]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Fix SSL_check_chain()
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
48e5119a 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
7b63c0fa 13#include "ssl_locl.h"
7c3a7561 14#include "e_os.h"
ec577822 15#include <openssl/objects.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
6decf943 18#include <openssl/rand_drbg.h>
67c8e7f4 19#include <openssl/ocsp.h>
3c27208f
RS
20#include <openssl/dh.h>
21#include <openssl/engine.h>
07bbc92c 22#include <openssl/async.h>
3c27208f 23#include <openssl/ct.h>
77359d22 24#include <openssl/trace.h>
67dc995e 25#include "internal/cryptlib.h"
cd420b0b 26#include "internal/refcount.h"
50ec7505 27#include "internal/ktls.h"
0f113f3e 28
fce78bd4
BE
29static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
30{
31 (void)r;
32 (void)s;
33 (void)t;
34 return ssl_undefined_function(ssl);
35}
36
37static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
38 int t)
39{
40 (void)r;
41 (void)s;
42 (void)t;
43 return ssl_undefined_function(ssl);
44}
45
46static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
47 unsigned char *s, size_t t, size_t *u)
48{
49 (void)r;
50 (void)s;
51 (void)t;
52 (void)u;
53 return ssl_undefined_function(ssl);
54}
55
56static int ssl_undefined_function_4(SSL *ssl, int r)
57{
58 (void)r;
59 return ssl_undefined_function(ssl);
60}
61
62static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
63 unsigned char *t)
64{
65 (void)r;
66 (void)s;
67 (void)t;
68 return ssl_undefined_function(ssl);
69}
70
71static int ssl_undefined_function_6(int r)
72{
73 (void)r;
74 return ssl_undefined_function(NULL);
75}
76
77static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
78 const char *t, size_t u,
79 const unsigned char *v, size_t w, int x)
80{
81 (void)r;
82 (void)s;
83 (void)t;
84 (void)u;
85 (void)v;
86 (void)w;
87 (void)x;
88 return ssl_undefined_function(ssl);
89}
90
0f113f3e 91SSL3_ENC_METHOD ssl3_undef_enc_method = {
fce78bd4
BE
92 ssl_undefined_function_1,
93 ssl_undefined_function_2,
0f113f3e 94 ssl_undefined_function,
fce78bd4
BE
95 ssl_undefined_function_3,
96 ssl_undefined_function_4,
97 ssl_undefined_function_5,
0f113f3e
MC
98 NULL, /* client_finished_label */
99 0, /* client_finished_label_len */
100 NULL, /* server_finished_label */
101 0, /* server_finished_label_len */
fce78bd4
BE
102 ssl_undefined_function_6,
103 ssl_undefined_function_7,
0f113f3e 104};
d02b48c6 105
07bbc92c
MC
106struct ssl_async_args {
107 SSL *s;
108 void *buf;
348240c6 109 size_t num;
a230b26e 110 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 111 union {
eda75751 112 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 113 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 114 int (*func_other) (SSL *);
add2f5ca 115 } f;
07bbc92c
MC
116};
117
919ba009
VD
118static const struct {
119 uint8_t mtype;
120 uint8_t ord;
a230b26e 121 int nid;
919ba009 122} dane_mds[] = {
a230b26e
EK
123 {
124 DANETLS_MATCHING_FULL, 0, NID_undef
125 },
126 {
127 DANETLS_MATCHING_2256, 1, NID_sha256
128 },
129 {
130 DANETLS_MATCHING_2512, 2, NID_sha512
131 },
919ba009
VD
132};
133
134static int dane_ctx_enable(struct dane_ctx_st *dctx)
135{
136 const EVP_MD **mdevp;
137 uint8_t *mdord;
138 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 139 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
140 size_t i;
141
5ae4ceb9
VD
142 if (dctx->mdevp != NULL)
143 return 1;
144
919ba009
VD
145 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
146 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
147
148 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 149 OPENSSL_free(mdord);
919ba009
VD
150 OPENSSL_free(mdevp);
151 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
152 return 0;
153 }
154
155 /* Install default entries */
156 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
157 const EVP_MD *md;
158
159 if (dane_mds[i].nid == NID_undef ||
160 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
161 continue;
162 mdevp[dane_mds[i].mtype] = md;
163 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
164 }
165
166 dctx->mdevp = mdevp;
167 dctx->mdord = mdord;
168 dctx->mdmax = mdmax;
169
170 return 1;
171}
172
173static void dane_ctx_final(struct dane_ctx_st *dctx)
174{
175 OPENSSL_free(dctx->mdevp);
176 dctx->mdevp = NULL;
177
178 OPENSSL_free(dctx->mdord);
179 dctx->mdord = NULL;
180 dctx->mdmax = 0;
181}
182
183static void tlsa_free(danetls_record *t)
184{
185 if (t == NULL)
186 return;
187 OPENSSL_free(t->data);
188 EVP_PKEY_free(t->spki);
189 OPENSSL_free(t);
190}
191
b9aec69a 192static void dane_final(SSL_DANE *dane)
919ba009
VD
193{
194 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
195 dane->trecs = NULL;
196
197 sk_X509_pop_free(dane->certs, X509_free);
198 dane->certs = NULL;
199
200 X509_free(dane->mcert);
201 dane->mcert = NULL;
202 dane->mtlsa = NULL;
203 dane->mdpth = -1;
204 dane->pdpth = -1;
205}
206
207/*
208 * dane_copy - Copy dane configuration, sans verification state.
209 */
210static int ssl_dane_dup(SSL *to, SSL *from)
211{
212 int num;
213 int i;
214
215 if (!DANETLS_ENABLED(&from->dane))
216 return 1;
217
e431363f 218 num = sk_danetls_record_num(from->dane.trecs);
919ba009 219 dane_final(&to->dane);
5ae4ceb9 220 to->dane.flags = from->dane.flags;
9f6b22b8 221 to->dane.dctx = &to->ctx->dane;
7a908204 222 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
223
224 if (to->dane.trecs == NULL) {
225 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
226 return 0;
227 }
919ba009 228
919ba009
VD
229 for (i = 0; i < num; ++i) {
230 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 231
919ba009
VD
232 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
233 t->data, t->dlen) <= 0)
234 return 0;
235 }
236 return 1;
237}
238
a230b26e
EK
239static int dane_mtype_set(struct dane_ctx_st *dctx,
240 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
241{
242 int i;
243
244 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 245 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
246 return 0;
247 }
248
249 if (mtype > dctx->mdmax) {
250 const EVP_MD **mdevp;
251 uint8_t *mdord;
a230b26e 252 int n = ((int)mtype) + 1;
919ba009
VD
253
254 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
255 if (mdevp == NULL) {
256 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
257 return -1;
258 }
259 dctx->mdevp = mdevp;
260
261 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
262 if (mdord == NULL) {
263 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
264 return -1;
265 }
266 dctx->mdord = mdord;
267
268 /* Zero-fill any gaps */
a230b26e 269 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
270 mdevp[i] = NULL;
271 mdord[i] = 0;
272 }
273
274 dctx->mdmax = mtype;
275 }
276
277 dctx->mdevp[mtype] = md;
278 /* Coerce ordinal of disabled matching types to 0 */
279 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
280
281 return 1;
282}
283
b9aec69a 284static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
285{
286 if (mtype > dane->dctx->mdmax)
287 return NULL;
288 return dane->dctx->mdevp[mtype];
289}
290
a230b26e
EK
291static int dane_tlsa_add(SSL_DANE *dane,
292 uint8_t usage,
293 uint8_t selector,
a41a6120 294 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
295{
296 danetls_record *t;
297 const EVP_MD *md = NULL;
298 int ilen = (int)dlen;
299 int i;
9f6b22b8 300 int num;
919ba009
VD
301
302 if (dane->trecs == NULL) {
303 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
304 return -1;
305 }
306
307 if (ilen < 0 || dlen != (size_t)ilen) {
308 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
309 return 0;
310 }
311
312 if (usage > DANETLS_USAGE_LAST) {
313 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
314 return 0;
315 }
316
317 if (selector > DANETLS_SELECTOR_LAST) {
318 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
319 return 0;
320 }
321
322 if (mtype != DANETLS_MATCHING_FULL) {
323 md = tlsa_md_get(dane, mtype);
324 if (md == NULL) {
325 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
326 return 0;
327 }
328 }
329
330 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
331 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
332 return 0;
333 }
334 if (!data) {
335 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
336 return 0;
337 }
338
339 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
340 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
341 return -1;
342 }
343
344 t->usage = usage;
345 t->selector = selector;
346 t->mtype = mtype;
348240c6 347 t->data = OPENSSL_malloc(dlen);
919ba009
VD
348 if (t->data == NULL) {
349 tlsa_free(t);
350 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
351 return -1;
352 }
348240c6
MC
353 memcpy(t->data, data, dlen);
354 t->dlen = dlen;
919ba009
VD
355
356 /* Validate and cache full certificate or public key */
357 if (mtype == DANETLS_MATCHING_FULL) {
358 const unsigned char *p = data;
359 X509 *cert = NULL;
360 EVP_PKEY *pkey = NULL;
361
362 switch (selector) {
363 case DANETLS_SELECTOR_CERT:
348240c6 364 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
365 dlen != (size_t)(p - data)) {
366 tlsa_free(t);
367 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
368 return 0;
369 }
370 if (X509_get0_pubkey(cert) == NULL) {
371 tlsa_free(t);
372 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
373 return 0;
374 }
375
376 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
377 X509_free(cert);
378 break;
379 }
380
381 /*
382 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
383 * records that contain full certificates of trust-anchors that are
384 * not present in the wire chain. For usage PKIX-TA(0), we augment
385 * the chain with untrusted Full(0) certificates from DNS, in case
386 * they are missing from the chain.
387 */
388 if ((dane->certs == NULL &&
389 (dane->certs = sk_X509_new_null()) == NULL) ||
390 !sk_X509_push(dane->certs, cert)) {
391 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
392 X509_free(cert);
393 tlsa_free(t);
394 return -1;
395 }
396 break;
397
398 case DANETLS_SELECTOR_SPKI:
348240c6 399 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
400 dlen != (size_t)(p - data)) {
401 tlsa_free(t);
402 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
403 return 0;
404 }
405
406 /*
407 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
408 * records that contain full bare keys of trust-anchors that are
409 * not present in the wire chain.
410 */
411 if (usage == DANETLS_USAGE_DANE_TA)
412 t->spki = pkey;
413 else
414 EVP_PKEY_free(pkey);
415 break;
416 }
417 }
418
419 /*-
420 * Find the right insertion point for the new record.
421 *
422 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
423 * they can be processed first, as they require no chain building, and no
424 * expiration or hostname checks. Because DANE-EE(3) is numerically
425 * largest, this is accomplished via descending sort by "usage".
426 *
427 * We also sort in descending order by matching ordinal to simplify
428 * the implementation of digest agility in the verification code.
429 *
430 * The choice of order for the selector is not significant, so we
431 * use the same descending order for consistency.
432 */
9f6b22b8
VD
433 num = sk_danetls_record_num(dane->trecs);
434 for (i = 0; i < num; ++i) {
919ba009 435 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 436
919ba009
VD
437 if (rec->usage > usage)
438 continue;
439 if (rec->usage < usage)
440 break;
441 if (rec->selector > selector)
442 continue;
443 if (rec->selector < selector)
444 break;
445 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
446 continue;
447 break;
448 }
449
450 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
451 tlsa_free(t);
452 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
453 return -1;
454 }
455 dane->umask |= DANETLS_USAGE_BIT(usage);
456
457 return 1;
458}
459
c8feba72
BK
460/*
461 * Return 0 if there is only one version configured and it was disabled
462 * at configure time. Return 1 otherwise.
463 */
464static int ssl_check_allowed_versions(int min_version, int max_version)
465{
466 int minisdtls = 0, maxisdtls = 0;
467
468 /* Figure out if we're doing DTLS versions or TLS versions */
469 if (min_version == DTLS1_BAD_VER
470 || min_version >> 8 == DTLS1_VERSION_MAJOR)
471 minisdtls = 1;
472 if (max_version == DTLS1_BAD_VER
473 || max_version >> 8 == DTLS1_VERSION_MAJOR)
474 maxisdtls = 1;
475 /* A wildcard version of 0 could be DTLS or TLS. */
476 if ((minisdtls && !maxisdtls && max_version != 0)
477 || (maxisdtls && !minisdtls && min_version != 0)) {
478 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
479 return 0;
480 }
481
482 if (minisdtls || maxisdtls) {
483 /* Do DTLS version checks. */
484 if (min_version == 0)
485 /* Ignore DTLS1_BAD_VER */
486 min_version = DTLS1_VERSION;
487 if (max_version == 0)
488 max_version = DTLS1_2_VERSION;
489#ifdef OPENSSL_NO_DTLS1_2
490 if (max_version == DTLS1_2_VERSION)
491 max_version = DTLS1_VERSION;
492#endif
493#ifdef OPENSSL_NO_DTLS1
494 if (min_version == DTLS1_VERSION)
495 min_version = DTLS1_2_VERSION;
496#endif
79b4444d
DMSP
497 /* Done massaging versions; do the check. */
498 if (0
c8feba72
BK
499#ifdef OPENSSL_NO_DTLS1
500 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
501 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
502#endif
503#ifdef OPENSSL_NO_DTLS1_2
504 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
505 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
506#endif
507 )
508 return 0;
509 } else {
510 /* Regular TLS version checks. */
79b4444d
DMSP
511 if (min_version == 0)
512 min_version = SSL3_VERSION;
513 if (max_version == 0)
514 max_version = TLS1_3_VERSION;
c8feba72 515#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
516 if (max_version == TLS1_3_VERSION)
517 max_version = TLS1_2_VERSION;
c8feba72
BK
518#endif
519#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
520 if (max_version == TLS1_2_VERSION)
521 max_version = TLS1_1_VERSION;
c8feba72
BK
522#endif
523#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
524 if (max_version == TLS1_1_VERSION)
525 max_version = TLS1_VERSION;
c8feba72
BK
526#endif
527#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
528 if (max_version == TLS1_VERSION)
529 max_version = SSL3_VERSION;
c8feba72
BK
530#endif
531#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
532 if (min_version == SSL3_VERSION)
533 min_version = TLS1_VERSION;
c8feba72
BK
534#endif
535#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
536 if (min_version == TLS1_VERSION)
537 min_version = TLS1_1_VERSION;
c8feba72
BK
538#endif
539#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
540 if (min_version == TLS1_1_VERSION)
541 min_version = TLS1_2_VERSION;
c8feba72
BK
542#endif
543#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
544 if (min_version == TLS1_2_VERSION)
545 min_version = TLS1_3_VERSION;
c8feba72 546#endif
79b4444d
DMSP
547 /* Done massaging versions; do the check. */
548 if (0
c8feba72
BK
549#ifdef OPENSSL_NO_SSL3
550 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
551#endif
552#ifdef OPENSSL_NO_TLS1
553 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
554#endif
555#ifdef OPENSSL_NO_TLS1_1
556 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
557#endif
558#ifdef OPENSSL_NO_TLS1_2
559 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
560#endif
561#ifdef OPENSSL_NO_TLS1_3
562 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
563#endif
564 )
565 return 0;
566 }
567 return 1;
568}
569
d31fb0b5
RS
570static void clear_ciphers(SSL *s)
571{
572 /* clear the current cipher */
573 ssl_clear_cipher_ctx(s);
574 ssl_clear_hash_ctx(&s->read_hash);
575 ssl_clear_hash_ctx(&s->write_hash);
576}
577
4f43d0e7 578int SSL_clear(SSL *s)
0f113f3e 579{
0f113f3e
MC
580 if (s->method == NULL) {
581 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 582 return 0;
0f113f3e 583 }
d02b48c6 584
0f113f3e
MC
585 if (ssl_clear_bad_session(s)) {
586 SSL_SESSION_free(s->session);
587 s->session = NULL;
588 }
9368f865
MC
589 SSL_SESSION_free(s->psksession);
590 s->psksession = NULL;
add8d0e9
MC
591 OPENSSL_free(s->psksession_id);
592 s->psksession_id = NULL;
593 s->psksession_id_len = 0;
808d1601 594 s->hello_retry_request = 0;
36ff232c 595 s->sent_tickets = 0;
d62bfb39 596
0f113f3e
MC
597 s->error = 0;
598 s->hit = 0;
599 s->shutdown = 0;
d02b48c6 600
0f113f3e
MC
601 if (s->renegotiate) {
602 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
603 return 0;
604 }
d02b48c6 605
fe3a3291 606 ossl_statem_clear(s);
413c4f45 607
0f113f3e
MC
608 s->version = s->method->version;
609 s->client_version = s->version;
610 s->rwstate = SSL_NOTHING;
d02b48c6 611
25aaa98a
RS
612 BUF_MEM_free(s->init_buf);
613 s->init_buf = NULL;
d31fb0b5 614 clear_ciphers(s);
0f113f3e 615 s->first_packet = 0;
d02b48c6 616
44c04a2e
MC
617 s->key_update = SSL_KEY_UPDATE_NONE;
618
88834998
TS
619 EVP_MD_CTX_free(s->pha_dgst);
620 s->pha_dgst = NULL;
621
919ba009
VD
622 /* Reset DANE verification result state */
623 s->dane.mdpth = -1;
624 s->dane.pdpth = -1;
625 X509_free(s->dane.mcert);
626 s->dane.mcert = NULL;
627 s->dane.mtlsa = NULL;
628
629 /* Clear the verification result peername */
630 X509_VERIFY_PARAM_move_peername(s->param, NULL);
631
29948ac8
BK
632 /* Clear any shared connection state */
633 OPENSSL_free(s->shared_sigalgs);
634 s->shared_sigalgs = NULL;
635 s->shared_sigalgslen = 0;
636
0f113f3e
MC
637 /*
638 * Check to see if we were changed into a different method, if so, revert
24252537 639 * back.
0f113f3e 640 */
24252537 641 if (s->method != s->ctx->method) {
0f113f3e
MC
642 s->method->ssl_free(s);
643 s->method = s->ctx->method;
644 if (!s->method->ssl_new(s))
a89325e4 645 return 0;
b77f3ed1
MC
646 } else {
647 if (!s->method->ssl_clear(s))
648 return 0;
649 }
33d23b87 650
af9752e5 651 RECORD_LAYER_clear(&s->rlayer);
33d23b87 652
a89325e4 653 return 1;
0f113f3e 654}
d02b48c6 655
4f43d0e7 656/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
657int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
658{
659 STACK_OF(SSL_CIPHER) *sk;
660
661 ctx->method = meth;
662
5d120511 663 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
2340ed27
BK
664 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
665 return 0;
666 }
f865b081
MC
667 sk = ssl_create_cipher_list(ctx->method,
668 ctx->tls13_ciphersuites,
669 &(ctx->cipher_list),
0f113f3e 670 &(ctx->cipher_list_by_id),
5d120511 671 OSSL_default_cipher_list(), ctx->cert);
0f113f3e 672 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 673 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 674 return 0;
0f113f3e 675 }
208fb891 676 return 1;
0f113f3e 677}
d02b48c6 678
4f43d0e7 679SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
680{
681 SSL *s;
682
683 if (ctx == NULL) {
684 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
26a7d938 685 return NULL;
0f113f3e
MC
686 }
687 if (ctx->method == NULL) {
688 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 689 return NULL;
0f113f3e
MC
690 }
691
b51bce94 692 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
693 if (s == NULL)
694 goto err;
0f113f3e 695
e6b10c34 696 s->references = 1;
16203f7b 697 s->lock = CRYPTO_THREAD_lock_new();
e6b10c34
BE
698 if (s->lock == NULL) {
699 OPENSSL_free(s);
700 s = NULL;
ae3947de 701 goto err;
e6b10c34 702 }
ae3947de 703
c036e210 704 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 705
0f113f3e 706 s->options = ctx->options;
5ae4ceb9 707 s->dane.flags = ctx->dane.flags;
7946ab33
KR
708 s->min_proto_version = ctx->min_proto_version;
709 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
710 s->mode = ctx->mode;
711 s->max_cert_list = ctx->max_cert_list;
3fc8d856 712 s->max_early_data = ctx->max_early_data;
4e8548e8 713 s->recv_max_early_data = ctx->recv_max_early_data;
9d0a8bb7 714 s->num_tickets = ctx->num_tickets;
e97be718 715 s->pha_enabled = ctx->pha_enabled;
0f113f3e 716
f865b081
MC
717 /* Shallow copy of the ciphersuites stack */
718 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
719 if (s->tls13_ciphersuites == NULL)
720 goto err;
721
2c382349
KR
722 /*
723 * Earlier library versions used to copy the pointer to the CERT, not
724 * its contents; only when setting new parameters for the per-SSL
725 * copy, ssl_cert_new would be called (and the direct reference to
726 * the per-SSL_CTX settings would be lost, but those still were
727 * indirectly accessed for various purposes, and for that reason they
728 * used to be known as s->ctx->default_cert). Now we don't look at the
729 * SSL_CTX's CERT after having duplicated it once.
