]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Don't restrict the number of KeyUpdate messages we can process
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
48e5119a 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
7b63c0fa 13#include "ssl_locl.h"
ec577822 14#include <openssl/objects.h>
bb7cd4e3 15#include <openssl/x509v3.h>
6434abbf 16#include <openssl/rand.h>
6decf943 17#include <openssl/rand_drbg.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
67dc995e 23#include "internal/cryptlib.h"
cd420b0b 24#include "internal/refcount.h"
50ec7505 25#include "internal/ktls.h"
0f113f3e 26
fce78bd4
BE
27static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
28{
29 (void)r;
30 (void)s;
31 (void)t;
32 return ssl_undefined_function(ssl);
33}
34
35static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
36 int t)
37{
38 (void)r;
39 (void)s;
40 (void)t;
41 return ssl_undefined_function(ssl);
42}
43
44static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
45 unsigned char *s, size_t t, size_t *u)
46{
47 (void)r;
48 (void)s;
49 (void)t;
50 (void)u;
51 return ssl_undefined_function(ssl);
52}
53
54static int ssl_undefined_function_4(SSL *ssl, int r)
55{
56 (void)r;
57 return ssl_undefined_function(ssl);
58}
59
60static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
61 unsigned char *t)
62{
63 (void)r;
64 (void)s;
65 (void)t;
66 return ssl_undefined_function(ssl);
67}
68
69static int ssl_undefined_function_6(int r)
70{
71 (void)r;
72 return ssl_undefined_function(NULL);
73}
74
75static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
76 const char *t, size_t u,
77 const unsigned char *v, size_t w, int x)
78{
79 (void)r;
80 (void)s;
81 (void)t;
82 (void)u;
83 (void)v;
84 (void)w;
85 (void)x;
86 return ssl_undefined_function(ssl);
87}
88
0f113f3e 89SSL3_ENC_METHOD ssl3_undef_enc_method = {
fce78bd4
BE
90 ssl_undefined_function_1,
91 ssl_undefined_function_2,
0f113f3e 92 ssl_undefined_function,
fce78bd4
BE
93 ssl_undefined_function_3,
94 ssl_undefined_function_4,
95 ssl_undefined_function_5,
0f113f3e
MC
96 NULL, /* client_finished_label */
97 0, /* client_finished_label_len */
98 NULL, /* server_finished_label */
99 0, /* server_finished_label_len */
fce78bd4
BE
100 ssl_undefined_function_6,
101 ssl_undefined_function_7,
0f113f3e 102};
d02b48c6 103
07bbc92c
MC
104struct ssl_async_args {
105 SSL *s;
106 void *buf;
348240c6 107 size_t num;
a230b26e 108 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 109 union {
eda75751 110 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 111 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 112 int (*func_other) (SSL *);
add2f5ca 113 } f;
07bbc92c
MC
114};
115
919ba009
VD
116static const struct {
117 uint8_t mtype;
118 uint8_t ord;
a230b26e 119 int nid;
919ba009 120} dane_mds[] = {
a230b26e
EK
121 {
122 DANETLS_MATCHING_FULL, 0, NID_undef
123 },
124 {
125 DANETLS_MATCHING_2256, 1, NID_sha256
126 },
127 {
128 DANETLS_MATCHING_2512, 2, NID_sha512
129 },
919ba009
VD
130};
131
132static int dane_ctx_enable(struct dane_ctx_st *dctx)
133{
134 const EVP_MD **mdevp;
135 uint8_t *mdord;
136 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 137 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
138 size_t i;
139
5ae4ceb9
VD
140 if (dctx->mdevp != NULL)
141 return 1;
142
919ba009
VD
143 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
144 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
145
146 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 147 OPENSSL_free(mdord);
919ba009
VD
148 OPENSSL_free(mdevp);
149 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
150 return 0;
151 }
152
153 /* Install default entries */
154 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
155 const EVP_MD *md;
156
157 if (dane_mds[i].nid == NID_undef ||
158 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
159 continue;
160 mdevp[dane_mds[i].mtype] = md;
161 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
162 }
163
164 dctx->mdevp = mdevp;
165 dctx->mdord = mdord;
166 dctx->mdmax = mdmax;
167
168 return 1;
169}
170
171static void dane_ctx_final(struct dane_ctx_st *dctx)
172{
173 OPENSSL_free(dctx->mdevp);
174 dctx->mdevp = NULL;
175
176 OPENSSL_free(dctx->mdord);
177 dctx->mdord = NULL;
178 dctx->mdmax = 0;
179}
180
181static void tlsa_free(danetls_record *t)
182{
183 if (t == NULL)
184 return;
185 OPENSSL_free(t->data);
186 EVP_PKEY_free(t->spki);
187 OPENSSL_free(t);
188}
189
b9aec69a 190static void dane_final(SSL_DANE *dane)
919ba009
VD
191{
192 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
193 dane->trecs = NULL;
194
195 sk_X509_pop_free(dane->certs, X509_free);
196 dane->certs = NULL;
197
198 X509_free(dane->mcert);
199 dane->mcert = NULL;
200 dane->mtlsa = NULL;
201 dane->mdpth = -1;
202 dane->pdpth = -1;
203}
204
205/*
206 * dane_copy - Copy dane configuration, sans verification state.
207 */
208static int ssl_dane_dup(SSL *to, SSL *from)
209{
210 int num;
211 int i;
212
213 if (!DANETLS_ENABLED(&from->dane))
214 return 1;
215
e431363f 216 num = sk_danetls_record_num(from->dane.trecs);
919ba009 217 dane_final(&to->dane);
5ae4ceb9 218 to->dane.flags = from->dane.flags;
9f6b22b8 219 to->dane.dctx = &to->ctx->dane;
7a908204 220 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
221
222 if (to->dane.trecs == NULL) {
223 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
224 return 0;
225 }
919ba009 226
919ba009
VD
227 for (i = 0; i < num; ++i) {
228 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 229
919ba009
VD
230 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
231 t->data, t->dlen) <= 0)
232 return 0;
233 }
234 return 1;
235}
236
a230b26e
EK
237static int dane_mtype_set(struct dane_ctx_st *dctx,
238 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
239{
240 int i;
241
242 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 243 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
244 return 0;
245 }
246
247 if (mtype > dctx->mdmax) {
248 const EVP_MD **mdevp;
249 uint8_t *mdord;
a230b26e 250 int n = ((int)mtype) + 1;
919ba009
VD
251
252 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
253 if (mdevp == NULL) {
254 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
255 return -1;
256 }
257 dctx->mdevp = mdevp;
258
259 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
260 if (mdord == NULL) {
261 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
262 return -1;
263 }
264 dctx->mdord = mdord;
265
266 /* Zero-fill any gaps */
a230b26e 267 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
268 mdevp[i] = NULL;
269 mdord[i] = 0;
270 }
271
272 dctx->mdmax = mtype;
273 }
274
275 dctx->mdevp[mtype] = md;
276 /* Coerce ordinal of disabled matching types to 0 */
277 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
278
279 return 1;
280}
281
b9aec69a 282static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
283{
284 if (mtype > dane->dctx->mdmax)
285 return NULL;
286 return dane->dctx->mdevp[mtype];
287}
288
a230b26e
EK
289static int dane_tlsa_add(SSL_DANE *dane,
290 uint8_t usage,
291 uint8_t selector,
a41a6120 292 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
293{
294 danetls_record *t;
295 const EVP_MD *md = NULL;
296 int ilen = (int)dlen;
297 int i;
9f6b22b8 298 int num;
919ba009
VD
299
300 if (dane->trecs == NULL) {
301 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
302 return -1;
303 }
304
305 if (ilen < 0 || dlen != (size_t)ilen) {
306 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
307 return 0;
308 }
309
310 if (usage > DANETLS_USAGE_LAST) {
311 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
312 return 0;
313 }
314
315 if (selector > DANETLS_SELECTOR_LAST) {
316 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
317 return 0;
318 }
319
320 if (mtype != DANETLS_MATCHING_FULL) {
321 md = tlsa_md_get(dane, mtype);
322 if (md == NULL) {
323 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
324 return 0;
325 }
326 }
327
328 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
329 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
330 return 0;
331 }
332 if (!data) {
333 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
334 return 0;
335 }
336
337 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
338 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
339 return -1;
340 }
341
342 t->usage = usage;
343 t->selector = selector;
344 t->mtype = mtype;
348240c6 345 t->data = OPENSSL_malloc(dlen);
919ba009
VD
346 if (t->data == NULL) {
347 tlsa_free(t);
348 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
349 return -1;
350 }
348240c6
MC
351 memcpy(t->data, data, dlen);
352 t->dlen = dlen;
919ba009
VD
353
354 /* Validate and cache full certificate or public key */
355 if (mtype == DANETLS_MATCHING_FULL) {
356 const unsigned char *p = data;
357 X509 *cert = NULL;
358 EVP_PKEY *pkey = NULL;
359
360 switch (selector) {
361 case DANETLS_SELECTOR_CERT:
348240c6 362 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
363 dlen != (size_t)(p - data)) {
364 tlsa_free(t);
365 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
366 return 0;
367 }
368 if (X509_get0_pubkey(cert) == NULL) {
369 tlsa_free(t);
370 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
371 return 0;
372 }
373
374 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
375 X509_free(cert);
376 break;
377 }
378
379 /*
380 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
381 * records that contain full certificates of trust-anchors that are
382 * not present in the wire chain. For usage PKIX-TA(0), we augment
383 * the chain with untrusted Full(0) certificates from DNS, in case
384 * they are missing from the chain.
385 */
386 if ((dane->certs == NULL &&
387 (dane->certs = sk_X509_new_null()) == NULL) ||
388 !sk_X509_push(dane->certs, cert)) {
389 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
390 X509_free(cert);
391 tlsa_free(t);
392 return -1;
393 }
394 break;
395
396 case DANETLS_SELECTOR_SPKI:
348240c6 397 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
398 dlen != (size_t)(p - data)) {
399 tlsa_free(t);
400 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
401 return 0;
402 }
403
404 /*
405 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
406 * records that contain full bare keys of trust-anchors that are
407 * not present in the wire chain.
408 */
409 if (usage == DANETLS_USAGE_DANE_TA)
410 t->spki = pkey;
411 else
412 EVP_PKEY_free(pkey);
413 break;
414 }
415 }
416
417 /*-
418 * Find the right insertion point for the new record.
419 *
420 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
421 * they can be processed first, as they require no chain building, and no
422 * expiration or hostname checks. Because DANE-EE(3) is numerically
423 * largest, this is accomplished via descending sort by "usage".
424 *
425 * We also sort in descending order by matching ordinal to simplify
426 * the implementation of digest agility in the verification code.
427 *
428 * The choice of order for the selector is not significant, so we
429 * use the same descending order for consistency.
430 */
9f6b22b8
VD
431 num = sk_danetls_record_num(dane->trecs);
432 for (i = 0; i < num; ++i) {
919ba009 433 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 434
919ba009
VD
435 if (rec->usage > usage)
436 continue;
437 if (rec->usage < usage)
438 break;
439 if (rec->selector > selector)
440 continue;
441 if (rec->selector < selector)
442 break;
443 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
444 continue;
445 break;
446 }
447
448 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
449 tlsa_free(t);
450 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
451 return -1;
452 }
453 dane->umask |= DANETLS_USAGE_BIT(usage);
454
455 return 1;
456}
457
c8feba72
BK
458/*
459 * Return 0 if there is only one version configured and it was disabled
460 * at configure time. Return 1 otherwise.
461 */
462static int ssl_check_allowed_versions(int min_version, int max_version)
463{
464 int minisdtls = 0, maxisdtls = 0;
465
466 /* Figure out if we're doing DTLS versions or TLS versions */
467 if (min_version == DTLS1_BAD_VER
468 || min_version >> 8 == DTLS1_VERSION_MAJOR)
469 minisdtls = 1;
470 if (max_version == DTLS1_BAD_VER
471 || max_version >> 8 == DTLS1_VERSION_MAJOR)
472 maxisdtls = 1;
473 /* A wildcard version of 0 could be DTLS or TLS. */
474 if ((minisdtls && !maxisdtls && max_version != 0)
475 || (maxisdtls && !minisdtls && min_version != 0)) {
476 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
477 return 0;
478 }
479
480 if (minisdtls || maxisdtls) {
481 /* Do DTLS version checks. */
482 if (min_version == 0)
483 /* Ignore DTLS1_BAD_VER */
484 min_version = DTLS1_VERSION;
485 if (max_version == 0)
486 max_version = DTLS1_2_VERSION;
487#ifdef OPENSSL_NO_DTLS1_2
488 if (max_version == DTLS1_2_VERSION)
489 max_version = DTLS1_VERSION;
490#endif
491#ifdef OPENSSL_NO_DTLS1
492 if (min_version == DTLS1_VERSION)
493 min_version = DTLS1_2_VERSION;
494#endif
79b4444d
DMSP
495 /* Done massaging versions; do the check. */
496 if (0
c8feba72
BK
497#ifdef OPENSSL_NO_DTLS1
498 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
499 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
500#endif
501#ifdef OPENSSL_NO_DTLS1_2
502 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
503 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
504#endif
505 )
506 return 0;
507 } else {
508 /* Regular TLS version checks. */
79b4444d
DMSP
509 if (min_version == 0)
510 min_version = SSL3_VERSION;
511 if (max_version == 0)
512 max_version = TLS1_3_VERSION;
c8feba72 513#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
514 if (max_version == TLS1_3_VERSION)
515 max_version = TLS1_2_VERSION;
c8feba72
BK
516#endif
517#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
518 if (max_version == TLS1_2_VERSION)
519 max_version = TLS1_1_VERSION;
c8feba72
BK
520#endif
521#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
522 if (max_version == TLS1_1_VERSION)
523 max_version = TLS1_VERSION;
c8feba72
BK
524#endif
525#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
526 if (max_version == TLS1_VERSION)
527 max_version = SSL3_VERSION;
c8feba72
BK
528#endif
529#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
530 if (min_version == SSL3_VERSION)
531 min_version = TLS1_VERSION;
c8feba72
BK
532#endif
533#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
534 if (min_version == TLS1_VERSION)
535 min_version = TLS1_1_VERSION;
c8feba72
BK
536#endif
537#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
538 if (min_version == TLS1_1_VERSION)
539 min_version = TLS1_2_VERSION;
c8feba72
BK
540#endif
541#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
542 if (min_version == TLS1_2_VERSION)
543 min_version = TLS1_3_VERSION;
c8feba72 544#endif
79b4444d
DMSP
545 /* Done massaging versions; do the check. */
546 if (0
c8feba72
BK
547#ifdef OPENSSL_NO_SSL3
548 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
549#endif
550#ifdef OPENSSL_NO_TLS1
551 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
552#endif
553#ifdef OPENSSL_NO_TLS1_1
554 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
555#endif
556#ifdef OPENSSL_NO_TLS1_2
557 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
558#endif
559#ifdef OPENSSL_NO_TLS1_3
560 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
561#endif
562 )
563 return 0;
564 }
565 return 1;
566}
567
d31fb0b5
RS
568static void clear_ciphers(SSL *s)
569{
570 /* clear the current cipher */
571 ssl_clear_cipher_ctx(s);
572 ssl_clear_hash_ctx(&s->read_hash);
573 ssl_clear_hash_ctx(&s->write_hash);
574}
575
4f43d0e7 576int SSL_clear(SSL *s)
0f113f3e 577{
0f113f3e
MC
578 if (s->method == NULL) {
579 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 580 return 0;
0f113f3e 581 }
d02b48c6 582
0f113f3e
MC
583 if (ssl_clear_bad_session(s)) {
584 SSL_SESSION_free(s->session);
585 s->session = NULL;
586 }
9368f865
MC
587 SSL_SESSION_free(s->psksession);
588 s->psksession = NULL;
add8d0e9
MC
589 OPENSSL_free(s->psksession_id);
590 s->psksession_id = NULL;
591 s->psksession_id_len = 0;
808d1601 592 s->hello_retry_request = 0;
36ff232c 593 s->sent_tickets = 0;
d62bfb39 594
0f113f3e
MC
595 s->error = 0;
596 s->hit = 0;
597 s->shutdown = 0;
d02b48c6 598
0f113f3e
MC
599 if (s->renegotiate) {
600 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
601 return 0;
602 }
d02b48c6 603
fe3a3291 604 ossl_statem_clear(s);
413c4f45 605
0f113f3e
MC
606 s->version = s->method->version;
607 s->client_version = s->version;
608 s->rwstate = SSL_NOTHING;
d02b48c6 609
25aaa98a
RS
610 BUF_MEM_free(s->init_buf);
611 s->init_buf = NULL;
d31fb0b5 612 clear_ciphers(s);
0f113f3e 613 s->first_packet = 0;
d02b48c6 614
44c04a2e
MC
615 s->key_update = SSL_KEY_UPDATE_NONE;
616
88834998
TS
617 EVP_MD_CTX_free(s->pha_dgst);
618 s->pha_dgst = NULL;
619
919ba009
VD
620 /* Reset DANE verification result state */
621 s->dane.mdpth = -1;
622 s->dane.pdpth = -1;
623 X509_free(s->dane.mcert);
624 s->dane.mcert = NULL;
625 s->dane.mtlsa = NULL;
626
627 /* Clear the verification result peername */
628 X509_VERIFY_PARAM_move_peername(s->param, NULL);
629
0f113f3e
MC
630 /*
631 * Check to see if we were changed into a different method, if so, revert
24252537 632 * back.
0f113f3e 633 */
24252537 634 if (s->method != s->ctx->method) {
0f113f3e
MC
635 s->method->ssl_free(s);
636 s->method = s->ctx->method;
637 if (!s->method->ssl_new(s))
a89325e4 638 return 0;
b77f3ed1
MC
639 } else {
640 if (!s->method->ssl_clear(s))
641 return 0;
642 }
33d23b87 643
af9752e5 644 RECORD_LAYER_clear(&s->rlayer);
33d23b87 645
a89325e4 646 return 1;
0f113f3e 647}
d02b48c6 648
4f43d0e7 649/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
650int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
651{
652 STACK_OF(SSL_CIPHER) *sk;
653
654 ctx->method = meth;
655
2340ed27
BK
656 if (!SSL_CTX_set_ciphersuites(ctx, TLS_DEFAULT_CIPHERSUITES)) {
657 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
658 return 0;
659 }
f865b081
MC
660 sk = ssl_create_cipher_list(ctx->method,
661 ctx->tls13_ciphersuites,
662 &(ctx->cipher_list),
0f113f3e
MC
663 &(ctx->cipher_list_by_id),
664 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
665 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 666 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 667 return 0;
0f113f3e 668 }
208fb891 669 return 1;
0f113f3e 670}
d02b48c6 671
4f43d0e7 672SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
673{
674 SSL *s;
675
676 if (ctx == NULL) {
677 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
26a7d938 678 return NULL;
0f113f3e
MC
679 }
680 if (ctx->method == NULL) {
681 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 682 return NULL;
0f113f3e
MC
683 }
684
b51bce94 685 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
686 if (s == NULL)
687 goto err;
0f113f3e 688
e6b10c34 689 s->references = 1;
16203f7b 690 s->lock = CRYPTO_THREAD_lock_new();
e6b10c34
BE
691 if (s->lock == NULL) {
692 OPENSSL_free(s);
693 s = NULL;
ae3947de 694 goto err;
e6b10c34 695 }
ae3947de 696
c036e210 697 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 698
0f113f3e 699 s->options = ctx->options;
5ae4ceb9 700 s->dane.flags = ctx->dane.flags;
7946ab33
KR
701 s->min_proto_version = ctx->min_proto_version;
702 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
703 s->mode = ctx->mode;
704 s->max_cert_list = ctx->max_cert_list;
3fc8d856 705 s->max_early_data = ctx->max_early_data;
4e8548e8 706 s->recv_max_early_data = ctx->recv_max_early_data;
9d0a8bb7 707 s->num_tickets = ctx->num_tickets;
e97be718 708 s->pha_enabled = ctx->pha_enabled;
0f113f3e 709
f865b081
MC
710 /* Shallow copy of the ciphersuites stack */
711 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
712 if (s->tls13_ciphersuites == NULL)
713 goto err;
714
2c382349
KR
715 /*
716 * Earlier library versions used to copy the pointer to the CERT, not
717 * its contents; only when setting new parameters for the per-SSL
718 * copy, ssl_cert_new would be called (and the direct reference to
719 * the per-SSL_CTX settings would be lost, but those still were
720 * indirectly accessed for various purposes, and for that reason they
721 * used to be known as s->ctx->default_cert). Now we don't look at the
722 * SSL_CTX's CERT after having duplicated it once.
