}
1222#endif
ca03109c
BM
1223
1224/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1225size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1226{
1227 size_t ret = 0;
1228
1229 if (s->s3 != NULL) {
1230 ret = s->s3->tmp.finish_md_len;
1231 if (count > ret)
1232 count = ret;
1233 memcpy(buf, s->s3->tmp.finish_md, count);
1234 }
1235 return ret;
1236}
ca03109c
BM
1237
1238/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1239size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1240{
1241 size_t ret = 0;
ca03109c 1242
0f113f3e
MC
1243 if (s->s3 != NULL) {
1244 ret = s->s3->tmp.peer_finish_md_len;
1245 if (count > ret)
1246 count = ret;
1247 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1248 }
1249 return ret;
1250}
ca03109c 1251
0821bcd4 1252int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1253{
1254 return (s->verify_mode);
1255}
d02b48c6 1256
0821bcd4 1257int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1258{
1259 return X509_VERIFY_PARAM_get_depth(s->param);
1260}
7f89714e 1261
0f113f3e
MC
1262int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1263 return (s->verify_callback);
1264}
d02b48c6 1265
0821bcd4 1266int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1267{
1268 return (ctx->verify_mode);
1269}
d02b48c6 1270
0821bcd4 1271int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1272{
1273 return X509_VERIFY_PARAM_get_depth(ctx->param);
1274}
1275
1276int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1277 return (ctx->default_verify_callback);
1278}
1279
1280void SSL_set_verify(SSL *s, int mode,
1281 int (*callback) (int ok, X509_STORE_CTX *ctx))
1282{
1283 s->verify_mode = mode;
1284 if (callback != NULL)
1285 s->verify_callback = callback;
1286}
1287
1288void SSL_set_verify_depth(SSL *s, int depth)
1289{
1290 X509_VERIFY_PARAM_set_depth(s->param, depth);
1291}
1292
1293void SSL_set_read_ahead(SSL *s, int yes)
1294{
52e1d7b1 1295 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1296}
d02b48c6 1297
0821bcd4 1298int SSL_get_read_ahead(const SSL *s)
0f113f3e 1299{
52e1d7b1 1300 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1301}
d02b48c6 1302
0821bcd4 1303int SSL_pending(const SSL *s)
0f113f3e 1304{
8b0e934a
MC
1305 size_t pending = s->method->ssl_pending(s);
1306
0f113f3e
MC
1307 /*
1308 * SSL_pending cannot work properly if read-ahead is enabled
1309 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1310 * impossible to fix since SSL_pending cannot report errors that may be
1311 * observed while scanning the new data. (Note that SSL_pending() is
1312 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1313 *
1314 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1315 * we just return INT_MAX.
0f113f3e 1316 */
348240c6 1317 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1318}
d02b48c6 1319
49580f25
MC
1320int SSL_has_pending(const SSL *s)
1321{
1322 /*
1323 * Similar to SSL_pending() but returns a 1 to indicate that we have
1324 * unprocessed data available or 0 otherwise (as opposed to the number of
1325 * bytes available). Unlike SSL_pending() this will take into account
1326 * read_ahead data. A 1 return simply indicates that we have unprocessed
1327 * data. That data may not result in any application data, or we may fail
1328 * to parse the records for some reason.
1329 */
b8c49611 1330 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1331 return 1;
1332
1333 return RECORD_LAYER_read_pending(&s->rlayer);
1334}
1335
0821bcd4 1336X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1337{
1338 X509 *r;
d02b48c6 1339
0f113f3e
MC
1340 if ((s == NULL) || (s->session == NULL))
1341 r = NULL;
1342 else
1343 r = s->session->peer;
d02b48c6 1344
0f113f3e
MC
1345 if (r == NULL)
1346 return (r);
d02b48c6 1347
05f0fb9f 1348 X509_up_ref(r);
0f113f3e
MC
1349
1350 return (r);
1351}
d02b48c6 1352
0821bcd4 1353STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1354{
1355 STACK_OF(X509) *r;
1356
c34b0f99 1357 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1358 r = NULL;
1359 else
c34b0f99 1360 r = s->session->peer_chain;
0f113f3e
MC
1361
1362 /*
1363 * If we are a client, cert_chain includes the peer's own certificate; if
1364 * we are a server, it does not.
1365 */
1366
1367 return (r);
1368}
1369
1370/*
1371 * Now in theory, since the calling process own 't' it should be safe to
1372 * modify. We need to be able to read f without being hassled
1373 */
17dd65e6 1374int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1375{
16203f7b 1376 int i;
0f113f3e 1377 /* Do we need to to SSL locking? */
61986d32 1378 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1379 return 0;
69f68237 1380 }
0f113f3e
MC
1381
1382 /*
87d9cafa 1383 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1384 */
1385 if (t->method != f->method) {
919ba009
VD
1386 t->method->ssl_free(t);
1387 t->method = f->method;
1388 if (t->method->ssl_new(t) == 0)
1389 return 0;
0f113f3e
MC
1390 }
1391
2f545ae4 1392 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1393 ssl_cert_free(t->cert);
1394 t->cert = f->cert;
348240c6 1395 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1396 return 0;
69f68237 1397 }
17dd65e6
MC
1398
1399 return 1;
0f113f3e 1400}
d02b48c6 1401
58964a49 1402/* Fix this so it checks all the valid key/cert options */
0821bcd4 1403int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1404{
a230b26e
EK
1405 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1406 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
0f113f3e
MC
1407 return (0);
1408 }
1409 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1410 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
0f113f3e
MC
1411 return (0);
1412 }
1413 return (X509_check_private_key
1414 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1415}
d02b48c6 1416
58964a49 1417/* Fix this function so that it takes an optional type parameter */
0821bcd4 1418int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1419{
1420 if (ssl == NULL) {
1421 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1422 return (0);
1423 }
0f113f3e
MC
1424 if (ssl->cert->key->x509 == NULL) {
1425 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1426 return (0);
1427 }
1428 if (ssl->cert->key->privatekey == NULL) {
1429 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1430 return (0);
1431 }
1432 return (X509_check_private_key(ssl->cert->key->x509,
1433 ssl->cert->key->privatekey));
1434}
d02b48c6 1435
07bbc92c
MC
1436int SSL_waiting_for_async(SSL *s)
1437{
e8aa8b6c 1438 if (s->job)
82676094
MC
1439 return 1;
1440
07bbc92c
MC
1441 return 0;
1442}
1443
ff75a257 1444int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1445{
ff75a257
MC
1446 ASYNC_WAIT_CTX *ctx = s->waitctx;
1447
1448 if (ctx == NULL)
1449 return 0;
1450 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1451}
f4da39d2 1452
ff75a257
MC
1453int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1454 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1455{
1456 ASYNC_WAIT_CTX *ctx = s->waitctx;
1457
1458 if (ctx == NULL)
1459 return 0;
1460 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1461 numdelfds);
f4da39d2
MC
1462}
1463
4f43d0e7 1464int SSL_accept(SSL *s)
0f113f3e 1465{
c4c32155 1466 if (s->handshake_func == NULL) {
0f113f3e
MC
1467 /* Not properly initialized yet */
1468 SSL_set_accept_state(s);
07bbc92c 1469 }
add2f5ca
MC
1470
1471 return SSL_do_handshake(s);
0f113f3e 1472}
d02b48c6 1473
4f43d0e7 1474int SSL_connect(SSL *s)
0f113f3e 1475{
c4c32155 1476 if (s->handshake_func == NULL) {
0f113f3e
MC
1477 /* Not properly initialized yet */
1478 SSL_set_connect_state(s);
add2f5ca 1479 }
b31b04d9 1480
add2f5ca 1481 return SSL_do_handshake(s);
0f113f3e 1482}
d02b48c6 1483
0821bcd4 1484long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1485{
1486 return (s->method->get_timeout());
1487}
1488
7fecbf6f 1489static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1490 int (*func) (void *))
1491{
add2f5ca 1492 int ret;
ff75a257
MC
1493 if (s->waitctx == NULL) {
1494 s->waitctx = ASYNC_WAIT_CTX_new();
1495 if (s->waitctx == NULL)
1496 return -1;
1497 }
e8aa8b6c 1498 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1499 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1500 case ASYNC_ERR:
1501 s->rwstate = SSL_NOTHING;
7fecbf6f 1502 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1503 return -1;
1504 case ASYNC_PAUSE:
1505 s->rwstate = SSL_ASYNC_PAUSED;
1506 return -1;
fc7f190c
MC
1507 case ASYNC_NO_JOBS:
1508 s->rwstate = SSL_ASYNC_NO_JOBS;
1509 return -1;
add2f5ca
MC
1510 case ASYNC_FINISH:
1511 s->job = NULL;
1512 return ret;
1513 default:
1514 s->rwstate = SSL_NOTHING;
7fecbf6f 1515 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1516 /* Shouldn't happen */
1517 return -1;
1518 }
1519}
07bbc92c 1520
add2f5ca 1521static int ssl_io_intern(void *vargs)
07bbc92c
MC
1522{
1523 struct ssl_async_args *args;
1524 SSL *s;
1525 void *buf;
348240c6 1526 size_t num;
07bbc92c
MC
1527
1528 args = (struct ssl_async_args *)vargs;
1529 s = args->s;
1530 buf = args->buf;
1531 num = args->num;
ec447924
MC
1532 switch (args->type) {
1533 case READFUNC:
7ee8627f 1534 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1535 case WRITEFUNC:
7ee8627f 1536 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1537 case OTHERFUNC:
1538 return args->f.func_other(s);
1539 }
1540 return -1;
07bbc92c
MC
1541}
1542
4ee7d3f9 1543int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1544{
c4c32155 1545 if (s->handshake_func == NULL) {
4ee7d3f9 1546 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1547 return -1;
1548 }
1549
1550 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1551 s->rwstate = SSL_NOTHING;
4ee7d3f9 1552 return 0;
0f113f3e 1553 }
07bbc92c 1554
564547e4
MC
1555 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1556 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1557 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1558 return 0;
1559 }
564547e4
MC
1560 /*
1561 * If we are a client and haven't received the ServerHello etc then we
1562 * better do that
1563 */
1564 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1565
e8aa8b6c 1566 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1567 struct ssl_async_args args;
eda75751 1568 int ret;
add2f5ca
MC
1569
1570 args.s = s;
1571 args.buf = buf;
1572 args.num = num;
ec447924
MC
1573 args.type = READFUNC;
1574 args.f.func_read = s->method->ssl_read;
add2f5ca 1575
eda75751 1576 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1577 *readbytes = s->asyncrw;
eda75751 1578 return ret;
07bbc92c 1579 } else {
54105ddd 1580 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1581 }
0f113f3e
MC
1582}
1583
4ee7d3f9 1584int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1585{
1586 int ret;
54105ddd 1587 size_t readbytes;
eda75751
MC
1588
1589 if (num < 0) {
4ee7d3f9 1590 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1591 return -1;
1592 }
1593
4ee7d3f9 1594 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1595
1596 /*
1597 * The cast is safe here because ret should be <= INT_MAX because num is
1598 * <= INT_MAX
1599 */
1600 if (ret > 0)
54105ddd 1601 ret = (int)readbytes;
eda75751
MC
1602
1603 return ret;
1604}
1605
4ee7d3f9
KR
1606int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1607{
1608 int ret = ssl_read_internal(s, buf, num, readbytes);
1609
1610 if (ret < 0)
1611 ret = 0;
1612 return ret;
1613}
1614
f533fbd4 1615int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1616{
1617 int ret;
1618
1619 if (!s->server) {
f533fbd4
MC
1620 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1621 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1622 }
1623
d781d247
MC
1624 switch (s->early_data_state) {
1625 case SSL_EARLY_DATA_NONE:
1626 if (!SSL_in_before(s)) {
f533fbd4
MC
1627 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1628 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1629 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1630 }
1631 /* fall through */
1632
1633 case SSL_EARLY_DATA_ACCEPT_RETRY:
1634 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1635 ret = SSL_accept(s);
1636 if (ret <= 0) {
1637 /* NBIO or error */
1638 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1639 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1640 }
1641 /* fall through */
1642
1643 case SSL_EARLY_DATA_READ_RETRY:
1644 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1645 s->early_data_state = SSL_EARLY_DATA_READING;
1646 ret = SSL_read_ex(s, buf, num, readbytes);
1647 /*
ef6c191b
MC
1648 * State machine will update early_data_state to
1649 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1650 * message
d781d247
MC
1651 */
1652 if (ret > 0 || (ret <= 0 && s->early_data_state
1653 != SSL_EARLY_DATA_FINISHED_READING)) {
1654 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1655 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1656 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1657 }
1658 } else {
1659 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1660 }
1661 *readbytes = 0;
f533fbd4 1662 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1663
1664 default:
f533fbd4
MC
1665 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1666 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1667 }
1668}
1669
f5b519c4 1670int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1671{
1672 return s->ext.early_data;
1673}
1674
4ee7d3f9 1675static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1676{
c4c32155 1677 if (s->handshake_func == NULL) {
4ee7d3f9 1678 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1679 return -1;
1680 }
1681
1682 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1683 return 0;
0f113f3e 1684 }
e8aa8b6c 1685 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1686 struct ssl_async_args args;
eda75751 1687 int ret;
0f113f3e 1688
add2f5ca
MC
1689 args.s = s;
1690 args.buf = buf;
1691 args.num = num;
ec447924
MC
1692 args.type = READFUNC;
1693 args.f.func_read = s->method->ssl_peek;
07bbc92c 1694
eda75751 1695 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1696 *readbytes = s->asyncrw;
eda75751 1697 return ret;
add2f5ca 1698 } else {
54105ddd 1699 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1700 }
07bbc92c
MC
1701}
1702
4ee7d3f9 1703int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1704{
1705 int ret;
4ee7d3f9 1706 size_t readbytes;
7ee8627f
MC
1707
1708 if (num < 0) {
4ee7d3f9 1709 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1710 return -1;
1711 }
1712
4ee7d3f9 1713 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1714