730 */
731 s->cert = ssl_cert_dup(ctx->cert);
732 if (s->cert == NULL)
733 goto err;
0f113f3e 734
52e1d7b1 735 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
736 s->msg_callback = ctx->msg_callback;
737 s->msg_callback_arg = ctx->msg_callback_arg;
738 s->verify_mode = ctx->verify_mode;
739 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
740 s->record_padding_cb = ctx->record_padding_cb;
741 s->record_padding_arg = ctx->record_padding_arg;
742 s->block_padding = ctx->block_padding;
0f113f3e 743 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 744 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 745 goto err;
0f113f3e
MC
746 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
747 s->verify_callback = ctx->default_verify_callback;
748 s->generate_session_id = ctx->generate_session_id;
749
750 s->param = X509_VERIFY_PARAM_new();
a71edf3b 751 if (s->param == NULL)
0f113f3e
MC
752 goto err;
753 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 754 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
755
756 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 757 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
758 s->split_send_fragment = ctx->split_send_fragment;
759 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
760 if (s->max_pipelines > 1)
761 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
762 if (ctx->default_read_buf_len > 0)
763 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 764
16203f7b 765 SSL_CTX_up_ref(ctx);
0f113f3e 766 s->ctx = ctx;
aff8c126
RS
767 s->ext.debug_cb = 0;
768 s->ext.debug_arg = NULL;
769 s->ext.ticket_expected = 0;
770 s->ext.status_type = ctx->ext.status_type;
771 s->ext.status_expected = 0;
772 s->ext.ocsp.ids = NULL;
773 s->ext.ocsp.exts = NULL;
774 s->ext.ocsp.resp = NULL;
775 s->ext.ocsp.resp_len = 0;
16203f7b 776 SSL_CTX_up_ref(ctx);
222da979 777 s->session_ctx = ctx;
a230b26e 778#ifndef OPENSSL_NO_EC
aff8c126
RS
779 if (ctx->ext.ecpointformats) {
780 s->ext.ecpointformats =
781 OPENSSL_memdup(ctx->ext.ecpointformats,
782 ctx->ext.ecpointformats_len);
783 if (!s->ext.ecpointformats)
0f113f3e 784 goto err;
aff8c126
RS
785 s->ext.ecpointformats_len =
786 ctx->ext.ecpointformats_len;
787 }
dbc6268f 788#endif
aff8c126
RS
789 if (ctx->ext.supportedgroups) {
790 s->ext.supportedgroups =
791 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 792 ctx->ext.supportedgroups_len
b92d7b62 793 * sizeof(*ctx->ext.supportedgroups));
aff8c126 794 if (!s->ext.supportedgroups)
0f113f3e 795 goto err;
aff8c126 796 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 797 }
dbc6268f 798
a230b26e 799#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 800 s->ext.npn = NULL;
a230b26e 801#endif
6f017a8f 802
aff8c126
RS
803 if (s->ctx->ext.alpn) {
804 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
805 if (s->ext.alpn == NULL)
0f113f3e 806 goto err;
aff8c126
RS
807 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
808 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 809 }
d02b48c6 810
696178ed 811 s->verified_chain = NULL;
0f113f3e 812 s->verify_result = X509_V_OK;
d02b48c6 813
a974e64a
MC
814 s->default_passwd_callback = ctx->default_passwd_callback;
815 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
816
0f113f3e 817 s->method = ctx->method;
d02b48c6 818
44c04a2e
MC
819 s->key_update = SSL_KEY_UPDATE_NONE;
820
c9598459
MC
821 s->allow_early_data_cb = ctx->allow_early_data_cb;
822 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
823
0f113f3e
MC
824 if (!s->method->ssl_new(s))
825 goto err;
d02b48c6 826
0f113f3e 827 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 828
61986d32 829 if (!SSL_clear(s))
69f68237 830 goto err;
58964a49 831
25a807bc
F
832 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
833 goto err;
58964a49 834
ddac1974 835#ifndef OPENSSL_NO_PSK
0f113f3e
MC
836 s->psk_client_callback = ctx->psk_client_callback;
837 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 838#endif
f46184bd
MC
839 s->psk_find_session_cb = ctx->psk_find_session_cb;
840 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 841
9f5a87fd
PY
842 s->async_cb = ctx->async_cb;
843 s->async_cb_arg = ctx->async_cb_arg;
844
07bbc92c
MC
845 s->job = NULL;
846
ed29e82a
RP
847#ifndef OPENSSL_NO_CT
848 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 849 ctx->ct_validation_callback_arg))
ed29e82a
RP
850 goto err;
851#endif
852
16203f7b 853 return s;
0f113f3e 854 err:
62adbcee 855 SSL_free(s);
0f113f3e 856 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 857 return NULL;
0f113f3e 858}
d02b48c6 859
e417070c
RS
860int SSL_is_dtls(const SSL *s)
861{
862 return SSL_IS_DTLS(s) ? 1 : 0;
863}
864
c5ebfcab 865int SSL_up_ref(SSL *s)
a18a31e4 866{
16203f7b 867 int i;
c5ebfcab 868
2f545ae4 869 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
870 return 0;
871
872 REF_PRINT_COUNT("SSL", s);
873 REF_ASSERT_ISNT(i < 2);
874 return ((i > 1) ? 1 : 0);
a18a31e4
MC
875}
876
0f113f3e
MC
877int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
878 unsigned int sid_ctx_len)
879{
fe9edc9d 880 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
0f113f3e
MC
881 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
882 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
883 return 0;
884 }
885 ctx->sid_ctx_length = sid_ctx_len;
886 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
887
888 return 1;
0f113f3e 889}
4eb77b26 890
0f113f3e
MC
891int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
892 unsigned int sid_ctx_len)
893{
894 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
895 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
896 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
897 return 0;
898 }
899 ssl->sid_ctx_length = sid_ctx_len;
900 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
901
902 return 1;
0f113f3e 903}
b4cadc6e 904
dc644fe2 905int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 906{
16203f7b 907 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 908 ctx->generate_session_id = cb;
16203f7b 909 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
910 return 1;
911}
dc644fe2
GT
912
913int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 914{
16203f7b 915 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 916 ssl->generate_session_id = cb;
16203f7b 917 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
918 return 1;
919}
dc644fe2 920
f85c9904 921int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
922 unsigned int id_len)
923{
924 /*
925 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 926 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
927 * find if there's a session in the hash table that would conflict with
928 * any new session built out of this id/id_len and the ssl_version in use
929 * by this SSL.
930 */
931 SSL_SESSION r, *p;
932
cbe29648 933 if (id_len > sizeof(r.session_id))
0f113f3e
MC
934 return 0;
935
936 r.ssl_version = ssl->version;
937 r.session_id_length = id_len;
938 memcpy(r.session_id, id, id_len);
939
e2bb9b9b
TS
940 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
941 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
942 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
943 return (p != NULL);
944}
dc644fe2 945
bb7cd4e3 946int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
947{
948 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
949}
bb7cd4e3
DSH
950
951int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
952{
953 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
954}
926a56bf 955
bb7cd4e3 956int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
957{
958 return X509_VERIFY_PARAM_set_trust(s->param, trust);
959}
bb7cd4e3
DSH
960
961int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
962{
963 return X509_VERIFY_PARAM_set_trust(s->param, trust);
964}
bb7cd4e3 965
919ba009
VD
966int SSL_set1_host(SSL *s, const char *hostname)
967{
968 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
969}
970
971int SSL_add1_host(SSL *s, const char *hostname)
972{
973 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
974}
975
976void SSL_set_hostflags(SSL *s, unsigned int flags)
977{
978 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
979}
980
4588cb44 981const char *SSL_get0_peername(SSL *s)
919ba009
VD
982{
983 return X509_VERIFY_PARAM_get0_peername(s->param);
984}
985
986int SSL_CTX_dane_enable(SSL_CTX *ctx)
987{
988 return dane_ctx_enable(&ctx->dane);
989}
990
5ae4ceb9
VD
991unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
992{
993 unsigned long orig = ctx->dane.flags;
994
995 ctx->dane.flags |= flags;
996 return orig;
997}
998
999unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1000{
1001 unsigned long orig = ctx->dane.flags;
1002
1003 ctx->dane.flags &= ~flags;
1004 return orig;
1005}
1006
919ba009
VD
1007int SSL_dane_enable(SSL *s, const char *basedomain)
1008{
b9aec69a 1009 SSL_DANE *dane = &s->dane;
919ba009
VD
1010
1011 if (s->ctx->dane.mdmax == 0) {
1012 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1013 return 0;
1014 }
1015 if (dane->trecs != NULL) {
1016 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1017 return 0;
1018 }
1019
8d887efa
VD
1020 /*
1021 * Default SNI name. This rejects empty names, while set1_host below
1022 * accepts them and disables host name checks. To avoid side-effects with
1023 * invalid input, set the SNI name first.
1024 */
aff8c126 1025 if (s->ext.hostname == NULL) {
dccd20d1 1026 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 1027 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1028 return -1;
8d887efa
VD
1029 }
1030 }
1031
919ba009
VD
1032 /* Primary RFC6125 reference identifier */
1033 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1034 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1035 return -1;
1036 }
1037
919ba009
VD
1038 dane->mdpth = -1;
1039 dane->pdpth = -1;
1040 dane->dctx = &s->ctx->dane;
1041 dane->trecs = sk_danetls_record_new_null();
1042
1043 if (dane->trecs == NULL) {
1044 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1045 return -1;
1046 }
1047 return 1;
1048}
1049
5ae4ceb9
VD
1050unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1051{
1052 unsigned long orig = ssl->dane.flags;
1053
1054 ssl->dane.flags |= flags;
1055 return orig;
1056}
1057
1058unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1059{
1060 unsigned long orig = ssl->dane.flags;
1061
1062 ssl->dane.flags &= ~flags;
1063 return orig;
1064}
1065
919ba009
VD
1066int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1067{
b9aec69a 1068 SSL_DANE *dane = &s->dane;
919ba009 1069
c0a445a9 1070 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1071 return -1;
1072 if (dane->mtlsa) {
1073 if (mcert)
1074 *mcert = dane->mcert;
1075 if (mspki)
1076 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1077 }
1078 return dane->mdpth;
1079}
1080
1081int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1082 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1083{
b9aec69a 1084 SSL_DANE *dane = &s->dane;
919ba009 1085
c0a445a9 1086 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1087 return -1;
1088 if (dane->mtlsa) {
1089 if (usage)
1090 *usage = dane->mtlsa->usage;
1091 if (selector)
1092 *selector = dane->mtlsa->selector;
1093 if (mtype)
1094 *mtype = dane->mtlsa->mtype;
1095 if (data)
1096 *data = dane->mtlsa->data;
1097 if (dlen)
1098 *dlen = dane->mtlsa->dlen;
1099 }
1100 return dane->mdpth;
1101}
1102
b9aec69a 1103SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
1104{
1105 return &s->dane;
1106}
1107
1108int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1109 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
1110{
1111 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1112}
1113
a230b26e
EK
1114int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1115 uint8_t ord)
919ba009
VD
1116{
1117 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1118}
1119
ccf11751 1120int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1121{
1122 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1123}
ccf11751
DSH
1124
1125int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1126{
1127 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1128}
ccf11751 1129
7af31968 1130X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1131{
1132 return ctx->param;
1133}
7af31968
DSH
1134
1135X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
1136{
1137 return ssl->param;
1138}
7af31968 1139
a5ee80b9 1140void SSL_certs_clear(SSL *s)
0f113f3e
MC
1141{
1142 ssl_cert_clear_certs(s->cert);
1143}
a5ee80b9 1144
4f43d0e7 1145void SSL_free(SSL *s)
0f113f3e
MC
1146{
1147 int i;
58964a49 1148
e6e9170d
RS
1149 if (s == NULL)
1150 return;
2f545ae4 1151 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1152 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1153 if (i > 0)
1154 return;
f3f1cf84 1155 REF_ASSERT_ISNT(i < 0);
d02b48c6 1156
222561fe 1157 X509_VERIFY_PARAM_free(s->param);
919ba009 1158 dane_final(&s->dane);
0f113f3e
MC
1159 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1160
50ec7505
BP
1161 RECORD_LAYER_release(&s->rlayer);
1162
b77f3ed1 1163 /* Ignore return value */
2e7dc7cd
MC
1164 ssl_free_wbio_buffer(s);
1165
65e2d672 1166 BIO_free_all(s->wbio);
50ec7505 1167 s->wbio = NULL;
325cfa85 1168 BIO_free_all(s->rbio);
50ec7505 1169 s->rbio = NULL;
0f113f3e 1170
25aaa98a 1171 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1172
1173 /* add extra stuff */
25aaa98a
RS
1174 sk_SSL_CIPHER_free(s->cipher_list);
1175 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1176 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
eee2a6a7 1177 sk_SSL_CIPHER_free(s->peer_ciphers);
0f113f3e
MC
1178
1179 /* Make the next call work :-) */
1180 if (s->session != NULL) {
1181 ssl_clear_bad_session(s);
1182 SSL_SESSION_free(s->session);
1183 }
9368f865 1184 SSL_SESSION_free(s->psksession);
add8d0e9 1185 OPENSSL_free(s->psksession_id);
0f113f3e 1186
d31fb0b5 1187 clear_ciphers(s);
d02b48c6 1188
e0e920b1 1189 ssl_cert_free(s->cert);
29948ac8 1190 OPENSSL_free(s->shared_sigalgs);
0f113f3e 1191 /* Free up if allocated */
d02b48c6 1192
aff8c126 1193 OPENSSL_free(s->ext.hostname);
222da979 1194 SSL_CTX_free(s->session_ctx);
e481f9b9 1195#ifndef OPENSSL_NO_EC
aff8c126 1196 OPENSSL_free(s->ext.ecpointformats);
cd0fb43c 1197 OPENSSL_free(s->ext.peer_ecpointformats);
aff8c126 1198 OPENSSL_free(s->ext.supportedgroups);
45436e61 1199 OPENSSL_free(s->ext.peer_supportedgroups);
a230b26e 1200#endif /* OPENSSL_NO_EC */
aff8c126 1201 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1202#ifndef OPENSSL_NO_OCSP
aff8c126 1203 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1204#endif
ed29e82a
RP
1205#ifndef OPENSSL_NO_CT
1206 SCT_LIST_free(s->scts);
aff8c126 1207 OPENSSL_free(s->ext.scts);
ed29e82a 1208#endif
aff8c126
RS
1209 OPENSSL_free(s->ext.ocsp.resp);
1210 OPENSSL_free(s->ext.alpn);
cfef5027 1211 OPENSSL_free(s->ext.tls13_cookie);
6b1bb98f 1212 OPENSSL_free(s->clienthello);
9d75dce3
TS
1213 OPENSSL_free(s->pha_context);
1214 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1215
fa7c2637 1216 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1217 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1218
696178ed
DSH
1219 sk_X509_pop_free(s->verified_chain, X509_free);
1220
0f113f3e
MC
1221 if (s->method != NULL)
1222 s->method->ssl_free(s);
1223
e0e920b1 1224 SSL_CTX_free(s->ctx);
7c3908dd 1225
ff75a257
MC
1226 ASYNC_WAIT_CTX_free(s->waitctx);
1227
e481f9b9 1228#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1229 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1230#endif
1231
e783bae2 1232#ifndef OPENSSL_NO_SRTP
25aaa98a 1233 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1234#endif
1235
16203f7b
AG
1236 CRYPTO_THREAD_lock_free(s->lock);
1237
0f113f3e
MC
1238 OPENSSL_free(s);
1239}
1240
65e2d672 1241void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1242{
65e2d672 1243 BIO_free_all(s->rbio);
3ffbe008
MC
1244 s->rbio = rbio;
1245}
1246
65e2d672 1247void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1248{
1249 /*
1250 * If the output buffering BIO is still in place, remove it
1251 */
2e7dc7cd
MC
1252 if (s->bbio != NULL)
1253 s->wbio = BIO_pop(s->wbio);
1254
65e2d672 1255 BIO_free_all(s->wbio);
0f113f3e 1256 s->wbio = wbio;
2e7dc7cd
MC
1257
1258 /* Re-attach |bbio| to the new |wbio|. */
1259 if (s->bbio != NULL)
1260 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1261}
d02b48c6 1262
3ffbe008
MC
1263void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1264{
65e2d672
MC
1265 /*
1266 * For historical reasons, this function has many different cases in
1267 * ownership handling.
1268 */
1269
1270 /* If nothing has changed, do nothing */
1271 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1272 return;
1273
1274 /*
1275 * If the two arguments are equal then one fewer reference is granted by the
1276 * caller than we want to take
1277 */
1278 if (rbio != NULL && rbio == wbio)
1279 BIO_up_ref(rbio);
1280
1281 /*
1282 * If only the wbio is changed only adopt one reference.
1283 */
1284 if (rbio == SSL_get_rbio(s)) {
1285 SSL_set0_wbio(s, wbio);
1286 return;
1287 }
1288 /*
1289 * There is an asymmetry here for historical reasons. If only the rbio is
1290 * changed AND the rbio and wbio were originally different, then we only
1291 * adopt one reference.
1292 */
1293 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1294 SSL_set0_rbio(s, rbio);
1295 return;
1296 }
1297
1298 /* Otherwise, adopt both references. */
1299 SSL_set0_rbio(s, rbio);
1300 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1301}
1302
0821bcd4 1303BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1304{
2e7dc7cd 1305 return s->rbio;
0f113f3e 1306}
d02b48c6 1307
0821bcd4 1308BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1309{
2e7dc7cd
MC
1310 if (s->bbio != NULL) {
1311 /*
1312 * If |bbio| is active, the true caller-configured BIO is its
1313 * |next_bio|.
1314 */
1315 return BIO_next(s->bbio);
1316 }
1317 return s->wbio;
0f113f3e 1318}
d02b48c6 1319
0821bcd4 1320int SSL_get_fd(const SSL *s)
0f113f3e 1321{
2e7dc7cd 1322 return SSL_get_rfd(s);
0f113f3e 1323}
24cbf3ef 1324
0821bcd4 1325int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1326{
1327 int ret = -1;
1328 BIO *b, *r;
1329
1330 b = SSL_get_rbio(s);
1331 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1332 if (r != NULL)
1333 BIO_get_fd(r, &ret);
26a7d938 1334 return ret;
0f113f3e 1335}
d02b48c6 1336
0821bcd4 1337int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1338{
1339 int ret = -1;
1340 BIO *b, *r;
1341
1342 b = SSL_get_wbio(s);
1343 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1344 if (r != NULL)
1345 BIO_get_fd(r, &ret);
26a7d938 1346 return ret;
0f113f3e 1347}
24cbf3ef 1348
bc36ee62 1349#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1350int SSL_set_fd(SSL *s, int fd)
1351{
1352 int ret = 0;
1353 BIO *bio = NULL;
1354
1355 bio = BIO_new(BIO_s_socket());
1356
1357 if (bio == NULL) {
1358 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1359 goto err;
1360 }
1361 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1362 SSL_set_bio(s, bio, bio);
50ec7505
BP
1363#ifndef OPENSSL_NO_KTLS
1364 /*
1365 * The new socket is created successfully regardless of ktls_enable.
1366 * ktls_enable doesn't change any functionality of the socket, except
1367 * changing the setsockopt to enable the processing of ktls_start.
1368 * Thus, it is not a problem to call it for non-TLS sockets.
1369 */
1370 ktls_enable(fd);
1371#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1372 ret = 1;
1373 err:
26a7d938 1374 return ret;
0f113f3e 1375}
d02b48c6 1376
0f113f3e
MC
1377int SSL_set_wfd(SSL *s, int fd)
1378{
2e7dc7cd 1379 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1380
2e7dc7cd
MC
1381 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1382 || (int)BIO_get_fd(rbio, NULL) != fd) {
1383 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1384
1385 if (bio == NULL) {
1386 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1387 return 0;
0f113f3e
MC
1388 }
1389 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1390 SSL_set0_wbio(s, bio);
50ec7505
BP
1391#ifndef OPENSSL_NO_KTLS
1392 /*
1393 * The new socket is created successfully regardless of ktls_enable.
1394 * ktls_enable doesn't change any functionality of the socket, except
1395 * changing the setsockopt to enable the processing of ktls_start.
1396 * Thus, it is not a problem to call it for non-TLS sockets.