723 */
724 s->cert = ssl_cert_dup(ctx->cert);
725 if (s->cert == NULL)
726 goto err;
0f113f3e 727
52e1d7b1 728 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
729 s->msg_callback = ctx->msg_callback;
730 s->msg_callback_arg = ctx->msg_callback_arg;
731 s->verify_mode = ctx->verify_mode;
732 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
733 s->record_padding_cb = ctx->record_padding_cb;
734 s->record_padding_arg = ctx->record_padding_arg;
735 s->block_padding = ctx->block_padding;
0f113f3e 736 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 737 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 738 goto err;
0f113f3e
MC
739 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
740 s->verify_callback = ctx->default_verify_callback;
741 s->generate_session_id = ctx->generate_session_id;
742
743 s->param = X509_VERIFY_PARAM_new();
a71edf3b 744 if (s->param == NULL)
0f113f3e
MC
745 goto err;
746 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 747 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
748
749 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 750 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
751 s->split_send_fragment = ctx->split_send_fragment;
752 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
753 if (s->max_pipelines > 1)
754 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
755 if (ctx->default_read_buf_len > 0)
756 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 757
16203f7b 758 SSL_CTX_up_ref(ctx);
0f113f3e 759 s->ctx = ctx;
aff8c126
RS
760 s->ext.debug_cb = 0;
761 s->ext.debug_arg = NULL;
762 s->ext.ticket_expected = 0;
763 s->ext.status_type = ctx->ext.status_type;
764 s->ext.status_expected = 0;
765 s->ext.ocsp.ids = NULL;
766 s->ext.ocsp.exts = NULL;
767 s->ext.ocsp.resp = NULL;
768 s->ext.ocsp.resp_len = 0;
16203f7b 769 SSL_CTX_up_ref(ctx);
222da979 770 s->session_ctx = ctx;
a230b26e 771#ifndef OPENSSL_NO_EC
aff8c126
RS
772 if (ctx->ext.ecpointformats) {
773 s->ext.ecpointformats =
774 OPENSSL_memdup(ctx->ext.ecpointformats,
775 ctx->ext.ecpointformats_len);
776 if (!s->ext.ecpointformats)
0f113f3e 777 goto err;
aff8c126
RS
778 s->ext.ecpointformats_len =
779 ctx->ext.ecpointformats_len;
780 }
781 if (ctx->ext.supportedgroups) {
782 s->ext.supportedgroups =
783 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 784 ctx->ext.supportedgroups_len
b92d7b62 785 * sizeof(*ctx->ext.supportedgroups));
aff8c126 786 if (!s->ext.supportedgroups)
0f113f3e 787 goto err;
aff8c126 788 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 789 }
a230b26e
EK
790#endif
791#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 792 s->ext.npn = NULL;
a230b26e 793#endif
6f017a8f 794
aff8c126
RS
795 if (s->ctx->ext.alpn) {
796 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
797 if (s->ext.alpn == NULL)
0f113f3e 798 goto err;
aff8c126
RS
799 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
800 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 801 }
d02b48c6 802
696178ed 803 s->verified_chain = NULL;
0f113f3e 804 s->verify_result = X509_V_OK;
d02b48c6 805
a974e64a
MC
806 s->default_passwd_callback = ctx->default_passwd_callback;
807 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
808
0f113f3e 809 s->method = ctx->method;
d02b48c6 810
44c04a2e
MC
811 s->key_update = SSL_KEY_UPDATE_NONE;
812
c9598459
MC
813 s->allow_early_data_cb = ctx->allow_early_data_cb;
814 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
815
0f113f3e
MC
816 if (!s->method->ssl_new(s))
817 goto err;
d02b48c6 818
0f113f3e 819 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 820
61986d32 821 if (!SSL_clear(s))
69f68237 822 goto err;
58964a49 823
25a807bc
F
824 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
825 goto err;
58964a49 826
ddac1974 827#ifndef OPENSSL_NO_PSK
0f113f3e
MC
828 s->psk_client_callback = ctx->psk_client_callback;
829 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 830#endif
f46184bd
MC
831 s->psk_find_session_cb = ctx->psk_find_session_cb;
832 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 833
9f5a87fd
PY
834 s->async_cb = ctx->async_cb;
835 s->async_cb_arg = ctx->async_cb_arg;
836
07bbc92c
MC
837 s->job = NULL;
838
ed29e82a
RP
839#ifndef OPENSSL_NO_CT
840 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 841 ctx->ct_validation_callback_arg))
ed29e82a
RP
842 goto err;
843#endif
844
16203f7b 845 return s;
0f113f3e 846 err:
62adbcee 847 SSL_free(s);
0f113f3e 848 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 849 return NULL;
0f113f3e 850}
d02b48c6 851
e417070c
RS
852int SSL_is_dtls(const SSL *s)
853{
854 return SSL_IS_DTLS(s) ? 1 : 0;
855}
856
c5ebfcab 857int SSL_up_ref(SSL *s)
a18a31e4 858{
16203f7b 859 int i;
c5ebfcab 860
2f545ae4 861 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
862 return 0;
863
864 REF_PRINT_COUNT("SSL", s);
865 REF_ASSERT_ISNT(i < 2);
866 return ((i > 1) ? 1 : 0);
a18a31e4
MC
867}
868
0f113f3e
MC
869int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
870 unsigned int sid_ctx_len)
871{
cbe29648 872 if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
0f113f3e
MC
873 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
874 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
875 return 0;
876 }
877 ctx->sid_ctx_length = sid_ctx_len;
878 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
879
880 return 1;
0f113f3e 881}
4eb77b26 882
0f113f3e
MC
883int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
884 unsigned int sid_ctx_len)
885{
886 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
887 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
888 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
889 return 0;
890 }
891 ssl->sid_ctx_length = sid_ctx_len;
892 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
893
894 return 1;
0f113f3e 895}
b4cadc6e 896
dc644fe2 897int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 898{
16203f7b 899 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 900 ctx->generate_session_id = cb;
16203f7b 901 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
902 return 1;
903}
dc644fe2
GT
904
905int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 906{
16203f7b 907 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 908 ssl->generate_session_id = cb;
16203f7b 909 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
910 return 1;
911}
dc644fe2 912
f85c9904 913int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
914 unsigned int id_len)
915{
916 /*
917 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 918 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
919 * find if there's a session in the hash table that would conflict with
920 * any new session built out of this id/id_len and the ssl_version in use
921 * by this SSL.
922 */
923 SSL_SESSION r, *p;
924
cbe29648 925 if (id_len > sizeof(r.session_id))
0f113f3e
MC
926 return 0;
927
928 r.ssl_version = ssl->version;
929 r.session_id_length = id_len;
930 memcpy(r.session_id, id, id_len);
931
e2bb9b9b
TS
932 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
933 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
934 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
935 return (p != NULL);
936}
dc644fe2 937
bb7cd4e3 938int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
939{
940 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
941}
bb7cd4e3
DSH
942
943int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
944{
945 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
946}
926a56bf 947
bb7cd4e3 948int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
949{
950 return X509_VERIFY_PARAM_set_trust(s->param, trust);
951}
bb7cd4e3
DSH
952
953int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
954{
955 return X509_VERIFY_PARAM_set_trust(s->param, trust);
956}
bb7cd4e3 957
919ba009
VD
958int SSL_set1_host(SSL *s, const char *hostname)
959{
960 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
961}
962
963int SSL_add1_host(SSL *s, const char *hostname)
964{
965 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
966}
967
968void SSL_set_hostflags(SSL *s, unsigned int flags)
969{
970 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
971}
972
4588cb44 973const char *SSL_get0_peername(SSL *s)
919ba009
VD
974{
975 return X509_VERIFY_PARAM_get0_peername(s->param);
976}
977
978int SSL_CTX_dane_enable(SSL_CTX *ctx)
979{
980 return dane_ctx_enable(&ctx->dane);
981}
982
5ae4ceb9
VD
983unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
984{
985 unsigned long orig = ctx->dane.flags;
986
987 ctx->dane.flags |= flags;
988 return orig;
989}
990
991unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
992{
993 unsigned long orig = ctx->dane.flags;
994
995 ctx->dane.flags &= ~flags;
996 return orig;
997}
998
919ba009
VD
999int SSL_dane_enable(SSL *s, const char *basedomain)
1000{
b9aec69a 1001 SSL_DANE *dane = &s->dane;
919ba009
VD
1002
1003 if (s->ctx->dane.mdmax == 0) {
1004 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1005 return 0;
1006 }
1007 if (dane->trecs != NULL) {
1008 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1009 return 0;
1010 }
1011
8d887efa
VD
1012 /*
1013 * Default SNI name. This rejects empty names, while set1_host below
1014 * accepts them and disables host name checks. To avoid side-effects with
1015 * invalid input, set the SNI name first.
1016 */
aff8c126 1017 if (s->ext.hostname == NULL) {
dccd20d1 1018 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 1019 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1020 return -1;
8d887efa
VD
1021 }
1022 }
1023
919ba009
VD
1024 /* Primary RFC6125 reference identifier */
1025 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1026 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1027 return -1;
1028 }
1029
919ba009
VD
1030 dane->mdpth = -1;
1031 dane->pdpth = -1;
1032 dane->dctx = &s->ctx->dane;
1033 dane->trecs = sk_danetls_record_new_null();
1034
1035 if (dane->trecs == NULL) {
1036 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1037 return -1;
1038 }
1039 return 1;
1040}
1041
5ae4ceb9
VD
1042unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1043{
1044 unsigned long orig = ssl->dane.flags;
1045
1046 ssl->dane.flags |= flags;
1047 return orig;
1048}
1049
1050unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1051{
1052 unsigned long orig = ssl->dane.flags;
1053
1054 ssl->dane.flags &= ~flags;
1055 return orig;
1056}
1057
919ba009
VD
1058int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1059{
b9aec69a 1060 SSL_DANE *dane = &s->dane;
919ba009 1061
c0a445a9 1062 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1063 return -1;
1064 if (dane->mtlsa) {
1065 if (mcert)
1066 *mcert = dane->mcert;
1067 if (mspki)
1068 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1069 }
1070 return dane->mdpth;
1071}
1072
1073int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1074 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1075{
b9aec69a 1076 SSL_DANE *dane = &s->dane;
919ba009 1077
c0a445a9 1078 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1079 return -1;
1080 if (dane->mtlsa) {
1081 if (usage)
1082 *usage = dane->mtlsa->usage;
1083 if (selector)
1084 *selector = dane->mtlsa->selector;
1085 if (mtype)
1086 *mtype = dane->mtlsa->mtype;
1087 if (data)
1088 *data = dane->mtlsa->data;
1089 if (dlen)
1090 *dlen = dane->mtlsa->dlen;
1091 }
1092 return dane->mdpth;
1093}
1094
b9aec69a 1095SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
1096{
1097 return &s->dane;
1098}
1099
1100int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1101 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
1102{
1103 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1104}
1105
a230b26e
EK
1106int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1107 uint8_t ord)
919ba009
VD
1108{
1109 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1110}
1111
ccf11751 1112int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1113{
1114 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1115}
ccf11751
DSH
1116
1117int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1118{
1119 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1120}
ccf11751 1121
7af31968 1122X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1123{
1124 return ctx->param;
1125}
7af31968
DSH
1126
1127X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
1128{
1129 return ssl->param;
1130}
7af31968 1131
a5ee80b9 1132void SSL_certs_clear(SSL *s)
0f113f3e
MC
1133{
1134 ssl_cert_clear_certs(s->cert);
1135}
a5ee80b9 1136
4f43d0e7 1137void SSL_free(SSL *s)
0f113f3e
MC
1138{
1139 int i;
58964a49 1140
e6e9170d
RS
1141 if (s == NULL)
1142 return;
2f545ae4 1143 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1144 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1145 if (i > 0)
1146 return;
f3f1cf84 1147 REF_ASSERT_ISNT(i < 0);
d02b48c6 1148
222561fe 1149 X509_VERIFY_PARAM_free(s->param);
919ba009 1150 dane_final(&s->dane);
0f113f3e
MC
1151 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1152
50ec7505
BP
1153 RECORD_LAYER_release(&s->rlayer);
1154
b77f3ed1 1155 /* Ignore return value */
2e7dc7cd
MC
1156 ssl_free_wbio_buffer(s);
1157
65e2d672 1158 BIO_free_all(s->wbio);
50ec7505 1159 s->wbio = NULL;
325cfa85 1160 BIO_free_all(s->rbio);
50ec7505 1161 s->rbio = NULL;
0f113f3e 1162
25aaa98a 1163 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1164
1165 /* add extra stuff */
25aaa98a
RS
1166 sk_SSL_CIPHER_free(s->cipher_list);
1167 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1168 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
0f113f3e
MC
1169
1170 /* Make the next call work :-) */
1171 if (s->session != NULL) {
1172 ssl_clear_bad_session(s);
1173 SSL_SESSION_free(s->session);
1174 }
9368f865 1175 SSL_SESSION_free(s->psksession);
add8d0e9 1176 OPENSSL_free(s->psksession_id);
0f113f3e 1177
d31fb0b5 1178 clear_ciphers(s);
d02b48c6 1179
e0e920b1 1180 ssl_cert_free(s->cert);
0f113f3e 1181 /* Free up if allocated */
d02b48c6 1182
aff8c126 1183 OPENSSL_free(s->ext.hostname);
222da979 1184 SSL_CTX_free(s->session_ctx);
e481f9b9 1185#ifndef OPENSSL_NO_EC
aff8c126
RS
1186 OPENSSL_free(s->ext.ecpointformats);
1187 OPENSSL_free(s->ext.supportedgroups);
a230b26e 1188#endif /* OPENSSL_NO_EC */
aff8c126 1189 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1190#ifndef OPENSSL_NO_OCSP
aff8c126 1191 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1192#endif
ed29e82a
RP
1193#ifndef OPENSSL_NO_CT
1194 SCT_LIST_free(s->scts);
aff8c126 1195 OPENSSL_free(s->ext.scts);
ed29e82a 1196#endif
aff8c126
RS
1197 OPENSSL_free(s->ext.ocsp.resp);
1198 OPENSSL_free(s->ext.alpn);
cfef5027 1199 OPENSSL_free(s->ext.tls13_cookie);
6b1bb98f 1200 OPENSSL_free(s->clienthello);
9d75dce3
TS
1201 OPENSSL_free(s->pha_context);
1202 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1203
fa7c2637 1204 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1205 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1206
696178ed
DSH
1207 sk_X509_pop_free(s->verified_chain, X509_free);
1208
0f113f3e
MC
1209 if (s->method != NULL)
1210 s->method->ssl_free(s);
1211
e0e920b1 1212 SSL_CTX_free(s->ctx);
7c3908dd 1213
ff75a257
MC
1214 ASYNC_WAIT_CTX_free(s->waitctx);
1215
e481f9b9 1216#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1217 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1218#endif
1219
e783bae2 1220#ifndef OPENSSL_NO_SRTP
25aaa98a 1221 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1222#endif
1223
16203f7b
AG
1224 CRYPTO_THREAD_lock_free(s->lock);
1225
0f113f3e
MC
1226 OPENSSL_free(s);
1227}
1228
65e2d672 1229void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1230{
65e2d672 1231 BIO_free_all(s->rbio);
3ffbe008
MC
1232 s->rbio = rbio;
1233}
1234
65e2d672 1235void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1236{
1237 /*
1238 * If the output buffering BIO is still in place, remove it
1239 */
2e7dc7cd
MC
1240 if (s->bbio != NULL)
1241 s->wbio = BIO_pop(s->wbio);
1242
65e2d672 1243 BIO_free_all(s->wbio);
0f113f3e 1244 s->wbio = wbio;
2e7dc7cd
MC
1245
1246 /* Re-attach |bbio| to the new |wbio|. */
1247 if (s->bbio != NULL)
1248 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1249}
d02b48c6 1250
3ffbe008
MC
1251void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1252{
65e2d672
MC
1253 /*
1254 * For historical reasons, this function has many different cases in
1255 * ownership handling.
1256 */
1257
1258 /* If nothing has changed, do nothing */
1259 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1260 return;
1261
1262 /*
1263 * If the two arguments are equal then one fewer reference is granted by the
1264 * caller than we want to take
1265 */
1266 if (rbio != NULL && rbio == wbio)
1267 BIO_up_ref(rbio);
1268
1269 /*
1270 * If only the wbio is changed only adopt one reference.
1271 */
1272 if (rbio == SSL_get_rbio(s)) {
1273 SSL_set0_wbio(s, wbio);
1274 return;
1275 }
1276 /*
1277 * There is an asymmetry here for historical reasons. If only the rbio is
1278 * changed AND the rbio and wbio were originally different, then we only
1279 * adopt one reference.
1280 */
1281 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1282 SSL_set0_rbio(s, rbio);
1283 return;
1284 }
1285
1286 /* Otherwise, adopt both references. */
1287 SSL_set0_rbio(s, rbio);
1288 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1289}
1290
0821bcd4 1291BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1292{
2e7dc7cd 1293 return s->rbio;
0f113f3e 1294}
d02b48c6 1295
0821bcd4 1296BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1297{
2e7dc7cd
MC
1298 if (s->bbio != NULL) {
1299 /*
1300 * If |bbio| is active, the true caller-configured BIO is its
1301 * |next_bio|.
1302 */
1303 return BIO_next(s->bbio);
1304 }
1305 return s->wbio;
0f113f3e 1306}
d02b48c6 1307
0821bcd4 1308int SSL_get_fd(const SSL *s)
0f113f3e 1309{
2e7dc7cd 1310 return SSL_get_rfd(s);
0f113f3e 1311}
24cbf3ef 1312
0821bcd4 1313int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1314{
1315 int ret = -1;
1316 BIO *b, *r;
1317
1318 b = SSL_get_rbio(s);
1319 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1320 if (r != NULL)
1321 BIO_get_fd(r, &ret);
26a7d938 1322 return ret;
0f113f3e 1323}
d02b48c6 1324
0821bcd4 1325int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1326{
1327 int ret = -1;
1328 BIO *b, *r;
1329
1330 b = SSL_get_wbio(s);
1331 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1332 if (r != NULL)
1333 BIO_get_fd(r, &ret);
26a7d938 1334 return ret;
0f113f3e 1335}
24cbf3ef 1336
bc36ee62 1337#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1338int SSL_set_fd(SSL *s, int fd)
1339{
1340 int ret = 0;
1341 BIO *bio = NULL;
1342
1343 bio = BIO_new(BIO_s_socket());
1344
1345 if (bio == NULL) {
1346 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1347 goto err;
1348 }
1349 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1350 SSL_set_bio(s, bio, bio);
50ec7505
BP
1351#ifndef OPENSSL_NO_KTLS
1352 /*
1353 * The new socket is created successfully regardless of ktls_enable.
1354 * ktls_enable doesn't change any functionality of the socket, except
1355 * changing the setsockopt to enable the processing of ktls_start.
1356 * Thus, it is not a problem to call it for non-TLS sockets.
1357 */
1358 ktls_enable(fd);
1359#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1360 ret = 1;
1361 err:
26a7d938 1362 return ret;
0f113f3e 1363}
d02b48c6 1364
0f113f3e
MC
1365int SSL_set_wfd(SSL *s, int fd)
1366{
2e7dc7cd 1367 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1368
2e7dc7cd
MC
1369 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1370 || (int)BIO_get_fd(rbio, NULL) != fd) {
1371 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1372
1373 if (bio == NULL) {
1374 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1375 return 0;
0f113f3e
MC
1376 }
1377 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1378 SSL_set0_wbio(s, bio);
50ec7505
BP
1379#ifndef OPENSSL_NO_KTLS
1380 /*
1381 * The new socket is created successfully regardless of ktls_enable.
1382 * ktls_enable doesn't change any functionality of the socket, except
1383 * changing the setsockopt to enable the processing of ktls_start.
1384 * Thus, it is not a problem to call it for non-TLS sockets.