1715 /*
1716 * The cast is safe here because ret should be <= INT_MAX because num is
1717 * <= INT_MAX
1718 */
1719 if (ret > 0)
4ee7d3f9 1720 ret = (int)readbytes;
7ee8627f
MC
1721
1722 return ret;
1723}
1724
4ee7d3f9
KR
1725
1726int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1727{
1728 int ret = ssl_peek_internal(s, buf, num, readbytes);
1729
1730 if (ret < 0)
1731 ret = 0;
1732 return ret;
1733}
1734
1735int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1736{
c4c32155 1737 if (s->handshake_func == NULL) {
4ee7d3f9 1738 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1739 return -1;
1740 }
1741
1742 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1743 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1744 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1745 return -1;
0f113f3e 1746 }
07bbc92c 1747
ef6c191b 1748 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
1749 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1750 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 1751 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 1752 return 0;
0a5ece5b 1753 }
564547e4
MC
1754 /* If we are a client and haven't sent the Finished we better do that */
1755 ossl_statem_check_finish_init(s, 1);
49e7fe12 1756
e8aa8b6c 1757 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 1758 int ret;
add2f5ca
MC
1759 struct ssl_async_args args;
1760
1761 args.s = s;
1762 args.buf = (void *)buf;
1763 args.num = num;
ec447924
MC
1764 args.type = WRITEFUNC;
1765 args.f.func_write = s->method->ssl_write;
add2f5ca 1766
7ee8627f
MC
1767 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1768 *written = s->asyncrw;
1769 return ret;
07bbc92c 1770 } else {
7ee8627f 1771 return s->method->ssl_write(s, buf, num, written);
07bbc92c 1772 }
0f113f3e 1773}
d02b48c6 1774
4ee7d3f9
KR
1775int SSL_write(SSL *s, const void *buf, int num)
1776{
1777 int ret;
1778 size_t written;
1779
1780 if (num < 0) {
1781 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1782 return -1;
1783 }
1784
1785 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1786
1787 /*
1788 * The cast is safe here because ret should be <= INT_MAX because num is
1789 * <= INT_MAX
1790 */
1791 if (ret > 0)
1792 ret = (int)written;
1793
1794 return ret;
1795}
1796
1797int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1798{
1799 int ret = ssl_write_internal(s, buf, num, written);
1800
1801 if (ret < 0)
1802 ret = 0;
1803 return ret;
1804}
1805
0665b4ed 1806int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 1807{
a0cb628b 1808 int ret, early_data_state;
49e7fe12 1809
49e7fe12
MC
1810 switch (s->early_data_state) {
1811 case SSL_EARLY_DATA_NONE:
09f28874
MC
1812 if (s->server
1813 || !SSL_in_before(s)
0a5ece5b
MC
1814 || s->session == NULL
1815 || s->session->ext.max_early_data == 0) {
09f28874
MC
1816 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1817 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
1818 return 0;
1819 }
1820 /* fall through */
1821
1822 case SSL_EARLY_DATA_CONNECT_RETRY:
1823 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1824 ret = SSL_connect(s);
1825 if (ret <= 0) {
1826 /* NBIO or error */
1827 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1828 return 0;
1829 }
1830 /* fall through */
1831
1832 case SSL_EARLY_DATA_WRITE_RETRY:
1833 s->early_data_state = SSL_EARLY_DATA_WRITING;
1834 ret = SSL_write_ex(s, buf, num, written);
1835 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
1836 return ret;
1837
116d0da5 1838 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
1839 case SSL_EARLY_DATA_READ_RETRY:
1840 early_data_state = s->early_data_state;
09f28874
MC
1841 /* We are a server writing to an unauthenticated client */
1842 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
1843 ret = SSL_write_ex(s, buf, num, written);
bbea9f2c 1844 s->early_data_state = early_data_state;
09f28874
MC
1845 return ret;
1846
49e7fe12 1847 default:
09f28874 1848 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
1849 return 0;
1850 }
1851}
1852
4f43d0e7 1853int SSL_shutdown(SSL *s)
0f113f3e
MC
1854{
1855 /*
1856 * Note that this function behaves differently from what one might
1857 * expect. Return values are 0 for no success (yet), 1 for success; but
1858 * calling it once is usually not enough, even if blocking I/O is used
1859 * (see ssl3_shutdown).
1860 */
1861
c4c32155 1862 if (s->handshake_func == NULL) {
0f113f3e
MC
1863 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1864 return -1;
1865 }
1866
64f9f406 1867 if (!SSL_in_init(s)) {
e8aa8b6c 1868 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 1869 struct ssl_async_args args;
ec447924 1870
64f9f406
MC
1871 args.s = s;
1872 args.type = OTHERFUNC;
1873 args.f.func_other = s->method->ssl_shutdown;
ec447924 1874
64f9f406
MC
1875 return ssl_start_async_job(s, &args, ssl_io_intern);
1876 } else {
1877 return s->method->ssl_shutdown(s);
1878 }
ec447924 1879 } else {
64f9f406
MC
1880 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1881 return -1;
ec447924 1882 }
0f113f3e 1883}
d02b48c6 1884
4fbfe86a 1885int SSL_key_update(SSL *s, int updatetype)
44c04a2e 1886{
f14afcaa 1887 /*
a9998e2f 1888 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
1889 * negotiated, and that it is appropriate to call SSL_key_update() instead
1890 * of SSL_renegotiate().
1891 */
44c04a2e
MC
1892 if (!SSL_IS_TLS13(s)) {
1893 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
1894 return 0;
1895 }
1896
1897 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
1898 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
1899 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
1900 return 0;
1901 }
1902
1903 if (!SSL_is_init_finished(s)) {
1904 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
1905 return 0;
1906 }
1907
1908 ossl_statem_set_in_init(s, 1);
44c04a2e 1909 s->key_update = updatetype;
44c04a2e
MC
1910 return 1;
1911}
1912
4fbfe86a 1913int SSL_get_key_update_type(SSL *s)
53d1d07d
MC
1914{
1915 return s->key_update;
1916}
1917
4f43d0e7 1918int SSL_renegotiate(SSL *s)
0f113f3e 1919{
44c04a2e
MC
1920 if (SSL_IS_TLS13(s)) {
1921 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 1922 return 0;
44c04a2e 1923 }
cda6b998 1924
0f113f3e
MC
1925 if (s->renegotiate == 0)
1926 s->renegotiate = 1;
44959ee4 1927
0f113f3e 1928 s->new_session = 1;
44959ee4 1929
0f113f3e
MC
1930 return (s->method->ssl_renegotiate(s));
1931}
d02b48c6 1932
44959ee4 1933int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 1934{
cda6b998 1935 if (SSL_IS_TLS13(s))
2c0980d2 1936 return 0;
cda6b998 1937
0f113f3e
MC
1938 if (s->renegotiate == 0)
1939 s->renegotiate = 1;
c519e89f 1940
0f113f3e 1941 s->new_session = 0;
c519e89f 1942
0f113f3e
MC
1943 return (s->method->ssl_renegotiate(s));
1944}
44959ee4 1945
6b0e9fac 1946int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1947{
1948 /*
1949 * becomes true when negotiation is requested; false again once a
1950 * handshake has finished
1951 */
1952 return (s->renegotiate != 0);
1953}
1954
1955long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1956{
1957 long l;
1958
1959 switch (cmd) {
1960 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1961 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1962 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1963 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1964 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1965 return (l);
1966
1967 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1968 s->msg_callback_arg = parg;
1969 return 1;
1970
0f113f3e
MC
1971 case SSL_CTRL_MODE:
1972 return (s->mode |= larg);
1973 case SSL_CTRL_CLEAR_MODE:
1974 return (s->mode &= ~larg);
1975 case SSL_CTRL_GET_MAX_CERT_LIST:
348240c6 1976 return (long)(s->max_cert_list);
0f113f3e 1977 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
1978 if (larg < 0)
1979 return 0;
1980 l = (long)s->max_cert_list;
1981 s->max_cert_list = (size_t)larg;
1982 return l;
0f113f3e
MC
1983 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1984 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1985 return 0;
1986 s->max_send_fragment = larg;
d102d9df
MC
1987 if (s->max_send_fragment < s->split_send_fragment)
1988 s->split_send_fragment = s->max_send_fragment;
1989 return 1;
1990 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 1991 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
1992 return 0;
1993 s->split_send_fragment = larg;
0f113f3e 1994 return 1;
d102d9df
MC
1995 case SSL_CTRL_SET_MAX_PIPELINES:
1996 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1997 return 0;
1998 s->max_pipelines = larg;
94777c9c
MC
1999 if (larg > 1)
2000 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2001 return 1;
0f113f3e
MC
2002 case SSL_CTRL_GET_RI_SUPPORT:
2003 if (s->s3)
2004 return s->s3->send_connection_binding;
2005 else
2006 return 0;
2007 case SSL_CTRL_CERT_FLAGS:
2008 return (s->cert->cert_flags |= larg);
2009 case SSL_CTRL_CLEAR_CERT_FLAGS:
2010 return (s->cert->cert_flags &= ~larg);
2011
2012 case SSL_CTRL_GET_RAW_CIPHERLIST:
2013 if (parg) {
76106e60 2014 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 2015 return 0;
76106e60
DSH
2016 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2017 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
2018 } else {
2019 return TLS_CIPHER_LEN;
2020 }
c5364614 2021 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2022 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2023 return -1;
dccd20d1 2024 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2025 return 1;
2026 else
2027 return 0;
7946ab33 2028 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
2029 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
2030 &s->min_proto_version);
7946ab33 2031 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
2032 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
2033 &s->max_proto_version);
0f113f3e
MC
2034 default:
2035 return (s->method->ssl_ctrl(s, cmd, larg, parg));
2036 }
2037}
2038
2039long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2040{
2041 switch (cmd) {
2042 case SSL_CTRL_SET_MSG_CALLBACK:
2043 s->msg_callback = (void (*)
2044 (int write_p, int version, int content_type,
2045 const void *buf, size_t len, SSL *ssl,
2046 void *arg))(fp);
2047 return 1;
2048
2049 default:
2050 return (s->method->ssl_callback_ctrl(s, cmd, fp));
2051 }
2052}
d3442bc7 2053
3c1d6bbc 2054LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2055{
2056 return ctx->sessions;
2057}
2058
2059long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2060{
2061 long l;
2062 /* For some cases with ctx == NULL perform syntax checks */
2063 if (ctx == NULL) {
2064 switch (cmd) {
14536c8c 2065#ifndef OPENSSL_NO_EC
de4d764e
MC
2066 case SSL_CTRL_SET_GROUPS_LIST:
2067 return tls1_set_groups_list(NULL, NULL, parg);
0f113f3e
MC
2068#endif
2069 case SSL_CTRL_SET_SIGALGS_LIST:
2070 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2071 return tls1_set_sigalgs_list(NULL, parg, 0);
2072 default:
2073 return 0;
2074 }
2075 }
2076
2077 switch (cmd) {
2078 case SSL_CTRL_GET_READ_AHEAD:
2079 return (ctx->read_ahead);
2080 case SSL_CTRL_SET_READ_AHEAD:
2081 l = ctx->read_ahead;
2082 ctx->read_ahead = larg;
2083 return (l);
2084
2085 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2086 ctx->msg_callback_arg = parg;
2087 return 1;
2088
2089 case SSL_CTRL_GET_MAX_CERT_LIST:
348240c6 2090 return (long)(ctx->max_cert_list);
0f113f3e 2091 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2092 if (larg < 0)
2093 return 0;
2094 l = (long)ctx->max_cert_list;
2095 ctx->max_cert_list = (size_t)larg;
2096 return l;
0f113f3e
MC
2097
2098 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2099 if (larg < 0)
2100 return 0;
2101 l = (long)ctx->session_cache_size;
2102 ctx->session_cache_size = (size_t)larg;
2103 return l;
0f113f3e 2104 case SSL_CTRL_GET_SESS_CACHE_SIZE:
348240c6 2105 return (long)(ctx->session_cache_size);
0f113f3e
MC
2106 case SSL_CTRL_SET_SESS_CACHE_MODE:
2107 l = ctx->session_cache_mode;
2108 ctx->session_cache_mode = larg;
2109 return (l);
2110 case SSL_CTRL_GET_SESS_CACHE_MODE:
2111 return (ctx->session_cache_mode);
2112
2113 case SSL_CTRL_SESS_NUMBER:
2114 return (lh_SSL_SESSION_num_items(ctx->sessions));
2115 case SSL_CTRL_SESS_CONNECT:
2116 return (ctx->stats.sess_connect);
2117 case SSL_CTRL_SESS_CONNECT_GOOD:
2118 return (ctx->stats.sess_connect_good);
2119 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2120 return (ctx->stats.sess_connect_renegotiate);
2121 case SSL_CTRL_SESS_ACCEPT:
2122 return (ctx->stats.sess_accept);
2123 case SSL_CTRL_SESS_ACCEPT_GOOD:
2124 return (ctx->stats.sess_accept_good);
2125 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2126 return (ctx->stats.sess_accept_renegotiate);
2127 case SSL_CTRL_SESS_HIT:
2128 return (ctx->stats.sess_hit);
2129 case SSL_CTRL_SESS_CB_HIT:
2130 return (ctx->stats.sess_cb_hit);
2131 case SSL_CTRL_SESS_MISSES:
2132 return (ctx->stats.sess_miss);
2133 case SSL_CTRL_SESS_TIMEOUTS:
2134 return (ctx->stats.sess_timeout);
2135 case SSL_CTRL_SESS_CACHE_FULL:
2136 return (ctx->stats.sess_cache_full);
0f113f3e
MC
2137 case SSL_CTRL_MODE:
2138 return (ctx->mode |= larg);
2139 case SSL_CTRL_CLEAR_MODE:
2140 return (ctx->mode &= ~larg);
2141 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2142 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2143 return 0;
2144 ctx->max_send_fragment = larg;
d102d9df 2145 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2146 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2147 return 1;
d102d9df 2148 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2149 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2150 return 0;
2151 ctx->split_send_fragment = larg;
2152 return 1;
2153 case SSL_CTRL_SET_MAX_PIPELINES:
2154 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2155 return 0;
2156 ctx->max_pipelines = larg;
07077415 2157 return 1;
0f113f3e
MC
2158 case SSL_CTRL_CERT_FLAGS:
2159 return (ctx->cert->cert_flags |= larg);
2160 case SSL_CTRL_CLEAR_CERT_FLAGS:
2161 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2162 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
2163 return ssl_set_version_bound(ctx->method->version, (int)larg,
2164 &ctx->min_proto_version);
7946ab33 2165 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
2166 return ssl_set_version_bound(ctx->method->version, (int)larg,
2167 &ctx->max_proto_version);
0f113f3e
MC
2168 default:
2169 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
2170 }
2171}
2172
2173long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2174{