1397 */
1398 ktls_enable(fd);
1399#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1400 } else {
65e2d672
MC
1401 BIO_up_ref(rbio);
1402 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1403 }
1404 return 1;
0f113f3e
MC
1405}
1406
1407int SSL_set_rfd(SSL *s, int fd)
1408{
2e7dc7cd 1409 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1410
2e7dc7cd
MC
1411 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1412 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1413 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1414
1415 if (bio == NULL) {
1416 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1417 return 0;
0f113f3e
MC
1418 }
1419 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1420 SSL_set0_rbio(s, bio);
2e7dc7cd 1421 } else {
65e2d672
MC
1422 BIO_up_ref(wbio);
1423 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1424 }
1425
1426 return 1;
0f113f3e
MC
1427}
1428#endif
ca03109c
BM
1429
1430/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1431size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1432{
1433 size_t ret = 0;
1434
555cbb32
TS
1435 ret = s->s3.tmp.finish_md_len;
1436 if (count > ret)
1437 count = ret;
1438 memcpy(buf, s->s3.tmp.finish_md, count);
0f113f3e
MC
1439 return ret;
1440}
ca03109c
BM
1441
1442/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1443size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1444{
1445 size_t ret = 0;
ca03109c 1446
555cbb32
TS
1447 ret = s->s3.tmp.peer_finish_md_len;
1448 if (count > ret)
1449 count = ret;
1450 memcpy(buf, s->s3.tmp.peer_finish_md, count);
0f113f3e
MC
1451 return ret;
1452}
ca03109c 1453
0821bcd4 1454int SSL_get_verify_mode(const SSL *s)
0f113f3e 1455{
26a7d938 1456 return s->verify_mode;
0f113f3e 1457}
d02b48c6 1458
0821bcd4 1459int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1460{
1461 return X509_VERIFY_PARAM_get_depth(s->param);
1462}
7f89714e 1463
0f113f3e 1464int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
26a7d938 1465 return s->verify_callback;
0f113f3e 1466}
d02b48c6 1467
0821bcd4 1468int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1469{
26a7d938 1470 return ctx->verify_mode;
0f113f3e 1471}
d02b48c6 1472
0821bcd4 1473int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1474{
1475 return X509_VERIFY_PARAM_get_depth(ctx->param);
1476}
1477
1478int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1479 return ctx->default_verify_callback;
0f113f3e
MC
1480}
1481
1482void SSL_set_verify(SSL *s, int mode,
1483 int (*callback) (int ok, X509_STORE_CTX *ctx))
1484{
1485 s->verify_mode = mode;
1486 if (callback != NULL)
1487 s->verify_callback = callback;
1488}
1489
1490void SSL_set_verify_depth(SSL *s, int depth)
1491{
1492 X509_VERIFY_PARAM_set_depth(s->param, depth);
1493}
1494
1495void SSL_set_read_ahead(SSL *s, int yes)
1496{
52e1d7b1 1497 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1498}
d02b48c6 1499
0821bcd4 1500int SSL_get_read_ahead(const SSL *s)
0f113f3e 1501{
52e1d7b1 1502 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1503}
d02b48c6 1504
0821bcd4 1505int SSL_pending(const SSL *s)
0f113f3e 1506{
8b0e934a
MC
1507 size_t pending = s->method->ssl_pending(s);
1508
0f113f3e
MC
1509 /*
1510 * SSL_pending cannot work properly if read-ahead is enabled
1511 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1512 * impossible to fix since SSL_pending cannot report errors that may be
1513 * observed while scanning the new data. (Note that SSL_pending() is
1514 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1515 *
1516 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1517 * we just return INT_MAX.
0f113f3e 1518 */
348240c6 1519 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1520}
d02b48c6 1521
49580f25
MC
1522int SSL_has_pending(const SSL *s)
1523{
1524 /*
1525 * Similar to SSL_pending() but returns a 1 to indicate that we have
1526 * unprocessed data available or 0 otherwise (as opposed to the number of
1527 * bytes available). Unlike SSL_pending() this will take into account
1528 * read_ahead data. A 1 return simply indicates that we have unprocessed
1529 * data. That data may not result in any application data, or we may fail
1530 * to parse the records for some reason.
1531 */
b8c49611 1532 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1533 return 1;
1534
1535 return RECORD_LAYER_read_pending(&s->rlayer);
1536}
1537
0821bcd4 1538X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1539{
1540 X509 *r;
d02b48c6 1541
0f113f3e
MC
1542 if ((s == NULL) || (s->session == NULL))
1543 r = NULL;
1544 else
1545 r = s->session->peer;
d02b48c6 1546
0f113f3e 1547 if (r == NULL)
26a7d938 1548 return r;
d02b48c6 1549
05f0fb9f 1550 X509_up_ref(r);
0f113f3e 1551
26a7d938 1552 return r;
0f113f3e 1553}
d02b48c6 1554
0821bcd4 1555STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1556{
1557 STACK_OF(X509) *r;
1558
c34b0f99 1559 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1560 r = NULL;
1561 else
c34b0f99 1562 r = s->session->peer_chain;
0f113f3e
MC
1563
1564 /*
1565 * If we are a client, cert_chain includes the peer's own certificate; if
1566 * we are a server, it does not.
1567 */
1568
26a7d938 1569 return r;
0f113f3e
MC
1570}
1571
1572/*
1573 * Now in theory, since the calling process own 't' it should be safe to
1574 * modify. We need to be able to read f without being hassled
1575 */
17dd65e6 1576int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1577{
16203f7b 1578 int i;
0f113f3e 1579 /* Do we need to to SSL locking? */
61986d32 1580 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1581 return 0;
69f68237 1582 }
0f113f3e
MC
1583
1584 /*
87d9cafa 1585 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1586 */
1587 if (t->method != f->method) {
919ba009
VD
1588 t->method->ssl_free(t);
1589 t->method = f->method;
1590 if (t->method->ssl_new(t) == 0)
1591 return 0;
0f113f3e
MC
1592 }
1593
2f545ae4 1594 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1595 ssl_cert_free(t->cert);
1596 t->cert = f->cert;
348240c6 1597 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1598 return 0;
69f68237 1599 }
17dd65e6
MC
1600
1601 return 1;
0f113f3e 1602}
d02b48c6 1603
58964a49 1604/* Fix this so it checks all the valid key/cert options */
0821bcd4 1605int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1606{
a230b26e
EK
1607 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1608 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1609 return 0;
0f113f3e
MC
1610 }
1611 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1612 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1613 return 0;
0f113f3e 1614 }
26a7d938
K
1615 return X509_check_private_key
1616 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1617}
d02b48c6 1618
58964a49 1619/* Fix this function so that it takes an optional type parameter */
0821bcd4 1620int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1621{
1622 if (ssl == NULL) {
1623 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1624 return 0;
0f113f3e 1625 }
0f113f3e
MC
1626 if (ssl->cert->key->x509 == NULL) {
1627 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1628 return 0;
0f113f3e
MC
1629 }
1630 if (ssl->cert->key->privatekey == NULL) {
1631 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1632 return 0;
0f113f3e 1633 }
26a7d938
K
1634 return X509_check_private_key(ssl->cert->key->x509,
1635 ssl->cert->key->privatekey);
0f113f3e 1636}
d02b48c6 1637
07bbc92c
MC
1638int SSL_waiting_for_async(SSL *s)
1639{
e8aa8b6c 1640 if (s->job)
82676094
MC
1641 return 1;
1642
07bbc92c
MC
1643 return 0;
1644}
1645
ff75a257 1646int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1647{
ff75a257
MC
1648 ASYNC_WAIT_CTX *ctx = s->waitctx;
1649
1650 if (ctx == NULL)
1651 return 0;
1652 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1653}
f4da39d2 1654
ff75a257
MC
1655int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1656 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1657{
1658 ASYNC_WAIT_CTX *ctx = s->waitctx;
1659
1660 if (ctx == NULL)
1661 return 0;
1662 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1663 numdelfds);
f4da39d2
MC
1664}
1665
9f5a87fd
PY
1666int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1667{
1668 ctx->async_cb = callback;
1669 return 1;
1670}
1671
1672int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1673{
1674 ctx->async_cb_arg = arg;
1675 return 1;
1676}
1677
1678int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1679{
1680 s->async_cb = callback;
1681 return 1;
1682}
1683
1684int SSL_set_async_callback_arg(SSL *s, void *arg)
1685{
1686 s->async_cb_arg = arg;
1687 return 1;
1688}
1689
1690int SSL_get_async_status(SSL *s, int *status)
1691{
1692 ASYNC_WAIT_CTX *ctx = s->waitctx;
1693
1694 if (ctx == NULL)
1695 return 0;
1696 *status = ASYNC_WAIT_CTX_get_status(ctx);
1697 return 1;
1698}
1699
4f43d0e7 1700int SSL_accept(SSL *s)
0f113f3e 1701{
c4c32155 1702 if (s->handshake_func == NULL) {
0f113f3e
MC
1703 /* Not properly initialized yet */
1704 SSL_set_accept_state(s);
07bbc92c 1705 }
add2f5ca
MC
1706
1707 return SSL_do_handshake(s);
0f113f3e 1708}
d02b48c6 1709
4f43d0e7 1710int SSL_connect(SSL *s)
0f113f3e 1711{
c4c32155 1712 if (s->handshake_func == NULL) {
0f113f3e
MC
1713 /* Not properly initialized yet */
1714 SSL_set_connect_state(s);
add2f5ca 1715 }
b31b04d9 1716
add2f5ca 1717 return SSL_do_handshake(s);
0f113f3e 1718}
d02b48c6 1719
0821bcd4 1720long SSL_get_default_timeout(const SSL *s)
0f113f3e 1721{
26a7d938 1722 return s->method->get_timeout();
0f113f3e
MC
1723}
1724
9f5a87fd
PY
1725static int ssl_async_wait_ctx_cb(void *arg)
1726{
1727 SSL *s = (SSL *)arg;
1728
1729 return s->async_cb(s, s->async_cb_arg);
1730}
1731
7fecbf6f 1732static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1733 int (*func) (void *))
1734{
add2f5ca 1735 int ret;
ff75a257
MC
1736 if (s->waitctx == NULL) {
1737 s->waitctx = ASYNC_WAIT_CTX_new();
1738 if (s->waitctx == NULL)
1739 return -1;
9f5a87fd
PY
1740 if (s->async_cb != NULL
1741 && !ASYNC_WAIT_CTX_set_callback
1742 (s->waitctx, ssl_async_wait_ctx_cb, s))
1743 return -1;
ff75a257 1744 }
e8aa8b6c 1745 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1746 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1747 case ASYNC_ERR:
1748 s->rwstate = SSL_NOTHING;
7fecbf6f 1749 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1750 return -1;
1751 case ASYNC_PAUSE:
1752 s->rwstate = SSL_ASYNC_PAUSED;
1753 return -1;
fc7f190c
MC
1754 case ASYNC_NO_JOBS:
1755 s->rwstate = SSL_ASYNC_NO_JOBS;
1756 return -1;
add2f5ca
MC
1757 case ASYNC_FINISH:
1758 s->job = NULL;
1759 return ret;
1760 default:
1761 s->rwstate = SSL_NOTHING;
7fecbf6f 1762 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1763 /* Shouldn't happen */
1764 return -1;
1765 }
1766}
07bbc92c 1767
add2f5ca 1768static int ssl_io_intern(void *vargs)
07bbc92c
MC
1769{
1770 struct ssl_async_args *args;
1771 SSL *s;
1772 void *buf;
348240c6 1773 size_t num;
07bbc92c
MC
1774
1775 args = (struct ssl_async_args *)vargs;
1776 s = args->s;
1777 buf = args->buf;
1778 num = args->num;
ec447924
MC
1779 switch (args->type) {
1780 case READFUNC:
7ee8627f 1781 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1782 case WRITEFUNC:
7ee8627f 1783 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1784 case OTHERFUNC:
1785 return args->f.func_other(s);
1786 }
1787 return -1;
07bbc92c
MC
1788}
1789
4ee7d3f9 1790int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1791{
c4c32155 1792 if (s->handshake_func == NULL) {
4ee7d3f9 1793 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1794 return -1;
1795 }
1796
1797 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1798 s->rwstate = SSL_NOTHING;
4ee7d3f9 1799 return 0;
0f113f3e 1800 }
07bbc92c 1801
564547e4
MC
1802 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1803 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1804 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1805 return 0;
1806 }
564547e4
MC
1807 /*
1808 * If we are a client and haven't received the ServerHello etc then we
1809 * better do that
1810 */
1811 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1812
e8aa8b6c 1813 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1814 struct ssl_async_args args;
eda75751 1815 int ret;
add2f5ca
MC
1816
1817 args.s = s;
1818 args.buf = buf;
1819 args.num = num;
ec447924
MC
1820 args.type = READFUNC;
1821 args.f.func_read = s->method->ssl_read;
add2f5ca 1822
eda75751 1823 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1824 *readbytes = s->asyncrw;
eda75751 1825 return ret;
07bbc92c 1826 } else {
54105ddd 1827 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1828 }
0f113f3e
MC
1829}
1830
4ee7d3f9 1831int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1832{
1833 int ret;
54105ddd 1834 size_t readbytes;
eda75751
MC
1835
1836 if (num < 0) {
4ee7d3f9 1837 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1838 return -1;
1839 }
1840
4ee7d3f9 1841 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1842
1843 /*
1844 * The cast is safe here because ret should be <= INT_MAX because num is
1845 * <= INT_MAX
1846 */
1847 if (ret > 0)
54105ddd 1848 ret = (int)readbytes;
eda75751
MC
1849
1850 return ret;
1851}
1852
4ee7d3f9
KR
1853int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1854{
1855 int ret = ssl_read_internal(s, buf, num, readbytes);
1856
1857 if (ret < 0)
1858 ret = 0;
1859 return ret;
1860}
1861
f533fbd4 1862int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1863{
1864 int ret;
1865
1866 if (!s->server) {
f533fbd4
MC
1867 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1868 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1869 }
1870
d781d247
MC
1871 switch (s->early_data_state) {
1872 case SSL_EARLY_DATA_NONE:
1873 if (!SSL_in_before(s)) {
f533fbd4
MC
1874 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1875 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1876 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1877 }
1878 /* fall through */
1879
1880 case SSL_EARLY_DATA_ACCEPT_RETRY:
1881 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1882 ret = SSL_accept(s);
1883 if (ret <= 0) {
1884 /* NBIO or error */
1885 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1886 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1887 }
1888 /* fall through */
1889
1890 case SSL_EARLY_DATA_READ_RETRY:
1891 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1892 s->early_data_state = SSL_EARLY_DATA_READING;
1893 ret = SSL_read_ex(s, buf, num, readbytes);
1894 /*
ef6c191b
MC
1895 * State machine will update early_data_state to
1896 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1897 * message
d781d247
MC
1898 */
1899 if (ret > 0 || (ret <= 0 && s->early_data_state
1900 != SSL_EARLY_DATA_FINISHED_READING)) {
1901 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1902 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1903 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1904 }
1905 } else {
1906 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1907 }
1908 *readbytes = 0;
f533fbd4 1909 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1910
1911 default:
f533fbd4
MC
1912 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1913 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1914 }
1915}
1916
f5b519c4 1917int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1918{
1919 return s->ext.early_data;
1920}
1921
4ee7d3f9 1922static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1923{
c4c32155 1924 if (s->handshake_func == NULL) {
4ee7d3f9 1925 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1926 return -1;
1927 }
1928
1929 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1930 return 0;
0f113f3e 1931 }
e8aa8b6c 1932 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1933 struct ssl_async_args args;
eda75751 1934 int ret;
0f113f3e 1935
add2f5ca
MC
1936 args.s = s;
1937 args.buf = buf;
1938 args.num = num;
ec447924
MC
1939 args.type = READFUNC;
1940 args.f.func_read = s->method->ssl_peek;
07bbc92c 1941
eda75751 1942 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1943 *readbytes = s->asyncrw;
eda75751 1944 return ret;
add2f5ca 1945 } else {
54105ddd 1946 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1947 }
07bbc92c
MC
1948}
1949
4ee7d3f9 1950int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1951{
1952 int ret;
4ee7d3f9 1953 size_t readbytes;
7ee8627f
MC
1954
1955 if (num < 0) {
4ee7d3f9 1956 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1957 return -1;
1958 }
1959
4ee7d3f9 1960 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1961
1962 /*
1963 * The cast is safe here because ret should be <= INT_MAX because num is
1964 * <= INT_MAX
1965 */
1966 if (ret > 0)
4ee7d3f9 1967 ret = (int)readbytes;
7ee8627f
MC
1968
1969 return ret;
1970}
1971
4ee7d3f9
KR
1972
1973int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1974{
1975 int ret = ssl_peek_internal(s, buf, num, readbytes);
1976
1977 if (ret < 0)
1978 ret = 0;
1979 return ret;
1980}
1981
1982int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1983{
c4c32155 1984 if (s->handshake_func == NULL) {
4ee7d3f9 1985 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1986 return -1;
1987 }
1988
1989 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1990 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1991 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1992 return -1;
0f113f3e 1993 }
07bbc92c 1994
ef6c191b 1995 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
1996 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1997 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 1998 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 1999 return 0;
0a5ece5b 2000 }
564547e4
MC
2001 /* If we are a client and haven't sent the Finished we better do that */
2002 ossl_statem_check_finish_init(s, 1);
49e7fe12 2003
e8aa8b6c 2004 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 2005 int ret;
add2f5ca
MC
2006 struct ssl_async_args args;
2007
2008 args.s = s;
2009 args.buf = (void *)buf;
2010 args.num = num;
ec447924
MC
2011 args.type = WRITEFUNC;
2012 args.f.func_write = s->method->ssl_write;
add2f5ca 2013
7ee8627f
MC
2014 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2015 *written = s->asyncrw;
2016 return ret;
07bbc92c 2017 } else {
7ee8627f 2018 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2019 }
0f113f3e 2020}
d02b48c6 2021
7c3a7561
BP
2022ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2023{
2024 ossl_ssize_t ret;
2025
2026 if (s->handshake_func == NULL) {
2027 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2028 return -1;
2029 }
2030
2031 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2032 s->rwstate = SSL_NOTHING;
2033 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_PROTOCOL_IS_SHUTDOWN);
2034 return -1;
2035 }
2036
2037 if (!BIO_get_ktls_send(s->wbio)) {
2038 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2039 return -1;
2040 }
2041
2042 /* If we have an alert to send, lets send it */
2043 if (s->s3.alert_dispatch) {
2044 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2045 if (ret <= 0) {
2046 /* SSLfatal() already called if appropriate */
2047 return ret;
2048 }
2049 /* if it went, fall through and send more stuff */
2050 }
2051
2052 s->rwstate = SSL_WRITING;
2053 if (BIO_flush(s->wbio) <= 0) {
2054 if (!BIO_should_retry(s->wbio)) {
2055 s->rwstate = SSL_NOTHING;
2056 } else {
2057#ifdef EAGAIN
2058 set_sys_error(EAGAIN);
2059#endif
2060 }
2061 return -1;
2062 }
2063
2064#ifndef OPENSSL_NO_KTLS
2065 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2066#else
2067 ret = -1;
2068#endif
2069 if (ret < 0) {
2070#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2071 if ((get_last_sys_error() == EAGAIN) ||
2072 (get_last_sys_error() == EINTR) ||
2073 (get_last_sys_error() == EBUSY))
2074 BIO_set_retry_write(s->wbio);
2075 else
2076#endif
2077#ifdef OPENSSL_NO_KTLS
ff988500
RS
2078 ERR_raise_data(ERR_LIB_SYS, get_last_sys_error(),
2079 "calling sendfile()");
7c3a7561
BP
2080#else
2081 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2082#endif
2083 return ret;
2084 }
2085 s->rwstate = SSL_NOTHING;
2086 return ret;
2087}
2088
4ee7d3f9
KR
2089int SSL_write(SSL *s, const void *buf, int num)
2090{
2091 int ret;
2092 size_t written;
2093
2094 if (num < 0) {
2095 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
2096 return -1;
2097 }
2098
2099 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2100
2101 /*
2102 * The cast is safe here because ret should be <= INT_MAX because num is
2103 * <= INT_MAX
2104 */
2105 if (ret > 0)
2106 ret = (int)written;
2107
2108 return ret;
2109}
2110
2111int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2112{
2113 int ret = ssl_write_internal(s, buf, num, written);
2114
2115 if (ret < 0)
2116 ret = 0;
2117 return ret;
2118}
2119
0665b4ed 2120int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2121{
a0cb628b 2122 int ret, early_data_state;
2a8db717 2123 size_t writtmp;
f7414b08 2124 uint32_t partialwrite;
49e7fe12 2125
49e7fe12
MC
2126 switch (s->early_data_state) {
2127 case SSL_EARLY_DATA_NONE:
09f28874
MC
2128 if (s->server
2129 || !SSL_in_before(s)
add8d0e9
MC
2130 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2131 && (s->psk_use_session_cb == NULL))) {
09f28874
MC
2132 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
2133 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2134 return 0;
2135 }
2136 /* fall through */
2137
2138 case SSL_EARLY_DATA_CONNECT_RETRY:
2139 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2140 ret = SSL_connect(s);
2141 if (ret <= 0) {
2142 /* NBIO or error */
2143 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2144 return 0;
2145 }
2146 /* fall through */
2147
2148 case SSL_EARLY_DATA_WRITE_RETRY:
2149 s->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2150 /*
2151 * We disable partial write for early data because we don't keep track
2152 * of how many bytes we've written between the SSL_write_ex() call and
2153 * the flush if the flush needs to be retried)
2154 */
2155 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2156 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2157 ret = SSL_write_ex(s, buf, num, &writtmp);
f7414b08 2158 s->mode |= partialwrite;
2a8db717
MC
2159 if (!ret) {
2160 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2161 return ret;
2162 }
2163 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2164 /* fall through */
2165
2166 case SSL_EARLY_DATA_WRITE_FLUSH:
2167 /* The buffering BIO is still in place so we need to flush it */
2168 if (statem_flush(s) != 1)
2169 return 0;
2a8db717 2170 *written = num;
49e7fe12 2171 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2172 return 1;
49e7fe12 2173
116d0da5 2174 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
2175 case SSL_EARLY_DATA_READ_RETRY:
2176 early_data_state = s->early_data_state;
09f28874
MC
2177 /* We are a server writing to an unauthenticated client */
2178 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2179 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2180 /* The buffering BIO is still in place */
2181 if (ret)
2182 (void)BIO_flush(s->wbio);
bbea9f2c 2183 s->early_data_state = early_data_state;
09f28874
MC
2184 return ret;
2185
49e7fe12 2186 default:
09f28874 2187 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2188 return 0;
2189 }
2190}
2191
4f43d0e7 2192int SSL_shutdown(SSL *s)
0f113f3e
MC
2193{
2194 /*
2195 * Note that this function behaves differently from what one might
2196 * expect. Return values are 0 for no success (yet), 1 for success; but
2197 * calling it once is usually not enough, even if blocking I/O is used
2198 * (see ssl3_shutdown).