1385 */
1386 ktls_enable(fd);
1387#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1388 } else {
65e2d672
MC
1389 BIO_up_ref(rbio);
1390 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1391 }
1392 return 1;
0f113f3e
MC
1393}
1394
1395int SSL_set_rfd(SSL *s, int fd)
1396{
2e7dc7cd 1397 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1398
2e7dc7cd
MC
1399 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1400 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1401 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1402
1403 if (bio == NULL) {
1404 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1405 return 0;
0f113f3e
MC
1406 }
1407 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1408 SSL_set0_rbio(s, bio);
2e7dc7cd 1409 } else {
65e2d672
MC
1410 BIO_up_ref(wbio);
1411 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1412 }
1413
1414 return 1;
0f113f3e
MC
1415}
1416#endif
ca03109c
BM
1417
1418/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1419size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1420{
1421 size_t ret = 0;
1422
1423 if (s->s3 != NULL) {
1424 ret = s->s3->tmp.finish_md_len;
1425 if (count > ret)
1426 count = ret;
1427 memcpy(buf, s->s3->tmp.finish_md, count);
1428 }
1429 return ret;
1430}
ca03109c
BM
1431
1432/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1433size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1434{
1435 size_t ret = 0;
ca03109c 1436
0f113f3e
MC
1437 if (s->s3 != NULL) {
1438 ret = s->s3->tmp.peer_finish_md_len;
1439 if (count > ret)
1440 count = ret;
1441 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1442 }
1443 return ret;
1444}
ca03109c 1445
0821bcd4 1446int SSL_get_verify_mode(const SSL *s)
0f113f3e 1447{
26a7d938 1448 return s->verify_mode;
0f113f3e 1449}
d02b48c6 1450
0821bcd4 1451int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1452{
1453 return X509_VERIFY_PARAM_get_depth(s->param);
1454}
7f89714e 1455
0f113f3e 1456int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
26a7d938 1457 return s->verify_callback;
0f113f3e 1458}
d02b48c6 1459
0821bcd4 1460int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1461{
26a7d938 1462 return ctx->verify_mode;
0f113f3e 1463}
d02b48c6 1464
0821bcd4 1465int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1466{
1467 return X509_VERIFY_PARAM_get_depth(ctx->param);
1468}
1469
1470int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1471 return ctx->default_verify_callback;
0f113f3e
MC
1472}
1473
1474void SSL_set_verify(SSL *s, int mode,
1475 int (*callback) (int ok, X509_STORE_CTX *ctx))
1476{
1477 s->verify_mode = mode;
1478 if (callback != NULL)
1479 s->verify_callback = callback;
1480}
1481
1482void SSL_set_verify_depth(SSL *s, int depth)
1483{
1484 X509_VERIFY_PARAM_set_depth(s->param, depth);
1485}
1486
1487void SSL_set_read_ahead(SSL *s, int yes)
1488{
52e1d7b1 1489 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1490}
d02b48c6 1491
0821bcd4 1492int SSL_get_read_ahead(const SSL *s)
0f113f3e 1493{
52e1d7b1 1494 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1495}
d02b48c6 1496
0821bcd4 1497int SSL_pending(const SSL *s)
0f113f3e 1498{
8b0e934a
MC
1499 size_t pending = s->method->ssl_pending(s);
1500
0f113f3e
MC
1501 /*
1502 * SSL_pending cannot work properly if read-ahead is enabled
1503 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1504 * impossible to fix since SSL_pending cannot report errors that may be
1505 * observed while scanning the new data. (Note that SSL_pending() is
1506 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1507 *
1508 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1509 * we just return INT_MAX.
0f113f3e 1510 */
348240c6 1511 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1512}
d02b48c6 1513
49580f25
MC
1514int SSL_has_pending(const SSL *s)
1515{
1516 /*
1517 * Similar to SSL_pending() but returns a 1 to indicate that we have
1518 * unprocessed data available or 0 otherwise (as opposed to the number of
1519 * bytes available). Unlike SSL_pending() this will take into account
1520 * read_ahead data. A 1 return simply indicates that we have unprocessed
1521 * data. That data may not result in any application data, or we may fail
1522 * to parse the records for some reason.
1523 */
b8c49611 1524 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1525 return 1;
1526
1527 return RECORD_LAYER_read_pending(&s->rlayer);
1528}
1529
0821bcd4 1530X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1531{
1532 X509 *r;
d02b48c6 1533
0f113f3e
MC
1534 if ((s == NULL) || (s->session == NULL))
1535 r = NULL;
1536 else
1537 r = s->session->peer;
d02b48c6 1538
0f113f3e 1539 if (r == NULL)
26a7d938 1540 return r;
d02b48c6 1541
05f0fb9f 1542 X509_up_ref(r);
0f113f3e 1543
26a7d938 1544 return r;
0f113f3e 1545}
d02b48c6 1546
0821bcd4 1547STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1548{
1549 STACK_OF(X509) *r;
1550
c34b0f99 1551 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1552 r = NULL;
1553 else
c34b0f99 1554 r = s->session->peer_chain;
0f113f3e
MC
1555
1556 /*
1557 * If we are a client, cert_chain includes the peer's own certificate; if
1558 * we are a server, it does not.
1559 */
1560
26a7d938 1561 return r;
0f113f3e
MC
1562}
1563
1564/*
1565 * Now in theory, since the calling process own 't' it should be safe to
1566 * modify. We need to be able to read f without being hassled
1567 */
17dd65e6 1568int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1569{
16203f7b 1570 int i;
0f113f3e 1571 /* Do we need to to SSL locking? */
61986d32 1572 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1573 return 0;
69f68237 1574 }
0f113f3e
MC
1575
1576 /*
87d9cafa 1577 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1578 */
1579 if (t->method != f->method) {
919ba009
VD
1580 t->method->ssl_free(t);
1581 t->method = f->method;
1582 if (t->method->ssl_new(t) == 0)
1583 return 0;
0f113f3e
MC
1584 }
1585
2f545ae4 1586 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1587 ssl_cert_free(t->cert);
1588 t->cert = f->cert;
348240c6 1589 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1590 return 0;
69f68237 1591 }
17dd65e6
MC
1592
1593 return 1;
0f113f3e 1594}
d02b48c6 1595
58964a49 1596/* Fix this so it checks all the valid key/cert options */
0821bcd4 1597int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1598{
a230b26e
EK
1599 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1600 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1601 return 0;
0f113f3e
MC
1602 }
1603 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1604 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1605 return 0;
0f113f3e 1606 }
26a7d938
K
1607 return X509_check_private_key
1608 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1609}
d02b48c6 1610
58964a49 1611/* Fix this function so that it takes an optional type parameter */
0821bcd4 1612int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1613{
1614 if (ssl == NULL) {
1615 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1616 return 0;
0f113f3e 1617 }
0f113f3e
MC
1618 if (ssl->cert->key->x509 == NULL) {
1619 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1620 return 0;
0f113f3e
MC
1621 }
1622 if (ssl->cert->key->privatekey == NULL) {
1623 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1624 return 0;
0f113f3e 1625 }
26a7d938
K
1626 return X509_check_private_key(ssl->cert->key->x509,
1627 ssl->cert->key->privatekey);
0f113f3e 1628}
d02b48c6 1629
07bbc92c
MC
1630int SSL_waiting_for_async(SSL *s)
1631{
e8aa8b6c 1632 if (s->job)
82676094
MC
1633 return 1;
1634
07bbc92c
MC
1635 return 0;
1636}
1637
ff75a257 1638int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1639{
ff75a257
MC
1640 ASYNC_WAIT_CTX *ctx = s->waitctx;
1641
1642 if (ctx == NULL)
1643 return 0;
1644 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1645}
f4da39d2 1646
ff75a257
MC
1647int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1648 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1649{
1650 ASYNC_WAIT_CTX *ctx = s->waitctx;
1651
1652 if (ctx == NULL)
1653 return 0;
1654 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1655 numdelfds);
f4da39d2
MC
1656}
1657
9f5a87fd
PY
1658int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1659{
1660 ctx->async_cb = callback;
1661 return 1;
1662}
1663
1664int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1665{
1666 ctx->async_cb_arg = arg;
1667 return 1;
1668}
1669
1670int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1671{
1672 s->async_cb = callback;
1673 return 1;
1674}
1675
1676int SSL_set_async_callback_arg(SSL *s, void *arg)
1677{
1678 s->async_cb_arg = arg;
1679 return 1;
1680}
1681
1682int SSL_get_async_status(SSL *s, int *status)
1683{
1684 ASYNC_WAIT_CTX *ctx = s->waitctx;
1685
1686 if (ctx == NULL)
1687 return 0;
1688 *status = ASYNC_WAIT_CTX_get_status(ctx);
1689 return 1;
1690}
1691
4f43d0e7 1692int SSL_accept(SSL *s)
0f113f3e 1693{
c4c32155 1694 if (s->handshake_func == NULL) {
0f113f3e
MC
1695 /* Not properly initialized yet */
1696 SSL_set_accept_state(s);
07bbc92c 1697 }
add2f5ca
MC
1698
1699 return SSL_do_handshake(s);
0f113f3e 1700}
d02b48c6 1701
4f43d0e7 1702int SSL_connect(SSL *s)
0f113f3e 1703{
c4c32155 1704 if (s->handshake_func == NULL) {
0f113f3e
MC
1705 /* Not properly initialized yet */
1706 SSL_set_connect_state(s);
add2f5ca 1707 }
b31b04d9 1708
add2f5ca 1709 return SSL_do_handshake(s);
0f113f3e 1710}
d02b48c6 1711
0821bcd4 1712long SSL_get_default_timeout(const SSL *s)
0f113f3e 1713{
26a7d938 1714 return s->method->get_timeout();
0f113f3e
MC
1715}
1716
9f5a87fd
PY
1717static int ssl_async_wait_ctx_cb(void *arg)
1718{
1719 SSL *s = (SSL *)arg;
1720
1721 return s->async_cb(s, s->async_cb_arg);
1722}
1723
7fecbf6f 1724static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1725 int (*func) (void *))
1726{
add2f5ca 1727 int ret;
ff75a257
MC
1728 if (s->waitctx == NULL) {
1729 s->waitctx = ASYNC_WAIT_CTX_new();
1730 if (s->waitctx == NULL)
1731 return -1;
9f5a87fd
PY
1732 if (s->async_cb != NULL
1733 && !ASYNC_WAIT_CTX_set_callback
1734 (s->waitctx, ssl_async_wait_ctx_cb, s))
1735 return -1;
ff75a257 1736 }
e8aa8b6c 1737 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1738 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1739 case ASYNC_ERR:
1740 s->rwstate = SSL_NOTHING;
7fecbf6f 1741 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1742 return -1;
1743 case ASYNC_PAUSE:
1744 s->rwstate = SSL_ASYNC_PAUSED;
1745 return -1;
fc7f190c
MC
1746 case ASYNC_NO_JOBS:
1747 s->rwstate = SSL_ASYNC_NO_JOBS;
1748 return -1;
add2f5ca
MC
1749 case ASYNC_FINISH:
1750 s->job = NULL;
1751 return ret;
1752 default:
1753 s->rwstate = SSL_NOTHING;
7fecbf6f 1754 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1755 /* Shouldn't happen */
1756 return -1;
1757 }
1758}
07bbc92c 1759
add2f5ca 1760static int ssl_io_intern(void *vargs)
07bbc92c
MC
1761{
1762 struct ssl_async_args *args;
1763 SSL *s;
1764 void *buf;
348240c6 1765 size_t num;
07bbc92c
MC
1766
1767 args = (struct ssl_async_args *)vargs;
1768 s = args->s;
1769 buf = args->buf;
1770 num = args->num;
ec447924
MC
1771 switch (args->type) {
1772 case READFUNC:
7ee8627f 1773 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1774 case WRITEFUNC:
7ee8627f 1775 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1776 case OTHERFUNC:
1777 return args->f.func_other(s);
1778 }
1779 return -1;
07bbc92c
MC
1780}
1781
4ee7d3f9 1782int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1783{
c4c32155 1784 if (s->handshake_func == NULL) {
4ee7d3f9 1785 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1786 return -1;
1787 }
1788
1789 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1790 s->rwstate = SSL_NOTHING;
4ee7d3f9 1791 return 0;
0f113f3e 1792 }
07bbc92c 1793
564547e4
MC
1794 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1795 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1796 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1797 return 0;
1798 }
564547e4
MC
1799 /*
1800 * If we are a client and haven't received the ServerHello etc then we
1801 * better do that
1802 */
1803 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1804
e8aa8b6c 1805 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1806 struct ssl_async_args args;
eda75751 1807 int ret;
add2f5ca
MC
1808
1809 args.s = s;
1810 args.buf = buf;
1811 args.num = num;
ec447924
MC
1812 args.type = READFUNC;
1813 args.f.func_read = s->method->ssl_read;
add2f5ca 1814
eda75751 1815 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1816 *readbytes = s->asyncrw;
eda75751 1817 return ret;
07bbc92c 1818 } else {
54105ddd 1819 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1820 }
0f113f3e
MC
1821}
1822
4ee7d3f9 1823int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1824{
1825 int ret;
54105ddd 1826 size_t readbytes;
eda75751
MC
1827
1828 if (num < 0) {
4ee7d3f9 1829 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1830 return -1;
1831 }
1832
4ee7d3f9 1833 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1834
1835 /*
1836 * The cast is safe here because ret should be <= INT_MAX because num is
1837 * <= INT_MAX
1838 */
1839 if (ret > 0)
54105ddd 1840 ret = (int)readbytes;
eda75751
MC
1841
1842 return ret;
1843}
1844
4ee7d3f9
KR
1845int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1846{
1847 int ret = ssl_read_internal(s, buf, num, readbytes);
1848
1849 if (ret < 0)
1850 ret = 0;
1851 return ret;
1852}
1853
f533fbd4 1854int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1855{
1856 int ret;
1857
1858 if (!s->server) {
f533fbd4
MC
1859 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1860 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1861 }
1862
d781d247
MC
1863 switch (s->early_data_state) {
1864 case SSL_EARLY_DATA_NONE:
1865 if (!SSL_in_before(s)) {
f533fbd4
MC
1866 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1867 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1868 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1869 }
1870 /* fall through */
1871
1872 case SSL_EARLY_DATA_ACCEPT_RETRY:
1873 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1874 ret = SSL_accept(s);
1875 if (ret <= 0) {
1876 /* NBIO or error */
1877 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1878 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1879 }
1880 /* fall through */
1881
1882 case SSL_EARLY_DATA_READ_RETRY:
1883 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1884 s->early_data_state = SSL_EARLY_DATA_READING;
1885 ret = SSL_read_ex(s, buf, num, readbytes);
1886 /*
ef6c191b
MC
1887 * State machine will update early_data_state to
1888 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1889 * message
d781d247
MC
1890 */
1891 if (ret > 0 || (ret <= 0 && s->early_data_state
1892 != SSL_EARLY_DATA_FINISHED_READING)) {
1893 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1894 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1895 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1896 }
1897 } else {
1898 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1899 }
1900 *readbytes = 0;
f533fbd4 1901 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1902
1903 default:
f533fbd4
MC
1904 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1905 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1906 }
1907}
1908
f5b519c4 1909int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1910{
1911 return s->ext.early_data;
1912}
1913
4ee7d3f9 1914static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1915{
c4c32155 1916 if (s->handshake_func == NULL) {
4ee7d3f9 1917 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1918 return -1;
1919 }
1920
1921 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1922 return 0;
0f113f3e 1923 }
e8aa8b6c 1924 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1925 struct ssl_async_args args;
eda75751 1926 int ret;
0f113f3e 1927
add2f5ca
MC
1928 args.s = s;
1929 args.buf = buf;
1930 args.num = num;
ec447924
MC
1931 args.type = READFUNC;
1932 args.f.func_read = s->method->ssl_peek;
07bbc92c 1933
eda75751 1934 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1935 *readbytes = s->asyncrw;
eda75751 1936 return ret;
add2f5ca 1937 } else {
54105ddd 1938 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1939 }
07bbc92c
MC
1940}
1941
4ee7d3f9 1942int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1943{
1944 int ret;
4ee7d3f9 1945 size_t readbytes;
7ee8627f
MC
1946
1947 if (num < 0) {
4ee7d3f9 1948 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1949 return -1;
1950 }
1951
4ee7d3f9 1952 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1953
1954 /*
1955 * The cast is safe here because ret should be <= INT_MAX because num is
1956 * <= INT_MAX
1957 */
1958 if (ret > 0)
4ee7d3f9 1959 ret = (int)readbytes;
7ee8627f
MC
1960
1961 return ret;
1962}
1963
4ee7d3f9
KR
1964
1965int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1966{
1967 int ret = ssl_peek_internal(s, buf, num, readbytes);
1968
1969 if (ret < 0)
1970 ret = 0;
1971 return ret;
1972}
1973
1974int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1975{
c4c32155 1976 if (s->handshake_func == NULL) {
4ee7d3f9 1977 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1978 return -1;
1979 }
1980
1981 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1982 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1983 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1984 return -1;
0f113f3e 1985 }
07bbc92c 1986
ef6c191b 1987 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
1988 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1989 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 1990 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 1991 return 0;
0a5ece5b 1992 }
564547e4
MC
1993 /* If we are a client and haven't sent the Finished we better do that */
1994 ossl_statem_check_finish_init(s, 1);
49e7fe12 1995
e8aa8b6c 1996 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 1997 int ret;
add2f5ca
MC
1998 struct ssl_async_args args;
1999
2000 args.s = s;
2001 args.buf = (void *)buf;
2002 args.num = num;
ec447924
MC
2003 args.type = WRITEFUNC;
2004 args.f.func_write = s->method->ssl_write;
add2f5ca 2005
7ee8627f
MC
2006 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2007 *written = s->asyncrw;
2008 return ret;
07bbc92c 2009 } else {
7ee8627f 2010 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2011 }
0f113f3e 2012}
d02b48c6 2013
4ee7d3f9
KR
2014int SSL_write(SSL *s, const void *buf, int num)
2015{
2016 int ret;
2017 size_t written;
2018
2019 if (num < 0) {
2020 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
2021 return -1;
2022 }
2023
2024 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2025
2026 /*
2027 * The cast is safe here because ret should be <= INT_MAX because num is
2028 * <= INT_MAX
2029 */
2030 if (ret > 0)
2031 ret = (int)written;
2032
2033 return ret;
2034}
2035
2036int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2037{
2038 int ret = ssl_write_internal(s, buf, num, written);
2039
2040 if (ret < 0)
2041 ret = 0;
2042 return ret;
2043}
2044
0665b4ed 2045int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2046{
a0cb628b 2047 int ret, early_data_state;
2a8db717 2048 size_t writtmp;
f7414b08 2049 uint32_t partialwrite;
49e7fe12 2050
49e7fe12
MC
2051 switch (s->early_data_state) {
2052 case SSL_EARLY_DATA_NONE:
09f28874
MC
2053 if (s->server
2054 || !SSL_in_before(s)
add8d0e9
MC
2055 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2056 && (s->psk_use_session_cb == NULL))) {
09f28874
MC
2057 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
2058 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2059 return 0;
2060 }
2061 /* fall through */
2062
2063 case SSL_EARLY_DATA_CONNECT_RETRY:
2064 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2065 ret = SSL_connect(s);
2066 if (ret <= 0) {
2067 /* NBIO or error */
2068 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2069 return 0;
2070 }
2071 /* fall through */
2072
2073 case SSL_EARLY_DATA_WRITE_RETRY:
2074 s->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2075 /*
2076 * We disable partial write for early data because we don't keep track
2077 * of how many bytes we've written between the SSL_write_ex() call and
2078 * the flush if the flush needs to be retried)
2079 */
2080 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2081 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2082 ret = SSL_write_ex(s, buf, num, &writtmp);
f7414b08 2083 s->mode |= partialwrite;
2a8db717
MC
2084 if (!ret) {
2085 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2086 return ret;
2087 }
2088 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2089 /* fall through */
2090
2091 case SSL_EARLY_DATA_WRITE_FLUSH:
2092 /* The buffering BIO is still in place so we need to flush it */
2093 if (statem_flush(s) != 1)
2094 return 0;
2a8db717 2095 *written = num;
49e7fe12 2096 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2097 return 1;
49e7fe12 2098
116d0da5 2099 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
2100 case SSL_EARLY_DATA_READ_RETRY:
2101 early_data_state = s->early_data_state;
09f28874
MC
2102 /* We are a server writing to an unauthenticated client */
2103 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2104 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2105 /* The buffering BIO is still in place */
2106 if (ret)
2107 (void)BIO_flush(s->wbio);
bbea9f2c 2108 s->early_data_state = early_data_state;
09f28874
MC
2109 return ret;
2110
49e7fe12 2111 default:
09f28874 2112 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2113 return 0;
2114 }
2115}
2116
4f43d0e7 2117int SSL_shutdown(SSL *s)
0f113f3e
MC
2118{
2119 /*
2120 * Note that this function behaves differently from what one might
2121 * expect. Return values are 0 for no success (yet), 1 for success; but
2122 * calling it once is usually not enough, even if blocking I/O is used
2123 * (see ssl3_shutdown).