2175 switch (cmd) {
2176 case SSL_CTRL_SET_MSG_CALLBACK:
2177 ctx->msg_callback = (void (*)
2178 (int write_p, int version, int content_type,
2179 const void *buf, size_t len, SSL *ssl,
2180 void *arg))(fp);
2181 return 1;
2182
2183 default:
2184 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
2185 }
2186}
d3442bc7 2187
ccd86b68 2188int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2189{
90d9e49a
DSH
2190 if (a->id > b->id)
2191 return 1;
2192 if (a->id < b->id)
2193 return -1;
2194 return 0;
0f113f3e
MC
2195}
2196
2197int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2198 const SSL_CIPHER *const *bp)
2199{
90d9e49a
DSH
2200 if ((*ap)->id > (*bp)->id)
2201 return 1;
2202 if ((*ap)->id < (*bp)->id)
2203 return -1;
2204 return 0;
0f113f3e 2205}
d02b48c6 2206
4f43d0e7 2207/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2208 * preference */
0821bcd4 2209STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2210{
2211 if (s != NULL) {
2212 if (s->cipher_list != NULL) {
2213 return (s->cipher_list);
2214 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2215 return (s->ctx->cipher_list);
2216 }
2217 }
2218 return (NULL);
2219}
2220
831eef2c
NM
2221STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2222{
2223 if ((s == NULL) || (s->session == NULL) || !s->server)
2224 return NULL;
2225 return s->session->ciphers;
2226}
2227
8b8e5bed 2228STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2229{
2230 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2231 int i;
2232 ciphers = SSL_get_ciphers(s);
2233 if (!ciphers)
2234 return NULL;
2235 ssl_set_client_disabled(s);
2236 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2237 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2238 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2239 if (!sk)
2240 sk = sk_SSL_CIPHER_new_null();
2241 if (!sk)
2242 return NULL;
2243 if (!sk_SSL_CIPHER_push(sk, c)) {
2244 sk_SSL_CIPHER_free(sk);
2245 return NULL;
2246 }
2247 }
2248 }
2249 return sk;
2250}
8b8e5bed 2251
4f43d0e7 2252/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2253 * algorithm id */
f73e07cf 2254STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2255{
2256 if (s != NULL) {
2257 if (s->cipher_list_by_id != NULL) {
2258 return (s->cipher_list_by_id);
2259 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2260 return (s->ctx->cipher_list_by_id);
2261 }
2262 }
2263 return (NULL);
2264}
d02b48c6 2265
4f43d0e7 2266/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2267const char *SSL_get_cipher_list(const SSL *s, int n)
2268{
4a640fb6 2269 const SSL_CIPHER *c;
0f113f3e
MC
2270 STACK_OF(SSL_CIPHER) *sk;
2271
2272 if (s == NULL)
2273 return (NULL);
2274 sk = SSL_get_ciphers(s);
2275 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2276 return (NULL);
2277 c = sk_SSL_CIPHER_value(sk, n);
2278 if (c == NULL)
2279 return (NULL);
2280 return (c->name);
2281}
d02b48c6 2282
9d5ac953
KY
2283/** return a STACK of the ciphers available for the SSL_CTX and in order of
2284 * preference */
2285STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2286{
2287 if (ctx != NULL)
2288 return ctx->cipher_list;
2289 return NULL;
2290}
2291
25f923dd 2292/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2293int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2294{
2295 STACK_OF(SSL_CIPHER) *sk;
2296
2297 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2298 &ctx->cipher_list_by_id, str, ctx->cert);
2299 /*
2300 * ssl_create_cipher_list may return an empty stack if it was unable to
2301 * find a cipher matching the given rule string (for example if the rule
2302 * string specifies a cipher which has been disabled). This is not an
2303 * error as far as ssl_create_cipher_list is concerned, and hence
2304 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2305 */
2306 if (sk == NULL)
2307 return 0;
2308 else if (sk_SSL_CIPHER_num(sk) == 0) {
2309 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2310 return 0;
2311 }
2312 return 1;
2313}
d02b48c6 2314
4f43d0e7 2315/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2316int SSL_set_cipher_list(SSL *s, const char *str)
2317{
2318 STACK_OF(SSL_CIPHER) *sk;
2319
2320 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2321 &s->cipher_list_by_id, str, s->cert);
2322 /* see comment in SSL_CTX_set_cipher_list */
2323 if (sk == NULL)
2324 return 0;
2325 else if (sk_SSL_CIPHER_num(sk) == 0) {
2326 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2327 return 0;
2328 }
2329 return 1;
2330}
d02b48c6 2331
0f113f3e
MC
2332char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2333{
2334 char *p;
2335 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 2336 const SSL_CIPHER *c;
0f113f3e
MC
2337 int i;
2338
2339 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2340 return (NULL);
2341
2342 p = buf;
2343 sk = s->session->ciphers;
2344
2345 if (sk_SSL_CIPHER_num(sk) == 0)
2346 return NULL;
2347
2348 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2349 int n;
2350
2351 c = sk_SSL_CIPHER_value(sk, i);
2352 n = strlen(c->name);
2353 if (n + 1 > len) {
2354 if (p != buf)
2355 --p;
2356 *p = '\0';
2357 return buf;
2358 }
a89c9a0d 2359 memcpy(p, c->name, n + 1);
0f113f3e
MC
2360 p += n;
2361 *(p++) = ':';
2362 len -= n + 1;
2363 }
2364 p[-1] = '\0';
2365 return (buf);
2366}
2367
52b8dad8 2368/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2369 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2370 */
2371
f1fd4544 2372const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2373{
2374 if (type != TLSEXT_NAMETYPE_host_name)
2375 return NULL;
a13c20f6 2376
aff8c126
RS
2377 return s->session && !s->ext.hostname ?
2378 s->session->ext.hostname : s->ext.hostname;
0f113f3e 2379}
ed3883d2 2380
f1fd4544 2381int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2382{
2383 if (s->session
aff8c126
RS
2384 && (!s->ext.hostname ? s->session->
2385 ext.hostname : s->ext.hostname))
0f113f3e
MC
2386 return TLSEXT_NAMETYPE_host_name;
2387 return -1;
2388}
ee2ffc27 2389
0f113f3e
MC
2390/*
2391 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2392 * expected that this function is called from the callback set by
0f113f3e
MC
2393 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2394 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2395 * not included in the length. A byte string of length 0 is invalid. No byte
2396 * string may be truncated. The current, but experimental algorithm for
2397 * selecting the protocol is: 1) If the server doesn't support NPN then this
2398 * is indicated to the callback. In this case, the client application has to
2399 * abort the connection or have a default application level protocol. 2) If
2400 * the server supports NPN, but advertises an empty list then the client
f430ba31 2401 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2402 * fallback case was enacted. 3) Otherwise, the client finds the first
2403 * protocol in the server's list that it supports and selects this protocol.
2404 * This is because it's assumed that the server has better information about
2405 * which protocol a client should use. 4) If the client doesn't support any
2406 * of the server's advertised protocols, then this is treated the same as
2407 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2408 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2409 */
0f113f3e
MC
2410int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2411 const unsigned char *server,
2412 unsigned int server_len,
a230b26e 2413 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2414{
2415 unsigned int i, j;
2416 const unsigned char *result;
2417 int status = OPENSSL_NPN_UNSUPPORTED;
2418
2419 /*
2420 * For each protocol in server preference order, see if we support it.
2421 */
2422 for (i = 0; i < server_len;) {
2423 for (j = 0; j < client_len;) {
2424 if (server[i] == client[j] &&
2425 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2426 /* We found a match */
2427 result = &server[i];
2428 status = OPENSSL_NPN_NEGOTIATED;
2429 goto found;
2430 }
2431 j += client[j];
2432 j++;
2433 }
2434 i += server[i];
2435 i++;
2436 }
2437
2438 /* There's no overlap between our protocols and the server's list. */
2439 result = client;
2440 status = OPENSSL_NPN_NO_OVERLAP;
2441
2442 found:
2443 *out = (unsigned char *)result + 1;
2444 *outlen = result[0];
2445 return status;
2446}
ee2ffc27 2447
e481f9b9 2448#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2449/*
2450 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2451 * client's requested protocol for this connection and returns 0. If the
2452 * client didn't request any protocol, then *data is set to NULL. Note that
2453 * the client can request any protocol it chooses. The value returned from
2454 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2455 * provided by the callback.
2456 */
0f113f3e
MC
2457void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2458 unsigned *len)
2459{
aff8c126 2460 *data = s->ext.npn;
0f113f3e
MC
2461 if (!*data) {
2462 *len = 0;
2463 } else {
aff8c126 2464 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2465 }
2466}
2467
2468/*
aff8c126 2469 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2470 * a TLS server needs a list of supported protocols for Next Protocol
2471 * Negotiation. The returned list must be in wire format. The list is
2472 * returned by setting |out| to point to it and |outlen| to its length. This
2473 * memory will not be modified, but one should assume that the SSL* keeps a
2474 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2475 * wishes to advertise. Otherwise, no such extension will be included in the
2476 * ServerHello.
2477 */
aff8c126 2478void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2479 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2480 void *arg)
0f113f3e 2481{
aff8c126
RS
2482 ctx->ext.npn_advertised_cb = cb;
2483 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2484}
2485
2486/*
2487 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2488 * client needs to select a protocol from the server's provided list. |out|
2489 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2490 * The length of the protocol name must be written into |outlen|. The
2491 * server's advertised protocols are provided in |in| and |inlen|. The
2492 * callback can assume that |in| is syntactically valid. The client must
2493 * select a protocol. It is fatal to the connection if this callback returns
2494 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2495 */
aff8c126 2496void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2497 SSL_CTX_npn_select_cb_func cb,
aff8c126 2498 void *arg)
0f113f3e 2499{
aff8c126
RS
2500 ctx->ext.npn_select_cb = cb;
2501 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2502}
e481f9b9 2503#endif
a398f821 2504
0f113f3e
MC
2505/*
2506 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2507 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2508 * length-prefixed strings). Returns 0 on success.
2509 */
2510int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2511 unsigned int protos_len)
0f113f3e 2512{
aff8c126
RS
2513 OPENSSL_free(ctx->ext.alpn);
2514 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2515 if (ctx->ext.alpn == NULL) {
72e9be3d 2516 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2517 return 1;
72e9be3d 2518 }
aff8c126 2519 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2520
2521 return 0;
2522}
2523
2524/*
2525 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2526 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2527 * length-prefixed strings). Returns 0 on success.
2528 */
2529int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2530 unsigned int protos_len)
0f113f3e 2531{
aff8c126
RS
2532 OPENSSL_free(ssl->ext.alpn);
2533 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2534 if (ssl->ext.alpn == NULL) {
72e9be3d 2535 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2536 return 1;
72e9be3d 2537 }
aff8c126 2538 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
2539
2540 return 0;
2541}
2542
2543/*
2544 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2545 * called during ClientHello processing in order to select an ALPN protocol
2546 * from the client's list of offered protocols.
2547 */
2548void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
2549 SSL_CTX_alpn_select_cb_func cb,
2550 void *arg)
0f113f3e 2551{
aff8c126
RS
2552 ctx->ext.alpn_select_cb = cb;
2553 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
2554}
2555
2556/*
69687aa8
F
2557 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2558 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
2559 * (not including the leading length-prefix byte). If the server didn't
2560 * respond with a negotiated protocol then |*len| will be zero.
2561 */
6f017a8f 2562void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2563 unsigned int *len)
0f113f3e
MC
2564{
2565 *data = NULL;
2566 if (ssl->s3)
2567 *data = ssl->s3->alpn_selected;
2568 if (*data == NULL)
2569 *len = 0;
2570 else
348240c6 2571 *len = (unsigned int)ssl->s3->alpn_selected_len;
0f113f3e
MC
2572}
2573
74b4b494 2574int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2575 const char *label, size_t llen,
2576 const unsigned char *p, size_t plen,
2577 int use_context)
2578{
c8a18468 2579 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2580 return -1;
e0af0405 2581
0f113f3e
MC
2582 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2583 llen, p, plen,
2584 use_context);
2585}
e0af0405 2586
3c1d6bbc 2587static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 2588{
bd5d27c1 2589 const unsigned char *session_id = a->session_id;
0f113f3e 2590 unsigned long l;
bd5d27c1
DB
2591 unsigned char tmp_storage[4];
2592
2593 if (a->session_id_length < sizeof(tmp_storage)) {
2594 memset(tmp_storage, 0, sizeof(tmp_storage));
2595 memcpy(tmp_storage, a->session_id, a->session_id_length);
2596 session_id = tmp_storage;
2597 }
0f113f3e
MC
2598
2599 l = (unsigned long)
bd5d27c1
DB
2600 ((unsigned long)session_id[0]) |
2601 ((unsigned long)session_id[1] << 8L) |
2602 ((unsigned long)session_id[2] << 16L) |
2603 ((unsigned long)session_id[3] << 24L);
0f113f3e
MC
2604 return (l);
2605}
2606
2607/*
2608 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2609 * coarser function than this one) is changed, ensure
0f113f3e
MC
2610 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2611 * being able to construct an SSL_SESSION that will collide with any existing
2612 * session with a matching session ID.