2199 */
2200
c4c32155 2201 if (s->handshake_func == NULL) {
0f113f3e
MC
2202 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2203 return -1;
2204 }
2205
64f9f406 2206 if (!SSL_in_init(s)) {
e8aa8b6c 2207 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2208 struct ssl_async_args args;
ec447924 2209
64f9f406
MC
2210 args.s = s;
2211 args.type = OTHERFUNC;
2212 args.f.func_other = s->method->ssl_shutdown;
ec447924 2213
64f9f406
MC
2214 return ssl_start_async_job(s, &args, ssl_io_intern);
2215 } else {
2216 return s->method->ssl_shutdown(s);
2217 }
ec447924 2218 } else {
64f9f406
MC
2219 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2220 return -1;
ec447924 2221 }
0f113f3e 2222}
d02b48c6 2223
4fbfe86a 2224int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2225{
f14afcaa 2226 /*
a9998e2f 2227 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
2228 * negotiated, and that it is appropriate to call SSL_key_update() instead
2229 * of SSL_renegotiate().
2230 */
44c04a2e
MC
2231 if (!SSL_IS_TLS13(s)) {
2232 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2233 return 0;
2234 }
2235
2236 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2237 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2238 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2239 return 0;
2240 }
2241
2242 if (!SSL_is_init_finished(s)) {
2243 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2244 return 0;
2245 }
2246
2247 ossl_statem_set_in_init(s, 1);
44c04a2e 2248 s->key_update = updatetype;
44c04a2e
MC
2249 return 1;
2250}
2251
3499327b 2252int SSL_get_key_update_type(const SSL *s)
53d1d07d
MC
2253{
2254 return s->key_update;
2255}
2256
4f43d0e7 2257int SSL_renegotiate(SSL *s)
0f113f3e 2258{
44c04a2e
MC
2259 if (SSL_IS_TLS13(s)) {
2260 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2261 return 0;
44c04a2e 2262 }
cda6b998 2263
db0f35dd
TS
2264 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2265 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2266 return 0;
2267 }
44959ee4 2268
db0f35dd 2269 s->renegotiate = 1;
0f113f3e 2270 s->new_session = 1;
44959ee4 2271
26a7d938 2272 return s->method->ssl_renegotiate(s);
0f113f3e 2273}
d02b48c6 2274
44959ee4 2275int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2276{
db0f35dd
TS
2277 if (SSL_IS_TLS13(s)) {
2278 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2279 return 0;
db0f35dd 2280 }
cda6b998 2281
db0f35dd
TS
2282 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2283 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2284 return 0;
2285 }
c519e89f 2286
db0f35dd 2287 s->renegotiate = 1;
0f113f3e 2288 s->new_session = 0;
c519e89f 2289
26a7d938 2290 return s->method->ssl_renegotiate(s);
0f113f3e 2291}
44959ee4 2292
3499327b 2293int SSL_renegotiate_pending(const SSL *s)
0f113f3e
MC
2294{
2295 /*
2296 * becomes true when negotiation is requested; false again once a
2297 * handshake has finished
2298 */
2299 return (s->renegotiate != 0);
2300}
2301
2302long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2303{
2304 long l;
2305
2306 switch (cmd) {
2307 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2308 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 2309 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
2310 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2311 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
26a7d938 2312 return l;
0f113f3e
MC
2313
2314 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2315 s->msg_callback_arg = parg;
2316 return 1;
2317
0f113f3e
MC
2318 case SSL_CTRL_MODE:
2319 return (s->mode |= larg);
2320 case SSL_CTRL_CLEAR_MODE:
2321 return (s->mode &= ~larg);
2322 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2323 return (long)s->max_cert_list;
0f113f3e 2324 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2325 if (larg < 0)
2326 return 0;
2327 l = (long)s->max_cert_list;
2328 s->max_cert_list = (size_t)larg;
2329 return l;
0f113f3e
MC
2330 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2331 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2332 return 0;
50ec7505
BP
2333#ifndef OPENSSL_NO_KTLS
2334 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2335 return 0;
2336#endif /* OPENSSL_NO_KTLS */
0f113f3e 2337 s->max_send_fragment = larg;
d102d9df
MC
2338 if (s->max_send_fragment < s->split_send_fragment)
2339 s->split_send_fragment = s->max_send_fragment;
2340 return 1;
2341 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2342 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
2343 return 0;
2344 s->split_send_fragment = larg;
0f113f3e 2345 return 1;
d102d9df
MC
2346 case SSL_CTRL_SET_MAX_PIPELINES:
2347 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2348 return 0;
2349 s->max_pipelines = larg;
94777c9c
MC
2350 if (larg > 1)
2351 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2352 return 1;
0f113f3e 2353 case SSL_CTRL_GET_RI_SUPPORT:
555cbb32 2354 return s->s3.send_connection_binding;
0f113f3e
MC
2355 case SSL_CTRL_CERT_FLAGS:
2356 return (s->cert->cert_flags |= larg);
2357 case SSL_CTRL_CLEAR_CERT_FLAGS:
2358 return (s->cert->cert_flags &= ~larg);
2359
2360 case SSL_CTRL_GET_RAW_CIPHERLIST:
2361 if (parg) {
555cbb32 2362 if (s->s3.tmp.ciphers_raw == NULL)
0f113f3e 2363 return 0;
555cbb32
TS
2364 *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
2365 return (int)s->s3.tmp.ciphers_rawlen;
e9fa092e
EK
2366 } else {
2367 return TLS_CIPHER_LEN;
2368 }
c5364614 2369 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2370 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2371 return -1;
dccd20d1 2372 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2373 return 1;
2374 else
2375 return 0;
7946ab33 2376 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2377 return ssl_check_allowed_versions(larg, s->max_proto_version)
2378 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2379 &s->min_proto_version);
3edabd3c
CH
2380 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2381 return s->min_proto_version;
7946ab33 2382 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2383 return ssl_check_allowed_versions(s->min_proto_version, larg)
2384 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2385 &s->max_proto_version);
3edabd3c
CH
2386 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2387 return s->max_proto_version;
0f113f3e 2388 default:
26a7d938 2389 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2390 }
2391}
2392
2393long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2394{
2395 switch (cmd) {
2396 case SSL_CTRL_SET_MSG_CALLBACK:
2397 s->msg_callback = (void (*)
2398 (int write_p, int version, int content_type,
2399 const void *buf, size_t len, SSL *ssl,
2400 void *arg))(fp);
2401 return 1;
2402
2403 default:
26a7d938 2404 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2405 }
2406}
d3442bc7 2407
3c1d6bbc 2408LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2409{
2410 return ctx->sessions;
2411}
2412
2413long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2414{
2415 long l;
2416 /* For some cases with ctx == NULL perform syntax checks */
2417 if (ctx == NULL) {
2418 switch (cmd) {
14536c8c 2419#ifndef OPENSSL_NO_EC
de4d764e
MC
2420 case SSL_CTRL_SET_GROUPS_LIST:
2421 return tls1_set_groups_list(NULL, NULL, parg);
0f113f3e
MC
2422#endif
2423 case SSL_CTRL_SET_SIGALGS_LIST:
2424 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2425 return tls1_set_sigalgs_list(NULL, parg, 0);
2426 default:
2427 return 0;
2428 }
2429 }
2430
2431 switch (cmd) {
2432 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2433 return ctx->read_ahead;
0f113f3e
MC
2434 case SSL_CTRL_SET_READ_AHEAD:
2435 l = ctx->read_ahead;
2436 ctx->read_ahead = larg;
26a7d938 2437 return l;
0f113f3e
MC
2438
2439 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2440 ctx->msg_callback_arg = parg;
2441 return 1;
2442
2443 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2444 return (long)ctx->max_cert_list;
0f113f3e 2445 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2446 if (larg < 0)
2447 return 0;
2448 l = (long)ctx->max_cert_list;
2449 ctx->max_cert_list = (size_t)larg;
2450 return l;
0f113f3e
MC
2451
2452 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2453 if (larg < 0)
2454 return 0;
2455 l = (long)ctx->session_cache_size;
2456 ctx->session_cache_size = (size_t)larg;
2457 return l;
0f113f3e 2458 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 2459 return (long)ctx->session_cache_size;
0f113f3e
MC
2460 case SSL_CTRL_SET_SESS_CACHE_MODE:
2461 l = ctx->session_cache_mode;
2462 ctx->session_cache_mode = larg;
26a7d938 2463 return l;
0f113f3e 2464 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 2465 return ctx->session_cache_mode;
0f113f3e
MC
2466
2467 case SSL_CTRL_SESS_NUMBER:
26a7d938 2468 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 2469 case SSL_CTRL_SESS_CONNECT:
9ef9088c 2470 return tsan_load(&ctx->stats.sess_connect);
0f113f3e 2471 case SSL_CTRL_SESS_CONNECT_GOOD:
9ef9088c 2472 return tsan_load(&ctx->stats.sess_connect_good);
0f113f3e 2473 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
9ef9088c 2474 return tsan_load(&ctx->stats.sess_connect_renegotiate);
0f113f3e 2475 case SSL_CTRL_SESS_ACCEPT:
9ef9088c 2476 return tsan_load(&ctx->stats.sess_accept);
0f113f3e 2477 case SSL_CTRL_SESS_ACCEPT_GOOD:
9ef9088c 2478 return tsan_load(&ctx->stats.sess_accept_good);
0f113f3e 2479 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
9ef9088c 2480 return tsan_load(&ctx->stats.sess_accept_renegotiate);
0f113f3e 2481 case SSL_CTRL_SESS_HIT:
9ef9088c 2482 return tsan_load(&ctx->stats.sess_hit);
0f113f3e 2483 case SSL_CTRL_SESS_CB_HIT:
9ef9088c 2484 return tsan_load(&ctx->stats.sess_cb_hit);
0f113f3e 2485 case SSL_CTRL_SESS_MISSES:
9ef9088c 2486 return tsan_load(&ctx->stats.sess_miss);
0f113f3e 2487 case SSL_CTRL_SESS_TIMEOUTS:
9ef9088c 2488 return tsan_load(&ctx->stats.sess_timeout);
0f113f3e 2489 case SSL_CTRL_SESS_CACHE_FULL:
9ef9088c 2490 return tsan_load(&ctx->stats.sess_cache_full);
0f113f3e
MC
2491 case SSL_CTRL_MODE:
2492 return (ctx->mode |= larg);
2493 case SSL_CTRL_CLEAR_MODE:
2494 return (ctx->mode &= ~larg);
2495 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2496 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2497 return 0;
2498 ctx->max_send_fragment = larg;
d102d9df 2499 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2500 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2501 return 1;
d102d9df 2502 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2503 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2504 return 0;
2505 ctx->split_send_fragment = larg;
2506 return 1;
2507 case SSL_CTRL_SET_MAX_PIPELINES:
2508 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2509 return 0;
2510 ctx->max_pipelines = larg;
07077415 2511 return 1;
0f113f3e
MC
2512 case SSL_CTRL_CERT_FLAGS:
2513 return (ctx->cert->cert_flags |= larg);
2514 case SSL_CTRL_CLEAR_CERT_FLAGS:
2515 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2516 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2517 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2518 && ssl_set_version_bound(ctx->method->version, (int)larg,
2519 &ctx->min_proto_version);
3edabd3c
CH
2520 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2521 return ctx->min_proto_version;
7946ab33 2522 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2523 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2524 && ssl_set_version_bound(ctx->method->version, (int)larg,
2525 &ctx->max_proto_version);
3edabd3c
CH
2526 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2527 return ctx->max_proto_version;
0f113f3e 2528 default:
26a7d938 2529 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
2530 }
2531}
2532
2533long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2534{
2535 switch (cmd) {
2536 case SSL_CTRL_SET_MSG_CALLBACK:
2537 ctx->msg_callback = (void (*)
2538 (int write_p, int version, int content_type,
2539 const void *buf, size_t len, SSL *ssl,
2540 void *arg))(fp);
2541 return 1;
2542
2543 default:
26a7d938 2544 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
2545 }
2546}
d3442bc7 2547
ccd86b68 2548int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2549{
90d9e49a
DSH
2550 if (a->id > b->id)
2551 return 1;
2552 if (a->id < b->id)
2553 return -1;
2554 return 0;
0f113f3e
MC
2555}
2556
2557int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2558 const SSL_CIPHER *const *bp)
2559{
90d9e49a
DSH
2560 if ((*ap)->id > (*bp)->id)
2561 return 1;
2562 if ((*ap)->id < (*bp)->id)
2563 return -1;
2564 return 0;
0f113f3e 2565}
d02b48c6 2566
4f43d0e7 2567/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2568 * preference */
0821bcd4 2569STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2570{
2571 if (s != NULL) {
2572 if (s->cipher_list != NULL) {
26a7d938 2573 return s->cipher_list;
0f113f3e 2574 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 2575 return s->ctx->cipher_list;
0f113f3e
MC
2576 }
2577 }
26a7d938 2578 return NULL;
0f113f3e
MC
2579}
2580
831eef2c
NM
2581STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2582{
eee2a6a7 2583 if ((s == NULL) || !s->server)
831eef2c 2584 return NULL;
eee2a6a7 2585 return s->peer_ciphers;
831eef2c
NM
2586}
2587
8b8e5bed 2588STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2589{
2590 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2591 int i;
1d0c08b4 2592
0f113f3e
MC
2593 ciphers = SSL_get_ciphers(s);
2594 if (!ciphers)
2595 return NULL;
1d0c08b4
MC
2596 if (!ssl_set_client_disabled(s))
2597 return NULL;
0f113f3e
MC
2598 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2599 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2600 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2601 if (!sk)
2602 sk = sk_SSL_CIPHER_new_null();
2603 if (!sk)
2604 return NULL;
2605 if (!sk_SSL_CIPHER_push(sk, c)) {
2606 sk_SSL_CIPHER_free(sk);
2607 return NULL;
2608 }
2609 }
2610 }
2611 return sk;
2612}
8b8e5bed 2613
4f43d0e7 2614/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2615 * algorithm id */
f73e07cf 2616STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2617{
2618 if (s != NULL) {
2619 if (s->cipher_list_by_id != NULL) {
26a7d938 2620 return s->cipher_list_by_id;
0f113f3e 2621 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
26a7d938 2622 return s->ctx->cipher_list_by_id;
0f113f3e
MC
2623 }
2624 }
26a7d938 2625 return NULL;
0f113f3e 2626}
d02b48c6 2627
4f43d0e7 2628/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2629const char *SSL_get_cipher_list(const SSL *s, int n)
2630{
4a640fb6 2631 const SSL_CIPHER *c;
0f113f3e
MC
2632 STACK_OF(SSL_CIPHER) *sk;
2633
2634 if (s == NULL)
26a7d938 2635 return NULL;
0f113f3e
MC
2636 sk = SSL_get_ciphers(s);
2637 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 2638 return NULL;
0f113f3e
MC
2639 c = sk_SSL_CIPHER_value(sk, n);
2640 if (c == NULL)
26a7d938
K
2641 return NULL;
2642 return c->name;
0f113f3e 2643}
d02b48c6 2644
9d5ac953
KY
2645/** return a STACK of the ciphers available for the SSL_CTX and in order of
2646 * preference */
2647STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2648{
2649 if (ctx != NULL)
2650 return ctx->cipher_list;
2651 return NULL;
2652}
2653
3c83c5ba
SR
2654/*
2655 * Distinguish between ciphers controlled by set_ciphersuite() and
2656 * set_cipher_list() when counting.
2657 */
2658static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2659{
2660 int i, num = 0;
2661 const SSL_CIPHER *c;
2662
2663 if (sk == NULL)
2664 return 0;
2665 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2666 c = sk_SSL_CIPHER_value(sk, i);
2667 if (c->min_tls >= TLS1_3_VERSION)
2668 continue;
2669 num++;
2670 }
2671 return num;
2672}
2673
25f923dd 2674/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2675int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2676{
2677 STACK_OF(SSL_CIPHER) *sk;
2678
f865b081
MC
2679 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2680 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2681 ctx->cert);
0f113f3e
MC
2682 /*
2683 * ssl_create_cipher_list may return an empty stack if it was unable to
2684 * find a cipher matching the given rule string (for example if the rule
2685 * string specifies a cipher which has been disabled). This is not an
2686 * error as far as ssl_create_cipher_list is concerned, and hence
2687 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2688 */
2689 if (sk == NULL)
2690 return 0;
3c83c5ba 2691 else if (cipher_list_tls12_num(sk) == 0) {
0f113f3e
MC
2692 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2693 return 0;
2694 }
2695 return 1;
2696}
d02b48c6 2697
4f43d0e7 2698/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2699int SSL_set_cipher_list(SSL *s, const char *str)
2700{
2701 STACK_OF(SSL_CIPHER) *sk;
2702
f865b081
MC
2703 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2704 &s->cipher_list, &s->cipher_list_by_id, str,
2705 s->cert);
0f113f3e
MC
2706 /* see comment in SSL_CTX_set_cipher_list */
2707 if (sk == NULL)
2708 return 0;
3c83c5ba 2709 else if (cipher_list_tls12_num(sk) == 0) {
0f113f3e
MC
2710 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2711 return 0;
2712 }
2713 return 1;
2714}
d02b48c6 2715
a216df59 2716char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
2717{
2718 char *p;
a216df59 2719 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 2720 const SSL_CIPHER *c;
0f113f3e
MC
2721 int i;
2722
a216df59 2723 if (!s->server
eee2a6a7 2724 || s->peer_ciphers == NULL
a216df59 2725 || size < 2)
26a7d938 2726 return NULL;
0f113f3e
MC
2727
2728 p = buf;
eee2a6a7 2729 clntsk = s->peer_ciphers;
a216df59
MC
2730 srvrsk = SSL_get_ciphers(s);
2731 if (clntsk == NULL || srvrsk == NULL)
2732 return NULL;
0f113f3e 2733
a216df59 2734 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
2735 return NULL;
2736
a216df59 2737 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
2738 int n;
2739
a216df59
MC
2740 c = sk_SSL_CIPHER_value(clntsk, i);
2741 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2742 continue;
2743
0f113f3e 2744 n = strlen(c->name);
a216df59 2745 if (n + 1 > size) {
0f113f3e
MC
2746 if (p != buf)
2747 --p;
2748 *p = '\0';
2749 return buf;
2750 }
4cacc9d5 2751 strcpy(p, c->name);
0f113f3e
MC
2752 p += n;
2753 *(p++) = ':';
a216df59 2754 size -= n + 1;
0f113f3e
MC
2755 }
2756 p[-1] = '\0';
26a7d938 2757 return buf;
0f113f3e
MC
2758}
2759
52b8dad8 2760/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2761 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2762 */
2763
f1fd4544 2764const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2765{
2766 if (type != TLSEXT_NAMETYPE_host_name)
2767 return NULL;
a13c20f6 2768
1c4aa31d 2769 /*
328a0547
BK
2770 * SNI is not negotiated in pre-TLS-1.3 resumption flows, so fake up an
2771 * SNI value to return if we are resuming/resumed. N.B. that we still
2772 * call the relevant callbacks for such resumption flows, and callbacks
2773 * might error out if there is not a SNI value available.
1c4aa31d 2774 */
328a0547
BK
2775 if (s->hit)
2776 return s->session->ext.hostname;
2777 return s->ext.hostname;
0f113f3e 2778}
ed3883d2 2779
f1fd4544 2780int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2781{
2782 if (s->session
aff8c126
RS
2783 && (!s->ext.hostname ? s->session->
2784 ext.hostname : s->ext.hostname))
0f113f3e
MC
2785 return TLSEXT_NAMETYPE_host_name;
2786 return -1;
2787}
ee2ffc27 2788
0f113f3e
MC
2789/*
2790 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2791 * expected that this function is called from the callback set by
0f113f3e
MC
2792 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2793 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2794 * not included in the length. A byte string of length 0 is invalid. No byte
2795 * string may be truncated. The current, but experimental algorithm for
2796 * selecting the protocol is: 1) If the server doesn't support NPN then this
2797 * is indicated to the callback. In this case, the client application has to
2798 * abort the connection or have a default application level protocol. 2) If
2799 * the server supports NPN, but advertises an empty list then the client
f430ba31 2800 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2801 * fallback case was enacted. 3) Otherwise, the client finds the first
2802 * protocol in the server's list that it supports and selects this protocol.
2803 * This is because it's assumed that the server has better information about
2804 * which protocol a client should use. 4) If the client doesn't support any
2805 * of the server's advertised protocols, then this is treated the same as
2806 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2807 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2808 */
0f113f3e
MC
2809int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2810 const unsigned char *server,
2811 unsigned int server_len,
a230b26e 2812 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2813{
2814 unsigned int i, j;
2815 const unsigned char *result;
2816 int status = OPENSSL_NPN_UNSUPPORTED;
2817
2818 /*
2819 * For each protocol in server preference order, see if we support it.