2124 */
2125
c4c32155 2126 if (s->handshake_func == NULL) {
0f113f3e
MC
2127 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2128 return -1;
2129 }
2130
64f9f406 2131 if (!SSL_in_init(s)) {
e8aa8b6c 2132 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2133 struct ssl_async_args args;
ec447924 2134
64f9f406
MC
2135 args.s = s;
2136 args.type = OTHERFUNC;
2137 args.f.func_other = s->method->ssl_shutdown;
ec447924 2138
64f9f406
MC
2139 return ssl_start_async_job(s, &args, ssl_io_intern);
2140 } else {
2141 return s->method->ssl_shutdown(s);
2142 }
ec447924 2143 } else {
64f9f406
MC
2144 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2145 return -1;
ec447924 2146 }
0f113f3e 2147}
d02b48c6 2148
4fbfe86a 2149int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2150{
f14afcaa 2151 /*
a9998e2f 2152 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
2153 * negotiated, and that it is appropriate to call SSL_key_update() instead
2154 * of SSL_renegotiate().
2155 */
44c04a2e
MC
2156 if (!SSL_IS_TLS13(s)) {
2157 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2158 return 0;
2159 }
2160
2161 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2162 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2163 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2164 return 0;
2165 }
2166
2167 if (!SSL_is_init_finished(s)) {
2168 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2169 return 0;
2170 }
2171
2172 ossl_statem_set_in_init(s, 1);
44c04a2e 2173 s->key_update = updatetype;
44c04a2e
MC
2174 return 1;
2175}
2176
3499327b 2177int SSL_get_key_update_type(const SSL *s)
53d1d07d
MC
2178{
2179 return s->key_update;
2180}
2181
4f43d0e7 2182int SSL_renegotiate(SSL *s)
0f113f3e 2183{
44c04a2e
MC
2184 if (SSL_IS_TLS13(s)) {
2185 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2186 return 0;
44c04a2e 2187 }
cda6b998 2188
db0f35dd
TS
2189 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2190 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2191 return 0;
2192 }
44959ee4 2193
db0f35dd 2194 s->renegotiate = 1;
0f113f3e 2195 s->new_session = 1;
44959ee4 2196
26a7d938 2197 return s->method->ssl_renegotiate(s);
0f113f3e 2198}
d02b48c6 2199
44959ee4 2200int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2201{
db0f35dd
TS
2202 if (SSL_IS_TLS13(s)) {
2203 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2204 return 0;
db0f35dd 2205 }
cda6b998 2206
db0f35dd
TS
2207 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2208 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2209 return 0;
2210 }
c519e89f 2211
db0f35dd 2212 s->renegotiate = 1;
0f113f3e 2213 s->new_session = 0;
c519e89f 2214
26a7d938 2215 return s->method->ssl_renegotiate(s);
0f113f3e 2216}
44959ee4 2217
3499327b 2218int SSL_renegotiate_pending(const SSL *s)
0f113f3e
MC
2219{
2220 /*
2221 * becomes true when negotiation is requested; false again once a
2222 * handshake has finished
2223 */
2224 return (s->renegotiate != 0);
2225}
2226
2227long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2228{
2229 long l;
2230
2231 switch (cmd) {
2232 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2233 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 2234 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
2235 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2236 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
26a7d938 2237 return l;
0f113f3e
MC
2238
2239 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2240 s->msg_callback_arg = parg;
2241 return 1;
2242
0f113f3e
MC
2243 case SSL_CTRL_MODE:
2244 return (s->mode |= larg);
2245 case SSL_CTRL_CLEAR_MODE:
2246 return (s->mode &= ~larg);
2247 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2248 return (long)s->max_cert_list;
0f113f3e 2249 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2250 if (larg < 0)
2251 return 0;
2252 l = (long)s->max_cert_list;
2253 s->max_cert_list = (size_t)larg;
2254 return l;
0f113f3e
MC
2255 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2256 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2257 return 0;
50ec7505
BP
2258#ifndef OPENSSL_NO_KTLS
2259 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2260 return 0;
2261#endif /* OPENSSL_NO_KTLS */
0f113f3e 2262 s->max_send_fragment = larg;
d102d9df
MC
2263 if (s->max_send_fragment < s->split_send_fragment)
2264 s->split_send_fragment = s->max_send_fragment;
2265 return 1;
2266 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2267 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
2268 return 0;
2269 s->split_send_fragment = larg;
0f113f3e 2270 return 1;
d102d9df
MC
2271 case SSL_CTRL_SET_MAX_PIPELINES:
2272 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2273 return 0;
2274 s->max_pipelines = larg;
94777c9c
MC
2275 if (larg > 1)
2276 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2277 return 1;
0f113f3e
MC
2278 case SSL_CTRL_GET_RI_SUPPORT:
2279 if (s->s3)
2280 return s->s3->send_connection_binding;
2281 else
2282 return 0;
2283 case SSL_CTRL_CERT_FLAGS:
2284 return (s->cert->cert_flags |= larg);
2285 case SSL_CTRL_CLEAR_CERT_FLAGS:
2286 return (s->cert->cert_flags &= ~larg);
2287
2288 case SSL_CTRL_GET_RAW_CIPHERLIST:
2289 if (parg) {
76106e60 2290 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 2291 return 0;
76106e60
DSH
2292 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2293 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
2294 } else {
2295 return TLS_CIPHER_LEN;
2296 }
c5364614 2297 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2298 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2299 return -1;
dccd20d1 2300 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2301 return 1;
2302 else
2303 return 0;
7946ab33 2304 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2305 return ssl_check_allowed_versions(larg, s->max_proto_version)
2306 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2307 &s->min_proto_version);
3edabd3c
CH
2308 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2309 return s->min_proto_version;
7946ab33 2310 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2311 return ssl_check_allowed_versions(s->min_proto_version, larg)
2312 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2313 &s->max_proto_version);
3edabd3c
CH
2314 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2315 return s->max_proto_version;
0f113f3e 2316 default:
26a7d938 2317 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2318 }
2319}
2320
2321long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2322{
2323 switch (cmd) {
2324 case SSL_CTRL_SET_MSG_CALLBACK:
2325 s->msg_callback = (void (*)
2326 (int write_p, int version, int content_type,
2327 const void *buf, size_t len, SSL *ssl,
2328 void *arg))(fp);
2329 return 1;
2330
2331 default:
26a7d938 2332 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2333 }
2334}
d3442bc7 2335
3c1d6bbc 2336LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2337{
2338 return ctx->sessions;
2339}
2340
2341long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2342{
2343 long l;
2344 /* For some cases with ctx == NULL perform syntax checks */
2345 if (ctx == NULL) {
2346 switch (cmd) {
14536c8c 2347#ifndef OPENSSL_NO_EC
de4d764e
MC
2348 case SSL_CTRL_SET_GROUPS_LIST:
2349 return tls1_set_groups_list(NULL, NULL, parg);
0f113f3e
MC
2350#endif
2351 case SSL_CTRL_SET_SIGALGS_LIST:
2352 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2353 return tls1_set_sigalgs_list(NULL, parg, 0);
2354 default:
2355 return 0;
2356 }
2357 }
2358
2359 switch (cmd) {
2360 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2361 return ctx->read_ahead;
0f113f3e
MC
2362 case SSL_CTRL_SET_READ_AHEAD:
2363 l = ctx->read_ahead;
2364 ctx->read_ahead = larg;
26a7d938 2365 return l;
0f113f3e
MC
2366
2367 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2368 ctx->msg_callback_arg = parg;
2369 return 1;
2370
2371 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2372 return (long)ctx->max_cert_list;
0f113f3e 2373 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2374 if (larg < 0)
2375 return 0;
2376 l = (long)ctx->max_cert_list;
2377 ctx->max_cert_list = (size_t)larg;
2378 return l;
0f113f3e
MC
2379
2380 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2381 if (larg < 0)
2382 return 0;
2383 l = (long)ctx->session_cache_size;
2384 ctx->session_cache_size = (size_t)larg;
2385 return l;
0f113f3e 2386 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 2387 return (long)ctx->session_cache_size;
0f113f3e
MC
2388 case SSL_CTRL_SET_SESS_CACHE_MODE:
2389 l = ctx->session_cache_mode;
2390 ctx->session_cache_mode = larg;
26a7d938 2391 return l;
0f113f3e 2392 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 2393 return ctx->session_cache_mode;
0f113f3e
MC
2394
2395 case SSL_CTRL_SESS_NUMBER:
26a7d938 2396 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 2397 case SSL_CTRL_SESS_CONNECT:
9ef9088c 2398 return tsan_load(&ctx->stats.sess_connect);
0f113f3e 2399 case SSL_CTRL_SESS_CONNECT_GOOD:
9ef9088c 2400 return tsan_load(&ctx->stats.sess_connect_good);
0f113f3e 2401 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
9ef9088c 2402 return tsan_load(&ctx->stats.sess_connect_renegotiate);
0f113f3e 2403 case SSL_CTRL_SESS_ACCEPT:
9ef9088c 2404 return tsan_load(&ctx->stats.sess_accept);
0f113f3e 2405 case SSL_CTRL_SESS_ACCEPT_GOOD:
9ef9088c 2406 return tsan_load(&ctx->stats.sess_accept_good);
0f113f3e 2407 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
9ef9088c 2408 return tsan_load(&ctx->stats.sess_accept_renegotiate);
0f113f3e 2409 case SSL_CTRL_SESS_HIT:
9ef9088c 2410 return tsan_load(&ctx->stats.sess_hit);
0f113f3e 2411 case SSL_CTRL_SESS_CB_HIT:
9ef9088c 2412 return tsan_load(&ctx->stats.sess_cb_hit);
0f113f3e 2413 case SSL_CTRL_SESS_MISSES:
9ef9088c 2414 return tsan_load(&ctx->stats.sess_miss);
0f113f3e 2415 case SSL_CTRL_SESS_TIMEOUTS:
9ef9088c 2416 return tsan_load(&ctx->stats.sess_timeout);
0f113f3e 2417 case SSL_CTRL_SESS_CACHE_FULL:
9ef9088c 2418 return tsan_load(&ctx->stats.sess_cache_full);
0f113f3e
MC
2419 case SSL_CTRL_MODE:
2420 return (ctx->mode |= larg);
2421 case SSL_CTRL_CLEAR_MODE:
2422 return (ctx->mode &= ~larg);
2423 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2424 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2425 return 0;
2426 ctx->max_send_fragment = larg;
d102d9df 2427 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2428 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2429 return 1;
d102d9df 2430 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2431 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2432 return 0;
2433 ctx->split_send_fragment = larg;
2434 return 1;
2435 case SSL_CTRL_SET_MAX_PIPELINES:
2436 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2437 return 0;
2438 ctx->max_pipelines = larg;
07077415 2439 return 1;
0f113f3e
MC
2440 case SSL_CTRL_CERT_FLAGS:
2441 return (ctx->cert->cert_flags |= larg);
2442 case SSL_CTRL_CLEAR_CERT_FLAGS:
2443 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2444 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2445 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2446 && ssl_set_version_bound(ctx->method->version, (int)larg,
2447 &ctx->min_proto_version);
3edabd3c
CH
2448 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2449 return ctx->min_proto_version;
7946ab33 2450 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2451 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2452 && ssl_set_version_bound(ctx->method->version, (int)larg,
2453 &ctx->max_proto_version);
3edabd3c
CH
2454 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2455 return ctx->max_proto_version;
0f113f3e 2456 default:
26a7d938 2457 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
2458 }
2459}
2460
2461long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2462{
2463 switch (cmd) {
2464 case SSL_CTRL_SET_MSG_CALLBACK:
2465 ctx->msg_callback = (void (*)
2466 (int write_p, int version, int content_type,
2467 const void *buf, size_t len, SSL *ssl,
2468 void *arg))(fp);
2469 return 1;
2470
2471 default:
26a7d938 2472 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
2473 }
2474}
d3442bc7 2475
ccd86b68 2476int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2477{
90d9e49a
DSH
2478 if (a->id > b->id)
2479 return 1;
2480 if (a->id < b->id)
2481 return -1;
2482 return 0;
0f113f3e
MC
2483}
2484
2485int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2486 const SSL_CIPHER *const *bp)
2487{
90d9e49a
DSH
2488 if ((*ap)->id > (*bp)->id)
2489 return 1;
2490 if ((*ap)->id < (*bp)->id)
2491 return -1;
2492 return 0;
0f113f3e 2493}
d02b48c6 2494
4f43d0e7 2495/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2496 * preference */
0821bcd4 2497STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2498{
2499 if (s != NULL) {
2500 if (s->cipher_list != NULL) {
26a7d938 2501 return s->cipher_list;
0f113f3e 2502 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 2503 return s->ctx->cipher_list;
0f113f3e
MC
2504 }
2505 }
26a7d938 2506 return NULL;
0f113f3e
MC
2507}
2508
831eef2c
NM
2509STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2510{
2511 if ((s == NULL) || (s->session == NULL) || !s->server)
2512 return NULL;
2513 return s->session->ciphers;
2514}
2515
8b8e5bed 2516STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2517{
2518 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2519 int i;
1d0c08b4 2520
0f113f3e
MC
2521 ciphers = SSL_get_ciphers(s);
2522 if (!ciphers)
2523 return NULL;
1d0c08b4
MC
2524 if (!ssl_set_client_disabled(s))
2525 return NULL;
0f113f3e
MC
2526 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2527 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2528 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2529 if (!sk)
2530 sk = sk_SSL_CIPHER_new_null();
2531 if (!sk)
2532 return NULL;
2533 if (!sk_SSL_CIPHER_push(sk, c)) {
2534 sk_SSL_CIPHER_free(sk);
2535 return NULL;
2536 }
2537 }
2538 }
2539 return sk;
2540}
8b8e5bed 2541
4f43d0e7 2542/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2543 * algorithm id */
f73e07cf 2544STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2545{
2546 if (s != NULL) {
2547 if (s->cipher_list_by_id != NULL) {
26a7d938 2548 return s->cipher_list_by_id;
0f113f3e 2549 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
26a7d938 2550 return s->ctx->cipher_list_by_id;
0f113f3e
MC
2551 }
2552 }
26a7d938 2553 return NULL;
0f113f3e 2554}
d02b48c6 2555
4f43d0e7 2556/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2557const char *SSL_get_cipher_list(const SSL *s, int n)
2558{
4a640fb6 2559 const SSL_CIPHER *c;
0f113f3e
MC
2560 STACK_OF(SSL_CIPHER) *sk;
2561
2562 if (s == NULL)
26a7d938 2563 return NULL;
0f113f3e
MC
2564 sk = SSL_get_ciphers(s);
2565 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 2566 return NULL;
0f113f3e
MC
2567 c = sk_SSL_CIPHER_value(sk, n);
2568 if (c == NULL)
26a7d938
K
2569 return NULL;
2570 return c->name;
0f113f3e 2571}
d02b48c6 2572
9d5ac953
KY
2573/** return a STACK of the ciphers available for the SSL_CTX and in order of
2574 * preference */
2575STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2576{
2577 if (ctx != NULL)
2578 return ctx->cipher_list;
2579 return NULL;
2580}
2581
3c83c5ba
SR
2582/*
2583 * Distinguish between ciphers controlled by set_ciphersuite() and
2584 * set_cipher_list() when counting.
2585 */
2586static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2587{
2588 int i, num = 0;
2589 const SSL_CIPHER *c;
2590
2591 if (sk == NULL)
2592 return 0;
2593 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2594 c = sk_SSL_CIPHER_value(sk, i);
2595 if (c->min_tls >= TLS1_3_VERSION)
2596 continue;
2597 num++;
2598 }
2599 return num;
2600}
2601
25f923dd 2602/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2603int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2604{
2605 STACK_OF(SSL_CIPHER) *sk;
2606
f865b081
MC
2607 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2608 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2609 ctx->cert);
0f113f3e
MC
2610 /*
2611 * ssl_create_cipher_list may return an empty stack if it was unable to
2612 * find a cipher matching the given rule string (for example if the rule
2613 * string specifies a cipher which has been disabled). This is not an
2614 * error as far as ssl_create_cipher_list is concerned, and hence
2615 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2616 */
2617 if (sk == NULL)
2618 return 0;
3c83c5ba 2619 else if (cipher_list_tls12_num(sk) == 0) {
0f113f3e
MC
2620 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2621 return 0;
2622 }
2623 return 1;
2624}
d02b48c6 2625
4f43d0e7 2626/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2627int SSL_set_cipher_list(SSL *s, const char *str)
2628{
2629 STACK_OF(SSL_CIPHER) *sk;
2630
f865b081
MC
2631 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2632 &s->cipher_list, &s->cipher_list_by_id, str,
2633 s->cert);
0f113f3e
MC
2634 /* see comment in SSL_CTX_set_cipher_list */
2635 if (sk == NULL)
2636 return 0;
3c83c5ba 2637 else if (cipher_list_tls12_num(sk) == 0) {
0f113f3e
MC
2638 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2639 return 0;
2640 }
2641 return 1;
2642}
d02b48c6 2643
a216df59 2644char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
2645{
2646 char *p;
a216df59 2647 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 2648 const SSL_CIPHER *c;
0f113f3e
MC
2649 int i;
2650
a216df59
MC
2651 if (!s->server
2652 || s->session == NULL
2653 || s->session->ciphers == NULL
2654 || size < 2)
26a7d938 2655 return NULL;
0f113f3e
MC
2656
2657 p = buf;
a216df59
MC
2658 clntsk = s->session->ciphers;
2659 srvrsk = SSL_get_ciphers(s);
2660 if (clntsk == NULL || srvrsk == NULL)
2661 return NULL;
0f113f3e 2662
a216df59 2663 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
2664 return NULL;
2665
a216df59 2666 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
2667 int n;
2668
a216df59
MC
2669 c = sk_SSL_CIPHER_value(clntsk, i);
2670 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2671 continue;
2672
0f113f3e 2673 n = strlen(c->name);
a216df59 2674 if (n + 1 > size) {
0f113f3e
MC
2675 if (p != buf)
2676 --p;
2677 *p = '\0';
2678 return buf;
2679 }
4cacc9d5 2680 strcpy(p, c->name);
0f113f3e
MC
2681 p += n;
2682 *(p++) = ':';
a216df59 2683 size -= n + 1;
0f113f3e
MC
2684 }
2685 p[-1] = '\0';
26a7d938 2686 return buf;
0f113f3e
MC
2687}
2688
52b8dad8 2689/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2690 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2691 */
2692
f1fd4544 2693const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2694{
2695 if (type != TLSEXT_NAMETYPE_host_name)
2696 return NULL;
a13c20f6 2697
1c4aa31d 2698 /*
328a0547
BK
2699 * SNI is not negotiated in pre-TLS-1.3 resumption flows, so fake up an
2700 * SNI value to return if we are resuming/resumed. N.B. that we still
2701 * call the relevant callbacks for such resumption flows, and callbacks
2702 * might error out if there is not a SNI value available.
1c4aa31d 2703 */
328a0547
BK
2704 if (s->hit)
2705 return s->session->ext.hostname;
2706 return s->ext.hostname;
0f113f3e 2707}
ed3883d2 2708
f1fd4544 2709int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2710{
2711 if (s->session
aff8c126
RS
2712 && (!s->ext.hostname ? s->session->
2713 ext.hostname : s->ext.hostname))
0f113f3e
MC
2714 return TLSEXT_NAMETYPE_host_name;
2715 return -1;
2716}
ee2ffc27 2717
0f113f3e
MC
2718/*
2719 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2720 * expected that this function is called from the callback set by
0f113f3e
MC
2721 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2722 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2723 * not included in the length. A byte string of length 0 is invalid. No byte
2724 * string may be truncated. The current, but experimental algorithm for
2725 * selecting the protocol is: 1) If the server doesn't support NPN then this
2726 * is indicated to the callback. In this case, the client application has to
2727 * abort the connection or have a default application level protocol. 2) If
2728 * the server supports NPN, but advertises an empty list then the client
f430ba31 2729 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2730 * fallback case was enacted. 3) Otherwise, the client finds the first
2731 * protocol in the server's list that it supports and selects this protocol.
2732 * This is because it's assumed that the server has better information about
2733 * which protocol a client should use. 4) If the client doesn't support any
2734 * of the server's advertised protocols, then this is treated the same as
2735 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2736 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2737 */
0f113f3e
MC
2738int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2739 const unsigned char *server,
2740 unsigned int server_len,
a230b26e 2741 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2742{
2743 unsigned int i, j;
2744 const unsigned char *result;
2745 int status = OPENSSL_NPN_UNSUPPORTED;
2746
2747 /*
2748 * For each protocol in server preference order, see if we support it.