2613 */
2614static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2615{
2616 if (a->ssl_version != b->ssl_version)
2617 return (1);
2618 if (a->session_id_length != b->session_id_length)
2619 return (1);
2620 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2621}
2622
2623/*
2624 * These wrapper functions should remain rather than redeclaring
d0fa136c 2625 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2626 * variable. The reason is that the functions aren't static, they're exposed
2627 * via ssl.h.
2628 */
97b17195 2629
4ebb342f 2630SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2631{
2632 SSL_CTX *ret = NULL;
2633
2634 if (meth == NULL) {
2635 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2636 return (NULL);
2637 }
2638
0fc32b07
MC
2639 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2640 return NULL;
7fa792d1 2641
0f113f3e
MC
2642 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2643 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2644 goto err;
2645 }
b51bce94 2646 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2647 if (ret == NULL)
2648 goto err;
2649
0f113f3e 2650 ret->method = meth;
7946ab33
KR
2651 ret->min_proto_version = 0;
2652 ret->max_proto_version = 0;
0f113f3e
MC
2653 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2654 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2655 /* We take the system default. */
0f113f3e 2656 ret->session_timeout = meth->get_timeout();
0f113f3e 2657 ret->references = 1;
16203f7b
AG
2658 ret->lock = CRYPTO_THREAD_lock_new();
2659 if (ret->lock == NULL) {
2660 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2661 OPENSSL_free(ret);
2662 return NULL;
2663 }
0f113f3e 2664 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2665 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2666 if ((ret->cert = ssl_cert_new()) == NULL)
2667 goto err;
2668
62d0577e 2669 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2670 if (ret->sessions == NULL)
2671 goto err;
2672 ret->cert_store = X509_STORE_new();
2673 if (ret->cert_store == NULL)
2674 goto err;
ed29e82a
RP
2675#ifndef OPENSSL_NO_CT
2676 ret->ctlog_store = CTLOG_STORE_new();
2677 if (ret->ctlog_store == NULL)
2678 goto err;
2679#endif
61986d32 2680 if (!ssl_create_cipher_list(ret->method,
a230b26e
EK
2681 &ret->cipher_list, &ret->cipher_list_by_id,
2682 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2683 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2684 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2685 goto err2;
2686 }
2687
2688 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2689 if (ret->param == NULL)
0f113f3e
MC
2690 goto err;
2691
2692 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2693 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2694 goto err2;
2695 }
2696 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2697 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2698 goto err2;
2699 }
2700
fa7c2637 2701 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
2702 goto err;
2703
25a807bc
F
2704 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2705 goto err;
0f113f3e 2706
0f113f3e
MC
2707 /* No compression for DTLS */
2708 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2709 ret->comp_methods = SSL_COMP_get_compression_methods();
2710
2711 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2712 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2713
4e2e1ec9 2714 /* Setup RFC5077 ticket keys */
aff8c126
RS
2715 if ((RAND_bytes(ret->ext.tick_key_name,
2716 sizeof(ret->ext.tick_key_name)) <= 0)
2717 || (RAND_bytes(ret->ext.tick_hmac_key,
2718 sizeof(ret->ext.tick_hmac_key)) <= 0)
2719 || (RAND_bytes(ret->ext.tick_aes_key,
2720 sizeof(ret->ext.tick_aes_key)) <= 0))
0f113f3e 2721 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2722
edc032b5 2723#ifndef OPENSSL_NO_SRP
61986d32 2724 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2725 goto err;
edc032b5 2726#endif
4db9677b 2727#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2728# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2729# define eng_strx(x) #x
2730# define eng_str(x) eng_strx(x)
2731 /* Use specific client engine automatically... ignore errors */
2732 {
2733 ENGINE *eng;
2734 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2735 if (!eng) {
2736 ERR_clear_error();
2737 ENGINE_load_builtin_engines();
2738 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2739 }
2740 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2741 ERR_clear_error();
2742 }
2743# endif
2744#endif
2745 /*
2746 * Default is to connect to non-RI servers. When RI is more widely
2747 * deployed might change this.
2748 */
2749 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2750 /*
2751 * Disable compression by default to prevent CRIME. Applications can
2752 * re-enable compression by configuring
2753 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2754 * or by using the SSL_CONF library.
2755 */
2756 ret->options |= SSL_OP_NO_COMPRESSION;
0f113f3e 2757
aff8c126 2758 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 2759
bfa9a9af
MC
2760 /*
2761 * Default max early data is a fully loaded single record. Could be split
2762 * across multiple records in practice
2763 */
2764 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
2765
16203f7b 2766 return ret;
0f113f3e
MC
2767 err:
2768 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2769 err2:
e0e920b1 2770 SSL_CTX_free(ret);
16203f7b 2771 return NULL;
0f113f3e 2772}
d02b48c6 2773
c5ebfcab 2774int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 2775{
16203f7b 2776 int i;
c5ebfcab 2777
2f545ae4 2778 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
2779 return 0;
2780
2781 REF_PRINT_COUNT("SSL_CTX", ctx);
2782 REF_ASSERT_ISNT(i < 2);
2783 return ((i > 1) ? 1 : 0);
a18a31e4
MC
2784}
2785
4f43d0e7 2786void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2787{
2788 int i;
d02b48c6 2789
0f113f3e
MC
2790 if (a == NULL)
2791 return;
d02b48c6 2792
2f545ae4 2793 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 2794 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
2795 if (i > 0)
2796 return;
f3f1cf84 2797 REF_ASSERT_ISNT(i < 0);
0f113f3e 2798
222561fe 2799 X509_VERIFY_PARAM_free(a->param);
919ba009 2800 dane_ctx_final(&a->dane);
0f113f3e
MC
2801
2802 /*
2803 * Free internal session cache. However: the remove_cb() may reference
2804 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2805 * after the sessions were flushed.
2806 * As the ex_data handling routines might also touch the session cache,
2807 * the most secure solution seems to be: empty (flush) the cache, then
2808 * free ex_data, then finally free the cache.
2809 * (See ticket [openssl.org #212].)
2810 */
2811 if (a->sessions != NULL)
2812 SSL_CTX_flush_sessions(a, 0);
2813
2814 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2815 lh_SSL_SESSION_free(a->sessions);
222561fe 2816 X509_STORE_free(a->cert_store);
ed29e82a
RP
2817#ifndef OPENSSL_NO_CT
2818 CTLOG_STORE_free(a->ctlog_store);
2819#endif
25aaa98a
RS
2820 sk_SSL_CIPHER_free(a->cipher_list);
2821 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2822 ssl_cert_free(a->cert);
fa7c2637 2823 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
222561fe 2824 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2825 a->comp_methods = NULL;
e783bae2 2826#ifndef OPENSSL_NO_SRTP
25aaa98a 2827 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2828#endif
edc032b5 2829#ifndef OPENSSL_NO_SRP
0f113f3e 2830 SSL_CTX_SRP_CTX_free(a);
edc032b5 2831#endif
bdfe932d 2832#ifndef OPENSSL_NO_ENGINE
7c96dbcd 2833 ENGINE_finish(a->client_cert_engine);
ddac1974 2834#endif
8671b898 2835
e481f9b9 2836#ifndef OPENSSL_NO_EC
aff8c126
RS
2837 OPENSSL_free(a->ext.ecpointformats);
2838 OPENSSL_free(a->ext.supportedgroups);
8671b898 2839#endif
aff8c126 2840 OPENSSL_free(a->ext.alpn);
8671b898 2841
16203f7b
AG
2842 CRYPTO_THREAD_lock_free(a->lock);
2843
0f113f3e
MC
2844 OPENSSL_free(a);
2845}
d02b48c6 2846
3ae76679 2847void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2848{
2849 ctx->default_passwd_callback = cb;
2850}
2851
2852void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2853{
2854 ctx->default_passwd_callback_userdata = u;
2855}
2856
0c452abc
CH
2857pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2858{
2859 return ctx->default_passwd_callback;
2860}
2861
2862void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2863{
2864 return ctx->default_passwd_callback_userdata;
2865}
2866
a974e64a
MC
2867void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2868{
2869 s->default_passwd_callback = cb;
2870}
2871
2872void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2873{
2874 s->default_passwd_callback_userdata = u;
2875}
2876
0c452abc
CH
2877pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2878{
2879 return s->default_passwd_callback;
2880}
2881
2882void *SSL_get_default_passwd_cb_userdata(SSL *s)
2883{
2884 return s->default_passwd_callback_userdata;
2885}
2886
0f113f3e
MC
2887void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2888 int (*cb) (X509_STORE_CTX *, void *),
2889 void *arg)
2890{
2891 ctx->app_verify_callback = cb;
2892 ctx->app_verify_arg = arg;
2893}
2894
2895void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2896 int (*cb) (int, X509_STORE_CTX *))
2897{
2898 ctx->verify_mode = mode;
2899 ctx->default_verify_callback = cb;
2900}
2901
2902void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2903{
2904 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2905}
2906
a230b26e 2907void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
2908{
2909 ssl_cert_set_cert_cb(c->cert, cb, arg);
2910}
2911
2912void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2913{
2914 ssl_cert_set_cert_cb(s->cert, cb, arg);
2915}
18d71588 2916
2cf28d61 2917void ssl_set_masks(SSL *s)
0f113f3e 2918{
6383d316 2919 CERT *c = s->cert;
f7d53487 2920 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2921 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2922 unsigned long mask_k, mask_a;
10bf4fc2 2923#ifndef OPENSSL_NO_EC
361a1191 2924 int have_ecc_cert, ecdsa_ok;
14536c8c 2925#endif
0f113f3e
MC
2926 if (c == NULL)
2927 return;
d02b48c6 2928
bc36ee62 2929#ifndef OPENSSL_NO_DH
0f113f3e 2930 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2931#else
361a1191 2932 dh_tmp = 0;
d02b48c6
RE
2933#endif
2934
d0ff28f8 2935 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
2936 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
2937 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 2938#ifndef OPENSSL_NO_EC
6383d316 2939 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2940#endif
0f113f3e
MC
2941 mask_k = 0;
2942 mask_a = 0;
0e1dba93 2943
d02b48c6 2944#ifdef CIPHER_DEBUG
b7557ccf
AG
2945 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2946 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
2947#endif
2948
2a9b9654 2949#ifndef OPENSSL_NO_GOST
4020c0b3 2950 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
e44380a9
DB
2951 mask_k |= SSL_kGOST;
2952 mask_a |= SSL_aGOST12;
2953 }
4020c0b3 2954 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
e44380a9
DB
2955 mask_k |= SSL_kGOST;
2956 mask_a |= SSL_aGOST12;
2957 }
4020c0b3 2958 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
2959 mask_k |= SSL_kGOST;
2960 mask_a |= SSL_aGOST01;
2961 }
2a9b9654 2962#endif
0f113f3e 2963
361a1191 2964 if (rsa_enc)
0f113f3e 2965 mask_k |= SSL_kRSA;
d02b48c6 2966
0f113f3e
MC
2967 if (dh_tmp)
2968 mask_k |= SSL_kDHE;
d02b48c6 2969
0f113f3e
MC
2970 if (rsa_enc || rsa_sign) {
2971 mask_a |= SSL_aRSA;
0f113f3e 2972 }
d02b48c6 2973
0f113f3e
MC
2974 if (dsa_sign) {
2975 mask_a |= SSL_aDSS;
0f113f3e 2976 }
d02b48c6 2977
0f113f3e 2978 mask_a |= SSL_aNULL;
d02b48c6 2979
0f113f3e
MC
2980 /*
2981 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2982 * depending on the key usage extension.