2820 */
2821 for (i = 0; i < server_len;) {
2822 for (j = 0; j < client_len;) {
2823 if (server[i] == client[j] &&
2824 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2825 /* We found a match */
2826 result = &server[i];
2827 status = OPENSSL_NPN_NEGOTIATED;
2828 goto found;
2829 }
2830 j += client[j];
2831 j++;
2832 }
2833 i += server[i];
2834 i++;
2835 }
2836
2837 /* There's no overlap between our protocols and the server's list. */
2838 result = client;
2839 status = OPENSSL_NPN_NO_OVERLAP;
2840
2841 found:
2842 *out = (unsigned char *)result + 1;
2843 *outlen = result[0];
2844 return status;
2845}
ee2ffc27 2846
e481f9b9 2847#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2848/*
2849 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2850 * client's requested protocol for this connection and returns 0. If the
2851 * client didn't request any protocol, then *data is set to NULL. Note that
2852 * the client can request any protocol it chooses. The value returned from
2853 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2854 * provided by the callback.
2855 */
0f113f3e
MC
2856void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2857 unsigned *len)
2858{
aff8c126 2859 *data = s->ext.npn;
0f113f3e
MC
2860 if (!*data) {
2861 *len = 0;
2862 } else {
aff8c126 2863 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2864 }
2865}
2866
2867/*
aff8c126 2868 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2869 * a TLS server needs a list of supported protocols for Next Protocol
2870 * Negotiation. The returned list must be in wire format. The list is
2871 * returned by setting |out| to point to it and |outlen| to its length. This
2872 * memory will not be modified, but one should assume that the SSL* keeps a
2873 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2874 * wishes to advertise. Otherwise, no such extension will be included in the
2875 * ServerHello.
2876 */
aff8c126 2877void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2878 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2879 void *arg)
0f113f3e 2880{
aff8c126
RS
2881 ctx->ext.npn_advertised_cb = cb;
2882 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2883}
2884
2885/*
2886 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2887 * client needs to select a protocol from the server's provided list. |out|
2888 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2889 * The length of the protocol name must be written into |outlen|. The
2890 * server's advertised protocols are provided in |in| and |inlen|. The
2891 * callback can assume that |in| is syntactically valid. The client must
2892 * select a protocol. It is fatal to the connection if this callback returns
2893 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2894 */
aff8c126 2895void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2896 SSL_CTX_npn_select_cb_func cb,
aff8c126 2897 void *arg)
0f113f3e 2898{
aff8c126
RS
2899 ctx->ext.npn_select_cb = cb;
2900 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2901}
e481f9b9 2902#endif
a398f821 2903
0f113f3e
MC
2904/*
2905 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2906 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2907 * length-prefixed strings). Returns 0 on success.
2908 */
2909int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2910 unsigned int protos_len)
0f113f3e 2911{
aff8c126
RS
2912 OPENSSL_free(ctx->ext.alpn);
2913 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2914 if (ctx->ext.alpn == NULL) {
72e9be3d 2915 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2916 return 1;
72e9be3d 2917 }
aff8c126 2918 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2919
2920 return 0;
2921}
2922
2923/*
2924 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2925 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2926 * length-prefixed strings). Returns 0 on success.
2927 */
2928int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2929 unsigned int protos_len)
0f113f3e 2930{
aff8c126
RS
2931 OPENSSL_free(ssl->ext.alpn);
2932 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2933 if (ssl->ext.alpn == NULL) {
72e9be3d 2934 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2935 return 1;
72e9be3d 2936 }
aff8c126 2937 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
2938
2939 return 0;
2940}
2941
2942/*
2943 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2944 * called during ClientHello processing in order to select an ALPN protocol
2945 * from the client's list of offered protocols.
2946 */
2947void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
2948 SSL_CTX_alpn_select_cb_func cb,
2949 void *arg)
0f113f3e 2950{
aff8c126
RS
2951 ctx->ext.alpn_select_cb = cb;
2952 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
2953}
2954
2955/*
69687aa8
F
2956 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2957 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
2958 * (not including the leading length-prefix byte). If the server didn't
2959 * respond with a negotiated protocol then |*len| will be zero.
2960 */
6f017a8f 2961void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2962 unsigned int *len)
0f113f3e 2963{
555cbb32 2964 *data = ssl->s3.alpn_selected;
0f113f3e
MC
2965 if (*data == NULL)
2966 *len = 0;
2967 else
555cbb32 2968 *len = (unsigned int)ssl->s3.alpn_selected_len;
0f113f3e
MC
2969}
2970
74b4b494 2971int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 2972 const char *label, size_t llen,
23cec1f4 2973 const unsigned char *context, size_t contextlen,
0f113f3e
MC
2974 int use_context)
2975{
c8a18468 2976 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2977 return -1;
e0af0405 2978
0f113f3e 2979 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
23cec1f4
MC
2980 llen, context,
2981 contextlen, use_context);
0f113f3e 2982}
e0af0405 2983
b38ede80
TT
2984int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
2985 const char *label, size_t llen,
2986 const unsigned char *context,
2987 size_t contextlen)
2988{
2989 if (s->version != TLS1_3_VERSION)
2990 return 0;
2991
2992 return tls13_export_keying_material_early(s, out, olen, label, llen,
2993 context, contextlen);
2994}
2995
3c1d6bbc 2996static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 2997{
bd5d27c1 2998 const unsigned char *session_id = a->session_id;
0f113f3e 2999 unsigned long l;
bd5d27c1
DB
3000 unsigned char tmp_storage[4];
3001
3002 if (a->session_id_length < sizeof(tmp_storage)) {
3003 memset(tmp_storage, 0, sizeof(tmp_storage));
3004 memcpy(tmp_storage, a->session_id, a->session_id_length);
3005 session_id = tmp_storage;
3006 }
0f113f3e
MC
3007
3008 l = (unsigned long)
bd5d27c1
DB
3009 ((unsigned long)session_id[0]) |
3010 ((unsigned long)session_id[1] << 8L) |
3011 ((unsigned long)session_id[2] << 16L) |
3012 ((unsigned long)session_id[3] << 24L);
26a7d938 3013 return l;
0f113f3e
MC
3014}
3015
3016/*
3017 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 3018 * coarser function than this one) is changed, ensure
0f113f3e
MC
3019 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3020 * being able to construct an SSL_SESSION that will collide with any existing
3021 * session with a matching session ID.
3022 */
3023static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3024{
3025 if (a->ssl_version != b->ssl_version)
208fb891 3026 return 1;
0f113f3e 3027 if (a->session_id_length != b->session_id_length)
208fb891 3028 return 1;
26a7d938 3029 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
3030}
3031
3032/*
3033 * These wrapper functions should remain rather than redeclaring
d0fa136c 3034 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
3035 * variable. The reason is that the functions aren't static, they're exposed
3036 * via ssl.h.
3037 */
97b17195 3038
4ebb342f 3039SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
3040{
3041 SSL_CTX *ret = NULL;
3042
3043 if (meth == NULL) {
3044 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 3045 return NULL;
0f113f3e
MC
3046 }
3047
0fc32b07
MC
3048 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3049 return NULL;
7fa792d1 3050
0f113f3e
MC
3051 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3052 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3053 goto err;
3054 }
b51bce94 3055 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
3056 if (ret == NULL)
3057 goto err;
3058
0f113f3e 3059 ret->method = meth;
7946ab33
KR
3060 ret->min_proto_version = 0;
3061 ret->max_proto_version = 0;
693cf80c 3062 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
3063 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3064 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 3065 /* We take the system default. */
0f113f3e 3066 ret->session_timeout = meth->get_timeout();
0f113f3e 3067 ret->references = 1;
16203f7b
AG
3068 ret->lock = CRYPTO_THREAD_lock_new();
3069 if (ret->lock == NULL) {
3070 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3071 OPENSSL_free(ret);
3072 return NULL;
3073 }
0f113f3e 3074 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3075 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
3076 if ((ret->cert = ssl_cert_new()) == NULL)
3077 goto err;
3078
62d0577e 3079 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
3080 if (ret->sessions == NULL)
3081 goto err;
3082 ret->cert_store = X509_STORE_new();
3083 if (ret->cert_store == NULL)
3084 goto err;
ed29e82a
RP
3085#ifndef OPENSSL_NO_CT
3086 ret->ctlog_store = CTLOG_STORE_new();
3087 if (ret->ctlog_store == NULL)
3088 goto err;
3089#endif
f865b081 3090
5d120511 3091 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
f865b081
MC
3092 goto err;
3093
61986d32 3094 if (!ssl_create_cipher_list(ret->method,
f865b081 3095 ret->tls13_ciphersuites,
a230b26e 3096 &ret->cipher_list, &ret->cipher_list_by_id,
5d120511 3097 OSSL_default_cipher_list(), ret->cert)
a230b26e 3098 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
3099 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3100 goto err2;
3101 }
3102
3103 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 3104 if (ret->param == NULL)
0f113f3e
MC
3105 goto err;
3106
3107 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
3108 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
3109 goto err2;
3110 }
3111 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
3112 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
3113 goto err2;
3114 }
3115
fa7c2637 3116 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
3117 goto err;
3118
98732979
MC
3119 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3120 goto err;
3121
25a807bc
F
3122 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3123 goto err;
0f113f3e 3124
4bfb96f2
TS
3125 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3126 goto err;
3127
0f113f3e
MC
3128 /* No compression for DTLS */
3129 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3130 ret->comp_methods = SSL_COMP_get_compression_methods();
3131
3132 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3133 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3134
4e2e1ec9 3135 /* Setup RFC5077 ticket keys */
aff8c126
RS
3136 if ((RAND_bytes(ret->ext.tick_key_name,
3137 sizeof(ret->ext.tick_key_name)) <= 0)
4cffafe9 3138 || (RAND_priv_bytes(ret->ext.secure->tick_hmac_key,
4bfb96f2 3139 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
4cffafe9 3140 || (RAND_priv_bytes(ret->ext.secure->tick_aes_key,
4bfb96f2 3141 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
0f113f3e 3142 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3143
4cffafe9 3144 if (RAND_priv_bytes(ret->ext.cookie_hmac_key,
43054d3d
MC
3145 sizeof(ret->ext.cookie_hmac_key)) <= 0)
3146 goto err;
3147
edc032b5 3148#ifndef OPENSSL_NO_SRP
61986d32 3149 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 3150 goto err;
edc032b5 3151#endif
4db9677b 3152#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3153# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3154# define eng_strx(x) #x
3155# define eng_str(x) eng_strx(x)
3156 /* Use specific client engine automatically... ignore errors */
3157 {
3158 ENGINE *eng;
3159 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3160 if (!eng) {
3161 ERR_clear_error();
3162 ENGINE_load_builtin_engines();
3163 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3164 }
3165 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3166 ERR_clear_error();
3167 }
3168# endif
3169#endif
3170 /*
3171 * Default is to connect to non-RI servers. When RI is more widely
3172 * deployed might change this.
3173 */
3174 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
3175 /*
3176 * Disable compression by default to prevent CRIME. Applications can
3177 * re-enable compression by configuring
3178 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3179 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3180 * middlebox compatibility by default. This may be disabled by default in
3181 * a later OpenSSL version.
dc5744cb 3182 */
a5816a5a 3183 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 3184
aff8c126 3185 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 3186
bfa9a9af 3187 /*
c39e4048
BK
3188 * We cannot usefully set a default max_early_data here (which gets
3189 * propagated in SSL_new(), for the following reason: setting the
3190 * SSL field causes tls_construct_stoc_early_data() to tell the
3191 * client that early data will be accepted when constructing a TLS 1.3
3192 * session ticket, and the client will accordingly send us early data
3193 * when using that ticket (if the client has early data to send).
3194 * However, in order for the early data to actually be consumed by
3195 * the application, the application must also have calls to
3196 * SSL_read_early_data(); otherwise we'll just skip past the early data
3197 * and ignore it. So, since the application must add calls to
3198 * SSL_read_early_data(), we also require them to add
3199 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3200 * eliminating the bandwidth-wasting early data in the case described
3201 * above.
bfa9a9af 3202 */
c39e4048 3203 ret->max_early_data = 0;
bfa9a9af 3204
4e8548e8
MC
3205 /*
3206 * Default recv_max_early_data is a fully loaded single record. Could be
3207 * split across multiple records in practice. We set this differently to
3208 * max_early_data so that, in the default case, we do not advertise any
3209 * support for early_data, but if a client were to send us some (e.g.
3210 * because of an old, stale ticket) then we will tolerate it and skip over
3211 * it.
3212 */
3213 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3214
36ff232c
MC
3215 /* By default we send two session tickets automatically in TLSv1.3 */
3216 ret->num_tickets = 2;
9d0a8bb7 3217
8a5ed9dc
TM
3218 ssl_ctx_system_config(ret);
3219
16203f7b 3220 return ret;
0f113f3e
MC
3221 err:
3222 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3223 err2:
e0e920b1 3224 SSL_CTX_free(ret);
16203f7b 3225 return NULL;
0f113f3e 3226}
d02b48c6 3227
c5ebfcab 3228int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 3229{
16203f7b 3230 int i;
c5ebfcab 3231
2f545ae4 3232 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
3233 return 0;
3234
3235 REF_PRINT_COUNT("SSL_CTX", ctx);
3236 REF_ASSERT_ISNT(i < 2);
3237 return ((i > 1) ? 1 : 0);
a18a31e4
MC
3238}
3239
4f43d0e7 3240void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
3241{
3242 int i;
d02b48c6 3243
0f113f3e
MC
3244 if (a == NULL)
3245 return;
d02b48c6 3246
2f545ae4 3247 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 3248 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
3249 if (i > 0)
3250 return;
f3f1cf84 3251 REF_ASSERT_ISNT(i < 0);
0f113f3e 3252
222561fe 3253 X509_VERIFY_PARAM_free(a->param);
919ba009 3254 dane_ctx_final(&a->dane);
0f113f3e
MC
3255
3256 /*
3257 * Free internal session cache. However: the remove_cb() may reference
3258 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3259 * after the sessions were flushed.
3260 * As the ex_data handling routines might also touch the session cache,
3261 * the most secure solution seems to be: empty (flush) the cache, then
3262 * free ex_data, then finally free the cache.
3263 * (See ticket [openssl.org #212].)
3264 */
3265 if (a->sessions != NULL)
3266 SSL_CTX_flush_sessions(a, 0);
3267
3268 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 3269 lh_SSL_SESSION_free(a->sessions);
222561fe 3270 X509_STORE_free(a->cert_store);
ed29e82a
RP
3271#ifndef OPENSSL_NO_CT
3272 CTLOG_STORE_free(a->ctlog_store);
3273#endif
25aaa98a
RS
3274 sk_SSL_CIPHER_free(a->cipher_list);
3275 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 3276 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 3277 ssl_cert_free(a->cert);
fa7c2637 3278 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 3279 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
222561fe 3280 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 3281 a->comp_methods = NULL;
e783bae2 3282#ifndef OPENSSL_NO_SRTP
25aaa98a 3283 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 3284#endif
edc032b5 3285#ifndef OPENSSL_NO_SRP
0f113f3e 3286 SSL_CTX_SRP_CTX_free(a);
edc032b5 3287#endif
bdfe932d 3288#ifndef OPENSSL_NO_ENGINE
7c96dbcd 3289 ENGINE_finish(a->client_cert_engine);
ddac1974 3290#endif
8671b898 3291
e481f9b9 3292#ifndef OPENSSL_NO_EC
aff8c126
RS
3293 OPENSSL_free(a->ext.ecpointformats);
3294 OPENSSL_free(a->ext.supportedgroups);
8671b898 3295#endif
aff8c126 3296 OPENSSL_free(a->ext.alpn);
4bfb96f2 3297 OPENSSL_secure_free(a->ext.secure);
8671b898 3298
16203f7b
AG
3299 CRYPTO_THREAD_lock_free(a->lock);
3300
0f113f3e
MC
3301 OPENSSL_free(a);
3302}
d02b48c6 3303
3ae76679 3304void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
3305{
3306 ctx->default_passwd_callback = cb;
3307}
3308
3309void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3310{
3311 ctx->default_passwd_callback_userdata = u;
3312}
3313
0c452abc
CH
3314pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3315{
3316 return ctx->default_passwd_callback;
3317}
3318
3319void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3320{
3321 return ctx->default_passwd_callback_userdata;
3322}
3323
a974e64a
MC
3324void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3325{
3326 s->default_passwd_callback = cb;
3327}
3328
3329void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3330{
3331 s->default_passwd_callback_userdata = u;
3332}
3333
0c452abc
CH
3334pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3335{
3336 return s->default_passwd_callback;
3337}
3338
3339void *SSL_get_default_passwd_cb_userdata(SSL *s)
3340{
3341 return s->default_passwd_callback_userdata;
3342}
3343
0f113f3e
MC
3344void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3345 int (*cb) (X509_STORE_CTX *, void *),
3346 void *arg)
3347{
3348 ctx->app_verify_callback = cb;
3349 ctx->app_verify_arg = arg;
3350}
3351
3352void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3353 int (*cb) (int, X509_STORE_CTX *))
3354{
3355 ctx->verify_mode = mode;
3356 ctx->default_verify_callback = cb;
3357}
3358
3359void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3360{
3361 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3362}
3363
a230b26e 3364void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
3365{
3366 ssl_cert_set_cert_cb(c->cert, cb, arg);
3367}
3368
3369void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3370{
3371 ssl_cert_set_cert_cb(s->cert, cb, arg);
3372}
18d71588 3373
2cf28d61 3374void ssl_set_masks(SSL *s)
0f113f3e 3375{
6383d316 3376 CERT *c = s->cert;
555cbb32 3377 uint32_t *pvalid = s->s3.tmp.valid_flags;
bc71f910 3378 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 3379 unsigned long mask_k, mask_a;
10bf4fc2 3380#ifndef OPENSSL_NO_EC
361a1191 3381 int have_ecc_cert, ecdsa_ok;
14536c8c 3382#endif
0f113f3e
MC
3383 if (c == NULL)
3384 return;
d02b48c6 3385
bc36ee62 3386#ifndef OPENSSL_NO_DH
0f113f3e 3387 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 3388#else
361a1191 3389 dh_tmp = 0;
d02b48c6
RE
3390#endif
3391
d0ff28f8 3392 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
3393 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3394 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 3395#ifndef OPENSSL_NO_EC
6383d316 3396 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 3397#endif
0f113f3e
MC
3398 mask_k = 0;
3399 mask_a = 0;
0e1dba93 3400
77359d22
RL
3401 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3402 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 3403
2a9b9654 3404#ifndef OPENSSL_NO_GOST
4020c0b3 3405 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
e44380a9
DB
3406 mask_k |= SSL_kGOST;
3407 mask_a |= SSL_aGOST12;
3408 }
4020c0b3 3409 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
e44380a9
DB
3410 mask_k |= SSL_kGOST;
3411 mask_a |= SSL_aGOST12;
3412 }
4020c0b3 3413 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
3414 mask_k |= SSL_kGOST;
3415 mask_a |= SSL_aGOST01;
3416 }
2a9b9654 3417#endif
0f113f3e 3418
361a1191 3419 if (rsa_enc)
0f113f3e 3420 mask_k |= SSL_kRSA;
d02b48c6 3421
0f113f3e
MC
3422 if (dh_tmp)
3423 mask_k |= SSL_kDHE;
d02b48c6 3424
6aaa29fb
DSH
3425 /*
3426 * If we only have an RSA-PSS certificate allow RSA authentication
3427 * if TLS 1.2 and peer supports it.
3428 */
3429
3430 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3431 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3432 && TLS1_get_version(s) == TLS1_2_VERSION))
0f113f3e 3433 mask_a |= SSL_aRSA;
d02b48c6 3434
0f113f3e
MC
3435 if (dsa_sign) {
3436 mask_a |= SSL_aDSS;
0f113f3e 3437 }
d02b48c6 3438
0f113f3e 3439 mask_a |= SSL_aNULL;
d02b48c6 3440
0f113f3e
MC
3441 /*
3442 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3443 * depending on the key usage extension.
3444 */
14536c8c 3445#ifndef OPENSSL_NO_EC
0f113f3e 3446 if (have_ecc_cert) {
a8d8e06b 3447 uint32_t ex_kusage;
4020c0b3 3448 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 3449 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 3450 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 3451 ecdsa_ok = 0;
c7c46256 3452 if (ecdsa_ok)
0f113f3e 3453 mask_a |= SSL_aECDSA;
0f113f3e 3454 }
b2021556
DSH
3455 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3456 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3457 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3458 && TLS1_get_version(s) == TLS1_2_VERSION)
3459 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
3460
3461 /* Allow Ed448 for TLS 1.2 if peer supports it */
3462 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3463 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3464 && TLS1_get_version(s) == TLS1_2_VERSION)
3465 mask_a |= SSL_aECDSA;
14536c8c 3466#endif
ea262260 3467
10bf4fc2 3468#ifndef OPENSSL_NO_EC
fe6ef247 3469 mask_k |= SSL_kECDHE;
ea262260 3470#endif
ddac1974
NL
3471
3472#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3473 mask_k |= SSL_kPSK;
3474 mask_a |= SSL_aPSK;
526f94ad
DSH
3475 if (mask_k & SSL_kRSA)
3476 mask_k |= SSL_kRSAPSK;
3477 if (mask_k & SSL_kDHE)
3478 mask_k |= SSL_kDHEPSK;
3479 if (mask_k & SSL_kECDHE)
3480 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3481#endif
3482
555cbb32
TS
3483 s->s3.tmp.mask_k = mask_k;
3484 s->s3.tmp.mask_a = mask_a;
0f113f3e 3485}
d02b48c6 3486
ef236ec3
DSH
3487#ifndef OPENSSL_NO_EC
3488
a2f9200f 3489int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3490{
555cbb32 3491 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3492 /* key usage, if present, must allow signing */
ce0c1f2b 3493 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3494 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3495 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3496 return 0;
3497 }
3498 }
0f113f3e
MC
3499 return 1; /* all checks are ok */
3500}
ea262260 3501
ef236ec3
DSH
3502#endif
3503
a398f821 3504int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3505 size_t *serverinfo_length)
3506{
555cbb32 3507 CERT_PKEY *cpk = s->s3.tmp.cert;
0f113f3e
MC
3508 *serverinfo_length = 0;
3509
a497cf25 3510 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3511 return 0;
3512
a497cf25
DSH
3513 *serverinfo = cpk->serverinfo;
3514 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3515 return 1;
3516}
0f113f3e
MC
3517
3518void ssl_update_cache(SSL *s, int mode)
3519{
3520 int i;
3521
3522 /*
3523 * If the session_id_length is 0, we are not supposed to cache it, and it
3524 * would be rather hard to do anyway :-)
3525 */
3526 if (s->session->session_id_length == 0)
3527 return;
3528
d316cdcf
BK
3529 /*
3530 * If sid_ctx_length is 0 there is no specific application context
3531 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
3532 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3533 * indication that this is actually a session for the proper application
3534 * context, and the *handshake* will fail, not just the resumption attempt.