2749 */
2750 for (i = 0; i < server_len;) {
2751 for (j = 0; j < client_len;) {
2752 if (server[i] == client[j] &&
2753 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2754 /* We found a match */
2755 result = &server[i];
2756 status = OPENSSL_NPN_NEGOTIATED;
2757 goto found;
2758 }
2759 j += client[j];
2760 j++;
2761 }
2762 i += server[i];
2763 i++;
2764 }
2765
2766 /* There's no overlap between our protocols and the server's list. */
2767 result = client;
2768 status = OPENSSL_NPN_NO_OVERLAP;
2769
2770 found:
2771 *out = (unsigned char *)result + 1;
2772 *outlen = result[0];
2773 return status;
2774}
ee2ffc27 2775
e481f9b9 2776#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2777/*
2778 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2779 * client's requested protocol for this connection and returns 0. If the
2780 * client didn't request any protocol, then *data is set to NULL. Note that
2781 * the client can request any protocol it chooses. The value returned from
2782 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2783 * provided by the callback.
2784 */
0f113f3e
MC
2785void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2786 unsigned *len)
2787{
aff8c126 2788 *data = s->ext.npn;
0f113f3e
MC
2789 if (!*data) {
2790 *len = 0;
2791 } else {
aff8c126 2792 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2793 }
2794}
2795
2796/*
aff8c126 2797 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2798 * a TLS server needs a list of supported protocols for Next Protocol
2799 * Negotiation. The returned list must be in wire format. The list is
2800 * returned by setting |out| to point to it and |outlen| to its length. This
2801 * memory will not be modified, but one should assume that the SSL* keeps a
2802 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2803 * wishes to advertise. Otherwise, no such extension will be included in the
2804 * ServerHello.
2805 */
aff8c126 2806void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2807 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2808 void *arg)
0f113f3e 2809{
aff8c126
RS
2810 ctx->ext.npn_advertised_cb = cb;
2811 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2812}
2813
2814/*
2815 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2816 * client needs to select a protocol from the server's provided list. |out|
2817 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2818 * The length of the protocol name must be written into |outlen|. The
2819 * server's advertised protocols are provided in |in| and |inlen|. The
2820 * callback can assume that |in| is syntactically valid. The client must
2821 * select a protocol. It is fatal to the connection if this callback returns
2822 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2823 */
aff8c126 2824void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2825 SSL_CTX_npn_select_cb_func cb,
aff8c126 2826 void *arg)
0f113f3e 2827{
aff8c126
RS
2828 ctx->ext.npn_select_cb = cb;
2829 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2830}
e481f9b9 2831#endif
a398f821 2832
0f113f3e
MC
2833/*
2834 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2835 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2836 * length-prefixed strings). Returns 0 on success.
2837 */
2838int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2839 unsigned int protos_len)
0f113f3e 2840{
aff8c126
RS
2841 OPENSSL_free(ctx->ext.alpn);
2842 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2843 if (ctx->ext.alpn == NULL) {
72e9be3d 2844 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2845 return 1;
72e9be3d 2846 }
aff8c126 2847 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2848
2849 return 0;
2850}
2851
2852/*
2853 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2854 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2855 * length-prefixed strings). Returns 0 on success.
2856 */
2857int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2858 unsigned int protos_len)
0f113f3e 2859{
aff8c126
RS
2860 OPENSSL_free(ssl->ext.alpn);
2861 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2862 if (ssl->ext.alpn == NULL) {
72e9be3d 2863 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2864 return 1;
72e9be3d 2865 }
aff8c126 2866 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
2867
2868 return 0;
2869}
2870
2871/*
2872 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2873 * called during ClientHello processing in order to select an ALPN protocol
2874 * from the client's list of offered protocols.
2875 */
2876void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
2877 SSL_CTX_alpn_select_cb_func cb,
2878 void *arg)
0f113f3e 2879{
aff8c126
RS
2880 ctx->ext.alpn_select_cb = cb;
2881 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
2882}
2883
2884/*
69687aa8
F
2885 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2886 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
2887 * (not including the leading length-prefix byte). If the server didn't
2888 * respond with a negotiated protocol then |*len| will be zero.
2889 */
6f017a8f 2890void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2891 unsigned int *len)
0f113f3e
MC
2892{
2893 *data = NULL;
2894 if (ssl->s3)
2895 *data = ssl->s3->alpn_selected;
2896 if (*data == NULL)
2897 *len = 0;
2898 else
348240c6 2899 *len = (unsigned int)ssl->s3->alpn_selected_len;
0f113f3e
MC
2900}
2901
74b4b494 2902int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 2903 const char *label, size_t llen,
23cec1f4 2904 const unsigned char *context, size_t contextlen,
0f113f3e
MC
2905 int use_context)
2906{
c8a18468 2907 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2908 return -1;
e0af0405 2909
0f113f3e 2910 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
23cec1f4
MC
2911 llen, context,
2912 contextlen, use_context);
0f113f3e 2913}
e0af0405 2914
b38ede80
TT
2915int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
2916 const char *label, size_t llen,
2917 const unsigned char *context,
2918 size_t contextlen)
2919{
2920 if (s->version != TLS1_3_VERSION)
2921 return 0;
2922
2923 return tls13_export_keying_material_early(s, out, olen, label, llen,
2924 context, contextlen);
2925}
2926
3c1d6bbc 2927static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 2928{
bd5d27c1 2929 const unsigned char *session_id = a->session_id;
0f113f3e 2930 unsigned long l;
bd5d27c1
DB
2931 unsigned char tmp_storage[4];
2932
2933 if (a->session_id_length < sizeof(tmp_storage)) {
2934 memset(tmp_storage, 0, sizeof(tmp_storage));
2935 memcpy(tmp_storage, a->session_id, a->session_id_length);
2936 session_id = tmp_storage;
2937 }
0f113f3e
MC
2938
2939 l = (unsigned long)
bd5d27c1
DB
2940 ((unsigned long)session_id[0]) |
2941 ((unsigned long)session_id[1] << 8L) |
2942 ((unsigned long)session_id[2] << 16L) |
2943 ((unsigned long)session_id[3] << 24L);
26a7d938 2944 return l;
0f113f3e
MC
2945}
2946
2947/*
2948 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2949 * coarser function than this one) is changed, ensure
0f113f3e
MC
2950 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2951 * being able to construct an SSL_SESSION that will collide with any existing
2952 * session with a matching session ID.
2953 */
2954static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2955{
2956 if (a->ssl_version != b->ssl_version)
208fb891 2957 return 1;
0f113f3e 2958 if (a->session_id_length != b->session_id_length)
208fb891 2959 return 1;
26a7d938 2960 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
2961}
2962
2963/*
2964 * These wrapper functions should remain rather than redeclaring
d0fa136c 2965 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2966 * variable. The reason is that the functions aren't static, they're exposed
2967 * via ssl.h.
2968 */
97b17195 2969
4ebb342f 2970SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2971{
2972 SSL_CTX *ret = NULL;
2973
2974 if (meth == NULL) {
2975 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 2976 return NULL;
0f113f3e
MC
2977 }
2978
0fc32b07
MC
2979 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2980 return NULL;
7fa792d1 2981
0f113f3e
MC
2982 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2983 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2984 goto err;
2985 }
b51bce94 2986 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2987 if (ret == NULL)
2988 goto err;
2989
0f113f3e 2990 ret->method = meth;
7946ab33
KR
2991 ret->min_proto_version = 0;
2992 ret->max_proto_version = 0;
693cf80c 2993 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
2994 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2995 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2996 /* We take the system default. */
0f113f3e 2997 ret->session_timeout = meth->get_timeout();
0f113f3e 2998 ret->references = 1;
16203f7b
AG
2999 ret->lock = CRYPTO_THREAD_lock_new();
3000 if (ret->lock == NULL) {
3001 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3002 OPENSSL_free(ret);
3003 return NULL;
3004 }
0f113f3e 3005 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3006 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
3007 if ((ret->cert = ssl_cert_new()) == NULL)
3008 goto err;
3009
62d0577e 3010 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
3011 if (ret->sessions == NULL)
3012 goto err;
3013 ret->cert_store = X509_STORE_new();
3014 if (ret->cert_store == NULL)
3015 goto err;
ed29e82a
RP
3016#ifndef OPENSSL_NO_CT
3017 ret->ctlog_store = CTLOG_STORE_new();
3018 if (ret->ctlog_store == NULL)
3019 goto err;
3020#endif
f865b081 3021
fa25763b 3022 if (!SSL_CTX_set_ciphersuites(ret, TLS_DEFAULT_CIPHERSUITES))
f865b081
MC
3023 goto err;
3024
61986d32 3025 if (!ssl_create_cipher_list(ret->method,
f865b081 3026 ret->tls13_ciphersuites,
a230b26e
EK
3027 &ret->cipher_list, &ret->cipher_list_by_id,
3028 SSL_DEFAULT_CIPHER_LIST, ret->cert)
3029 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
3030 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3031 goto err2;
3032 }
3033
3034 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 3035 if (ret->param == NULL)
0f113f3e
MC
3036 goto err;
3037
3038 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
3039 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
3040 goto err2;
3041 }
3042 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
3043 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
3044 goto err2;
3045 }
3046
fa7c2637 3047 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
3048 goto err;
3049
98732979
MC
3050 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3051 goto err;
3052
25a807bc
F
3053 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3054 goto err;
0f113f3e 3055
4bfb96f2
TS
3056 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3057 goto err;
3058
0f113f3e
MC
3059 /* No compression for DTLS */
3060 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3061 ret->comp_methods = SSL_COMP_get_compression_methods();
3062
3063 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3064 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3065
4e2e1ec9 3066 /* Setup RFC5077 ticket keys */
aff8c126
RS
3067 if ((RAND_bytes(ret->ext.tick_key_name,
3068 sizeof(ret->ext.tick_key_name)) <= 0)
4cffafe9 3069 || (RAND_priv_bytes(ret->ext.secure->tick_hmac_key,
4bfb96f2 3070 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
4cffafe9 3071 || (RAND_priv_bytes(ret->ext.secure->tick_aes_key,
4bfb96f2 3072 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
0f113f3e 3073 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3074
4cffafe9 3075 if (RAND_priv_bytes(ret->ext.cookie_hmac_key,
43054d3d
MC
3076 sizeof(ret->ext.cookie_hmac_key)) <= 0)
3077 goto err;
3078
edc032b5 3079#ifndef OPENSSL_NO_SRP
61986d32 3080 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 3081 goto err;
edc032b5 3082#endif
4db9677b 3083#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3084# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3085# define eng_strx(x) #x
3086# define eng_str(x) eng_strx(x)
3087 /* Use specific client engine automatically... ignore errors */
3088 {
3089 ENGINE *eng;
3090 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3091 if (!eng) {
3092 ERR_clear_error();
3093 ENGINE_load_builtin_engines();
3094 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3095 }
3096 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3097 ERR_clear_error();
3098 }
3099# endif
3100#endif
3101 /*
3102 * Default is to connect to non-RI servers. When RI is more widely
3103 * deployed might change this.
3104 */
3105 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
3106 /*
3107 * Disable compression by default to prevent CRIME. Applications can
3108 * re-enable compression by configuring
3109 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3110 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3111 * middlebox compatibility by default. This may be disabled by default in
3112 * a later OpenSSL version.
dc5744cb 3113 */
a5816a5a 3114 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 3115
aff8c126 3116 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 3117
bfa9a9af 3118 /*
c39e4048
BK
3119 * We cannot usefully set a default max_early_data here (which gets
3120 * propagated in SSL_new(), for the following reason: setting the
3121 * SSL field causes tls_construct_stoc_early_data() to tell the
3122 * client that early data will be accepted when constructing a TLS 1.3
3123 * session ticket, and the client will accordingly send us early data
3124 * when using that ticket (if the client has early data to send).
3125 * However, in order for the early data to actually be consumed by
3126 * the application, the application must also have calls to
3127 * SSL_read_early_data(); otherwise we'll just skip past the early data
3128 * and ignore it. So, since the application must add calls to
3129 * SSL_read_early_data(), we also require them to add
3130 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3131 * eliminating the bandwidth-wasting early data in the case described
3132 * above.
bfa9a9af 3133 */
c39e4048 3134 ret->max_early_data = 0;
bfa9a9af 3135
4e8548e8
MC
3136 /*
3137 * Default recv_max_early_data is a fully loaded single record. Could be
3138 * split across multiple records in practice. We set this differently to
3139 * max_early_data so that, in the default case, we do not advertise any
3140 * support for early_data, but if a client were to send us some (e.g.
3141 * because of an old, stale ticket) then we will tolerate it and skip over
3142 * it.
3143 */
3144 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3145
36ff232c
MC
3146 /* By default we send two session tickets automatically in TLSv1.3 */
3147 ret->num_tickets = 2;
9d0a8bb7 3148
8a5ed9dc
TM
3149 ssl_ctx_system_config(ret);
3150
16203f7b 3151 return ret;
0f113f3e
MC
3152 err:
3153 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3154 err2:
e0e920b1 3155 SSL_CTX_free(ret);
16203f7b 3156 return NULL;
0f113f3e 3157}
d02b48c6 3158
c5ebfcab 3159int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 3160{
16203f7b 3161 int i;
c5ebfcab 3162
2f545ae4 3163 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
3164 return 0;
3165
3166 REF_PRINT_COUNT("SSL_CTX", ctx);
3167 REF_ASSERT_ISNT(i < 2);
3168 return ((i > 1) ? 1 : 0);
a18a31e4
MC
3169}
3170
4f43d0e7 3171void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
3172{
3173 int i;
d02b48c6 3174
0f113f3e
MC
3175 if (a == NULL)
3176 return;
d02b48c6 3177
2f545ae4 3178 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 3179 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
3180 if (i > 0)
3181 return;
f3f1cf84 3182 REF_ASSERT_ISNT(i < 0);
0f113f3e 3183
222561fe 3184 X509_VERIFY_PARAM_free(a->param);
919ba009 3185 dane_ctx_final(&a->dane);
0f113f3e
MC
3186
3187 /*
3188 * Free internal session cache. However: the remove_cb() may reference
3189 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3190 * after the sessions were flushed.
3191 * As the ex_data handling routines might also touch the session cache,
3192 * the most secure solution seems to be: empty (flush) the cache, then
3193 * free ex_data, then finally free the cache.
3194 * (See ticket [openssl.org #212].)
3195 */
3196 if (a->sessions != NULL)
3197 SSL_CTX_flush_sessions(a, 0);
3198
3199 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 3200 lh_SSL_SESSION_free(a->sessions);
222561fe 3201 X509_STORE_free(a->cert_store);
ed29e82a
RP
3202#ifndef OPENSSL_NO_CT
3203 CTLOG_STORE_free(a->ctlog_store);
3204#endif
25aaa98a
RS
3205 sk_SSL_CIPHER_free(a->cipher_list);
3206 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 3207 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 3208 ssl_cert_free(a->cert);
fa7c2637 3209 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 3210 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
222561fe 3211 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 3212 a->comp_methods = NULL;
e783bae2 3213#ifndef OPENSSL_NO_SRTP
25aaa98a 3214 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 3215#endif
edc032b5 3216#ifndef OPENSSL_NO_SRP
0f113f3e 3217 SSL_CTX_SRP_CTX_free(a);
edc032b5 3218#endif
bdfe932d 3219#ifndef OPENSSL_NO_ENGINE
7c96dbcd 3220 ENGINE_finish(a->client_cert_engine);
ddac1974 3221#endif
8671b898 3222
e481f9b9 3223#ifndef OPENSSL_NO_EC
aff8c126
RS
3224 OPENSSL_free(a->ext.ecpointformats);
3225 OPENSSL_free(a->ext.supportedgroups);
8671b898 3226#endif
aff8c126 3227 OPENSSL_free(a->ext.alpn);
4bfb96f2 3228 OPENSSL_secure_free(a->ext.secure);
8671b898 3229
16203f7b
AG
3230 CRYPTO_THREAD_lock_free(a->lock);
3231
0f113f3e
MC
3232 OPENSSL_free(a);
3233}
d02b48c6 3234
3ae76679 3235void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
3236{
3237 ctx->default_passwd_callback = cb;
3238}
3239
3240void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3241{
3242 ctx->default_passwd_callback_userdata = u;
3243}
3244
0c452abc
CH
3245pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3246{
3247 return ctx->default_passwd_callback;
3248}
3249
3250void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3251{
3252 return ctx->default_passwd_callback_userdata;
3253}
3254
a974e64a
MC
3255void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3256{
3257 s->default_passwd_callback = cb;
3258}
3259
3260void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3261{
3262 s->default_passwd_callback_userdata = u;
3263}
3264
0c452abc
CH
3265pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3266{
3267 return s->default_passwd_callback;
3268}
3269
3270void *SSL_get_default_passwd_cb_userdata(SSL *s)
3271{
3272 return s->default_passwd_callback_userdata;
3273}
3274
0f113f3e
MC
3275void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3276 int (*cb) (X509_STORE_CTX *, void *),
3277 void *arg)
3278{
3279 ctx->app_verify_callback = cb;
3280 ctx->app_verify_arg = arg;
3281}
3282
3283void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3284 int (*cb) (int, X509_STORE_CTX *))
3285{
3286 ctx->verify_mode = mode;
3287 ctx->default_verify_callback = cb;
3288}
3289
3290void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3291{
3292 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3293}
3294
a230b26e 3295void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
3296{
3297 ssl_cert_set_cert_cb(c->cert, cb, arg);
3298}
3299
3300void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3301{
3302 ssl_cert_set_cert_cb(s->cert, cb, arg);
3303}
18d71588 3304
2cf28d61 3305void ssl_set_masks(SSL *s)
0f113f3e 3306{
6383d316 3307 CERT *c = s->cert;
f7d53487 3308 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 3309 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 3310 unsigned long mask_k, mask_a;
10bf4fc2 3311#ifndef OPENSSL_NO_EC
361a1191 3312 int have_ecc_cert, ecdsa_ok;
14536c8c 3313#endif
0f113f3e
MC
3314 if (c == NULL)
3315 return;
d02b48c6 3316
bc36ee62 3317#ifndef OPENSSL_NO_DH
0f113f3e 3318 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 3319#else
361a1191 3320 dh_tmp = 0;
d02b48c6
RE
3321#endif
3322
d0ff28f8 3323 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
3324 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3325 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 3326#ifndef OPENSSL_NO_EC
6383d316 3327 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 3328#endif
0f113f3e
MC
3329 mask_k = 0;
3330 mask_a = 0;
0e1dba93 3331
d02b48c6 3332#ifdef CIPHER_DEBUG
b7557ccf
AG
3333 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3334 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
3335#endif
3336
2a9b9654 3337#ifndef OPENSSL_NO_GOST
4020c0b3 3338 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
e44380a9
DB
3339 mask_k |= SSL_kGOST;
3340 mask_a |= SSL_aGOST12;
3341 }
4020c0b3 3342 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
e44380a9
DB
3343 mask_k |= SSL_kGOST;
3344 mask_a |= SSL_aGOST12;
3345 }
4020c0b3 3346 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
3347 mask_k |= SSL_kGOST;
3348 mask_a |= SSL_aGOST01;
3349 }
2a9b9654 3350#endif
0f113f3e 3351
361a1191 3352 if (rsa_enc)
0f113f3e 3353 mask_k |= SSL_kRSA;
d02b48c6 3354
0f113f3e
MC
3355 if (dh_tmp)
3356 mask_k |= SSL_kDHE;
d02b48c6 3357
6aaa29fb
DSH
3358 /*
3359 * If we only have an RSA-PSS certificate allow RSA authentication
3360 * if TLS 1.2 and peer supports it.
3361 */
3362
3363 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3364 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3365 && TLS1_get_version(s) == TLS1_2_VERSION))
0f113f3e 3366 mask_a |= SSL_aRSA;
d02b48c6 3367
0f113f3e
MC
3368 if (dsa_sign) {
3369 mask_a |= SSL_aDSS;
0f113f3e 3370 }
d02b48c6 3371
0f113f3e 3372 mask_a |= SSL_aNULL;
d02b48c6 3373
0f113f3e
MC
3374 /*
3375 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3376 * depending on the key usage extension.