2983 */
14536c8c 2984#ifndef OPENSSL_NO_EC
0f113f3e 2985 if (have_ecc_cert) {
a8d8e06b 2986 uint32_t ex_kusage;
4020c0b3 2987 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 2988 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2989 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2990 ecdsa_ok = 0;
c7c46256 2991 if (ecdsa_ok)
0f113f3e 2992 mask_a |= SSL_aECDSA;
0f113f3e 2993 }
14536c8c 2994#endif
ea262260 2995
10bf4fc2 2996#ifndef OPENSSL_NO_EC
fe6ef247 2997 mask_k |= SSL_kECDHE;
ea262260 2998#endif
ddac1974
NL
2999
3000#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3001 mask_k |= SSL_kPSK;
3002 mask_a |= SSL_aPSK;
526f94ad
DSH
3003 if (mask_k & SSL_kRSA)
3004 mask_k |= SSL_kRSAPSK;
3005 if (mask_k & SSL_kDHE)
3006 mask_k |= SSL_kDHEPSK;
3007 if (mask_k & SSL_kECDHE)
3008 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3009#endif
3010
4d69f9e6
DSH
3011 s->s3->tmp.mask_k = mask_k;
3012 s->s3->tmp.mask_a = mask_a;
0f113f3e 3013}
d02b48c6 3014
ef236ec3
DSH
3015#ifndef OPENSSL_NO_EC
3016
a2f9200f 3017int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3018{
ce0c1f2b 3019 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3020 /* key usage, if present, must allow signing */
ce0c1f2b 3021 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3022 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3023 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3024 return 0;
3025 }
3026 }
0f113f3e
MC
3027 return 1; /* all checks are ok */
3028}
ea262260 3029
ef236ec3
DSH
3030#endif
3031
a398f821 3032int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3033 size_t *serverinfo_length)
3034{
a497cf25 3035 CERT_PKEY *cpk = s->s3->tmp.cert;
0f113f3e
MC
3036 *serverinfo_length = 0;
3037
a497cf25 3038 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3039 return 0;
3040
a497cf25
DSH
3041 *serverinfo = cpk->serverinfo;
3042 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3043 return 1;
3044}
0f113f3e
MC
3045
3046void ssl_update_cache(SSL *s, int mode)
3047{
3048 int i;
3049
3050 /*
3051 * If the session_id_length is 0, we are not supposed to cache it, and it
3052 * would be rather hard to do anyway :-)
3053 */
3054 if (s->session->session_id_length == 0)
3055 return;
3056
3057 i = s->session_ctx->session_cache_mode;
3058 if ((i & mode) && (!s->hit)
3059 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
3060 || SSL_CTX_add_session(s->session_ctx, s->session))
3061 && (s->session_ctx->new_session_cb != NULL)) {
16203f7b 3062 SSL_SESSION_up_ref(s->session);
0f113f3e
MC
3063 if (!s->session_ctx->new_session_cb(s, s->session))
3064 SSL_SESSION_free(s->session);
3065 }
3066
3067 /* auto flush every 255 connections */
3068 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3069 if ((((mode & SSL_SESS_CACHE_CLIENT)
3070 ? s->session_ctx->stats.sess_connect_good
3071 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
3072 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3073 }
3074 }
3075}
d02b48c6 3076
ba168244 3077const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
3078{
3079 return ctx->method;
3080}
ba168244 3081
4ebb342f 3082const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
3083{
3084 return (s->method);
3085}
d02b48c6 3086
4ebb342f 3087int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3088{
0f113f3e
MC
3089 int ret = 1;
3090
3091 if (s->method != meth) {
919ba009 3092 const SSL_METHOD *sm = s->method;
a230b26e 3093 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3094
919ba009 3095 if (sm->version == meth->version)
0f113f3e
MC
3096 s->method = meth;
3097 else {
919ba009 3098 sm->ssl_free(s);
0f113f3e
MC
3099 s->method = meth;
3100 ret = s->method->ssl_new(s);
3101 }
3102
919ba009 3103 if (hf == sm->ssl_connect)
0f113f3e 3104 s->handshake_func = meth->ssl_connect;
919ba009 3105 else if (hf == sm->ssl_accept)
0f113f3e
MC
3106 s->handshake_func = meth->ssl_accept;
3107 }
3108 return (ret);
3109}
3110
3111int SSL_get_error(const SSL *s, int i)
3112{
3113 int reason;
3114 unsigned long l;
3115 BIO *bio;
3116
3117 if (i > 0)
3118 return (SSL_ERROR_NONE);
3119
3120 /*
3121 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3122 * where we do encode the error
3123 */
3124 if ((l = ERR_peek_error()) != 0) {
3125 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3126 return (SSL_ERROR_SYSCALL);
3127 else
3128 return (SSL_ERROR_SSL);
3129 }
3130
8051ab2b
MC
3131 if (SSL_want_read(s)) {
3132 bio = SSL_get_rbio(s);
3133 if (BIO_should_read(bio))
3134 return (SSL_ERROR_WANT_READ);
3135 else if (BIO_should_write(bio))
3136 /*
3137 * This one doesn't make too much sense ... We never try to write
3138 * to the rbio, and an application program where rbio and wbio
3139 * are separate couldn't even know what it should wait for.
3140 * However if we ever set s->rwstate incorrectly (so that we have
3141 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3142 * wbio *are* the same, this test works around that bug; so it
3143 * might be safer to keep it.
3144 */
3145 return (SSL_ERROR_WANT_WRITE);
3146 else if (BIO_should_io_special(bio)) {
3147 reason = BIO_get_retry_reason(bio);
3148 if (reason == BIO_RR_CONNECT)
3149 return (SSL_ERROR_WANT_CONNECT);
3150 else if (reason == BIO_RR_ACCEPT)
3151 return (SSL_ERROR_WANT_ACCEPT);
3152 else
3153 return (SSL_ERROR_SYSCALL); /* unknown */
0f113f3e 3154 }
8051ab2b 3155 }
0f113f3e 3156
8051ab2b 3157 if (SSL_want_write(s)) {
69687aa8 3158 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3159 bio = s->wbio;
3160 if (BIO_should_write(bio))
3161 return (SSL_ERROR_WANT_WRITE);
3162 else if (BIO_should_read(bio))
2e7dc7cd 3163 /*
8051ab2b 3164 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3165 */
8051ab2b
MC
3166 return (SSL_ERROR_WANT_READ);
3167 else if (BIO_should_io_special(bio)) {
3168 reason = BIO_get_retry_reason(bio);
3169 if (reason == BIO_RR_CONNECT)
3170 return (SSL_ERROR_WANT_CONNECT);
3171 else if (reason == BIO_RR_ACCEPT)
3172 return (SSL_ERROR_WANT_ACCEPT);
3173 else
3174 return (SSL_ERROR_SYSCALL);
0f113f3e 3175 }
07bbc92c 3176 }
6b1bb98f 3177 if (SSL_want_x509_lookup(s))
8051ab2b 3178 return (SSL_ERROR_WANT_X509_LOOKUP);
6b1bb98f 3179 if (SSL_want_async(s))
8051ab2b 3180 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3181 if (SSL_want_async_job(s))
8051ab2b 3182 return SSL_ERROR_WANT_ASYNC_JOB;
6b1bb98f
BK
3183 if (SSL_want_early(s))
3184 return SSL_ERROR_WANT_EARLY;
8051ab2b
MC
3185
3186 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3187 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3188 return (SSL_ERROR_ZERO_RETURN);
3189
0f113f3e
MC
3190 return (SSL_ERROR_SYSCALL);
3191}
d02b48c6 3192
add2f5ca
MC
3193static int ssl_do_handshake_intern(void *vargs)
3194{
3195 struct ssl_async_args *args;
3196 SSL *s;
3197
3198 args = (struct ssl_async_args *)vargs;
3199 s = args->s;
3200
3201 return s->handshake_func(s);
3202}
3203
4f43d0e7 3204int SSL_do_handshake(SSL *s)
0f113f3e
MC
3205{
3206 int ret = 1;
3207
3208 if (s->handshake_func == NULL) {
3209 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3210 return -1;
0f113f3e
MC
3211 }
3212
3eaa4170 3213 ossl_statem_check_finish_init(s, -1);
49e7fe12 3214
c7f47786 3215 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
3216
3217 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3218 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3219 struct ssl_async_args args;
3220
3221 args.s = s;
3222
7fecbf6f 3223 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3224 } else {
3225 ret = s->handshake_func(s);
3226 }
0f113f3e 3227 }
add2f5ca 3228 return ret;
0f113f3e
MC
3229}
3230
4f43d0e7 3231void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3232{
3233 s->server = 1;
3234 s->shutdown = 0;
fe3a3291 3235 ossl_statem_clear(s);
0f113f3e 3236 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3237 clear_ciphers(s);
0f113f3e 3238}
d02b48c6 3239
4f43d0e7 3240void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3241{
3242 s->server = 0;
3243 s->shutdown = 0;
fe3a3291 3244 ossl_statem_clear(s);
0f113f3e 3245 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3246 clear_ciphers(s);
0f113f3e 3247}
d02b48c6 3248
4f43d0e7 3249int ssl_undefined_function(SSL *s)
0f113f3e
MC
3250{
3251 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3252 return (0);
3253}
d02b48c6 3254
41a15c4f 3255int ssl_undefined_void_function(void)
0f113f3e
MC
3256{
3257 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3258 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3259 return (0);
3260}
41a15c4f 3261
0821bcd4 3262int ssl_undefined_const_function(const SSL *s)
0f113f3e 3263{
0f113f3e
MC
3264 return (0);
3265}
0821bcd4 3266
2b8fa1d5 3267const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3268{
3269 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3270 return (NULL);
3271}
d02b48c6 3272
3eb2aff4 3273const char *ssl_protocol_to_string(int version)
7d650072 3274{
2abacef1
MC
3275 switch(version)
3276 {
3277 case TLS1_3_VERSION:
582a17d6 3278 return "TLSv1.3";
2abacef1
MC
3279
3280 case TLS1_2_VERSION:
7d650072 3281 return "TLSv1.2";
2abacef1
MC
3282
3283 case TLS1_1_VERSION:
7d650072 3284 return "TLSv1.1";
2abacef1
MC
3285
3286 case TLS1_VERSION:
ee3a6c64 3287 return "TLSv1";
2abacef1
MC
3288
3289 case SSL3_VERSION:
7d650072 3290 return "SSLv3";
2abacef1
MC
3291
3292 case DTLS1_BAD_VER:
7d650072 3293 return "DTLSv0.9";
2abacef1
MC
3294
3295 case DTLS1_VERSION:
7d650072 3296 return "DTLSv1";
2abacef1
MC
3297
3298 case DTLS1_2_VERSION:
7d650072 3299 return "DTLSv1.2";
2abacef1
MC
3300
3301 default:
3302 return "unknown";
3303 }
0f113f3e 3304}
d02b48c6 3305
7d650072
KR
3306const char *SSL_get_version(const SSL *s)
3307{
3eb2aff4 3308 return ssl_protocol_to_string(s->version);
7d650072
KR
3309}
3310
4f43d0e7 3311SSL *SSL_dup(SSL *s)
0f113f3e
MC
3312{
3313 STACK_OF(X509_NAME) *sk;
3314 X509_NAME *xn;
3315 SSL *ret;
3316 int i;
3317
919ba009
VD
3318 /* If we're not quiescent, just up_ref! */
3319 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3320 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3321 return s;
3322 }
3323
3324 /*
3325 * Otherwise, copy configuration state, and session if set.
3326 */
0f113f3e
MC
3327 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3328 return (NULL);
3329
0f113f3e 3330 if (s->session != NULL) {
919ba009
VD
3331 /*
3332 * Arranges to share the same session via up_ref. This "copies"
3333 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3334 */
61986d32 3335 if (!SSL_copy_session_id(ret, s))
17dd65e6 3336 goto err;
0f113f3e
MC
3337 } else {
3338 /*
3339 * No session has been established yet, so we have to expect that
3340 * s->cert or ret->cert will be changed later -- they should not both
3341 * point to the same object, and thus we can't use
3342 * SSL_copy_session_id.