3535 * Do not cache (on the server) these sessions that are not resumable
3536 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 3537 */
c4fa1f7f 3538 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
3539 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3540 return;
3541
0f113f3e 3542 i = s->session_ctx->session_cache_mode;
5d61491c 3543 if ((i & mode) != 0
ee94ec2e
MC
3544 && (!s->hit || SSL_IS_TLS13(s))) {
3545 /*
3546 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
3547 * normally don't do this because by default it's a full stateless ticket
3548 * with only a dummy session id so there is no reason to cache it,
3549 * unless:
ee94ec2e
MC
3550 * - we are doing early_data, in which case we cache so that we can
3551 * detect replays
3552 * - the application has set a remove_session_cb so needs to know about
3553 * session timeout events
6cc0b3c2 3554 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
3555 */
3556 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3557 && (!SSL_IS_TLS13(s)
3558 || !s->server
5d263fb7
MC
3559 || (s->max_early_data > 0
3560 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
3561 || s->session_ctx->remove_session_cb != NULL
3562 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
3563 SSL_CTX_add_session(s->session_ctx, s->session);
3564
3565 /*
3566 * Add the session to the external cache. We do this even in server side
3567 * TLSv1.3 without early data because some applications just want to
3568 * know about the creation of a session and aren't doing a full cache.
3569 */
3570 if (s->session_ctx->new_session_cb != NULL) {
3571 SSL_SESSION_up_ref(s->session);
3572 if (!s->session_ctx->new_session_cb(s, s->session))
3573 SSL_SESSION_free(s->session);
3574 }
0f113f3e
MC
3575 }
3576
3577 /* auto flush every 255 connections */
3578 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 3579 TSAN_QUALIFIER int *stat;
1fcb4e4d
BK
3580 if (mode & SSL_SESS_CACHE_CLIENT)
3581 stat = &s->session_ctx->stats.sess_connect_good;
3582 else
3583 stat = &s->session_ctx->stats.sess_accept_good;
9ef9088c 3584 if ((tsan_load(stat) & 0xff) == 0xff)
0f113f3e 3585 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
3586 }
3587}
d02b48c6 3588
3499327b 3589const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
3590{
3591 return ctx->method;
3592}
ba168244 3593
3499327b 3594const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 3595{
26a7d938 3596 return s->method;
0f113f3e 3597}
d02b48c6 3598
4ebb342f 3599int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3600{
0f113f3e
MC
3601 int ret = 1;
3602
3603 if (s->method != meth) {
919ba009 3604 const SSL_METHOD *sm = s->method;
a230b26e 3605 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3606
919ba009 3607 if (sm->version == meth->version)
0f113f3e
MC
3608 s->method = meth;
3609 else {
919ba009 3610 sm->ssl_free(s);
0f113f3e
MC
3611 s->method = meth;
3612 ret = s->method->ssl_new(s);
3613 }
3614
919ba009 3615 if (hf == sm->ssl_connect)
0f113f3e 3616 s->handshake_func = meth->ssl_connect;
919ba009 3617 else if (hf == sm->ssl_accept)
0f113f3e
MC
3618 s->handshake_func = meth->ssl_accept;
3619 }
26a7d938 3620 return ret;
0f113f3e
MC
3621}
3622
3623int SSL_get_error(const SSL *s, int i)
3624{
3625 int reason;
3626 unsigned long l;
3627 BIO *bio;
3628
3629 if (i > 0)
26a7d938 3630 return SSL_ERROR_NONE;
0f113f3e
MC
3631
3632 /*
3633 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3634 * where we do encode the error
3635 */
3636 if ((l = ERR_peek_error()) != 0) {
3637 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 3638 return SSL_ERROR_SYSCALL;
0f113f3e 3639 else
26a7d938 3640 return SSL_ERROR_SSL;
0f113f3e
MC
3641 }
3642
8051ab2b
MC
3643 if (SSL_want_read(s)) {
3644 bio = SSL_get_rbio(s);
3645 if (BIO_should_read(bio))
26a7d938 3646 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3647 else if (BIO_should_write(bio))
3648 /*
3649 * This one doesn't make too much sense ... We never try to write
3650 * to the rbio, and an application program where rbio and wbio
3651 * are separate couldn't even know what it should wait for.
3652 * However if we ever set s->rwstate incorrectly (so that we have
3653 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3654 * wbio *are* the same, this test works around that bug; so it
3655 * might be safer to keep it.
3656 */
26a7d938 3657 return SSL_ERROR_WANT_WRITE;
8051ab2b
MC
3658 else if (BIO_should_io_special(bio)) {
3659 reason = BIO_get_retry_reason(bio);
3660 if (reason == BIO_RR_CONNECT)
26a7d938 3661 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3662 else if (reason == BIO_RR_ACCEPT)
26a7d938 3663 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3664 else
26a7d938 3665 return SSL_ERROR_SYSCALL; /* unknown */
0f113f3e 3666 }
8051ab2b 3667 }
0f113f3e 3668
8051ab2b 3669 if (SSL_want_write(s)) {
69687aa8 3670 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3671 bio = s->wbio;
3672 if (BIO_should_write(bio))
26a7d938 3673 return SSL_ERROR_WANT_WRITE;
8051ab2b 3674 else if (BIO_should_read(bio))
2e7dc7cd 3675 /*
8051ab2b 3676 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3677 */
26a7d938 3678 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3679 else if (BIO_should_io_special(bio)) {
3680 reason = BIO_get_retry_reason(bio);
3681 if (reason == BIO_RR_CONNECT)
26a7d938 3682 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3683 else if (reason == BIO_RR_ACCEPT)
26a7d938 3684 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3685 else
26a7d938 3686 return SSL_ERROR_SYSCALL;
0f113f3e 3687 }
07bbc92c 3688 }
6b1bb98f 3689 if (SSL_want_x509_lookup(s))
26a7d938 3690 return SSL_ERROR_WANT_X509_LOOKUP;
6b1bb98f 3691 if (SSL_want_async(s))
8051ab2b 3692 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3693 if (SSL_want_async_job(s))
8051ab2b 3694 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
3695 if (SSL_want_client_hello_cb(s))
3696 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b
MC
3697
3698 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
555cbb32 3699 (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 3700 return SSL_ERROR_ZERO_RETURN;
8051ab2b 3701
26a7d938 3702 return SSL_ERROR_SYSCALL;
0f113f3e 3703}
d02b48c6 3704
add2f5ca
MC
3705static int ssl_do_handshake_intern(void *vargs)
3706{
3707 struct ssl_async_args *args;
3708 SSL *s;
3709
3710 args = (struct ssl_async_args *)vargs;
3711 s = args->s;
3712
3713 return s->handshake_func(s);
3714}
3715
4f43d0e7 3716int SSL_do_handshake(SSL *s)
0f113f3e
MC
3717{
3718 int ret = 1;
3719
3720 if (s->handshake_func == NULL) {
3721 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3722 return -1;
0f113f3e
MC
3723 }
3724
3eaa4170 3725 ossl_statem_check_finish_init(s, -1);
49e7fe12 3726
c7f47786 3727 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
3728
3729 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3730 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3731 struct ssl_async_args args;
3732
3733 args.s = s;
3734
7fecbf6f 3735 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3736 } else {
3737 ret = s->handshake_func(s);
3738 }
0f113f3e 3739 }
add2f5ca 3740 return ret;
0f113f3e
MC
3741}
3742
4f43d0e7 3743void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3744{
3745 s->server = 1;
3746 s->shutdown = 0;
fe3a3291 3747 ossl_statem_clear(s);
0f113f3e 3748 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3749 clear_ciphers(s);
0f113f3e 3750}
d02b48c6 3751
4f43d0e7 3752void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3753{
3754 s->server = 0;
3755 s->shutdown = 0;
fe3a3291 3756 ossl_statem_clear(s);
0f113f3e 3757 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3758 clear_ciphers(s);
0f113f3e 3759}
d02b48c6 3760
4f43d0e7 3761int ssl_undefined_function(SSL *s)
0f113f3e
MC
3762{
3763 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3764 return 0;
0f113f3e 3765}
d02b48c6 3766
41a15c4f 3767int ssl_undefined_void_function(void)
0f113f3e
MC
3768{
3769 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3770 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3771 return 0;
0f113f3e 3772}
41a15c4f 3773
0821bcd4 3774int ssl_undefined_const_function(const SSL *s)
0f113f3e 3775{
26a7d938 3776 return 0;
0f113f3e 3777}
0821bcd4 3778
2b8fa1d5 3779const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3780{
3781 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3782 return NULL;
0f113f3e 3783}
d02b48c6 3784
3eb2aff4 3785const char *ssl_protocol_to_string(int version)
7d650072 3786{
2abacef1
MC
3787 switch(version)
3788 {
3789 case TLS1_3_VERSION:
582a17d6 3790 return "TLSv1.3";
2abacef1
MC
3791
3792 case TLS1_2_VERSION:
7d650072 3793 return "TLSv1.2";
2abacef1
MC
3794
3795 case TLS1_1_VERSION:
7d650072 3796 return "TLSv1.1";
2abacef1
MC
3797
3798 case TLS1_VERSION:
ee3a6c64 3799 return "TLSv1";
2abacef1
MC
3800
3801 case SSL3_VERSION:
7d650072 3802 return "SSLv3";
2abacef1
MC
3803
3804 case DTLS1_BAD_VER:
7d650072 3805 return "DTLSv0.9";
2abacef1
MC
3806
3807 case DTLS1_VERSION:
7d650072 3808 return "DTLSv1";
2abacef1
MC
3809
3810 case DTLS1_2_VERSION:
7d650072 3811 return "DTLSv1.2";
2abacef1
MC
3812
3813 default:
3814 return "unknown";
3815 }
0f113f3e 3816}
d02b48c6 3817
7d650072
KR
3818const char *SSL_get_version(const SSL *s)
3819{
3eb2aff4 3820 return ssl_protocol_to_string(s->version);
7d650072
KR
3821}
3822
98732979 3823static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
3824{
3825 STACK_OF(X509_NAME) *sk;
3826 X509_NAME *xn;
98732979
MC
3827 int i;
3828
3829 if (src == NULL) {
3830 *dst = NULL;
3831 return 1;
3832 }
3833
3834 if ((sk = sk_X509_NAME_new_null()) == NULL)
3835 return 0;
3836 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3837 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3838 if (xn == NULL) {
3839 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3840 return 0;
3841 }
3842 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3843 X509_NAME_free(xn);
3844 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3845 return 0;
3846 }
3847 }
3848 *dst = sk;
3849
3850 return 1;
3851}
3852
3853SSL *SSL_dup(SSL *s)
3854{
0f113f3e
MC
3855 SSL *ret;
3856 int i;
3857
919ba009
VD
3858 /* If we're not quiescent, just up_ref! */
3859 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3860 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3861 return s;
3862 }
3863
3864 /*
3865 * Otherwise, copy configuration state, and session if set.
3866 */
0f113f3e 3867 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 3868 return NULL;
0f113f3e 3869
0f113f3e 3870 if (s->session != NULL) {
919ba009
VD
3871 /*
3872 * Arranges to share the same session via up_ref. This "copies"
3873 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3874 */
61986d32 3875 if (!SSL_copy_session_id(ret, s))
17dd65e6 3876 goto err;
0f113f3e
MC
3877 } else {
3878 /*
3879 * No session has been established yet, so we have to expect that
3880 * s->cert or ret->cert will be changed later -- they should not both
3881 * point to the same object, and thus we can't use
3882 * SSL_copy_session_id.
3883 */
919ba009
VD
3884 if (!SSL_set_ssl_method(ret, s->method))
3885 goto err;
0f113f3e
MC
3886
3887 if (s->cert != NULL) {
e0e920b1 3888 ssl_cert_free(ret->cert);
0f113f3e
MC
3889 ret->cert = ssl_cert_dup(s->cert);
3890 if (ret->cert == NULL)
3891 goto err;
3892 }
3893
348240c6
MC
3894 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3895 (int)s->sid_ctx_length))
69f68237 3896 goto err;
0f113f3e
MC
3897 }
3898
9f6b22b8
VD
3899 if (!ssl_dane_dup(ret, s))
3900 goto err;
919ba009 3901 ret->version = s->version;
0f113f3e
MC
3902 ret->options = s->options;
3903 ret->mode = s->mode;
3904 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3905 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3906 ret->msg_callback = s->msg_callback;
3907 ret->msg_callback_arg = s->msg_callback_arg;
3908 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3909 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3910 ret->generate_session_id = s->generate_session_id;
3911
3912 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3913
0f113f3e
MC
3914 /* copy app data, a little dangerous perhaps */
3915 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3916 goto err;
3917
3918 /* setup rbio, and wbio */
3919 if (s->rbio != NULL) {
3920 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3921 goto err;
3922 }
3923 if (s->wbio != NULL) {
3924 if (s->wbio != s->rbio) {
3925 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3926 goto err;
65e2d672
MC
3927 } else {
3928 BIO_up_ref(ret->rbio);
0f113f3e 3929 ret->wbio = ret->rbio;
65e2d672 3930 }
0f113f3e 3931 }
919ba009 3932
0f113f3e 3933 ret->server = s->server;
919ba009
VD
3934 if (s->handshake_func) {
3935 if (s->server)
3936 SSL_set_accept_state(ret);
3937 else
3938 SSL_set_connect_state(ret);
3939 }
0f113f3e 3940 ret->shutdown = s->shutdown;
0f113f3e
MC
3941 ret->hit = s->hit;
3942
a974e64a
MC
3943 ret->default_passwd_callback = s->default_passwd_callback;
3944 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3945
0f113f3e
MC
3946 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3947
3948 /* dup the cipher_list and cipher_list_by_id stacks */
3949 if (s->cipher_list != NULL) {
3950 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3951 goto err;
3952 }
3953 if (s->cipher_list_by_id != NULL)
3954 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3955 == NULL)
3956 goto err;
3957
3958 /* Dup the client_CA list */
98732979
MC
3959 if (!dup_ca_names(&ret->ca_names, s->ca_names)
3960 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
3961 goto err;
3962
66696478 3963 return ret;
0f113f3e 3964
0f113f3e 3965 err:
66696478
RS
3966 SSL_free(ret);
3967 return NULL;
0f113f3e 3968}
d02b48c6 3969
4f43d0e7 3970void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3971{
3972 if (s->enc_read_ctx != NULL) {
846ec07d 3973 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3974 s->enc_read_ctx = NULL;
3975 }
3976 if (s->enc_write_ctx != NULL) {
846ec07d 3977 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3978 s->enc_write_ctx = NULL;
3979 }
09b6c2ef 3980#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3981 COMP_CTX_free(s->expand);
3982 s->expand = NULL;
3983 COMP_CTX_free(s->compress);
3984 s->compress = NULL;
0f113f3e
MC
3985#endif
3986}
d02b48c6 3987
0821bcd4 3988X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3989{
3990 if (s->cert != NULL)
26a7d938 3991 return s->cert->key->x509;
0f113f3e 3992 else
26a7d938 3993 return NULL;
0f113f3e 3994}
d02b48c6 3995
a25f9adc 3996EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3997{
3998 if (s->cert != NULL)
26a7d938 3999 return s->cert->key->privatekey;
0f113f3e 4000 else
26a7d938 4001 return NULL;
0f113f3e 4002}
d02b48c6 4003
a25f9adc 4004X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
4005{
4006 if (ctx->cert != NULL)
4007 return ctx->cert->key->x509;
4008 else
4009 return NULL;
4010}
a25f9adc
DSH
4011
4012EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
4013{
4014 if (ctx->cert != NULL)
4015 return ctx->cert->key->privatekey;
4016 else
4017 return NULL;
4018}
a25f9adc 4019
babb3798 4020const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
4021{
4022 if ((s->session != NULL) && (s->session->cipher != NULL))
26a7d938
K
4023 return s->session->cipher;
4024 return NULL;
0f113f3e
MC
4025}
4026
0aed6e44
BK
4027const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4028{
555cbb32 4029 return s->s3.tmp.new_cipher;
0aed6e44
BK
4030}
4031
3499327b 4032const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 4033{
9a555706
RS
4034#ifndef OPENSSL_NO_COMP
4035 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4036#else
4037 return NULL;
4038#endif
0f113f3e 4039}
377dcdba 4040
3499327b 4041const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 4042{
9a555706
RS
4043#ifndef OPENSSL_NO_COMP
4044 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4045#else
4046 return NULL;
0f113f3e 4047#endif
9a555706 4048}
0f113f3e 4049
46417569 4050int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
4051{
4052 BIO *bbio;
4053
2e7dc7cd
MC
4054 if (s->bbio != NULL) {
4055 /* Already buffered. */
4056 return 1;
0f113f3e 4057 }
46417569 4058
2e7dc7cd
MC
4059 bbio = BIO_new(BIO_f_buffer());
4060 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4061 BIO_free(bbio);
0f113f3e 4062 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 4063 return 0;
0f113f3e 4064 }
2e7dc7cd
MC
4065 s->bbio = bbio;
4066 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
4067
4068 return 1;
0f113f3e 4069}
413c4f45 4070
b77f3ed1 4071int ssl_free_wbio_buffer(SSL *s)
0f113f3e 4072{
62adbcee 4073 /* callers ensure s is never null */
0f113f3e 4074 if (s->bbio == NULL)
b77f3ed1 4075 return 1;
0f113f3e 4076
2e7dc7cd 4077 s->wbio = BIO_pop(s->wbio);
0f113f3e
MC
4078 BIO_free(s->bbio);
4079 s->bbio = NULL;
b77f3ed1
MC
4080
4081 return 1;
0f113f3e
MC
4082}
4083
4084void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4085{
4086 ctx->quiet_shutdown = mode;
4087}
58964a49 4088
0821bcd4 4089int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 4090{
26a7d938 4091 return ctx->quiet_shutdown;
0f113f3e 4092}
58964a49 4093
0f113f3e
MC
4094void SSL_set_quiet_shutdown(SSL *s, int mode)
4095{
4096 s->quiet_shutdown = mode;
4097}
58964a49 4098
0821bcd4 4099int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 4100{
26a7d938 4101 return s->quiet_shutdown;
0f113f3e 4102}
58964a49 4103
0f113f3e
MC
4104void SSL_set_shutdown(SSL *s, int mode)
4105{
4106 s->shutdown = mode;
4107}
58964a49 4108
0821bcd4 4109int SSL_get_shutdown(const SSL *s)
0f113f3e 4110{
6546e9b2 4111 return s->shutdown;
0f113f3e 4112}
58964a49 4113
0821bcd4 4114int SSL_version(const SSL *s)
0f113f3e 4115{
6546e9b2
AG
4116 return s->version;
4117}
4118
4119int SSL_client_version(const SSL *s)
4120{
4121 return s->client_version;
0f113f3e 4122}
58964a49 4123
0821bcd4 4124SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 4125{
6546e9b2 4126 return ssl->ctx;
0f113f3e
MC
4127}
4128
4129SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4130{
24a0d393 4131 CERT *new_cert;
0f113f3e
MC
4132 if (ssl->ctx == ctx)
4133 return ssl->ctx;
0f113f3e 4134 if (ctx == NULL)
222da979 4135 ctx = ssl->session_ctx;
24a0d393
KR
4136 new_cert = ssl_cert_dup(ctx->cert);
4137 if (new_cert == NULL) {
4138 return NULL;
0f113f3e 4139 }
21181889
MC
4140
4141 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4142 ssl_cert_free(new_cert);
4143 return NULL;
4144 }
4145
24a0d393
KR
4146 ssl_cert_free(ssl->cert);
4147 ssl->cert = new_cert;
0f113f3e
MC
4148
4149 /*
4150 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4151 * so setter APIs must prevent invalid lengths from entering the system.
4152 */
380a522f
MC
4153 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4154 return NULL;
0f113f3e
MC
4155
4156 /*
4157 * If the session ID context matches that of the parent SSL_CTX,
4158 * inherit it from the new SSL_CTX as well. If however the context does
4159 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4160 * leave it unchanged.