3377 */
14536c8c 3378#ifndef OPENSSL_NO_EC
0f113f3e 3379 if (have_ecc_cert) {
a8d8e06b 3380 uint32_t ex_kusage;
4020c0b3 3381 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 3382 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 3383 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 3384 ecdsa_ok = 0;
c7c46256 3385 if (ecdsa_ok)
0f113f3e 3386 mask_a |= SSL_aECDSA;
0f113f3e 3387 }
b2021556
DSH
3388 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3389 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3390 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3391 && TLS1_get_version(s) == TLS1_2_VERSION)
3392 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
3393
3394 /* Allow Ed448 for TLS 1.2 if peer supports it */
3395 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3396 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3397 && TLS1_get_version(s) == TLS1_2_VERSION)
3398 mask_a |= SSL_aECDSA;
14536c8c 3399#endif
ea262260 3400
10bf4fc2 3401#ifndef OPENSSL_NO_EC
fe6ef247 3402 mask_k |= SSL_kECDHE;
ea262260 3403#endif
ddac1974
NL
3404
3405#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3406 mask_k |= SSL_kPSK;
3407 mask_a |= SSL_aPSK;
526f94ad
DSH
3408 if (mask_k & SSL_kRSA)
3409 mask_k |= SSL_kRSAPSK;
3410 if (mask_k & SSL_kDHE)
3411 mask_k |= SSL_kDHEPSK;
3412 if (mask_k & SSL_kECDHE)
3413 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3414#endif
3415
4d69f9e6
DSH
3416 s->s3->tmp.mask_k = mask_k;
3417 s->s3->tmp.mask_a = mask_a;
0f113f3e 3418}
d02b48c6 3419
ef236ec3
DSH
3420#ifndef OPENSSL_NO_EC
3421
a2f9200f 3422int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3423{
ce0c1f2b 3424 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3425 /* key usage, if present, must allow signing */
ce0c1f2b 3426 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3427 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3428 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3429 return 0;
3430 }
3431 }
0f113f3e
MC
3432 return 1; /* all checks are ok */
3433}
ea262260 3434
ef236ec3
DSH
3435#endif
3436
a398f821 3437int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3438 size_t *serverinfo_length)
3439{
a497cf25 3440 CERT_PKEY *cpk = s->s3->tmp.cert;
0f113f3e
MC
3441 *serverinfo_length = 0;
3442
a497cf25 3443 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3444 return 0;
3445
a497cf25
DSH
3446 *serverinfo = cpk->serverinfo;
3447 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3448 return 1;
3449}
0f113f3e
MC
3450
3451void ssl_update_cache(SSL *s, int mode)
3452{
3453 int i;
3454
3455 /*
3456 * If the session_id_length is 0, we are not supposed to cache it, and it
3457 * would be rather hard to do anyway :-)
3458 */
3459 if (s->session->session_id_length == 0)
3460 return;
3461
d316cdcf
BK
3462 /*
3463 * If sid_ctx_length is 0 there is no specific application context
3464 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
3465 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3466 * indication that this is actually a session for the proper application
3467 * context, and the *handshake* will fail, not just the resumption attempt.
3468 * Do not cache (on the server) these sessions that are not resumable
3469 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 3470 */
c4fa1f7f 3471 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
3472 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3473 return;
3474
0f113f3e 3475 i = s->session_ctx->session_cache_mode;
5d61491c 3476 if ((i & mode) != 0
ee94ec2e
MC
3477 && (!s->hit || SSL_IS_TLS13(s))) {
3478 /*
3479 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
3480 * normally don't do this because by default it's a full stateless ticket
3481 * with only a dummy session id so there is no reason to cache it,
3482 * unless:
ee94ec2e
MC
3483 * - we are doing early_data, in which case we cache so that we can
3484 * detect replays
3485 * - the application has set a remove_session_cb so needs to know about
3486 * session timeout events
6cc0b3c2 3487 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
3488 */
3489 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3490 && (!SSL_IS_TLS13(s)
3491 || !s->server
5d263fb7
MC
3492 || (s->max_early_data > 0
3493 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
3494 || s->session_ctx->remove_session_cb != NULL
3495 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
3496 SSL_CTX_add_session(s->session_ctx, s->session);
3497
3498 /*
3499 * Add the session to the external cache. We do this even in server side
3500 * TLSv1.3 without early data because some applications just want to
3501 * know about the creation of a session and aren't doing a full cache.
3502 */
3503 if (s->session_ctx->new_session_cb != NULL) {
3504 SSL_SESSION_up_ref(s->session);
3505 if (!s->session_ctx->new_session_cb(s, s->session))
3506 SSL_SESSION_free(s->session);
3507 }
0f113f3e
MC
3508 }
3509
3510 /* auto flush every 255 connections */
3511 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 3512 TSAN_QUALIFIER int *stat;
1fcb4e4d
BK
3513 if (mode & SSL_SESS_CACHE_CLIENT)
3514 stat = &s->session_ctx->stats.sess_connect_good;
3515 else
3516 stat = &s->session_ctx->stats.sess_accept_good;
9ef9088c 3517 if ((tsan_load(stat) & 0xff) == 0xff)
0f113f3e 3518 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
3519 }
3520}
d02b48c6 3521
3499327b 3522const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
3523{
3524 return ctx->method;
3525}
ba168244 3526
3499327b 3527const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 3528{
26a7d938 3529 return s->method;
0f113f3e 3530}
d02b48c6 3531
4ebb342f 3532int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3533{
0f113f3e
MC
3534 int ret = 1;
3535
3536 if (s->method != meth) {
919ba009 3537 const SSL_METHOD *sm = s->method;
a230b26e 3538 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3539
919ba009 3540 if (sm->version == meth->version)
0f113f3e
MC
3541 s->method = meth;
3542 else {
919ba009 3543 sm->ssl_free(s);
0f113f3e
MC
3544 s->method = meth;
3545 ret = s->method->ssl_new(s);
3546 }
3547
919ba009 3548 if (hf == sm->ssl_connect)
0f113f3e 3549 s->handshake_func = meth->ssl_connect;
919ba009 3550 else if (hf == sm->ssl_accept)
0f113f3e
MC
3551 s->handshake_func = meth->ssl_accept;
3552 }
26a7d938 3553 return ret;
0f113f3e
MC
3554}
3555
3556int SSL_get_error(const SSL *s, int i)
3557{
3558 int reason;
3559 unsigned long l;
3560 BIO *bio;
3561
3562 if (i > 0)
26a7d938 3563 return SSL_ERROR_NONE;
0f113f3e
MC
3564
3565 /*
3566 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3567 * where we do encode the error
3568 */
3569 if ((l = ERR_peek_error()) != 0) {
3570 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 3571 return SSL_ERROR_SYSCALL;
0f113f3e 3572 else
26a7d938 3573 return SSL_ERROR_SSL;
0f113f3e
MC
3574 }
3575
8051ab2b
MC
3576 if (SSL_want_read(s)) {
3577 bio = SSL_get_rbio(s);
3578 if (BIO_should_read(bio))
26a7d938 3579 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3580 else if (BIO_should_write(bio))
3581 /*
3582 * This one doesn't make too much sense ... We never try to write
3583 * to the rbio, and an application program where rbio and wbio
3584 * are separate couldn't even know what it should wait for.
3585 * However if we ever set s->rwstate incorrectly (so that we have
3586 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3587 * wbio *are* the same, this test works around that bug; so it
3588 * might be safer to keep it.
3589 */
26a7d938 3590 return SSL_ERROR_WANT_WRITE;
8051ab2b
MC
3591 else if (BIO_should_io_special(bio)) {
3592 reason = BIO_get_retry_reason(bio);
3593 if (reason == BIO_RR_CONNECT)
26a7d938 3594 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3595 else if (reason == BIO_RR_ACCEPT)
26a7d938 3596 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3597 else
26a7d938 3598 return SSL_ERROR_SYSCALL; /* unknown */
0f113f3e 3599 }
8051ab2b 3600 }
0f113f3e 3601
8051ab2b 3602 if (SSL_want_write(s)) {
69687aa8 3603 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3604 bio = s->wbio;
3605 if (BIO_should_write(bio))
26a7d938 3606 return SSL_ERROR_WANT_WRITE;
8051ab2b 3607 else if (BIO_should_read(bio))
2e7dc7cd 3608 /*
8051ab2b 3609 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3610 */
26a7d938 3611 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3612 else if (BIO_should_io_special(bio)) {
3613 reason = BIO_get_retry_reason(bio);
3614 if (reason == BIO_RR_CONNECT)
26a7d938 3615 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3616 else if (reason == BIO_RR_ACCEPT)
26a7d938 3617 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3618 else
26a7d938 3619 return SSL_ERROR_SYSCALL;
0f113f3e 3620 }
07bbc92c 3621 }
6b1bb98f 3622 if (SSL_want_x509_lookup(s))
26a7d938 3623 return SSL_ERROR_WANT_X509_LOOKUP;
6b1bb98f 3624 if (SSL_want_async(s))
8051ab2b 3625 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3626 if (SSL_want_async_job(s))
8051ab2b 3627 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
3628 if (SSL_want_client_hello_cb(s))
3629 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b
MC
3630
3631 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3632 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 3633 return SSL_ERROR_ZERO_RETURN;
8051ab2b 3634
26a7d938 3635 return SSL_ERROR_SYSCALL;
0f113f3e 3636}
d02b48c6 3637
add2f5ca
MC
3638static int ssl_do_handshake_intern(void *vargs)
3639{
3640 struct ssl_async_args *args;
3641 SSL *s;
3642
3643 args = (struct ssl_async_args *)vargs;
3644 s = args->s;
3645
3646 return s->handshake_func(s);
3647}
3648
4f43d0e7 3649int SSL_do_handshake(SSL *s)
0f113f3e
MC
3650{
3651 int ret = 1;
3652
3653 if (s->handshake_func == NULL) {
3654 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3655 return -1;
0f113f3e
MC
3656 }
3657
3eaa4170 3658 ossl_statem_check_finish_init(s, -1);
49e7fe12 3659
c7f47786 3660 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
3661
3662 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3663 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3664 struct ssl_async_args args;
3665
3666 args.s = s;
3667
7fecbf6f 3668 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3669 } else {
3670 ret = s->handshake_func(s);
3671 }
0f113f3e 3672 }
add2f5ca 3673 return ret;
0f113f3e
MC
3674}
3675
4f43d0e7 3676void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3677{
3678 s->server = 1;
3679 s->shutdown = 0;
fe3a3291 3680 ossl_statem_clear(s);
0f113f3e 3681 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3682 clear_ciphers(s);
0f113f3e 3683}
d02b48c6 3684
4f43d0e7 3685void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3686{
3687 s->server = 0;
3688 s->shutdown = 0;
fe3a3291 3689 ossl_statem_clear(s);
0f113f3e 3690 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3691 clear_ciphers(s);
0f113f3e 3692}
d02b48c6 3693
4f43d0e7 3694int ssl_undefined_function(SSL *s)
0f113f3e
MC
3695{
3696 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3697 return 0;
0f113f3e 3698}
d02b48c6 3699
41a15c4f 3700int ssl_undefined_void_function(void)
0f113f3e
MC
3701{
3702 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3703 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3704 return 0;
0f113f3e 3705}
41a15c4f 3706
0821bcd4 3707int ssl_undefined_const_function(const SSL *s)
0f113f3e 3708{
26a7d938 3709 return 0;
0f113f3e 3710}
0821bcd4 3711
2b8fa1d5 3712const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3713{
3714 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3715 return NULL;
0f113f3e 3716}
d02b48c6 3717
3eb2aff4 3718const char *ssl_protocol_to_string(int version)
7d650072 3719{
2abacef1
MC
3720 switch(version)
3721 {
3722 case TLS1_3_VERSION:
582a17d6 3723 return "TLSv1.3";
2abacef1
MC
3724
3725 case TLS1_2_VERSION:
7d650072 3726 return "TLSv1.2";
2abacef1
MC
3727
3728 case TLS1_1_VERSION:
7d650072 3729 return "TLSv1.1";
2abacef1
MC
3730
3731 case TLS1_VERSION:
ee3a6c64 3732 return "TLSv1";
2abacef1
MC
3733
3734 case SSL3_VERSION:
7d650072 3735 return "SSLv3";
2abacef1
MC
3736
3737 case DTLS1_BAD_VER:
7d650072 3738 return "DTLSv0.9";
2abacef1
MC
3739
3740 case DTLS1_VERSION:
7d650072 3741 return "DTLSv1";
2abacef1
MC
3742
3743 case DTLS1_2_VERSION:
7d650072 3744 return "DTLSv1.2";
2abacef1
MC
3745
3746 default:
3747 return "unknown";
3748 }
0f113f3e 3749}
d02b48c6 3750
7d650072
KR
3751const char *SSL_get_version(const SSL *s)
3752{
3eb2aff4 3753 return ssl_protocol_to_string(s->version);
7d650072
KR
3754}
3755
98732979 3756static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
3757{
3758 STACK_OF(X509_NAME) *sk;
3759 X509_NAME *xn;
98732979
MC
3760 int i;
3761
3762 if (src == NULL) {
3763 *dst = NULL;
3764 return 1;
3765 }
3766
3767 if ((sk = sk_X509_NAME_new_null()) == NULL)
3768 return 0;
3769 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3770 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3771 if (xn == NULL) {
3772 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3773 return 0;
3774 }
3775 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3776 X509_NAME_free(xn);
3777 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3778 return 0;
3779 }
3780 }
3781 *dst = sk;
3782
3783 return 1;
3784}
3785
3786SSL *SSL_dup(SSL *s)
3787{
0f113f3e
MC
3788 SSL *ret;
3789 int i;
3790
919ba009
VD
3791 /* If we're not quiescent, just up_ref! */
3792 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3793 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3794 return s;
3795 }
3796
3797 /*
3798 * Otherwise, copy configuration state, and session if set.
3799 */
0f113f3e 3800 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 3801 return NULL;
0f113f3e 3802
0f113f3e 3803 if (s->session != NULL) {
919ba009
VD
3804 /*
3805 * Arranges to share the same session via up_ref. This "copies"
3806 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3807 */
61986d32 3808 if (!SSL_copy_session_id(ret, s))
17dd65e6 3809 goto err;
0f113f3e
MC
3810 } else {
3811 /*
3812 * No session has been established yet, so we have to expect that
3813 * s->cert or ret->cert will be changed later -- they should not both
3814 * point to the same object, and thus we can't use
3815 * SSL_copy_session_id.
3816 */
919ba009
VD
3817 if (!SSL_set_ssl_method(ret, s->method))
3818 goto err;
0f113f3e
MC
3819
3820 if (s->cert != NULL) {
e0e920b1 3821 ssl_cert_free(ret->cert);
0f113f3e
MC
3822 ret->cert = ssl_cert_dup(s->cert);
3823 if (ret->cert == NULL)
3824 goto err;
3825 }
3826
348240c6
MC
3827 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3828 (int)s->sid_ctx_length))
69f68237 3829 goto err;
0f113f3e
MC
3830 }
3831
9f6b22b8
VD
3832 if (!ssl_dane_dup(ret, s))
3833 goto err;
919ba009 3834 ret->version = s->version;
0f113f3e
MC
3835 ret->options = s->options;
3836 ret->mode = s->mode;
3837 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3838 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3839 ret->msg_callback = s->msg_callback;
3840 ret->msg_callback_arg = s->msg_callback_arg;
3841 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3842 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3843 ret->generate_session_id = s->generate_session_id;
3844
3845 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3846
0f113f3e
MC
3847 /* copy app data, a little dangerous perhaps */
3848 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3849 goto err;
3850
3851 /* setup rbio, and wbio */
3852 if (s->rbio != NULL) {
3853 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3854 goto err;
3855 }
3856 if (s->wbio != NULL) {
3857 if (s->wbio != s->rbio) {
3858 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3859 goto err;
65e2d672
MC
3860 } else {
3861 BIO_up_ref(ret->rbio);
0f113f3e 3862 ret->wbio = ret->rbio;
65e2d672 3863 }
0f113f3e 3864 }
919ba009 3865
0f113f3e 3866 ret->server = s->server;
919ba009
VD
3867 if (s->handshake_func) {
3868 if (s->server)
3869 SSL_set_accept_state(ret);
3870 else
3871 SSL_set_connect_state(ret);
3872 }
0f113f3e 3873 ret->shutdown = s->shutdown;
0f113f3e
MC
3874 ret->hit = s->hit;
3875
a974e64a
MC
3876 ret->default_passwd_callback = s->default_passwd_callback;
3877 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3878
0f113f3e
MC
3879 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3880
3881 /* dup the cipher_list and cipher_list_by_id stacks */
3882 if (s->cipher_list != NULL) {
3883 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3884 goto err;
3885 }
3886 if (s->cipher_list_by_id != NULL)
3887 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3888 == NULL)
3889 goto err;
3890
3891 /* Dup the client_CA list */
98732979
MC
3892 if (!dup_ca_names(&ret->ca_names, s->ca_names)
3893 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
3894 goto err;
3895
66696478 3896 return ret;
0f113f3e 3897
0f113f3e 3898 err:
66696478
RS
3899 SSL_free(ret);
3900 return NULL;
0f113f3e 3901}
d02b48c6 3902
4f43d0e7 3903void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3904{
3905 if (s->enc_read_ctx != NULL) {
846ec07d 3906 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3907 s->enc_read_ctx = NULL;
3908 }
3909 if (s->enc_write_ctx != NULL) {
846ec07d 3910 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3911 s->enc_write_ctx = NULL;
3912 }
09b6c2ef 3913#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3914 COMP_CTX_free(s->expand);
3915 s->expand = NULL;
3916 COMP_CTX_free(s->compress);
3917 s->compress = NULL;
0f113f3e
MC
3918#endif
3919}
d02b48c6 3920
0821bcd4 3921X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3922{
3923 if (s->cert != NULL)
26a7d938 3924 return s->cert->key->x509;
0f113f3e 3925 else
26a7d938 3926 return NULL;
0f113f3e 3927}
d02b48c6 3928
a25f9adc 3929EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3930{
3931 if (s->cert != NULL)
26a7d938 3932 return s->cert->key->privatekey;
0f113f3e 3933 else
26a7d938 3934 return NULL;
0f113f3e 3935}
d02b48c6 3936
a25f9adc 3937X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3938{
3939 if (ctx->cert != NULL)
3940 return ctx->cert->key->x509;
3941 else
3942 return NULL;
3943}
a25f9adc
DSH
3944
3945EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3946{
3947 if (ctx->cert != NULL)
3948 return ctx->cert->key->privatekey;
3949 else
3950 return NULL;
3951}
a25f9adc 3952
babb3798 3953const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3954{
3955 if ((s->session != NULL) && (s->session->cipher != NULL))
26a7d938
K
3956 return s->session->cipher;
3957 return NULL;
0f113f3e
MC
3958}
3959
0aed6e44
BK
3960const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
3961{
3962 return s->s3->tmp.new_cipher;
3963}
3964
3499327b 3965const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 3966{
9a555706
RS
3967#ifndef OPENSSL_NO_COMP
3968 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3969#else
3970 return NULL;
3971#endif
0f113f3e 3972}
377dcdba 3973
3499327b 3974const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 3975{
9a555706
RS
3976#ifndef OPENSSL_NO_COMP
3977 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3978#else
3979 return NULL;
0f113f3e 3980#endif
9a555706 3981}
0f113f3e 3982
46417569 3983int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
3984{
3985 BIO *bbio;
3986
2e7dc7cd
MC
3987 if (s->bbio != NULL) {
3988 /* Already buffered. */
3989 return 1;
0f113f3e 3990 }
46417569 3991
2e7dc7cd
MC
3992 bbio = BIO_new(BIO_f_buffer());
3993 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3994 BIO_free(bbio);
0f113f3e 3995 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 3996 return 0;
0f113f3e 3997 }
2e7dc7cd
MC
3998 s->bbio = bbio;
3999 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
4000
4001 return 1;
0f113f3e 4002}
413c4f45 4003
b77f3ed1 4004int ssl_free_wbio_buffer(SSL *s)
0f113f3e 4005{
62adbcee 4006 /* callers ensure s is never null */
0f113f3e 4007 if (s->bbio == NULL)
b77f3ed1 4008 return 1;
0f113f3e 4009
2e7dc7cd 4010 s->wbio = BIO_pop(s->wbio);
0f113f3e
MC
4011 BIO_free(s->bbio);
4012 s->bbio = NULL;
b77f3ed1
MC
4013
4014 return 1;
0f113f3e
MC
4015}
4016
4017void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4018{
4019 ctx->quiet_shutdown = mode;
4020}
58964a49 4021
0821bcd4 4022int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 4023{
26a7d938 4024 return ctx->quiet_shutdown;
0f113f3e 4025}
58964a49 4026
0f113f3e
MC
4027void SSL_set_quiet_shutdown(SSL *s, int mode)
4028{
4029 s->quiet_shutdown = mode;
4030}
58964a49 4031
0821bcd4 4032int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 4033{
26a7d938 4034 return s->quiet_shutdown;
0f113f3e 4035}
58964a49 4036
0f113f3e
MC
4037void SSL_set_shutdown(SSL *s, int mode)
4038{
4039 s->shutdown = mode;
4040}
58964a49 4041
0821bcd4 4042int SSL_get_shutdown(const SSL *s)
0f113f3e 4043{
6546e9b2 4044 return s->shutdown;
0f113f3e 4045}
58964a49 4046
0821bcd4 4047int SSL_version(const SSL *s)
0f113f3e 4048{
6546e9b2
AG
4049 return s->version;
4050}
4051
4052int SSL_client_version(const SSL *s)
4053{
4054 return s->client_version;
0f113f3e 4055}
58964a49 4056
0821bcd4 4057SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 4058{
6546e9b2 4059 return ssl->ctx;
0f113f3e
MC
4060}
4061
4062SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4063{
24a0d393 4064 CERT *new_cert;
0f113f3e
MC
4065 if (ssl->ctx == ctx)
4066 return ssl->ctx;
0f113f3e 4067 if (ctx == NULL)
222da979 4068 ctx = ssl->session_ctx;
24a0d393
KR
4069 new_cert = ssl_cert_dup(ctx->cert);
4070 if (new_cert == NULL) {
4071 return NULL;
0f113f3e 4072 }
21181889
MC
4073
4074 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4075 ssl_cert_free(new_cert);
4076 return NULL;
4077 }
4078
24a0d393
KR
4079 ssl_cert_free(ssl->cert);
4080 ssl->cert = new_cert;
0f113f3e
MC
4081
4082 /*
4083 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4084 * so setter APIs must prevent invalid lengths from entering the system.