3343 */
919ba009
VD
3344 if (!SSL_set_ssl_method(ret, s->method))
3345 goto err;
0f113f3e
MC
3346
3347 if (s->cert != NULL) {
e0e920b1 3348 ssl_cert_free(ret->cert);
0f113f3e
MC
3349 ret->cert = ssl_cert_dup(s->cert);
3350 if (ret->cert == NULL)
3351 goto err;
3352 }
3353
348240c6
MC
3354 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3355 (int)s->sid_ctx_length))
69f68237 3356 goto err;
0f113f3e
MC
3357 }
3358
9f6b22b8
VD
3359 if (!ssl_dane_dup(ret, s))
3360 goto err;
919ba009 3361 ret->version = s->version;
0f113f3e
MC
3362 ret->options = s->options;
3363 ret->mode = s->mode;
3364 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3365 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3366 ret->msg_callback = s->msg_callback;
3367 ret->msg_callback_arg = s->msg_callback_arg;
3368 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3369 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3370 ret->generate_session_id = s->generate_session_id;
3371
3372 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3373
0f113f3e
MC
3374 /* copy app data, a little dangerous perhaps */
3375 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3376 goto err;
3377
3378 /* setup rbio, and wbio */
3379 if (s->rbio != NULL) {
3380 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3381 goto err;
3382 }
3383 if (s->wbio != NULL) {
3384 if (s->wbio != s->rbio) {
3385 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3386 goto err;
65e2d672
MC
3387 } else {
3388 BIO_up_ref(ret->rbio);
0f113f3e 3389 ret->wbio = ret->rbio;
65e2d672 3390 }
0f113f3e 3391 }
919ba009 3392
0f113f3e 3393 ret->server = s->server;
919ba009
VD
3394 if (s->handshake_func) {
3395 if (s->server)
3396 SSL_set_accept_state(ret);
3397 else
3398 SSL_set_connect_state(ret);
3399 }
0f113f3e 3400 ret->shutdown = s->shutdown;
0f113f3e
MC
3401 ret->hit = s->hit;
3402
a974e64a
MC
3403 ret->default_passwd_callback = s->default_passwd_callback;
3404 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3405
0f113f3e
MC
3406 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3407
3408 /* dup the cipher_list and cipher_list_by_id stacks */
3409 if (s->cipher_list != NULL) {
3410 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3411 goto err;
3412 }
3413 if (s->cipher_list_by_id != NULL)
3414 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3415 == NULL)
3416 goto err;
3417
3418 /* Dup the client_CA list */
fa7c2637
DSH
3419 if (s->ca_names != NULL) {
3420 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
0f113f3e 3421 goto err;
fa7c2637 3422 ret->ca_names = sk;
0f113f3e
MC
3423 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3424 xn = sk_X509_NAME_value(sk, i);
3425 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3426 X509_NAME_free(xn);
3427 goto err;
3428 }
3429 }
3430 }
66696478 3431 return ret;
0f113f3e 3432
0f113f3e 3433 err:
66696478
RS
3434 SSL_free(ret);
3435 return NULL;
0f113f3e 3436}
d02b48c6 3437
4f43d0e7 3438void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3439{
3440 if (s->enc_read_ctx != NULL) {
846ec07d 3441 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3442 s->enc_read_ctx = NULL;
3443 }
3444 if (s->enc_write_ctx != NULL) {
846ec07d 3445 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3446 s->enc_write_ctx = NULL;
3447 }
09b6c2ef 3448#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3449 COMP_CTX_free(s->expand);
3450 s->expand = NULL;
3451 COMP_CTX_free(s->compress);
3452 s->compress = NULL;
0f113f3e
MC
3453#endif
3454}
d02b48c6 3455
0821bcd4 3456X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3457{
3458 if (s->cert != NULL)
3459 return (s->cert->key->x509);
3460 else
3461 return (NULL);
3462}
d02b48c6 3463
a25f9adc 3464EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3465{
3466 if (s->cert != NULL)
3467 return (s->cert->key->privatekey);
3468 else
3469 return (NULL);
3470}
d02b48c6 3471
a25f9adc 3472X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3473{
3474 if (ctx->cert != NULL)
3475 return ctx->cert->key->x509;
3476 else
3477 return NULL;
3478}
a25f9adc
DSH
3479
3480EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3481{
3482 if (ctx->cert != NULL)
3483 return ctx->cert->key->privatekey;
3484 else
3485 return NULL;
3486}
a25f9adc 3487
babb3798 3488const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3489{
3490 if ((s->session != NULL) && (s->session->cipher != NULL))
3491 return (s->session->cipher);
3492 return (NULL);
3493}
3494
377dcdba 3495const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3496{
9a555706
RS
3497#ifndef OPENSSL_NO_COMP
3498 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3499#else
3500 return NULL;
3501#endif
0f113f3e 3502}
377dcdba
RL
3503
3504const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3505{
9a555706
RS
3506#ifndef OPENSSL_NO_COMP
3507 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3508#else
3509 return NULL;
0f113f3e 3510#endif
9a555706 3511}
0f113f3e 3512
46417569 3513int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
3514{
3515 BIO *bbio;
3516
2e7dc7cd
MC
3517 if (s->bbio != NULL) {
3518 /* Already buffered. */
3519 return 1;
0f113f3e 3520 }
46417569 3521
2e7dc7cd
MC
3522 bbio = BIO_new(BIO_f_buffer());
3523 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3524 BIO_free(bbio);
0f113f3e 3525 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 3526 return 0;
0f113f3e 3527 }
2e7dc7cd
MC
3528 s->bbio = bbio;
3529 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
3530
3531 return 1;
0f113f3e 3532}
413c4f45 3533
b77f3ed1 3534int ssl_free_wbio_buffer(SSL *s)
0f113f3e 3535{
62adbcee 3536 /* callers ensure s is never null */
0f113f3e 3537 if (s->bbio == NULL)
b77f3ed1 3538 return 1;
0f113f3e 3539
2e7dc7cd 3540 s->wbio = BIO_pop(s->wbio);
b77f3ed1
MC
3541 if (!ossl_assert(s->wbio != NULL))
3542 return 0;
0f113f3e
MC
3543 BIO_free(s->bbio);
3544 s->bbio = NULL;
b77f3ed1
MC
3545
3546 return 1;
0f113f3e
MC
3547}
3548
3549void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3550{
3551 ctx->quiet_shutdown = mode;
3552}
58964a49 3553
0821bcd4 3554int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3555{
3556 return (ctx->quiet_shutdown);
3557}
58964a49 3558
0f113f3e
MC
3559void SSL_set_quiet_shutdown(SSL *s, int mode)
3560{
3561 s->quiet_shutdown = mode;
3562}
58964a49 3563
0821bcd4 3564int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3565{
3566 return (s->quiet_shutdown);
3567}
58964a49 3568
0f113f3e
MC
3569void SSL_set_shutdown(SSL *s, int mode)
3570{
3571 s->shutdown = mode;
3572}
58964a49 3573
0821bcd4 3574int SSL_get_shutdown(const SSL *s)
0f113f3e 3575{
6546e9b2 3576 return s->shutdown;
0f113f3e 3577}
58964a49 3578
0821bcd4 3579int SSL_version(const SSL *s)
0f113f3e 3580{
6546e9b2
AG
3581 return s->version;
3582}
3583
3584int SSL_client_version(const SSL *s)
3585{
3586 return s->client_version;
0f113f3e 3587}
58964a49 3588
0821bcd4 3589SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 3590{
6546e9b2 3591 return ssl->ctx;
0f113f3e
MC
3592}
3593
3594SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3595{
24a0d393 3596 CERT *new_cert;
0f113f3e
MC
3597 if (ssl->ctx == ctx)
3598 return ssl->ctx;
0f113f3e 3599 if (ctx == NULL)
222da979 3600 ctx = ssl->session_ctx;
24a0d393
KR
3601 new_cert = ssl_cert_dup(ctx->cert);
3602 if (new_cert == NULL) {
3603 return NULL;
0f113f3e 3604 }
21181889
MC
3605
3606 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3607 ssl_cert_free(new_cert);
3608 return NULL;
3609 }
3610
24a0d393
KR
3611 ssl_cert_free(ssl->cert);
3612 ssl->cert = new_cert;
0f113f3e
MC
3613
3614 /*
3615 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3616 * so setter APIs must prevent invalid lengths from entering the system.
3617 */
380a522f
MC
3618 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3619 return NULL;
0f113f3e
MC
3620
3621 /*
3622 * If the session ID context matches that of the parent SSL_CTX,
3623 * inherit it from the new SSL_CTX as well. If however the context does
3624 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3625 * leave it unchanged.
3626 */
3627 if ((ssl->ctx != NULL) &&
3628 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3629 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3630 ssl->sid_ctx_length = ctx->sid_ctx_length;
3631 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3632 }
3633
16203f7b 3634 SSL_CTX_up_ref(ctx);
a230b26e 3635 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3636 ssl->ctx = ctx;
3637
16203f7b 3638 return ssl->ctx;
0f113f3e 3639}
ed3883d2 3640
4f43d0e7 3641int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3642{
3643 return (X509_STORE_set_default_paths(ctx->cert_store));
3644}
58964a49 3645
d84a7b20
MC
3646int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3647{
3648 X509_LOOKUP *lookup;
3649
3650 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3651 if (lookup == NULL)
3652 return 0;
3653 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3654
3655 /* Clear any errors if the default directory does not exist */
3656 ERR_clear_error();
3657
3658 return 1;
3659}
3660
3661int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3662{
3663 X509_LOOKUP *lookup;
3664
3665 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3666 if (lookup == NULL)
3667 return 0;
3668
3669 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3670
3671 /* Clear any errors if the default file does not exist */
3672 ERR_clear_error();
3673
3674 return 1;
3675}
3676
303c0028 3677int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3678 const char *CApath)
3679{
3680 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3681}
58964a49 3682
45d87a1f 3683void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3684 void (*cb) (const SSL *ssl, int type, int val))
3685{
3686 ssl->info_callback = cb;
3687}
3688
3689/*
3690 * One compiler (Diab DCC) doesn't like argument names in returned function
3691 * pointer.
3692 */
3693void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3694 int /* type */ ,
3695 int /* val */ ) {
3696 return ssl->info_callback;
3697}
58964a49 3698
0f113f3e
MC
3699void SSL_set_verify_result(SSL *ssl, long arg)
3700{
3701 ssl->verify_result = arg;
3702}
58964a49 3703
0821bcd4 3704long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3705{
3706 return (ssl->verify_result);
3707}
3708
d9f1c639 3709size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3710{
6b8f5d0d 3711 if (outlen == 0)
858618e7
NM
3712 return sizeof(ssl->s3->client_random);
3713 if (outlen > sizeof(ssl->s3->client_random))
3714 outlen = sizeof(ssl->s3->client_random);
3715 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3716 return outlen;
858618e7
NM
3717}
3718
d9f1c639 3719size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3720{
6b8f5d0d 3721 if (outlen == 0)
858618e7
NM
3722 return sizeof(ssl->s3->server_random);
3723 if (outlen > sizeof(ssl->s3->server_random))
3724 outlen = sizeof(ssl->s3->server_random);
3725 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3726 return outlen;
858618e7
NM
3727}
3728
d9f1c639 3729size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 3730 unsigned char *out, size_t outlen)
858618e7 3731{
d9f1c639
MC
3732 if (outlen == 0)
3733 return session->master_key_length;
8c1a5343 3734 if (outlen > session->master_key_length)
858618e7
NM
3735 outlen = session->master_key_length;
3736 memcpy(out, session->master_key, outlen);
d9f1c639 3737 return outlen;
858618e7
NM
3738}
3739
0f113f3e
MC
3740int SSL_set_ex_data(SSL *s, int idx, void *arg)
3741{
3742 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3743}
3744
3745void *SSL_get_ex_data(const SSL *s, int idx)
3746{
3747 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3748}
3749
0f113f3e
MC
3750int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3751{
3752 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3753}
3754
3755void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3756{
3757 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3758}
58964a49 3759
0821bcd4 3760X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3761{
3762 return (ctx->cert_store);
3763}
413c4f45 3764
0f113f3e
MC
3765void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3766{
222561fe 3767 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3768 ctx->cert_store = store;
3769}
413c4f45 3770
b50052db
TS
3771void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3772{
3773 if (store != NULL)
3774 X509_STORE_up_ref(store);
3775 SSL_CTX_set_cert_store(ctx, store);
3776}
3777
0821bcd4 3778int SSL_want(const SSL *s)
0f113f3e
MC
3779{
3780 return (s->rwstate);
3781}
413c4f45 3782
0f113f3e 3783/**
4f43d0e7
BL
3784 * \brief Set the callback for generating temporary DH keys.
3785 * \param ctx the SSL context.