4161 */
4162 if ((ssl->ctx != NULL) &&
4163 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4164 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4165 ssl->sid_ctx_length = ctx->sid_ctx_length;
4166 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4167 }
4168
16203f7b 4169 SSL_CTX_up_ref(ctx);
a230b26e 4170 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
4171 ssl->ctx = ctx;
4172
16203f7b 4173 return ssl->ctx;
0f113f3e 4174}
ed3883d2 4175
4f43d0e7 4176int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 4177{
26a7d938 4178 return X509_STORE_set_default_paths(ctx->cert_store);
0f113f3e 4179}
58964a49 4180
d84a7b20
MC
4181int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4182{
4183 X509_LOOKUP *lookup;
4184
4185 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4186 if (lookup == NULL)
4187 return 0;
4188 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4189
4190 /* Clear any errors if the default directory does not exist */
4191 ERR_clear_error();
4192
4193 return 1;
4194}
4195
4196int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4197{
4198 X509_LOOKUP *lookup;
4199
4200 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4201 if (lookup == NULL)
4202 return 0;
4203
4204 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
4205
4206 /* Clear any errors if the default file does not exist */
4207 ERR_clear_error();
4208
4209 return 1;
4210}
4211
303c0028 4212int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
4213 const char *CApath)
4214{
26a7d938 4215 return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
0f113f3e 4216}
58964a49 4217
45d87a1f 4218void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
4219 void (*cb) (const SSL *ssl, int type, int val))
4220{
4221 ssl->info_callback = cb;
4222}
4223
4224/*
4225 * One compiler (Diab DCC) doesn't like argument names in returned function
4226 * pointer.
4227 */
4228void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4229 int /* type */ ,
4230 int /* val */ ) {
4231 return ssl->info_callback;
4232}
58964a49 4233
0f113f3e
MC
4234void SSL_set_verify_result(SSL *ssl, long arg)
4235{
4236 ssl->verify_result = arg;
4237}
58964a49 4238
0821bcd4 4239long SSL_get_verify_result(const SSL *ssl)
0f113f3e 4240{
26a7d938 4241 return ssl->verify_result;
0f113f3e
MC
4242}
4243
d9f1c639 4244size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4245{
6b8f5d0d 4246 if (outlen == 0)
555cbb32
TS
4247 return sizeof(ssl->s3.client_random);
4248 if (outlen > sizeof(ssl->s3.client_random))
4249 outlen = sizeof(ssl->s3.client_random);
4250 memcpy(out, ssl->s3.client_random, outlen);
d9f1c639 4251 return outlen;
858618e7
NM
4252}
4253
d9f1c639 4254size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4255{
6b8f5d0d 4256 if (outlen == 0)
555cbb32
TS
4257 return sizeof(ssl->s3.server_random);
4258 if (outlen > sizeof(ssl->s3.server_random))
4259 outlen = sizeof(ssl->s3.server_random);
4260 memcpy(out, ssl->s3.server_random, outlen);
d9f1c639 4261 return outlen;
858618e7
NM
4262}
4263
d9f1c639 4264size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 4265 unsigned char *out, size_t outlen)
858618e7 4266{
d9f1c639
MC
4267 if (outlen == 0)
4268 return session->master_key_length;
8c1a5343 4269 if (outlen > session->master_key_length)
858618e7
NM
4270 outlen = session->master_key_length;
4271 memcpy(out, session->master_key, outlen);
d9f1c639 4272 return outlen;
858618e7
NM
4273}
4274
725b0f1e 4275int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
4276 size_t len)
4277{
4278 if (len > sizeof(sess->master_key))
4279 return 0;
4280
4281 memcpy(sess->master_key, in, len);
4282 sess->master_key_length = len;
911d63f2
MC
4283 return 1;
4284}
4285
4286
0f113f3e
MC
4287int SSL_set_ex_data(SSL *s, int idx, void *arg)
4288{
26a7d938 4289 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4290}
4291
4292void *SSL_get_ex_data(const SSL *s, int idx)
4293{
26a7d938 4294 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
4295}
4296
0f113f3e
MC
4297int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4298{
26a7d938 4299 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4300}
4301
4302void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4303{
26a7d938 4304 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 4305}
58964a49 4306
0821bcd4 4307X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 4308{
26a7d938 4309 return ctx->cert_store;
0f113f3e 4310}
413c4f45 4311
0f113f3e
MC
4312void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4313{
222561fe 4314 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
4315 ctx->cert_store = store;
4316}
413c4f45 4317
b50052db
TS
4318void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4319{
4320 if (store != NULL)
4321 X509_STORE_up_ref(store);
4322 SSL_CTX_set_cert_store(ctx, store);
4323}
4324
0821bcd4 4325int SSL_want(const SSL *s)
0f113f3e 4326{
26a7d938 4327 return s->rwstate;
0f113f3e 4328}
413c4f45 4329
0f113f3e 4330/**
4f43d0e7
BL
4331 * \brief Set the callback for generating temporary DH keys.
4332 * \param ctx the SSL context.
4333 * \param dh the callback
4334 */
4335
bc36ee62 4336#ifndef OPENSSL_NO_DH
0f113f3e
MC
4337void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4338 DH *(*dh) (SSL *ssl, int is_export,
4339 int keylength))
4340{
4341 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4342}
f8c3c05d 4343
0f113f3e
MC
4344void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4345 int keylength))
4346{
4347 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4348}
79df9d62 4349#endif
15d21c2d 4350
ddac1974
NL
4351#ifndef OPENSSL_NO_PSK
4352int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
4353{
4354 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 4355 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
4356 return 0;
4357 }
df6da24b 4358 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 4359 if (identity_hint != NULL) {
7644a9ae 4360 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4361 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
4362 return 0;
4363 } else
df6da24b 4364 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
4365 return 1;
4366}
ddac1974
NL
4367
4368int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
4369{
4370 if (s == NULL)
4371 return 0;
4372
0f113f3e
MC
4373 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4374 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4375 return 0;
4376 }
df6da24b 4377 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 4378 if (identity_hint != NULL) {
7644a9ae 4379 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4380 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
4381 return 0;
4382 } else
df6da24b 4383 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
4384 return 1;
4385}
ddac1974
NL
4386
4387const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
4388{
4389 if (s == NULL || s->session == NULL)
4390 return NULL;
26a7d938 4391 return s->session->psk_identity_hint;
0f113f3e 4392}
ddac1974
NL
4393
4394const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
4395{
4396 if (s == NULL || s->session == NULL)
4397 return NULL;
26a7d938 4398 return s->session->psk_identity;
0f113f3e 4399}
7806f3dd 4400
8cbfcc70 4401void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
4402{
4403 s->psk_client_callback = cb;
4404}
7806f3dd 4405
8cbfcc70 4406void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
4407{
4408 ctx->psk_client_callback = cb;
4409}
7806f3dd 4410
8cbfcc70 4411void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
4412{
4413 s->psk_server_callback = cb;
4414}
7806f3dd 4415
8cbfcc70 4416void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
4417{
4418 ctx->psk_server_callback = cb;
4419}
4420#endif
4421
f46184bd
MC
4422void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4423{
4424 s->psk_find_session_cb = cb;
4425}
4426
4427void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4428 SSL_psk_find_session_cb_func cb)
4429{
4430 ctx->psk_find_session_cb = cb;
4431}
4432
4433void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4434{
4435 s->psk_use_session_cb = cb;
4436}
4437
4438void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4439 SSL_psk_use_session_cb_func cb)
4440{
4441 ctx->psk_use_session_cb = cb;
4442}
4443
0f113f3e
MC
4444void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4445 void (*cb) (int write_p, int version,
4446 int content_type, const void *buf,
4447 size_t len, SSL *ssl, void *arg))
4448{
4449 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4450}
4451
4452void SSL_set_msg_callback(SSL *ssl,
4453 void (*cb) (int write_p, int version,
4454 int content_type, const void *buf,
4455 size_t len, SSL *ssl, void *arg))
4456{
4457 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4458}
a661b653 4459
7c2d4fee 4460void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
4461 int (*cb) (SSL *ssl,
4462 int
4463 is_forward_secure))
4464{
4465 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4466 (void (*)(void))cb);
4467}
4468
7c2d4fee 4469void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
4470 int (*cb) (SSL *ssl,
4471 int is_forward_secure))
4472{
4473 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4474 (void (*)(void))cb);
4475}
4476
c649d10d
TS
4477void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4478 size_t (*cb) (SSL *ssl, int type,
4479 size_t len, void *arg))
4480{
4481 ctx->record_padding_cb = cb;
4482}
4483
4484void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4485{
4486 ctx->record_padding_arg = arg;
4487}
4488
3499327b 4489void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
4490{
4491 return ctx->record_padding_arg;
4492}
4493
4494int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4495{
4496 /* block size of 0 or 1 is basically no padding */
4497 if (block_size == 1)
4498 ctx->block_padding = 0;
4499 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4500 ctx->block_padding = block_size;
4501 else
4502 return 0;
4503 return 1;
4504}
4505
4506void SSL_set_record_padding_callback(SSL *ssl,
4507 size_t (*cb) (SSL *ssl, int type,
4508 size_t len, void *arg))
4509{
4510 ssl->record_padding_cb = cb;
4511}
4512
4513void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4514{
4515 ssl->record_padding_arg = arg;
4516}
4517
3499327b 4518void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d
TS
4519{
4520 return ssl->record_padding_arg;
4521}
4522
4523int SSL_set_block_padding(SSL *ssl, size_t block_size)
4524{
4525 /* block size of 0 or 1 is basically no padding */
4526 if (block_size == 1)
4527 ssl->block_padding = 0;
4528 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4529 ssl->block_padding = block_size;
4530 else
4531 return 0;
4532 return 1;
4533}
4534
9d0a8bb7
MC
4535int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4536{
4537 s->num_tickets = num_tickets;
4538
4539 return 1;
4540}
4541
3499327b 4542size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7
MC
4543{
4544 return s->num_tickets;
4545}
4546
4547int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4548{
4549 ctx->num_tickets = num_tickets;
4550
4551 return 1;
4552}
4553
3499327b 4554size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
4555{
4556 return ctx->num_tickets;
4557}
4558
0f113f3e
MC
4559/*
4560 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 4561 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 4562 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 4563 * Returns the newly allocated ctx;
8671b898 4564 */
b948e2c5 4565
0f113f3e 4566EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 4567{
0f113f3e 4568 ssl_clear_hash_ctx(hash);
bfb0641f 4569 *hash = EVP_MD_CTX_new();
5f3d93e4 4570 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 4571 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
4572 *hash = NULL;
4573 return NULL;
4574 }
0f113f3e 4575 return *hash;
b948e2c5 4576}
0f113f3e
MC
4577
4578void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
4579{
4580
0d9824c1 4581 EVP_MD_CTX_free(*hash);
0f113f3e 4582 *hash = NULL;
b948e2c5 4583}
a661b653 4584
48fbcbac 4585/* Retrieve handshake hashes */
8c1a5343
MC
4586int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4587 size_t *hashlen)
48fbcbac 4588{
6e59a892 4589 EVP_MD_CTX *ctx = NULL;
555cbb32 4590 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
8c1a5343
MC
4591 int hashleni = EVP_MD_CTX_size(hdgst);
4592 int ret = 0;
4593
f63a17d6
MC
4594 if (hashleni < 0 || (size_t)hashleni > outlen) {
4595 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4596 ERR_R_INTERNAL_ERROR);
28ba2541 4597 goto err;
f63a17d6 4598 }
8c1a5343 4599
bfb0641f 4600 ctx = EVP_MD_CTX_new();
8c1a5343 4601 if (ctx == NULL)
6e59a892 4602 goto err;
8c1a5343 4603
6e59a892 4604 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6
MC
4605 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4606 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4607 ERR_R_INTERNAL_ERROR);
8c1a5343 4608 goto err;
f63a17d6 4609 }
8c1a5343
MC
4610
4611 *hashlen = hashleni;
4612
4613 ret = 1;
48fbcbac 4614 err:
bfb0641f 4615 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4616 return ret;
4617}
4618
c04b66b1 4619int SSL_session_reused(const SSL *s)
0f113f3e
MC
4620{
4621 return s->hit;
4622}
08557cf2 4623
69443116 4624int SSL_is_server(const SSL *s)
0f113f3e
MC
4625{
4626 return s->server;
4627}
87adf1fa 4628
fcd2d5a6 4629#if !OPENSSL_API_1_1_0
47153c72
RS
4630void SSL_set_debug(SSL *s, int debug)
4631{
4632 /* Old function was do-nothing anyway... */
4633 (void)s;
4634 (void)debug;
4635}
4636#endif
4637
b362ccab 4638void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4639{
4640 s->cert->sec_level = level;
4641}
b362ccab
DSH
4642
4643int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4644{
4645 return s->cert->sec_level;
4646}
b362ccab 4647
0f113f3e 4648void SSL_set_security_callback(SSL *s,
a230b26e
EK
4649 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4650 int op, int bits, int nid,
4651 void *other, void *ex))
0f113f3e
MC
4652{
4653 s->cert->sec_cb = cb;
4654}
b362ccab 4655
a230b26e
EK
4656int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4657 const SSL_CTX *ctx, int op,
4658 int bits, int nid, void *other,
4659 void *ex) {
0f113f3e
MC
4660 return s->cert->sec_cb;
4661}
b362ccab
DSH
4662
4663void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4664{
4665 s->cert->sec_ex = ex;
4666}
b362ccab
DSH
4667
4668void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4669{
4670 return s->cert->sec_ex;
4671}
b362ccab
DSH
4672
4673void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4674{
4675 ctx->cert->sec_level = level;
4676}
b362ccab
DSH
4677
4678int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4679{
4680 return ctx->cert->sec_level;
4681}
b362ccab 4682
0f113f3e 4683void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4684 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4685 int op, int bits, int nid,
4686 void *other, void *ex))
0f113f3e
MC
4687{
4688 ctx->cert->sec_cb = cb;
4689}
b362ccab 4690
e4646a89
KR
4691int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4692 const SSL_CTX *ctx,
0f113f3e
MC
4693 int op, int bits,
4694 int nid,
4695 void *other,
4696 void *ex) {
4697 return ctx->cert->sec_cb;
4698}
b362ccab
DSH
4699
4700void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4701{
4702 ctx->cert->sec_ex = ex;
4703}
b362ccab
DSH
4704
4705void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4706{
4707 return ctx->cert->sec_ex;
4708}
b362ccab 4709
8106cb8b
VD
4710/*
4711 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4712 * can return unsigned long, instead of the generic long return value from the
4713 * control interface.
4714 */
4715unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4716{
4717 return ctx->options;
4718}
a230b26e
EK
4719
4720unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4721{
4722 return s->options;
4723}
a230b26e 4724
8106cb8b
VD
4725unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4726{
4727 return ctx->options |= op;
4728}
a230b26e 4729
8106cb8b
VD
4730unsigned long SSL_set_options(SSL *s, unsigned long op)
4731{
4732 return s->options |= op;
4733}
a230b26e 4734
8106cb8b
VD
4735unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4736{
4737 return ctx->options &= ~op;
4738}
a230b26e 4739
8106cb8b
VD
4740unsigned long SSL_clear_options(SSL *s, unsigned long op)
4741{
4742 return s->options &= ~op;
4743}
4744
696178ed
DSH
4745STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4746{
4747 return s->verified_chain;
4748}
4749
0f113f3e 4750IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4751
4752#ifndef OPENSSL_NO_CT
4753
4754/*
4755 * Moves SCTs from the |src| stack to the |dst| stack.
4756 * The source of each SCT will be set to |origin|.
4757 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4758 * the caller.
4759 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4760 */
a230b26e
EK
4761static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4762 sct_source_t origin)
ed29e82a
RP
4763{
4764 int scts_moved = 0;
4765 SCT *sct = NULL;
4766
4767 if (*dst == NULL) {
4768 *dst = sk_SCT_new_null();
4769 if (*dst == NULL) {
4770 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4771 goto err;
4772 }
4773 }
4774
4775 while ((sct = sk_SCT_pop(src)) != NULL) {
4776 if (SCT_set_source(sct, origin) != 1)
4777 goto err;
4778
4779 if (sk_SCT_push(*dst, sct) <= 0)
4780 goto err;
4781 scts_moved += 1;
4782 }
4783
4784 return scts_moved;
a230b26e 4785 err:
ed29e82a 4786 if (sct != NULL)
a230b26e 4787 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4788 return -1;
ed29e82a
RP
4789}
4790
4791/*
a230b26e 4792 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4793 * Returns the number of SCTs extracted.
a230b26e 4794 */
ed29e82a
RP
4795static int ct_extract_tls_extension_scts(SSL *s)
4796{
4797 int scts_extracted = 0;
4798
aff8c126
RS
4799 if (s->ext.scts != NULL) {
4800 const unsigned char *p = s->ext.scts;
4801 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4802
4803 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4804
4805 SCT_LIST_free(scts);
4806 }
4807
4808 return scts_extracted;
4809}
4810
4811/*
4812 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4813 * contains an SCT X509 extension. They will be stored in |s->scts|.
4814 * Returns:
4815 * - The number of SCTs extracted, assuming an OCSP response exists.
4816 * - 0 if no OCSP response exists or it contains no SCTs.
4817 * - A negative integer if an error occurs.
4818 */
4819static int ct_extract_ocsp_response_scts(SSL *s)
4820{
a230b26e 4821# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4822 int scts_extracted = 0;
4823 const unsigned char *p;
4824 OCSP_BASICRESP *br = NULL;
4825 OCSP_RESPONSE *rsp = NULL;
4826 STACK_OF(SCT) *scts = NULL;
4827 int i;
4828
aff8c126 4829 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4830 goto err;
4831
aff8c126
RS
4832 p = s->ext.ocsp.resp;
4833 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4834 if (rsp == NULL)
4835 goto err;
4836
4837 br = OCSP_response_get1_basic(rsp);
4838 if (br == NULL)
4839 goto err;
4840
4841 for (i = 0; i < OCSP_resp_count(br); ++i) {
4842 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4843
4844 if (single == NULL)
4845 continue;
4846
a230b26e
EK
4847 scts =
4848 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4849 scts_extracted =
4850 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4851 if (scts_extracted < 0)
4852 goto err;
4853 }
a230b26e 4854 err:
ed29e82a
RP
4855 SCT_LIST_free(scts);
4856 OCSP_BASICRESP_free(br);
4857 OCSP_RESPONSE_free(rsp);
4858 return scts_extracted;
a230b26e 4859# else
3e41ac35
MC
4860 /* Behave as if no OCSP response exists */
4861 return 0;
a230b26e 4862# endif
ed29e82a
RP
4863}
4864
4865/*
4866 * Attempts to extract SCTs from the peer certificate.
4867 * Return the number of SCTs extracted, or a negative integer if an error
4868 * occurs.
4869 */
4870static int ct_extract_x509v3_extension_scts(SSL *s)
4871{
4872 int scts_extracted = 0;
3f3c7d26 4873 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4874
4875 if (cert != NULL) {
4876 STACK_OF(SCT) *scts =
4877 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4878
4879 scts_extracted =
4880 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4881
4882 SCT_LIST_free(scts);
4883 }
4884
4885 return scts_extracted;
4886}
4887
4888/*
4889 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4890 * response (if it exists) and X509v3 extensions in the certificate.
4891 * Returns NULL if an error occurs.
4892 */
4893const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4894{
4895 if (!s->scts_parsed) {
4896 if (ct_extract_tls_extension_scts(s) < 0 ||
4897 ct_extract_ocsp_response_scts(s) < 0 ||
4898 ct_extract_x509v3_extension_scts(s) < 0)
4899 goto err;
4900
4901 s->scts_parsed = 1;
4902 }
4903 return s->scts;
a230b26e 4904 err:
ed29e82a
RP
4905 return NULL;
4906}
4907
a230b26e 4908static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4909 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4910{
43341433
VD
4911 return 1;
4912}
4913
a230b26e 4914static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4915 const STACK_OF(SCT) *scts, void *unused_arg)
4916{
4917 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4918 int i;
ed29e82a 4919
43341433
VD
4920 for (i = 0; i < count; ++i) {
4921 SCT *sct = sk_SCT_value(scts, i);
4922 int status = SCT_get_validation_status(sct);
4923
4924 if (status == SCT_VALIDATION_STATUS_VALID)
4925 return 1;
4926 }
4927 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4928 return 0;
4929}
4930
4931int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4932 void *arg)
4933{
ed29e82a
RP
4934 /*
4935 * Since code exists that uses the custom extension handler for CT, look
4936 * for this and throw an error if they have already registered to use CT.
4937 */
4938 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4939 TLSEXT_TYPE_signed_certificate_timestamp))
4940 {
ed29e82a
RP
4941 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4942 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4943 return 0;
ed29e82a
RP
4944 }
4945
ed29e82a 4946 if (callback != NULL) {
a230b26e
EK
4947 /*
4948 * If we are validating CT, then we MUST accept SCTs served via OCSP
4949 */
ed29e82a 4950 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4951 return 0;
ed29e82a
RP
4952 }
4953
43341433
VD
4954 s->ct_validation_callback = callback;
4955 s->ct_validation_callback_arg = arg;
4956
4957 return 1;
ed29e82a
RP
4958}
4959
43341433 4960int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4961 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4962{
ed29e82a
RP
4963 /*
4964 * Since code exists that uses the custom extension handler for CT, look for
4965 * this and throw an error if they have already registered to use CT.