4085 */
380a522f
MC
4086 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4087 return NULL;
0f113f3e
MC
4088
4089 /*
4090 * If the session ID context matches that of the parent SSL_CTX,
4091 * inherit it from the new SSL_CTX as well. If however the context does
4092 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4093 * leave it unchanged.
4094 */
4095 if ((ssl->ctx != NULL) &&
4096 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4097 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4098 ssl->sid_ctx_length = ctx->sid_ctx_length;
4099 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4100 }
4101
16203f7b 4102 SSL_CTX_up_ref(ctx);
a230b26e 4103 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
4104 ssl->ctx = ctx;
4105
16203f7b 4106 return ssl->ctx;
0f113f3e 4107}
ed3883d2 4108
4f43d0e7 4109int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 4110{
26a7d938 4111 return X509_STORE_set_default_paths(ctx->cert_store);
0f113f3e 4112}
58964a49 4113
d84a7b20
MC
4114int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4115{
4116 X509_LOOKUP *lookup;
4117
4118 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4119 if (lookup == NULL)
4120 return 0;
4121 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4122
4123 /* Clear any errors if the default directory does not exist */
4124 ERR_clear_error();
4125
4126 return 1;
4127}
4128
4129int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4130{
4131 X509_LOOKUP *lookup;
4132
4133 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4134 if (lookup == NULL)
4135 return 0;
4136
4137 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
4138
4139 /* Clear any errors if the default file does not exist */
4140 ERR_clear_error();
4141
4142 return 1;
4143}
4144
303c0028 4145int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
4146 const char *CApath)
4147{
26a7d938 4148 return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
0f113f3e 4149}
58964a49 4150
45d87a1f 4151void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
4152 void (*cb) (const SSL *ssl, int type, int val))
4153{
4154 ssl->info_callback = cb;
4155}
4156
4157/*
4158 * One compiler (Diab DCC) doesn't like argument names in returned function
4159 * pointer.
4160 */
4161void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4162 int /* type */ ,
4163 int /* val */ ) {
4164 return ssl->info_callback;
4165}
58964a49 4166
0f113f3e
MC
4167void SSL_set_verify_result(SSL *ssl, long arg)
4168{
4169 ssl->verify_result = arg;
4170}
58964a49 4171
0821bcd4 4172long SSL_get_verify_result(const SSL *ssl)
0f113f3e 4173{
26a7d938 4174 return ssl->verify_result;
0f113f3e
MC
4175}
4176
d9f1c639 4177size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4178{
6b8f5d0d 4179 if (outlen == 0)
858618e7
NM
4180 return sizeof(ssl->s3->client_random);
4181 if (outlen > sizeof(ssl->s3->client_random))
4182 outlen = sizeof(ssl->s3->client_random);
4183 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 4184 return outlen;
858618e7
NM
4185}
4186
d9f1c639 4187size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4188{
6b8f5d0d 4189 if (outlen == 0)
858618e7
NM
4190 return sizeof(ssl->s3->server_random);
4191 if (outlen > sizeof(ssl->s3->server_random))
4192 outlen = sizeof(ssl->s3->server_random);
4193 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 4194 return outlen;
858618e7
NM
4195}
4196
d9f1c639 4197size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 4198 unsigned char *out, size_t outlen)
858618e7 4199{
d9f1c639
MC
4200 if (outlen == 0)
4201 return session->master_key_length;
8c1a5343 4202 if (outlen > session->master_key_length)
858618e7
NM
4203 outlen = session->master_key_length;
4204 memcpy(out, session->master_key, outlen);
d9f1c639 4205 return outlen;
858618e7
NM
4206}
4207
725b0f1e 4208int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
4209 size_t len)
4210{
4211 if (len > sizeof(sess->master_key))
4212 return 0;
4213
4214 memcpy(sess->master_key, in, len);
4215 sess->master_key_length = len;
911d63f2
MC
4216 return 1;
4217}
4218
4219
0f113f3e
MC
4220int SSL_set_ex_data(SSL *s, int idx, void *arg)
4221{
26a7d938 4222 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4223}
4224
4225void *SSL_get_ex_data(const SSL *s, int idx)
4226{
26a7d938 4227 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
4228}
4229
0f113f3e
MC
4230int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4231{
26a7d938 4232 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4233}
4234
4235void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4236{
26a7d938 4237 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 4238}
58964a49 4239
0821bcd4 4240X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 4241{
26a7d938 4242 return ctx->cert_store;
0f113f3e 4243}
413c4f45 4244
0f113f3e
MC
4245void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4246{
222561fe 4247 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
4248 ctx->cert_store = store;
4249}
413c4f45 4250
b50052db
TS
4251void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4252{
4253 if (store != NULL)
4254 X509_STORE_up_ref(store);
4255 SSL_CTX_set_cert_store(ctx, store);
4256}
4257
0821bcd4 4258int SSL_want(const SSL *s)
0f113f3e 4259{
26a7d938 4260 return s->rwstate;
0f113f3e 4261}
413c4f45 4262
0f113f3e 4263/**
4f43d0e7
BL
4264 * \brief Set the callback for generating temporary DH keys.
4265 * \param ctx the SSL context.
4266 * \param dh the callback
4267 */
4268
bc36ee62 4269#ifndef OPENSSL_NO_DH
0f113f3e
MC
4270void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4271 DH *(*dh) (SSL *ssl, int is_export,
4272 int keylength))
4273{
4274 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4275}
f8c3c05d 4276
0f113f3e
MC
4277void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4278 int keylength))
4279{
4280 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4281}
79df9d62 4282#endif
15d21c2d 4283
ddac1974
NL
4284#ifndef OPENSSL_NO_PSK
4285int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
4286{
4287 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 4288 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
4289 return 0;
4290 }
df6da24b 4291 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 4292 if (identity_hint != NULL) {
7644a9ae 4293 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4294 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
4295 return 0;
4296 } else
df6da24b 4297 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
4298 return 1;
4299}
ddac1974
NL
4300
4301int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
4302{
4303 if (s == NULL)
4304 return 0;
4305
0f113f3e
MC
4306 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4307 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4308 return 0;
4309 }
df6da24b 4310 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 4311 if (identity_hint != NULL) {
7644a9ae 4312 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4313 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
4314 return 0;
4315 } else
df6da24b 4316 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
4317 return 1;
4318}
ddac1974
NL
4319
4320const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
4321{
4322 if (s == NULL || s->session == NULL)
4323 return NULL;
26a7d938 4324 return s->session->psk_identity_hint;
0f113f3e 4325}
ddac1974
NL
4326
4327const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
4328{
4329 if (s == NULL || s->session == NULL)
4330 return NULL;
26a7d938 4331 return s->session->psk_identity;
0f113f3e 4332}
7806f3dd 4333
8cbfcc70 4334void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
4335{
4336 s->psk_client_callback = cb;
4337}
7806f3dd 4338
8cbfcc70 4339void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
4340{
4341 ctx->psk_client_callback = cb;
4342}
7806f3dd 4343
8cbfcc70 4344void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
4345{
4346 s->psk_server_callback = cb;
4347}
7806f3dd 4348
8cbfcc70 4349void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
4350{
4351 ctx->psk_server_callback = cb;
4352}
4353#endif
4354
f46184bd
MC
4355void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4356{
4357 s->psk_find_session_cb = cb;
4358}
4359
4360void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4361 SSL_psk_find_session_cb_func cb)
4362{
4363 ctx->psk_find_session_cb = cb;
4364}
4365
4366void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4367{
4368 s->psk_use_session_cb = cb;
4369}
4370
4371void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4372 SSL_psk_use_session_cb_func cb)
4373{
4374 ctx->psk_use_session_cb = cb;
4375}
4376
0f113f3e
MC
4377void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4378 void (*cb) (int write_p, int version,
4379 int content_type, const void *buf,
4380 size_t len, SSL *ssl, void *arg))
4381{
4382 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4383}
4384
4385void SSL_set_msg_callback(SSL *ssl,
4386 void (*cb) (int write_p, int version,
4387 int content_type, const void *buf,
4388 size_t len, SSL *ssl, void *arg))
4389{
4390 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4391}
a661b653 4392
7c2d4fee 4393void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
4394 int (*cb) (SSL *ssl,
4395 int
4396 is_forward_secure))
4397{
4398 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4399 (void (*)(void))cb);
4400}
4401
7c2d4fee 4402void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
4403 int (*cb) (SSL *ssl,
4404 int is_forward_secure))
4405{
4406 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4407 (void (*)(void))cb);
4408}
4409
c649d10d
TS
4410void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4411 size_t (*cb) (SSL *ssl, int type,
4412 size_t len, void *arg))
4413{
4414 ctx->record_padding_cb = cb;
4415}
4416
4417void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4418{
4419 ctx->record_padding_arg = arg;
4420}
4421
3499327b 4422void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
4423{
4424 return ctx->record_padding_arg;
4425}
4426
4427int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4428{
4429 /* block size of 0 or 1 is basically no padding */
4430 if (block_size == 1)
4431 ctx->block_padding = 0;
4432 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4433 ctx->block_padding = block_size;
4434 else
4435 return 0;
4436 return 1;
4437}
4438
4439void SSL_set_record_padding_callback(SSL *ssl,
4440 size_t (*cb) (SSL *ssl, int type,
4441 size_t len, void *arg))
4442{
4443 ssl->record_padding_cb = cb;
4444}
4445
4446void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4447{
4448 ssl->record_padding_arg = arg;
4449}
4450
3499327b 4451void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d
TS
4452{
4453 return ssl->record_padding_arg;
4454}
4455
4456int SSL_set_block_padding(SSL *ssl, size_t block_size)
4457{
4458 /* block size of 0 or 1 is basically no padding */
4459 if (block_size == 1)
4460 ssl->block_padding = 0;
4461 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4462 ssl->block_padding = block_size;
4463 else
4464 return 0;
4465 return 1;
4466}
4467
9d0a8bb7
MC
4468int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4469{
4470 s->num_tickets = num_tickets;
4471
4472 return 1;
4473}
4474
3499327b 4475size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7
MC
4476{
4477 return s->num_tickets;
4478}
4479
4480int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4481{
4482 ctx->num_tickets = num_tickets;
4483
4484 return 1;
4485}
4486
3499327b 4487size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
4488{
4489 return ctx->num_tickets;
4490}
4491
0f113f3e
MC
4492/*
4493 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 4494 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 4495 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 4496 * Returns the newly allocated ctx;
8671b898 4497 */
b948e2c5 4498
0f113f3e 4499EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 4500{
0f113f3e 4501 ssl_clear_hash_ctx(hash);
bfb0641f 4502 *hash = EVP_MD_CTX_new();
5f3d93e4 4503 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 4504 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
4505 *hash = NULL;
4506 return NULL;
4507 }
0f113f3e 4508 return *hash;
b948e2c5 4509}
0f113f3e
MC
4510
4511void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
4512{
4513
0d9824c1 4514 EVP_MD_CTX_free(*hash);
0f113f3e 4515 *hash = NULL;
b948e2c5 4516}
a661b653 4517
48fbcbac 4518/* Retrieve handshake hashes */
8c1a5343
MC
4519int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4520 size_t *hashlen)
48fbcbac 4521{
6e59a892 4522 EVP_MD_CTX *ctx = NULL;
28ba2541 4523 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
8c1a5343
MC
4524 int hashleni = EVP_MD_CTX_size(hdgst);
4525 int ret = 0;
4526
f63a17d6
MC
4527 if (hashleni < 0 || (size_t)hashleni > outlen) {
4528 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4529 ERR_R_INTERNAL_ERROR);
28ba2541 4530 goto err;
f63a17d6 4531 }
8c1a5343 4532
bfb0641f 4533 ctx = EVP_MD_CTX_new();
8c1a5343 4534 if (ctx == NULL)
6e59a892 4535 goto err;
8c1a5343 4536
6e59a892 4537 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6
MC
4538 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4539 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4540 ERR_R_INTERNAL_ERROR);
8c1a5343 4541 goto err;
f63a17d6 4542 }
8c1a5343
MC
4543
4544 *hashlen = hashleni;
4545
4546 ret = 1;
48fbcbac 4547 err:
bfb0641f 4548 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4549 return ret;
4550}
4551
b577fd0b 4552int SSL_session_reused(SSL *s)
0f113f3e
MC
4553{
4554 return s->hit;
4555}
08557cf2 4556
69443116 4557int SSL_is_server(const SSL *s)
0f113f3e
MC
4558{
4559 return s->server;
4560}
87adf1fa 4561
fcd2d5a6 4562#if !OPENSSL_API_1_1_0
47153c72
RS
4563void SSL_set_debug(SSL *s, int debug)
4564{
4565 /* Old function was do-nothing anyway... */
4566 (void)s;
4567 (void)debug;
4568}
4569#endif
4570
b362ccab 4571void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4572{
4573 s->cert->sec_level = level;
4574}
b362ccab
DSH
4575
4576int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4577{
4578 return s->cert->sec_level;
4579}
b362ccab 4580
0f113f3e 4581void SSL_set_security_callback(SSL *s,
a230b26e
EK
4582 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4583 int op, int bits, int nid,
4584 void *other, void *ex))
0f113f3e
MC
4585{
4586 s->cert->sec_cb = cb;
4587}
b362ccab 4588
a230b26e
EK
4589int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4590 const SSL_CTX *ctx, int op,
4591 int bits, int nid, void *other,
4592 void *ex) {
0f113f3e
MC
4593 return s->cert->sec_cb;
4594}
b362ccab
DSH
4595
4596void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4597{
4598 s->cert->sec_ex = ex;
4599}
b362ccab
DSH
4600
4601void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4602{
4603 return s->cert->sec_ex;
4604}
b362ccab
DSH
4605
4606void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4607{
4608 ctx->cert->sec_level = level;
4609}
b362ccab
DSH
4610
4611int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4612{
4613 return ctx->cert->sec_level;
4614}
b362ccab 4615
0f113f3e 4616void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4617 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4618 int op, int bits, int nid,
4619 void *other, void *ex))
0f113f3e
MC
4620{
4621 ctx->cert->sec_cb = cb;
4622}
b362ccab 4623
e4646a89
KR
4624int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4625 const SSL_CTX *ctx,
0f113f3e
MC
4626 int op, int bits,
4627 int nid,
4628 void *other,
4629 void *ex) {
4630 return ctx->cert->sec_cb;
4631}
b362ccab
DSH
4632
4633void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4634{
4635 ctx->cert->sec_ex = ex;
4636}
b362ccab
DSH
4637
4638void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4639{
4640 return ctx->cert->sec_ex;
4641}
b362ccab 4642
8106cb8b
VD
4643/*
4644 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4645 * can return unsigned long, instead of the generic long return value from the
4646 * control interface.
4647 */
4648unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4649{
4650 return ctx->options;
4651}
a230b26e
EK
4652
4653unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4654{
4655 return s->options;
4656}
a230b26e 4657
8106cb8b
VD
4658unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4659{
4660 return ctx->options |= op;
4661}
a230b26e 4662
8106cb8b
VD
4663unsigned long SSL_set_options(SSL *s, unsigned long op)
4664{
4665 return s->options |= op;
4666}
a230b26e 4667
8106cb8b
VD
4668unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4669{
4670 return ctx->options &= ~op;
4671}
a230b26e 4672
8106cb8b
VD
4673unsigned long SSL_clear_options(SSL *s, unsigned long op)
4674{
4675 return s->options &= ~op;
4676}
4677
696178ed
DSH
4678STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4679{
4680 return s->verified_chain;
4681}
4682
0f113f3e 4683IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4684
4685#ifndef OPENSSL_NO_CT
4686
4687/*
4688 * Moves SCTs from the |src| stack to the |dst| stack.
4689 * The source of each SCT will be set to |origin|.
4690 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4691 * the caller.
4692 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4693 */
a230b26e
EK
4694static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4695 sct_source_t origin)
ed29e82a
RP
4696{
4697 int scts_moved = 0;
4698 SCT *sct = NULL;
4699
4700 if (*dst == NULL) {
4701 *dst = sk_SCT_new_null();
4702 if (*dst == NULL) {
4703 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4704 goto err;
4705 }
4706 }
4707
4708 while ((sct = sk_SCT_pop(src)) != NULL) {
4709 if (SCT_set_source(sct, origin) != 1)
4710 goto err;
4711
4712 if (sk_SCT_push(*dst, sct) <= 0)
4713 goto err;
4714 scts_moved += 1;
4715 }
4716
4717 return scts_moved;
a230b26e 4718 err:
ed29e82a 4719 if (sct != NULL)
a230b26e 4720 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4721 return -1;
ed29e82a
RP
4722}
4723
4724/*
a230b26e 4725 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4726 * Returns the number of SCTs extracted.
a230b26e 4727 */
ed29e82a
RP
4728static int ct_extract_tls_extension_scts(SSL *s)
4729{
4730 int scts_extracted = 0;
4731
aff8c126
RS
4732 if (s->ext.scts != NULL) {
4733 const unsigned char *p = s->ext.scts;
4734 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4735
4736 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4737
4738 SCT_LIST_free(scts);
4739 }
4740
4741 return scts_extracted;
4742}
4743
4744/*
4745 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4746 * contains an SCT X509 extension. They will be stored in |s->scts|.
4747 * Returns:
4748 * - The number of SCTs extracted, assuming an OCSP response exists.
4749 * - 0 if no OCSP response exists or it contains no SCTs.
4750 * - A negative integer if an error occurs.
4751 */
4752static int ct_extract_ocsp_response_scts(SSL *s)
4753{
a230b26e 4754# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4755 int scts_extracted = 0;
4756 const unsigned char *p;
4757 OCSP_BASICRESP *br = NULL;
4758 OCSP_RESPONSE *rsp = NULL;
4759 STACK_OF(SCT) *scts = NULL;
4760 int i;
4761
aff8c126 4762 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4763 goto err;
4764
aff8c126
RS
4765 p = s->ext.ocsp.resp;
4766 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4767 if (rsp == NULL)
4768 goto err;
4769
4770 br = OCSP_response_get1_basic(rsp);
4771 if (br == NULL)
4772 goto err;
4773
4774 for (i = 0; i < OCSP_resp_count(br); ++i) {
4775 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4776
4777 if (single == NULL)
4778 continue;
4779
a230b26e
EK
4780 scts =
4781 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4782 scts_extracted =
4783 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4784 if (scts_extracted < 0)
4785 goto err;
4786 }
a230b26e 4787 err:
ed29e82a
RP
4788 SCT_LIST_free(scts);
4789 OCSP_BASICRESP_free(br);
4790 OCSP_RESPONSE_free(rsp);
4791 return scts_extracted;
a230b26e 4792# else
3e41ac35
MC
4793 /* Behave as if no OCSP response exists */
4794 return 0;
a230b26e 4795# endif
ed29e82a
RP
4796}
4797
4798/*
4799 * Attempts to extract SCTs from the peer certificate.
4800 * Return the number of SCTs extracted, or a negative integer if an error
4801 * occurs.
4802 */
4803static int ct_extract_x509v3_extension_scts(SSL *s)
4804{
4805 int scts_extracted = 0;
3f3c7d26 4806 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4807
4808 if (cert != NULL) {
4809 STACK_OF(SCT) *scts =
4810 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4811
4812 scts_extracted =
4813 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4814
4815 SCT_LIST_free(scts);
4816 }
4817
4818 return scts_extracted;
4819}
4820
4821/*
4822 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4823 * response (if it exists) and X509v3 extensions in the certificate.