3786 * \param dh the callback
3787 */
3788
bc36ee62 3789#ifndef OPENSSL_NO_DH
0f113f3e
MC
3790void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3791 DH *(*dh) (SSL *ssl, int is_export,
3792 int keylength))
3793{
3794 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3795}
f8c3c05d 3796
0f113f3e
MC
3797void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3798 int keylength))
3799{
3800 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3801}
79df9d62 3802#endif
15d21c2d 3803
ddac1974
NL
3804#ifndef OPENSSL_NO_PSK
3805int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3806{
3807 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 3808 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
3809 return 0;
3810 }
df6da24b 3811 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3812 if (identity_hint != NULL) {
7644a9ae 3813 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3814 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3815 return 0;
3816 } else
df6da24b 3817 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3818 return 1;
3819}
ddac1974
NL
3820
3821int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3822{
3823 if (s == NULL)
3824 return 0;
3825
0f113f3e
MC
3826 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3827 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3828 return 0;
3829 }
df6da24b 3830 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3831 if (identity_hint != NULL) {
7644a9ae 3832 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3833 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3834 return 0;
3835 } else
df6da24b 3836 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3837 return 1;
3838}
ddac1974
NL
3839
3840const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3841{
3842 if (s == NULL || s->session == NULL)
3843 return NULL;
3844 return (s->session->psk_identity_hint);
3845}
ddac1974
NL
3846
3847const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3848{
3849 if (s == NULL || s->session == NULL)
3850 return NULL;
3851 return (s->session->psk_identity);
3852}
7806f3dd 3853
8cbfcc70 3854void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
3855{
3856 s->psk_client_callback = cb;
3857}
7806f3dd 3858
8cbfcc70 3859void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
3860{
3861 ctx->psk_client_callback = cb;
3862}
7806f3dd 3863
8cbfcc70 3864void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
3865{
3866 s->psk_server_callback = cb;
3867}
7806f3dd 3868
8cbfcc70 3869void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
3870{
3871 ctx->psk_server_callback = cb;
3872}
3873#endif
3874
3875void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3876 void (*cb) (int write_p, int version,
3877 int content_type, const void *buf,
3878 size_t len, SSL *ssl, void *arg))
3879{
3880 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3881}
3882
3883void SSL_set_msg_callback(SSL *ssl,
3884 void (*cb) (int write_p, int version,
3885 int content_type, const void *buf,
3886 size_t len, SSL *ssl, void *arg))
3887{
3888 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3889}
a661b653 3890
7c2d4fee 3891void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3892 int (*cb) (SSL *ssl,
3893 int
3894 is_forward_secure))
3895{
3896 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3897 (void (*)(void))cb);
3898}
3899
7c2d4fee 3900void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3901 int (*cb) (SSL *ssl,
3902 int is_forward_secure))
3903{
3904 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3905 (void (*)(void))cb);
3906}
3907
c649d10d
TS
3908void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
3909 size_t (*cb) (SSL *ssl, int type,
3910 size_t len, void *arg))
3911{
3912 ctx->record_padding_cb = cb;
3913}
3914
3915void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
3916{
3917 ctx->record_padding_arg = arg;
3918}
3919
3920void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
3921{
3922 return ctx->record_padding_arg;
3923}
3924
3925int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
3926{
3927 /* block size of 0 or 1 is basically no padding */
3928 if (block_size == 1)
3929 ctx->block_padding = 0;
3930 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
3931 ctx->block_padding = block_size;
3932 else
3933 return 0;
3934 return 1;
3935}
3936
3937void SSL_set_record_padding_callback(SSL *ssl,
3938 size_t (*cb) (SSL *ssl, int type,
3939 size_t len, void *arg))
3940{
3941 ssl->record_padding_cb = cb;
3942}
3943
3944void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
3945{
3946 ssl->record_padding_arg = arg;
3947}
3948
3949void *SSL_get_record_padding_callback_arg(SSL *ssl)
3950{
3951 return ssl->record_padding_arg;
3952}
3953
3954int SSL_set_block_padding(SSL *ssl, size_t block_size)
3955{
3956 /* block size of 0 or 1 is basically no padding */
3957 if (block_size == 1)
3958 ssl->block_padding = 0;
3959 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
3960 ssl->block_padding = block_size;
3961 else
3962 return 0;
3963 return 1;
3964}
3965
0f113f3e
MC
3966/*
3967 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 3968 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 3969 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 3970 * Returns the newly allocated ctx;
8671b898 3971 */
b948e2c5 3972
0f113f3e 3973EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3974{
0f113f3e 3975 ssl_clear_hash_ctx(hash);
bfb0641f 3976 *hash = EVP_MD_CTX_new();
5f3d93e4 3977 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3978 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3979 *hash = NULL;
3980 return NULL;
3981 }
0f113f3e 3982 return *hash;
b948e2c5 3983}
0f113f3e
MC
3984
3985void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3986{
3987
0d9824c1 3988 EVP_MD_CTX_free(*hash);
0f113f3e 3989 *hash = NULL;
b948e2c5 3990}
a661b653 3991
48fbcbac 3992/* Retrieve handshake hashes */
8c1a5343
MC
3993int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
3994 size_t *hashlen)
48fbcbac 3995{
6e59a892 3996 EVP_MD_CTX *ctx = NULL;
28ba2541 3997 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
8c1a5343
MC
3998 int hashleni = EVP_MD_CTX_size(hdgst);
3999 int ret = 0;
4000
4001 if (hashleni < 0 || (size_t)hashleni > outlen)
28ba2541 4002 goto err;
8c1a5343 4003
bfb0641f 4004 ctx = EVP_MD_CTX_new();
8c1a5343 4005 if (ctx == NULL)
6e59a892 4006 goto err;
8c1a5343 4007
6e59a892
RL
4008 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4009 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
8c1a5343
MC
4010 goto err;
4011
4012 *hashlen = hashleni;
4013
4014 ret = 1;
48fbcbac 4015 err:
bfb0641f 4016 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4017 return ret;
4018}
4019
b577fd0b 4020int SSL_session_reused(SSL *s)
0f113f3e
MC
4021{
4022 return s->hit;
4023}
08557cf2 4024
69443116 4025int SSL_is_server(const SSL *s)
0f113f3e
MC
4026{
4027 return s->server;
4028}
87adf1fa 4029
47153c72
RS
4030#if OPENSSL_API_COMPAT < 0x10100000L
4031void SSL_set_debug(SSL *s, int debug)
4032{
4033 /* Old function was do-nothing anyway... */
4034 (void)s;
4035 (void)debug;
4036}
4037#endif
4038
b362ccab 4039void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4040{
4041 s->cert->sec_level = level;
4042}
b362ccab
DSH
4043
4044int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4045{
4046 return s->cert->sec_level;
4047}
b362ccab 4048
0f113f3e 4049void SSL_set_security_callback(SSL *s,
a230b26e
EK
4050 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4051 int op, int bits, int nid,
4052 void *other, void *ex))
0f113f3e
MC
4053{
4054 s->cert->sec_cb = cb;
4055}
b362ccab 4056
a230b26e
EK
4057int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4058 const SSL_CTX *ctx, int op,
4059 int bits, int nid, void *other,
4060 void *ex) {
0f113f3e
MC
4061 return s->cert->sec_cb;
4062}
b362ccab
DSH
4063
4064void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4065{
4066 s->cert->sec_ex = ex;
4067}
b362ccab
DSH
4068
4069void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4070{
4071 return s->cert->sec_ex;
4072}
b362ccab
DSH
4073
4074void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4075{
4076 ctx->cert->sec_level = level;
4077}
b362ccab
DSH
4078
4079int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4080{
4081 return ctx->cert->sec_level;
4082}
b362ccab 4083
0f113f3e 4084void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4085 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4086 int op, int bits, int nid,
4087 void *other, void *ex))
0f113f3e
MC
4088{
4089 ctx->cert->sec_cb = cb;
4090}
b362ccab 4091
e4646a89
KR
4092int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4093 const SSL_CTX *ctx,
0f113f3e
MC
4094 int op, int bits,
4095 int nid,
4096 void *other,
4097 void *ex) {
4098 return ctx->cert->sec_cb;
4099}
b362ccab
DSH
4100
4101void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4102{
4103 ctx->cert->sec_ex = ex;
4104}
b362ccab
DSH
4105
4106void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4107{
4108 return ctx->cert->sec_ex;
4109}
b362ccab 4110
8106cb8b
VD
4111/*
4112 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4113 * can return unsigned long, instead of the generic long return value from the
4114 * control interface.
4115 */
4116unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4117{
4118 return ctx->options;
4119}
a230b26e
EK
4120
4121unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4122{
4123 return s->options;
4124}
a230b26e 4125
8106cb8b
VD
4126unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4127{
4128 return ctx->options |= op;
4129}
a230b26e 4130
8106cb8b
VD
4131unsigned long SSL_set_options(SSL *s, unsigned long op)
4132{
4133 return s->options |= op;
4134}
a230b26e 4135
8106cb8b
VD
4136unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4137{
4138 return ctx->options &= ~op;
4139}
a230b26e 4140
8106cb8b
VD
4141unsigned long SSL_clear_options(SSL *s, unsigned long op)
4142{
4143 return s->options &= ~op;
4144}
4145
696178ed
DSH
4146STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4147{
4148 return s->verified_chain;
4149}
4150
0f113f3e 4151IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4152
4153#ifndef OPENSSL_NO_CT
4154
4155/*
4156 * Moves SCTs from the |src| stack to the |dst| stack.
4157 * The source of each SCT will be set to |origin|.
4158 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4159 * the caller.
4160 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4161 */
a230b26e
EK
4162static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4163 sct_source_t origin)
ed29e82a
RP
4164{
4165 int scts_moved = 0;
4166 SCT *sct = NULL;
4167
4168 if (*dst == NULL) {
4169 *dst = sk_SCT_new_null();
4170 if (*dst == NULL) {
4171 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4172 goto err;
4173 }
4174 }
4175
4176 while ((sct = sk_SCT_pop(src)) != NULL) {
4177 if (SCT_set_source(sct, origin) != 1)
4178 goto err;
4179
4180 if (sk_SCT_push(*dst, sct) <= 0)
4181 goto err;
4182 scts_moved += 1;
4183 }
4184
4185 return scts_moved;
a230b26e 4186 err:
ed29e82a 4187 if (sct != NULL)
a230b26e 4188 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4189 return -1;
ed29e82a
RP
4190}
4191
4192/*
a230b26e 4193 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4194 * Returns the number of SCTs extracted.
a230b26e 4195 */
ed29e82a
RP
4196static int ct_extract_tls_extension_scts(SSL *s)
4197{
4198 int scts_extracted = 0;
4199
aff8c126
RS
4200 if (s->ext.scts != NULL) {
4201 const unsigned char *p = s->ext.scts;
4202 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4203
4204 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4205
4206 SCT_LIST_free(scts);
4207 }
4208
4209 return scts_extracted;
4210}
4211
4212/*
4213 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4214 * contains an SCT X509 extension. They will be stored in |s->scts|.
4215 * Returns:
4216 * - The number of SCTs extracted, assuming an OCSP response exists.
4217 * - 0 if no OCSP response exists or it contains no SCTs.
4218 * - A negative integer if an error occurs.
4219 */
4220static int ct_extract_ocsp_response_scts(SSL *s)
4221{
a230b26e 4222# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4223 int scts_extracted = 0;
4224 const unsigned char *p;
4225 OCSP_BASICRESP *br = NULL;
4226 OCSP_RESPONSE *rsp = NULL;
4227 STACK_OF(SCT) *scts = NULL;
4228 int i;
4229
aff8c126 4230 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4231 goto err;
4232
aff8c126
RS
4233 p = s->ext.ocsp.resp;
4234 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4235 if (rsp == NULL)
4236 goto err;
4237
4238 br = OCSP_response_get1_basic(rsp);
4239 if (br == NULL)
4240 goto err;
4241
4242 for (i = 0; i < OCSP_resp_count(br); ++i) {
4243 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4244
4245 if (single == NULL)
4246 continue;
4247
a230b26e
EK
4248 scts =
4249 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4250 scts_extracted =
4251 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4252 if (scts_extracted < 0)
4253 goto err;
4254 }
a230b26e 4255 err:
ed29e82a
RP
4256 SCT_LIST_free(scts);
4257 OCSP_BASICRESP_free(br);
4258 OCSP_RESPONSE_free(rsp);
4259 return scts_extracted;
a230b26e 4260# else
3e41ac35
MC
4261 /* Behave as if no OCSP response exists */
4262 return 0;
a230b26e 4263# endif
ed29e82a
RP
4264}
4265
4266/*
4267 * Attempts to extract SCTs from the peer certificate.
4268 * Return the number of SCTs extracted, or a negative integer if an error
4269 * occurs.
4270 */
4271static int ct_extract_x509v3_extension_scts(SSL *s)
4272{
4273 int scts_extracted = 0;
3f3c7d26 4274 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4275
4276 if (cert != NULL) {
4277 STACK_OF(SCT) *scts =
4278 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4279
4280 scts_extracted =
4281 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4282
4283 SCT_LIST_free(scts);
4284 }
4285
4286 return scts_extracted;
4287}
4288
4289/*
4290 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4291 * response (if it exists) and X509v3 extensions in the certificate.
4292 * Returns NULL if an error occurs.
4293 */
4294const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4295{
4296 if (!s->scts_parsed) {
4297 if (ct_extract_tls_extension_scts(s) < 0 ||
4298 ct_extract_ocsp_response_scts(s) < 0 ||
4299 ct_extract_x509v3_extension_scts(s) < 0)
4300 goto err;
4301
4302 s->scts_parsed = 1;
4303 }
4304 return s->scts;
a230b26e 4305 err:
ed29e82a
RP
4306 return NULL;
4307}
4308
a230b26e 4309static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4310 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4311{
43341433
VD
4312 return 1;
4313}
4314
a230b26e 4315static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4316 const STACK_OF(SCT) *scts, void *unused_arg)
4317{
4318 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4319 int i;
ed29e82a 4320
43341433
VD
4321 for (i = 0; i < count; ++i) {
4322 SCT *sct = sk_SCT_value(scts, i);
4323 int status = SCT_get_validation_status(sct);
4324
4325 if (status == SCT_VALIDATION_STATUS_VALID)
4326 return 1;
4327 }
4328 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4329 return 0;
4330}
4331
4332int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4333 void *arg)
4334{
ed29e82a
RP
4335 /*
4336 * Since code exists that uses the custom extension handler for CT, look
4337 * for this and throw an error if they have already registered to use CT.
4338 */
4339 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4340 TLSEXT_TYPE_signed_certificate_timestamp))
4341 {
ed29e82a
RP
4342 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4343 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4344 return 0;
ed29e82a
RP
4345 }
4346
ed29e82a 4347 if (callback != NULL) {
a230b26e
EK
4348 /*
4349 * If we are validating CT, then we MUST accept SCTs served via OCSP
4350 */
ed29e82a 4351 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4352 return 0;
ed29e82a
RP
4353 }
4354
43341433
VD
4355 s->ct_validation_callback = callback;
4356 s->ct_validation_callback_arg = arg;
4357
4358 return 1;
ed29e82a
RP
4359}
4360
43341433 4361int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4362 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4363{
ed29e82a
RP
4364 /*
4365 * Since code exists that uses the custom extension handler for CT, look for
4366 * this and throw an error if they have already registered to use CT.
4367 */
4368 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4369 TLSEXT_TYPE_signed_certificate_timestamp))
4370 {
ed29e82a
RP
4371 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4372 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4373 return 0;
ed29e82a
RP
4374 }
4375
4376 ctx->ct_validation_callback = callback;
4377 ctx->ct_validation_callback_arg = arg;
43341433 4378 return 1;
ed29e82a
RP
4379}
4380
43341433 4381int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4382{
43341433 4383 return s->ct_validation_callback != NULL;
ed29e82a
RP
4384}
4385
43341433 4386int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4387{
43341433 4388 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4389}
4390
4d482ee2 4391int ssl_validate_ct(SSL *s)
ed29e82a
RP
4392{
4393 int ret = 0;
3f3c7d26 4394 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4395 X509 *issuer;
b9aec69a 4396 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4397 CT_POLICY_EVAL_CTX *ctx = NULL;
4398 const STACK_OF(SCT) *scts;
4399
43341433
VD
4400 /*
4401 * If no callback is set, the peer is anonymous, or its chain is invalid,
4402 * skip SCT validation - just return success. Applications that continue
4403 * handshakes without certificates, with unverified chains, or pinned leaf
4404 * certificates are outside the scope of the WebPKI and CT.
4405 *
4406 * The above exclusions notwithstanding the vast majority of peers will
4407 * have rather ordinary certificate chains validated by typical
4408 * applications that perform certificate verification and therefore will
4409 * process SCTs when enabled.
4410 */
4411 if (s->ct_validation_callback == NULL || cert == NULL ||
4412 s->verify_result != X509_V_OK ||
a230b26e 4413 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4414 return 1;
4415
43341433
VD
4416 /*
4417 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4418 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4419 */
4420 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4421 switch (dane->mtlsa->usage) {
4422 case DANETLS_USAGE_DANE_TA:
4423 case DANETLS_USAGE_DANE_EE:
4424 return 1;
4425 }
ed29e82a
RP
4426 }
4427
ed29e82a
RP
4428 ctx = CT_POLICY_EVAL_CTX_new();
4429 if (ctx == NULL) {
4430 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4431 goto end;
4432 }
4433
43341433 4434 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
4435 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4436 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4437 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
4438 CT_POLICY_EVAL_CTX_set_time(
4439 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
4440
4441 scts = SSL_get0_peer_scts(s);
4442
43341433
VD
4443 /*
4444 * This function returns success (> 0) only when all the SCTs are valid, 0
4445 * when some are invalid, and < 0 on various internal errors (out of
4446 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4447 * reason to abort the handshake, that decision is up to the callback.