4966 */
4967 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4968 TLSEXT_TYPE_signed_certificate_timestamp))
4969 {
ed29e82a
RP
4970 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4971 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4972 return 0;
ed29e82a
RP
4973 }
4974
4975 ctx->ct_validation_callback = callback;
4976 ctx->ct_validation_callback_arg = arg;
43341433 4977 return 1;
ed29e82a
RP
4978}
4979
43341433 4980int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4981{
43341433 4982 return s->ct_validation_callback != NULL;
ed29e82a
RP
4983}
4984
43341433 4985int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4986{
43341433 4987 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4988}
4989
4d482ee2 4990int ssl_validate_ct(SSL *s)
ed29e82a
RP
4991{
4992 int ret = 0;
3f3c7d26 4993 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4994 X509 *issuer;
b9aec69a 4995 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4996 CT_POLICY_EVAL_CTX *ctx = NULL;
4997 const STACK_OF(SCT) *scts;
4998
43341433
VD
4999 /*
5000 * If no callback is set, the peer is anonymous, or its chain is invalid,
5001 * skip SCT validation - just return success. Applications that continue
5002 * handshakes without certificates, with unverified chains, or pinned leaf
5003 * certificates are outside the scope of the WebPKI and CT.
5004 *
5005 * The above exclusions notwithstanding the vast majority of peers will
5006 * have rather ordinary certificate chains validated by typical
5007 * applications that perform certificate verification and therefore will
5008 * process SCTs when enabled.
5009 */
5010 if (s->ct_validation_callback == NULL || cert == NULL ||
5011 s->verify_result != X509_V_OK ||
a230b26e 5012 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
5013 return 1;
5014
43341433
VD
5015 /*
5016 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5017 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
5018 */
5019 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5020 switch (dane->mtlsa->usage) {
5021 case DANETLS_USAGE_DANE_TA:
5022 case DANETLS_USAGE_DANE_EE:
5023 return 1;
5024 }
ed29e82a
RP
5025 }
5026
ed29e82a
RP
5027 ctx = CT_POLICY_EVAL_CTX_new();
5028 if (ctx == NULL) {
f63a17d6
MC
5029 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
5030 ERR_R_MALLOC_FAILURE);
ed29e82a
RP
5031 goto end;
5032 }
5033
43341433 5034 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
5035 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5036 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5037 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
5038 CT_POLICY_EVAL_CTX_set_time(
5039 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
5040
5041 scts = SSL_get0_peer_scts(s);
5042
43341433
VD
5043 /*
5044 * This function returns success (> 0) only when all the SCTs are valid, 0
5045 * when some are invalid, and < 0 on various internal errors (out of
5046 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
5047 * reason to abort the handshake, that decision is up to the callback.
5048 * Therefore, we error out only in the unexpected case that the return
5049 * value is negative.
5050 *
5051 * XXX: One might well argue that the return value of this function is an
f430ba31 5052 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
5053 * status of each of the provided SCTs. So long as it correctly separates
5054 * the wheat from the chaff it should return success. Failure in this case
5055 * ought to correspond to an inability to carry out its duties.
5056 */
5057 if (SCT_LIST_validate(scts, ctx) < 0) {
f63a17d6
MC
5058 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5059 SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
5060 goto end;
5061 }
5062
5063 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5064 if (ret < 0)
a230b26e 5065 ret = 0; /* This function returns 0 on failure */
f63a17d6
MC
5066 if (!ret)
5067 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5068 SSL_R_CALLBACK_FAILED);
ed29e82a 5069
a230b26e 5070 end:
ed29e82a 5071 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
5072 /*
5073 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5074 * failure return code here. Also the application may wish the complete
5075 * the handshake, and then disconnect cleanly at a higher layer, after
5076 * checking the verification status of the completed connection.
5077 *
5078 * We therefore force a certificate verification failure which will be
5079 * visible via SSL_get_verify_result() and cached as part of any resumed
5080 * session.
5081 *
5082 * Note: the permissive callback is for information gathering only, always
5083 * returns success, and does not affect verification status. Only the
5084 * strict callback or a custom application-specified callback can trigger
5085 * connection failure or record a verification error.
5086 */
5087 if (ret <= 0)
5088 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
5089 return ret;
5090}
5091
43341433
VD
5092int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5093{
5094 switch (validation_mode) {
5095 default:
5096 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5097 return 0;
5098 case SSL_CT_VALIDATION_PERMISSIVE:
5099 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5100 case SSL_CT_VALIDATION_STRICT:
5101 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5102 }
5103}
5104
5105int SSL_enable_ct(SSL *s, int validation_mode)
5106{
5107 switch (validation_mode) {
5108 default:
5109 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5110 return 0;
5111 case SSL_CT_VALIDATION_PERMISSIVE:
5112 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5113 case SSL_CT_VALIDATION_STRICT:
5114 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5115 }
5116}
5117
ed29e82a
RP
5118int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5119{
328f36c5 5120 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
5121}
5122
5123int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5124{
5125 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5126}
5127
a230b26e 5128void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
5129{
5130 CTLOG_STORE_free(ctx->ctlog_store);
5131 ctx->ctlog_store = logs;
5132}
5133
5134const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5135{
5136 return ctx->ctlog_store;
5137}
5138
6b1bb98f
BK
5139#endif /* OPENSSL_NO_CT */
5140
a9c0d8be
DB
5141void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5142 void *arg)
6b1bb98f 5143{
a9c0d8be
DB
5144 c->client_hello_cb = cb;
5145 c->client_hello_cb_arg = arg;
6b1bb98f
BK
5146}
5147
a9c0d8be 5148int SSL_client_hello_isv2(SSL *s)
6b1bb98f
BK
5149{
5150 if (s->clienthello == NULL)
5151 return 0;
5152 return s->clienthello->isv2;
5153}
5154
a9c0d8be 5155unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f
BK
5156{
5157 if (s->clienthello == NULL)
5158 return 0;
5159 return s->clienthello->legacy_version;
5160}
5161
a9c0d8be 5162size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f
BK
5163{
5164 if (s->clienthello == NULL)
5165 return 0;
5166 if (out != NULL)
5167 *out = s->clienthello->random;
5168 return SSL3_RANDOM_SIZE;
5169}
5170
a9c0d8be 5171size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f
BK
5172{
5173 if (s->clienthello == NULL)
5174 return 0;
5175 if (out != NULL)
5176 *out = s->clienthello->session_id;
5177 return s->clienthello->session_id_len;
5178}
5179
a9c0d8be 5180size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f
BK
5181{
5182 if (s->clienthello == NULL)
5183 return 0;
5184 if (out != NULL)
5185 *out = PACKET_data(&s->clienthello->ciphersuites);
5186 return PACKET_remaining(&s->clienthello->ciphersuites);
5187}
5188
a9c0d8be 5189size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f
BK
5190{
5191 if (s->clienthello == NULL)
5192 return 0;
5193 if (out != NULL)
5194 *out = s->clienthello->compressions;
5195 return s->clienthello->compressions_len;
5196}
5197
a9c0d8be 5198int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
5199{
5200 RAW_EXTENSION *ext;
5201 int *present;
5202 size_t num = 0, i;
5203
5204 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5205 return 0;
5206 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5207 ext = s->clienthello->pre_proc_exts + i;
5208 if (ext->present)
5209 num++;
5210 }
6fda11ae 5211 if (num == 0) {
5212 *out = NULL;
5213 *outlen = 0;
5214 return 1;
5215 }
cdb10bae
RS
5216 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5217 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5218 ERR_R_MALLOC_FAILURE);
193b5d76 5219 return 0;
cdb10bae 5220 }
193b5d76
BK
5221 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5222 ext = s->clienthello->pre_proc_exts + i;
5223 if (ext->present) {
5224 if (ext->received_order >= num)
5225 goto err;
5226 present[ext->received_order] = ext->type;
5227 }
5228 }
5229 *out = present;
5230 *outlen = num;
5231 return 1;
5232 err:
5233 OPENSSL_free(present);
5234 return 0;
5235}
5236
a9c0d8be 5237int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
5238 size_t *outlen)
5239{
5240 size_t i;
5241 RAW_EXTENSION *r;
5242
5243 if (s->clienthello == NULL)
5244 return 0;
5245 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5246 r = s->clienthello->pre_proc_exts + i;
5247 if (r->present && r->type == type) {
5248 if (out != NULL)
5249 *out = PACKET_data(&r->data);
5250 if (outlen != NULL)
5251 *outlen = PACKET_remaining(&r->data);
5252 return 1;
5253 }
5254 }
5255 return 0;
5256}
2faa1b48 5257
a58eb06d
TS
5258int SSL_free_buffers(SSL *ssl)
5259{
5260 RECORD_LAYER *rl = &ssl->rlayer;
5261
5262 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5263 return 0;
5264
5265 RECORD_LAYER_release(rl);
5266 return 1;
5267}
5268
5269int SSL_alloc_buffers(SSL *ssl)
5270{
5271 return ssl3_setup_buffers(ssl);
5272}
5273
2faa1b48
CB
5274void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5275{
5276 ctx->keylog_callback = cb;
5277}
5278
5279SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5280{
5281 return ctx->keylog_callback;
5282}
5283
5284static int nss_keylog_int(const char *prefix,
5285 SSL *ssl,
5286 const uint8_t *parameter_1,
5287 size_t parameter_1_len,
5288 const uint8_t *parameter_2,
5289 size_t parameter_2_len)
5290{
5291 char *out = NULL;
5292 char *cursor = NULL;
5293 size_t out_len = 0;
5294 size_t i;
5295 size_t prefix_len;
5296
20870286
P
5297 if (ssl->ctx->keylog_callback == NULL)
5298 return 1;
2faa1b48
CB
5299
5300 /*
5301 * Our output buffer will contain the following strings, rendered with
5302 * space characters in between, terminated by a NULL character: first the
5303 * prefix, then the first parameter, then the second parameter. The
5304 * meaning of each parameter depends on the specific key material being
5305 * logged. Note that the first and second parameters are encoded in
5306 * hexadecimal, so we need a buffer that is twice their lengths.
5307 */
5308 prefix_len = strlen(prefix);
e931f370 5309 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
2faa1b48 5310 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
f63a17d6
MC
5311 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5312 ERR_R_MALLOC_FAILURE);
2faa1b48
CB
5313 return 0;
5314 }
5315
5316 strcpy(cursor, prefix);
5317 cursor += prefix_len;
5318 *cursor++ = ' ';
5319
5320 for (i = 0; i < parameter_1_len; i++) {
5321 sprintf(cursor, "%02x", parameter_1[i]);
5322 cursor += 2;
5323 }
5324 *cursor++ = ' ';
5325
5326 for (i = 0; i < parameter_2_len; i++) {
5327 sprintf(cursor, "%02x", parameter_2[i]);
5328 cursor += 2;
5329 }
5330 *cursor = '\0';
5331
5332 ssl->ctx->keylog_callback(ssl, (const char *)out);
e931f370 5333 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
5334 return 1;
5335
5336}
5337
5338int ssl_log_rsa_client_key_exchange(SSL *ssl,
5339 const uint8_t *encrypted_premaster,
5340 size_t encrypted_premaster_len,
5341 const uint8_t *premaster,
5342 size_t premaster_len)
5343{
5344 if (encrypted_premaster_len < 8) {
f63a17d6
MC
5345 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5346 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
5347 return 0;
5348 }
5349
f0deb4d3 5350 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
5351 return nss_keylog_int("RSA",
5352 ssl,
5353 encrypted_premaster,
f0deb4d3 5354 8,
2faa1b48
CB
5355 premaster,
5356 premaster_len);
5357}
5358
2c7bd692
CB
5359int ssl_log_secret(SSL *ssl,
5360 const char *label,
5361 const uint8_t *secret,
5362 size_t secret_len)
2faa1b48 5363{
2c7bd692 5364 return nss_keylog_int(label,
2faa1b48 5365 ssl,
555cbb32 5366 ssl->s3.client_random,
2c7bd692
CB
5367 SSL3_RANDOM_SIZE,
5368 secret,
5369 secret_len);
2faa1b48
CB
5370}
5371
ccb8e6e0
BK
5372#define SSLV2_CIPHER_LEN 3
5373
f63a17d6 5374int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 5375{
ccb8e6e0 5376 int n;
ccb8e6e0
BK
5377
5378 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5379
5380 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5381 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5382 SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 5383 return 0;
ccb8e6e0
BK
5384 }
5385
5386 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 5387 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
dd5a4279 5388 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 5389 return 0;
ccb8e6e0
BK
5390 }
5391
555cbb32
TS
5392 OPENSSL_free(s->s3.tmp.ciphers_raw);
5393 s->s3.tmp.ciphers_raw = NULL;
5394 s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
5395
5396 if (sslv2format) {
5397 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5398 PACKET sslv2ciphers = *cipher_suites;
5399 unsigned int leadbyte;
5400 unsigned char *raw;
5401
5402 /*
5403 * We store the raw ciphers list in SSLv3+ format so we need to do some
5404 * preprocessing to convert the list first. If there are any SSLv2 only
5405 * ciphersuites with a non-zero leading byte then we are going to
5406 * slightly over allocate because we won't store those. But that isn't a
5407 * problem.
5408 */
5409 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
555cbb32 5410 s->s3.tmp.ciphers_raw = raw;
ccb8e6e0 5411 if (raw == NULL) {
f63a17d6
MC
5412 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5413 ERR_R_MALLOC_FAILURE);
5414 return 0;
ccb8e6e0 5415 }
555cbb32 5416 for (s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
5417 PACKET_remaining(&sslv2ciphers) > 0;
5418 raw += TLS_CIPHER_LEN) {
5419 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5420 || (leadbyte == 0
5421 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5422 TLS_CIPHER_LEN))
5423 || (leadbyte != 0
5424 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
f63a17d6
MC
5425 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5426 SSL_R_BAD_PACKET);
555cbb32
TS
5427 OPENSSL_free(s->s3.tmp.ciphers_raw);
5428 s->s3.tmp.ciphers_raw = NULL;
5429 s->s3.tmp.ciphers_rawlen = 0;
f63a17d6 5430 return 0;
ccb8e6e0
BK
5431 }
5432 if (leadbyte == 0)
555cbb32 5433 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
ccb8e6e0 5434 }
555cbb32
TS
5435 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
5436 &s->s3.tmp.ciphers_rawlen)) {
f63a17d6
MC
5437 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5438 ERR_R_INTERNAL_ERROR);
5439 return 0;
ccb8e6e0 5440 }
90134d98 5441 return 1;
90134d98
BK
5442}
5443
5444int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5445 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5446 STACK_OF(SSL_CIPHER) **scsvs)
5447{
90134d98
BK
5448 PACKET pkt;
5449
5450 if (!PACKET_buf_init(&pkt, bytes, len))
5451 return 0;
f63a17d6 5452 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
5453}
5454
5455int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5456 STACK_OF(SSL_CIPHER) **skp,
5457 STACK_OF(SSL_CIPHER) **scsvs_out,
f63a17d6 5458 int sslv2format, int fatal)
90134d98
BK
5459{
5460 const SSL_CIPHER *c;
5461 STACK_OF(SSL_CIPHER) *sk = NULL;
5462 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5463 int n;
5464 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5465 unsigned char cipher[SSLV2_CIPHER_LEN];
5466
5467 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5468
5469 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5470 if (fatal)
5471 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5472 SSL_R_NO_CIPHERS_SPECIFIED);
5473 else
5474 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
5475 return 0;
5476 }
5477
5478 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6
MC
5479 if (fatal)
5480 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5481 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5482 else
5483 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5484 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
5485 return 0;
5486 }
5487
5488 sk = sk_SSL_CIPHER_new_null();
5489 scsvs = sk_SSL_CIPHER_new_null();
5490 if (sk == NULL || scsvs == NULL) {
f63a17d6
MC
5491 if (fatal)
5492 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5493 ERR_R_MALLOC_FAILURE);
5494 else
5495 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
90134d98
BK
5496 goto err;
5497 }
ccb8e6e0
BK
5498
5499 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5500 /*
5501 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5502 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5503 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5504 */
5505 if (sslv2format && cipher[0] != '\0')
5506 continue;
5507
ccb8e6e0
BK
5508 /* For SSLv2-compat, ignore leading 0-byte. */
5509 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5510 if (c != NULL) {
90134d98
BK
5511 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5512 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6
MC
5513 if (fatal)
5514 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5515 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5516 else
5517 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
ccb8e6e0
BK
5518 goto err;
5519 }
5520 }
5521 }
5522 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6
MC
5523 if (fatal)
5524 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5525 SSL_R_BAD_LENGTH);
5526 else
5527 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
5528 goto err;
5529 }
5530
90134d98
BK
5531 if (skp != NULL)
5532 *skp = sk;
5533 else
5534 sk_SSL_CIPHER_free(sk);
5535 if (scsvs_out != NULL)
5536 *scsvs_out = scsvs;
5537 else
5538 sk_SSL_CIPHER_free(scsvs);
5539 return 1;
ccb8e6e0
BK
5540 err:
5541 sk_SSL_CIPHER_free(sk);
90134d98
BK
5542 sk_SSL_CIPHER_free(scsvs);
5543 return 0;
ccb8e6e0 5544}
3fc8d856
MC
5545
5546int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5547{
5548 ctx->max_early_data = max_early_data;
5549
5550 return 1;
5551}
5552
46dcb945 5553uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
5554{
5555 return ctx->max_early_data;
5556}
5557
5558int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5559{
5560 s->max_early_data = max_early_data;
5561
5562 return 1;
5563}
5564
a8e75d56 5565uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
5566{
5567 return s->max_early_data;
5568}
ae3947de 5569
4e8548e8
MC
5570int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5571{
5572 ctx->recv_max_early_data = recv_max_early_data;
5573
5574 return 1;
5575}
5576
5577uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5578{
5579 return ctx->recv_max_early_data;
5580}
5581
5582int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5583{
5584 s->recv_max_early_data = recv_max_early_data;
5585
5586 return 1;
5587}
5588
5589uint32_t SSL_get_recv_max_early_data(const SSL *s)
5590{
5591 return s->recv_max_early_data;
5592}
5593
cf72c757
F
5594__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5595{
5596 /* Return any active Max Fragment Len extension */
5597 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5598 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5599
5600 /* return current SSL connection setting */
5601 return ssl->max_send_fragment;
5602}
5603
5604__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5605{
5606 /* Return a value regarding an active Max Fragment Len extension */
5607 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5608 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5609 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5610
5611 /* else limit |split_send_fragment| to current |max_send_fragment| */
5612 if (ssl->split_send_fragment > ssl->max_send_fragment)
5613 return ssl->max_send_fragment;
5614
5615 /* return current SSL connection setting */
5616 return ssl->split_send_fragment;
5617}
042c5753
MC
5618
5619int SSL_stateless(SSL *s)
5620{
5621 int ret;
5622
5623 /* Ensure there is no state left over from a previous invocation */
5624 if (!SSL_clear(s))
d6bb50a5 5625 return 0;
042c5753
MC
5626
5627 ERR_clear_error();
5628
555cbb32 5629 s->s3.flags |= TLS1_FLAGS_STATELESS;
042c5753 5630 ret = SSL_accept(s);
555cbb32 5631 s->s3.flags &= ~TLS1_FLAGS_STATELESS;
042c5753 5632
d6bb50a5 5633 if (ret > 0 && s->ext.cookieok)
c36001c3
MC
5634 return 1;
5635
e440f513
MC
5636 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5637 return 0;
5638
5639 return -1;
042c5753 5640}
9d75dce3 5641
e97be718
MC
5642void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5643{
5644 ctx->pha_enabled = val;
5645}
5646
32097b33 5647void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 5648{
32097b33 5649 ssl->pha_enabled = val;
9d75dce3
TS
5650}
5651
5652int SSL_verify_client_post_handshake(SSL *ssl)
5653{
5654 if (!SSL_IS_TLS13(ssl)) {
5655 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5656 return 0;
5657 }
5658 if (!ssl->server) {
5659 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5660 return 0;
5661 }
5662
5663 if (!SSL_is_init_finished(ssl)) {
5664 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5665 return 0;
5666 }
5667
5668 switch (ssl->post_handshake_auth) {
5669 case SSL_PHA_NONE:
5670 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5671 return 0;
5672 default:
5673 case SSL_PHA_EXT_SENT:
5674 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5675 return 0;
5676 case SSL_PHA_EXT_RECEIVED:
5677 break;
5678 case SSL_PHA_REQUEST_PENDING:
5679 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5680 return 0;
5681 case SSL_PHA_REQUESTED:
5682 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5683 return 0;
5684 }
5685
5686 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5687
5688 /* checks verify_mode and algorithm_auth */
5689 if (!send_certificate_request(ssl)) {
5690 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5691 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5692 return 0;
5693 }
5694
5695 ossl_statem_set_in_init(ssl, 1);
5696 return 1;
5697}
df0fed9a
TS
5698
5699int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5700 SSL_CTX_generate_session_ticket_fn gen_cb,
5701 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5702 void *arg)
5703{
5704 ctx->generate_ticket_cb = gen_cb;
5705 ctx->decrypt_ticket_cb = dec_cb;
5706 ctx->ticket_cb_data = arg;
5707 return 1;
5708}
c9598459
MC
5709
5710void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5711 SSL_allow_early_data_cb_fn cb,
5712 void *arg)
5713{
5714 ctx->allow_early_data_cb = cb;
5715 ctx->allow_early_data_cb_data = arg;
5716}
5717
5718void SSL_set_allow_early_data_cb(SSL *s,
5719 SSL_allow_early_data_cb_fn cb,
5720 void *arg)
5721{
5722 s->allow_early_data_cb = cb;
5723 s->allow_early_data_cb_data = arg;
5724}