4448 * Therefore, we error out only in the unexpected case that the return
4449 * value is negative.
4450 *
4451 * XXX: One might well argue that the return value of this function is an
f430ba31 4452 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
4453 * status of each of the provided SCTs. So long as it correctly separates
4454 * the wheat from the chaff it should return success. Failure in this case
4455 * ought to correspond to an inability to carry out its duties.
4456 */
4457 if (SCT_LIST_validate(scts, ctx) < 0) {
ed29e82a
RP
4458 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4459 goto end;
4460 }
4461
4462 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4463 if (ret < 0)
a230b26e 4464 ret = 0; /* This function returns 0 on failure */
ed29e82a 4465
a230b26e 4466 end:
ed29e82a 4467 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
4468 /*
4469 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4470 * failure return code here. Also the application may wish the complete
4471 * the handshake, and then disconnect cleanly at a higher layer, after
4472 * checking the verification status of the completed connection.
4473 *
4474 * We therefore force a certificate verification failure which will be
4475 * visible via SSL_get_verify_result() and cached as part of any resumed
4476 * session.
4477 *
4478 * Note: the permissive callback is for information gathering only, always
4479 * returns success, and does not affect verification status. Only the
4480 * strict callback or a custom application-specified callback can trigger
4481 * connection failure or record a verification error.
4482 */
4483 if (ret <= 0)
4484 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
4485 return ret;
4486}
4487
43341433
VD
4488int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4489{
4490 switch (validation_mode) {
4491 default:
4492 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4493 return 0;
4494 case SSL_CT_VALIDATION_PERMISSIVE:
4495 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4496 case SSL_CT_VALIDATION_STRICT:
4497 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4498 }
4499}
4500
4501int SSL_enable_ct(SSL *s, int validation_mode)
4502{
4503 switch (validation_mode) {
4504 default:
4505 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4506 return 0;
4507 case SSL_CT_VALIDATION_PERMISSIVE:
4508 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4509 case SSL_CT_VALIDATION_STRICT:
4510 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4511 }
4512}
4513
ed29e82a
RP
4514int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4515{
328f36c5 4516 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4517}
4518
4519int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4520{
4521 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4522}
4523
a230b26e 4524void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
4525{
4526 CTLOG_STORE_free(ctx->ctlog_store);
4527 ctx->ctlog_store = logs;
4528}
4529
4530const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4531{
4532 return ctx->ctlog_store;
4533}
4534
6b1bb98f
BK
4535#endif /* OPENSSL_NO_CT */
4536
4537void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg)
4538{
4539 c->early_cb = cb;
4540 c->early_cb_arg = arg;
4541}
4542
4543int SSL_early_isv2(SSL *s)
4544{
4545 if (s->clienthello == NULL)
4546 return 0;
4547 return s->clienthello->isv2;
4548}
4549
4550unsigned int SSL_early_get0_legacy_version(SSL *s)
4551{
4552 if (s->clienthello == NULL)
4553 return 0;
4554 return s->clienthello->legacy_version;
4555}
4556
4557size_t SSL_early_get0_random(SSL *s, const unsigned char **out)
4558{
4559 if (s->clienthello == NULL)
4560 return 0;
4561 if (out != NULL)
4562 *out = s->clienthello->random;
4563 return SSL3_RANDOM_SIZE;
4564}
4565
4566size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out)
4567{
4568 if (s->clienthello == NULL)
4569 return 0;
4570 if (out != NULL)
4571 *out = s->clienthello->session_id;
4572 return s->clienthello->session_id_len;
4573}
4574
4575size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out)
4576{
4577 if (s->clienthello == NULL)
4578 return 0;
4579 if (out != NULL)
4580 *out = PACKET_data(&s->clienthello->ciphersuites);
4581 return PACKET_remaining(&s->clienthello->ciphersuites);
4582}
4583
4584size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out)
4585{
4586 if (s->clienthello == NULL)
4587 return 0;
4588 if (out != NULL)
4589 *out = s->clienthello->compressions;
4590 return s->clienthello->compressions_len;
4591}
4592
4593int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
4594 size_t *outlen)
4595{
4596 size_t i;
4597 RAW_EXTENSION *r;
4598
4599 if (s->clienthello == NULL)
4600 return 0;
4601 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4602 r = s->clienthello->pre_proc_exts + i;
4603 if (r->present && r->type == type) {
4604 if (out != NULL)
4605 *out = PACKET_data(&r->data);
4606 if (outlen != NULL)
4607 *outlen = PACKET_remaining(&r->data);
4608 return 1;
4609 }
4610 }
4611 return 0;
4612}
2faa1b48
CB
4613
4614void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4615{
4616 ctx->keylog_callback = cb;
4617}
4618
4619SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4620{
4621 return ctx->keylog_callback;
4622}
4623
4624static int nss_keylog_int(const char *prefix,
4625 SSL *ssl,
4626 const uint8_t *parameter_1,
4627 size_t parameter_1_len,
4628 const uint8_t *parameter_2,
4629 size_t parameter_2_len)
4630{
4631 char *out = NULL;
4632 char *cursor = NULL;
4633 size_t out_len = 0;
4634 size_t i;
4635 size_t prefix_len;
4636
4637 if (ssl->ctx->keylog_callback == NULL) return 1;
4638
4639 /*
4640 * Our output buffer will contain the following strings, rendered with
4641 * space characters in between, terminated by a NULL character: first the
4642 * prefix, then the first parameter, then the second parameter. The
4643 * meaning of each parameter depends on the specific key material being
4644 * logged. Note that the first and second parameters are encoded in
4645 * hexadecimal, so we need a buffer that is twice their lengths.
4646 */
4647 prefix_len = strlen(prefix);
4648 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4649 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4650 SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
4651 return 0;
4652 }
4653
4654 strcpy(cursor, prefix);
4655 cursor += prefix_len;
4656 *cursor++ = ' ';
4657
4658 for (i = 0; i < parameter_1_len; i++) {
4659 sprintf(cursor, "%02x", parameter_1[i]);
4660 cursor += 2;
4661 }
4662 *cursor++ = ' ';
4663
4664 for (i = 0; i < parameter_2_len; i++) {
4665 sprintf(cursor, "%02x", parameter_2[i]);
4666 cursor += 2;
4667 }
4668 *cursor = '\0';
4669
4670 ssl->ctx->keylog_callback(ssl, (const char *)out);
4671 OPENSSL_free(out);
4672 return 1;
4673
4674}
4675
4676int ssl_log_rsa_client_key_exchange(SSL *ssl,
4677 const uint8_t *encrypted_premaster,
4678 size_t encrypted_premaster_len,
4679 const uint8_t *premaster,
4680 size_t premaster_len)
4681{
4682 if (encrypted_premaster_len < 8) {
4683 SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
4684 return 0;
4685 }
4686
f0deb4d3 4687 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
4688 return nss_keylog_int("RSA",
4689 ssl,
4690 encrypted_premaster,
f0deb4d3 4691 8,
2faa1b48
CB
4692 premaster,
4693 premaster_len);
4694}
4695
2c7bd692
CB
4696int ssl_log_secret(SSL *ssl,
4697 const char *label,
4698 const uint8_t *secret,
4699 size_t secret_len)
2faa1b48 4700{
2c7bd692 4701 return nss_keylog_int(label,
2faa1b48 4702 ssl,
2c7bd692
CB
4703 ssl->s3->client_random,
4704 SSL3_RANDOM_SIZE,
4705 secret,
4706 secret_len);
2faa1b48
CB
4707}
4708
ccb8e6e0
BK
4709#define SSLV2_CIPHER_LEN 3
4710
90134d98
BK
4711int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
4712 int *al)
ccb8e6e0 4713{
ccb8e6e0 4714 int n;
ccb8e6e0
BK
4715
4716 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4717
4718 if (PACKET_remaining(cipher_suites) == 0) {
90134d98 4719 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
ccb8e6e0 4720 *al = SSL_AD_ILLEGAL_PARAMETER;
90134d98 4721 return 0;
ccb8e6e0
BK
4722 }
4723
4724 if (PACKET_remaining(cipher_suites) % n != 0) {
90134d98 4725 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
ccb8e6e0
BK
4726 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4727 *al = SSL_AD_DECODE_ERROR;
90134d98 4728 return 0;
ccb8e6e0
BK
4729 }
4730
4731 OPENSSL_free(s->s3->tmp.ciphers_raw);
4732 s->s3->tmp.ciphers_raw = NULL;
4733 s->s3->tmp.ciphers_rawlen = 0;
4734
4735 if (sslv2format) {
4736 size_t numciphers = PACKET_remaining(cipher_suites) / n;
4737 PACKET sslv2ciphers = *cipher_suites;
4738 unsigned int leadbyte;
4739 unsigned char *raw;
4740
4741 /*
4742 * We store the raw ciphers list in SSLv3+ format so we need to do some
4743 * preprocessing to convert the list first. If there are any SSLv2 only
4744 * ciphersuites with a non-zero leading byte then we are going to
4745 * slightly over allocate because we won't store those. But that isn't a
4746 * problem.
4747 */
4748 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
4749 s->s3->tmp.ciphers_raw = raw;
4750 if (raw == NULL) {
4751 *al = SSL_AD_INTERNAL_ERROR;
4752 goto err;
4753 }
4754 for (s->s3->tmp.ciphers_rawlen = 0;
4755 PACKET_remaining(&sslv2ciphers) > 0;
4756 raw += TLS_CIPHER_LEN) {
4757 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
4758 || (leadbyte == 0
4759 && !PACKET_copy_bytes(&sslv2ciphers, raw,
4760 TLS_CIPHER_LEN))
4761 || (leadbyte != 0
4762 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
fb34a0f4 4763 *al = SSL_AD_DECODE_ERROR;
ccb8e6e0
BK
4764 OPENSSL_free(s->s3->tmp.ciphers_raw);
4765 s->s3->tmp.ciphers_raw = NULL;
4766 s->s3->tmp.ciphers_rawlen = 0;
4767 goto err;
4768 }
4769 if (leadbyte == 0)
4770 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
4771 }
4772 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
4773 &s->s3->tmp.ciphers_rawlen)) {
4774 *al = SSL_AD_INTERNAL_ERROR;
4775 goto err;
4776 }
90134d98
BK
4777 return 1;
4778 err:
4779 return 0;
4780}
4781
4782int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
4783 int isv2format, STACK_OF(SSL_CIPHER) **sk,
4784 STACK_OF(SSL_CIPHER) **scsvs)
4785{
4786 int alert;
4787 PACKET pkt;
4788
4789 if (!PACKET_buf_init(&pkt, bytes, len))
4790 return 0;
4791 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
4792}
4793
4794int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
4795 STACK_OF(SSL_CIPHER) **skp,
4796 STACK_OF(SSL_CIPHER) **scsvs_out,
4797 int sslv2format, int *al)
4798{
4799 const SSL_CIPHER *c;
4800 STACK_OF(SSL_CIPHER) *sk = NULL;
4801 STACK_OF(SSL_CIPHER) *scsvs = NULL;
4802 int n;
4803 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
4804 unsigned char cipher[SSLV2_CIPHER_LEN];
4805
4806 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4807
4808 if (PACKET_remaining(cipher_suites) == 0) {
4809 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
4810 *al = SSL_AD_ILLEGAL_PARAMETER;
4811 return 0;
4812 }
4813
4814 if (PACKET_remaining(cipher_suites) % n != 0) {
4815 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
4816 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4817 *al = SSL_AD_DECODE_ERROR;
4818 return 0;
4819 }
4820
4821 sk = sk_SSL_CIPHER_new_null();
4822 scsvs = sk_SSL_CIPHER_new_null();
4823 if (sk == NULL || scsvs == NULL) {
4824 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4825 *al = SSL_AD_INTERNAL_ERROR;
4826 goto err;
4827 }
ccb8e6e0
BK
4828
4829 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
4830 /*
4831 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
4832 * first byte set to zero, while true SSLv2 ciphers have a non-zero
4833 * first byte. We don't support any true SSLv2 ciphers, so skip them.
4834 */
4835 if (sslv2format && cipher[0] != '\0')
4836 continue;
4837
ccb8e6e0
BK
4838 /* For SSLv2-compat, ignore leading 0-byte. */
4839 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
4840 if (c != NULL) {
90134d98
BK
4841 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
4842 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
ccb8e6e0
BK
4843 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4844 *al = SSL_AD_INTERNAL_ERROR;
4845 goto err;
4846 }
4847 }
4848 }
4849 if (PACKET_remaining(cipher_suites) > 0) {
fb34a0f4
MC
4850 *al = SSL_AD_DECODE_ERROR;
4851 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
4852 goto err;
4853 }
4854
90134d98
BK
4855 if (skp != NULL)
4856 *skp = sk;
4857 else
4858 sk_SSL_CIPHER_free(sk);
4859 if (scsvs_out != NULL)
4860 *scsvs_out = scsvs;
4861 else
4862 sk_SSL_CIPHER_free(scsvs);
4863 return 1;
ccb8e6e0
BK
4864 err:
4865 sk_SSL_CIPHER_free(sk);
90134d98
BK
4866 sk_SSL_CIPHER_free(scsvs);
4867 return 0;
ccb8e6e0 4868}
3fc8d856
MC
4869
4870int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
4871{
4872 ctx->max_early_data = max_early_data;
4873
4874 return 1;
4875}
4876
46dcb945 4877uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
4878{
4879 return ctx->max_early_data;
4880}
4881
4882int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
4883{
4884 s->max_early_data = max_early_data;
4885
4886 return 1;
4887}
4888
a8e75d56 4889uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
4890{
4891 return s->max_early_data;
4892}