4824 * Returns NULL if an error occurs.
4825 */
4826const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4827{
4828 if (!s->scts_parsed) {
4829 if (ct_extract_tls_extension_scts(s) < 0 ||
4830 ct_extract_ocsp_response_scts(s) < 0 ||
4831 ct_extract_x509v3_extension_scts(s) < 0)
4832 goto err;
4833
4834 s->scts_parsed = 1;
4835 }
4836 return s->scts;
a230b26e 4837 err:
ed29e82a
RP
4838 return NULL;
4839}
4840
a230b26e 4841static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4842 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4843{
43341433
VD
4844 return 1;
4845}
4846
a230b26e 4847static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4848 const STACK_OF(SCT) *scts, void *unused_arg)
4849{
4850 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4851 int i;
ed29e82a 4852
43341433
VD
4853 for (i = 0; i < count; ++i) {
4854 SCT *sct = sk_SCT_value(scts, i);
4855 int status = SCT_get_validation_status(sct);
4856
4857 if (status == SCT_VALIDATION_STATUS_VALID)
4858 return 1;
4859 }
4860 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4861 return 0;
4862}
4863
4864int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4865 void *arg)
4866{
ed29e82a
RP
4867 /*
4868 * Since code exists that uses the custom extension handler for CT, look
4869 * for this and throw an error if they have already registered to use CT.
4870 */
4871 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4872 TLSEXT_TYPE_signed_certificate_timestamp))
4873 {
ed29e82a
RP
4874 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4875 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4876 return 0;
ed29e82a
RP
4877 }
4878
ed29e82a 4879 if (callback != NULL) {
a230b26e
EK
4880 /*
4881 * If we are validating CT, then we MUST accept SCTs served via OCSP
4882 */
ed29e82a 4883 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4884 return 0;
ed29e82a
RP
4885 }
4886
43341433
VD
4887 s->ct_validation_callback = callback;
4888 s->ct_validation_callback_arg = arg;
4889
4890 return 1;
ed29e82a
RP
4891}
4892
43341433 4893int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4894 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4895{
ed29e82a
RP
4896 /*
4897 * Since code exists that uses the custom extension handler for CT, look for
4898 * this and throw an error if they have already registered to use CT.
4899 */
4900 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4901 TLSEXT_TYPE_signed_certificate_timestamp))
4902 {
ed29e82a
RP
4903 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4904 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4905 return 0;
ed29e82a
RP
4906 }
4907
4908 ctx->ct_validation_callback = callback;
4909 ctx->ct_validation_callback_arg = arg;
43341433 4910 return 1;
ed29e82a
RP
4911}
4912
43341433 4913int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4914{
43341433 4915 return s->ct_validation_callback != NULL;
ed29e82a
RP
4916}
4917
43341433 4918int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4919{
43341433 4920 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4921}
4922
4d482ee2 4923int ssl_validate_ct(SSL *s)
ed29e82a
RP
4924{
4925 int ret = 0;
3f3c7d26 4926 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4927 X509 *issuer;
b9aec69a 4928 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4929 CT_POLICY_EVAL_CTX *ctx = NULL;
4930 const STACK_OF(SCT) *scts;
4931
43341433
VD
4932 /*
4933 * If no callback is set, the peer is anonymous, or its chain is invalid,
4934 * skip SCT validation - just return success. Applications that continue
4935 * handshakes without certificates, with unverified chains, or pinned leaf
4936 * certificates are outside the scope of the WebPKI and CT.
4937 *
4938 * The above exclusions notwithstanding the vast majority of peers will
4939 * have rather ordinary certificate chains validated by typical
4940 * applications that perform certificate verification and therefore will
4941 * process SCTs when enabled.
4942 */
4943 if (s->ct_validation_callback == NULL || cert == NULL ||
4944 s->verify_result != X509_V_OK ||
a230b26e 4945 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4946 return 1;
4947
43341433
VD
4948 /*
4949 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4950 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4951 */
4952 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4953 switch (dane->mtlsa->usage) {
4954 case DANETLS_USAGE_DANE_TA:
4955 case DANETLS_USAGE_DANE_EE:
4956 return 1;
4957 }
ed29e82a
RP
4958 }
4959
ed29e82a
RP
4960 ctx = CT_POLICY_EVAL_CTX_new();
4961 if (ctx == NULL) {
f63a17d6
MC
4962 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
4963 ERR_R_MALLOC_FAILURE);
ed29e82a
RP
4964 goto end;
4965 }
4966
43341433 4967 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
4968 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4969 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4970 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
4971 CT_POLICY_EVAL_CTX_set_time(
4972 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
4973
4974 scts = SSL_get0_peer_scts(s);
4975
43341433
VD
4976 /*
4977 * This function returns success (> 0) only when all the SCTs are valid, 0
4978 * when some are invalid, and < 0 on various internal errors (out of
4979 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4980 * reason to abort the handshake, that decision is up to the callback.
4981 * Therefore, we error out only in the unexpected case that the return
4982 * value is negative.
4983 *
4984 * XXX: One might well argue that the return value of this function is an
f430ba31 4985 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
4986 * status of each of the provided SCTs. So long as it correctly separates
4987 * the wheat from the chaff it should return success. Failure in this case
4988 * ought to correspond to an inability to carry out its duties.
4989 */
4990 if (SCT_LIST_validate(scts, ctx) < 0) {
f63a17d6
MC
4991 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4992 SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
4993 goto end;
4994 }
4995
4996 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4997 if (ret < 0)
a230b26e 4998 ret = 0; /* This function returns 0 on failure */
f63a17d6
MC
4999 if (!ret)
5000 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5001 SSL_R_CALLBACK_FAILED);
ed29e82a 5002
a230b26e 5003 end:
ed29e82a 5004 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
5005 /*
5006 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5007 * failure return code here. Also the application may wish the complete
5008 * the handshake, and then disconnect cleanly at a higher layer, after
5009 * checking the verification status of the completed connection.
5010 *
5011 * We therefore force a certificate verification failure which will be
5012 * visible via SSL_get_verify_result() and cached as part of any resumed
5013 * session.
5014 *
5015 * Note: the permissive callback is for information gathering only, always
5016 * returns success, and does not affect verification status. Only the
5017 * strict callback or a custom application-specified callback can trigger
5018 * connection failure or record a verification error.
5019 */
5020 if (ret <= 0)
5021 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
5022 return ret;
5023}
5024
43341433
VD
5025int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5026{
5027 switch (validation_mode) {
5028 default:
5029 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5030 return 0;
5031 case SSL_CT_VALIDATION_PERMISSIVE:
5032 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5033 case SSL_CT_VALIDATION_STRICT:
5034 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5035 }
5036}
5037
5038int SSL_enable_ct(SSL *s, int validation_mode)
5039{
5040 switch (validation_mode) {
5041 default:
5042 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5043 return 0;
5044 case SSL_CT_VALIDATION_PERMISSIVE:
5045 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5046 case SSL_CT_VALIDATION_STRICT:
5047 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5048 }
5049}
5050
ed29e82a
RP
5051int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5052{
328f36c5 5053 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
5054}
5055
5056int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5057{
5058 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5059}
5060
a230b26e 5061void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
5062{
5063 CTLOG_STORE_free(ctx->ctlog_store);
5064 ctx->ctlog_store = logs;
5065}
5066
5067const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5068{
5069 return ctx->ctlog_store;
5070}
5071
6b1bb98f
BK
5072#endif /* OPENSSL_NO_CT */
5073
a9c0d8be
DB
5074void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5075 void *arg)
6b1bb98f 5076{
a9c0d8be
DB
5077 c->client_hello_cb = cb;
5078 c->client_hello_cb_arg = arg;
6b1bb98f
BK
5079}
5080
a9c0d8be 5081int SSL_client_hello_isv2(SSL *s)
6b1bb98f
BK
5082{
5083 if (s->clienthello == NULL)
5084 return 0;
5085 return s->clienthello->isv2;
5086}
5087
a9c0d8be 5088unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f
BK
5089{
5090 if (s->clienthello == NULL)
5091 return 0;
5092 return s->clienthello->legacy_version;
5093}
5094
a9c0d8be 5095size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f
BK
5096{
5097 if (s->clienthello == NULL)
5098 return 0;
5099 if (out != NULL)
5100 *out = s->clienthello->random;
5101 return SSL3_RANDOM_SIZE;
5102}
5103
a9c0d8be 5104size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f
BK
5105{
5106 if (s->clienthello == NULL)
5107 return 0;
5108 if (out != NULL)
5109 *out = s->clienthello->session_id;
5110 return s->clienthello->session_id_len;
5111}
5112
a9c0d8be 5113size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f
BK
5114{
5115 if (s->clienthello == NULL)
5116 return 0;
5117 if (out != NULL)
5118 *out = PACKET_data(&s->clienthello->ciphersuites);
5119 return PACKET_remaining(&s->clienthello->ciphersuites);
5120}
5121
a9c0d8be 5122size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f
BK
5123{
5124 if (s->clienthello == NULL)
5125 return 0;
5126 if (out != NULL)
5127 *out = s->clienthello->compressions;
5128 return s->clienthello->compressions_len;
5129}
5130
a9c0d8be 5131int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
5132{
5133 RAW_EXTENSION *ext;
5134 int *present;
5135 size_t num = 0, i;
5136
5137 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5138 return 0;
5139 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5140 ext = s->clienthello->pre_proc_exts + i;
5141 if (ext->present)
5142 num++;
5143 }
cdb10bae
RS
5144 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5145 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5146 ERR_R_MALLOC_FAILURE);
193b5d76 5147 return 0;
cdb10bae 5148 }
193b5d76
BK
5149 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5150 ext = s->clienthello->pre_proc_exts + i;
5151 if (ext->present) {
5152 if (ext->received_order >= num)
5153 goto err;
5154 present[ext->received_order] = ext->type;
5155 }
5156 }
5157 *out = present;
5158 *outlen = num;
5159 return 1;
5160 err:
5161 OPENSSL_free(present);
5162 return 0;
5163}
5164
a9c0d8be 5165int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
5166 size_t *outlen)
5167{
5168 size_t i;
5169 RAW_EXTENSION *r;
5170
5171 if (s->clienthello == NULL)
5172 return 0;
5173 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5174 r = s->clienthello->pre_proc_exts + i;
5175 if (r->present && r->type == type) {
5176 if (out != NULL)
5177 *out = PACKET_data(&r->data);
5178 if (outlen != NULL)
5179 *outlen = PACKET_remaining(&r->data);
5180 return 1;
5181 }
5182 }
5183 return 0;
5184}
2faa1b48 5185
a58eb06d
TS
5186int SSL_free_buffers(SSL *ssl)
5187{
5188 RECORD_LAYER *rl = &ssl->rlayer;
5189
5190 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5191 return 0;
5192
5193 RECORD_LAYER_release(rl);
5194 return 1;
5195}
5196
5197int SSL_alloc_buffers(SSL *ssl)
5198{
5199 return ssl3_setup_buffers(ssl);
5200}
5201
2faa1b48
CB
5202void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5203{
5204 ctx->keylog_callback = cb;
5205}
5206
5207SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5208{
5209 return ctx->keylog_callback;
5210}
5211
5212static int nss_keylog_int(const char *prefix,
5213 SSL *ssl,
5214 const uint8_t *parameter_1,
5215 size_t parameter_1_len,
5216 const uint8_t *parameter_2,
5217 size_t parameter_2_len)
5218{
5219 char *out = NULL;
5220 char *cursor = NULL;
5221 size_t out_len = 0;
5222 size_t i;
5223 size_t prefix_len;
5224
20870286
P
5225 if (ssl->ctx->keylog_callback == NULL)
5226 return 1;
2faa1b48
CB
5227
5228 /*
5229 * Our output buffer will contain the following strings, rendered with
5230 * space characters in between, terminated by a NULL character: first the
5231 * prefix, then the first parameter, then the second parameter. The
5232 * meaning of each parameter depends on the specific key material being
5233 * logged. Note that the first and second parameters are encoded in
5234 * hexadecimal, so we need a buffer that is twice their lengths.
5235 */
5236 prefix_len = strlen(prefix);
e931f370 5237 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
2faa1b48 5238 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
f63a17d6
MC
5239 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5240 ERR_R_MALLOC_FAILURE);
2faa1b48
CB
5241 return 0;
5242 }
5243
5244 strcpy(cursor, prefix);
5245 cursor += prefix_len;
5246 *cursor++ = ' ';
5247
5248 for (i = 0; i < parameter_1_len; i++) {
5249 sprintf(cursor, "%02x", parameter_1[i]);
5250 cursor += 2;
5251 }
5252 *cursor++ = ' ';
5253
5254 for (i = 0; i < parameter_2_len; i++) {
5255 sprintf(cursor, "%02x", parameter_2[i]);
5256 cursor += 2;
5257 }
5258 *cursor = '\0';
5259
5260 ssl->ctx->keylog_callback(ssl, (const char *)out);
e931f370 5261 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
5262 return 1;
5263
5264}
5265
5266int ssl_log_rsa_client_key_exchange(SSL *ssl,
5267 const uint8_t *encrypted_premaster,
5268 size_t encrypted_premaster_len,
5269 const uint8_t *premaster,
5270 size_t premaster_len)
5271{
5272 if (encrypted_premaster_len < 8) {
f63a17d6
MC
5273 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5274 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
5275 return 0;
5276 }
5277
f0deb4d3 5278 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
5279 return nss_keylog_int("RSA",
5280 ssl,
5281 encrypted_premaster,
f0deb4d3 5282 8,
2faa1b48
CB
5283 premaster,
5284 premaster_len);
5285}
5286
2c7bd692
CB
5287int ssl_log_secret(SSL *ssl,
5288 const char *label,
5289 const uint8_t *secret,
5290 size_t secret_len)
2faa1b48 5291{
2c7bd692 5292 return nss_keylog_int(label,
2faa1b48 5293 ssl,
2c7bd692
CB
5294 ssl->s3->client_random,
5295 SSL3_RANDOM_SIZE,
5296 secret,
5297 secret_len);
2faa1b48
CB
5298}
5299
ccb8e6e0
BK
5300#define SSLV2_CIPHER_LEN 3
5301
f63a17d6 5302int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 5303{
ccb8e6e0 5304 int n;
ccb8e6e0
BK
5305
5306 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5307
5308 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5309 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5310 SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 5311 return 0;
ccb8e6e0
BK
5312 }
5313
5314 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 5315 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
dd5a4279 5316 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 5317 return 0;
ccb8e6e0
BK
5318 }
5319
5320 OPENSSL_free(s->s3->tmp.ciphers_raw);
5321 s->s3->tmp.ciphers_raw = NULL;
5322 s->s3->tmp.ciphers_rawlen = 0;
5323
5324 if (sslv2format) {
5325 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5326 PACKET sslv2ciphers = *cipher_suites;
5327 unsigned int leadbyte;
5328 unsigned char *raw;
5329
5330 /*
5331 * We store the raw ciphers list in SSLv3+ format so we need to do some
5332 * preprocessing to convert the list first. If there are any SSLv2 only
5333 * ciphersuites with a non-zero leading byte then we are going to
5334 * slightly over allocate because we won't store those. But that isn't a
5335 * problem.
5336 */
5337 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5338 s->s3->tmp.ciphers_raw = raw;
5339 if (raw == NULL) {
f63a17d6
MC
5340 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5341 ERR_R_MALLOC_FAILURE);
5342 return 0;
ccb8e6e0
BK
5343 }
5344 for (s->s3->tmp.ciphers_rawlen = 0;
5345 PACKET_remaining(&sslv2ciphers) > 0;
5346 raw += TLS_CIPHER_LEN) {
5347 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5348 || (leadbyte == 0
5349 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5350 TLS_CIPHER_LEN))
5351 || (leadbyte != 0
5352 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
f63a17d6
MC
5353 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5354 SSL_R_BAD_PACKET);
ccb8e6e0
BK
5355 OPENSSL_free(s->s3->tmp.ciphers_raw);
5356 s->s3->tmp.ciphers_raw = NULL;
5357 s->s3->tmp.ciphers_rawlen = 0;
f63a17d6 5358 return 0;
ccb8e6e0
BK
5359 }
5360 if (leadbyte == 0)
5361 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5362 }
5363 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
5364 &s->s3->tmp.ciphers_rawlen)) {
f63a17d6
MC
5365 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5366 ERR_R_INTERNAL_ERROR);
5367 return 0;
ccb8e6e0 5368 }
90134d98 5369 return 1;
90134d98
BK
5370}
5371
5372int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5373 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5374 STACK_OF(SSL_CIPHER) **scsvs)
5375{
90134d98
BK
5376 PACKET pkt;
5377
5378 if (!PACKET_buf_init(&pkt, bytes, len))
5379 return 0;
f63a17d6 5380 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
5381}
5382
5383int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5384 STACK_OF(SSL_CIPHER) **skp,
5385 STACK_OF(SSL_CIPHER) **scsvs_out,
f63a17d6 5386 int sslv2format, int fatal)
90134d98
BK
5387{
5388 const SSL_CIPHER *c;
5389 STACK_OF(SSL_CIPHER) *sk = NULL;
5390 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5391 int n;
5392 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5393 unsigned char cipher[SSLV2_CIPHER_LEN];
5394
5395 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5396
5397 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5398 if (fatal)
5399 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5400 SSL_R_NO_CIPHERS_SPECIFIED);
5401 else
5402 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
5403 return 0;
5404 }
5405
5406 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6
MC
5407 if (fatal)
5408 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5409 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5410 else
5411 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5412 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
5413 return 0;
5414 }
5415
5416 sk = sk_SSL_CIPHER_new_null();
5417 scsvs = sk_SSL_CIPHER_new_null();
5418 if (sk == NULL || scsvs == NULL) {
f63a17d6
MC
5419 if (fatal)
5420 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5421 ERR_R_MALLOC_FAILURE);
5422 else
5423 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
90134d98
BK
5424 goto err;
5425 }
ccb8e6e0
BK
5426
5427 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5428 /*
5429 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5430 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5431 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5432 */
5433 if (sslv2format && cipher[0] != '\0')
5434 continue;
5435
ccb8e6e0
BK
5436 /* For SSLv2-compat, ignore leading 0-byte. */
5437 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5438 if (c != NULL) {
90134d98
BK
5439 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5440 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6
MC
5441 if (fatal)
5442 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5443 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5444 else
5445 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
ccb8e6e0
BK
5446 goto err;
5447 }
5448 }
5449 }
5450 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6
MC
5451 if (fatal)
5452 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5453 SSL_R_BAD_LENGTH);
5454 else
5455 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
5456 goto err;
5457 }
5458
90134d98
BK
5459 if (skp != NULL)
5460 *skp = sk;
5461 else
5462 sk_SSL_CIPHER_free(sk);
5463 if (scsvs_out != NULL)
5464 *scsvs_out = scsvs;
5465 else
5466 sk_SSL_CIPHER_free(scsvs);
5467 return 1;
ccb8e6e0
BK
5468 err:
5469 sk_SSL_CIPHER_free(sk);
90134d98
BK
5470 sk_SSL_CIPHER_free(scsvs);
5471 return 0;
ccb8e6e0 5472}
3fc8d856
MC
5473
5474int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5475{
5476 ctx->max_early_data = max_early_data;
5477
5478 return 1;
5479}
5480
46dcb945 5481uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
5482{
5483 return ctx->max_early_data;
5484}
5485
5486int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5487{
5488 s->max_early_data = max_early_data;
5489
5490 return 1;
5491}
5492
a8e75d56 5493uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
5494{
5495 return s->max_early_data;
5496}
ae3947de 5497
4e8548e8
MC
5498int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5499{
5500 ctx->recv_max_early_data = recv_max_early_data;
5501
5502 return 1;
5503}
5504
5505uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5506{
5507 return ctx->recv_max_early_data;
5508}
5509
5510int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5511{
5512 s->recv_max_early_data = recv_max_early_data;
5513
5514 return 1;
5515}
5516
5517uint32_t SSL_get_recv_max_early_data(const SSL *s)
5518{
5519 return s->recv_max_early_data;
5520}
5521
cf72c757
F
5522__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5523{
5524 /* Return any active Max Fragment Len extension */
5525 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5526 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5527
5528 /* return current SSL connection setting */
5529 return ssl->max_send_fragment;
5530}
5531
5532__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5533{
5534 /* Return a value regarding an active Max Fragment Len extension */
5535 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5536 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5537 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5538
5539 /* else limit |split_send_fragment| to current |max_send_fragment| */
5540 if (ssl->split_send_fragment > ssl->max_send_fragment)
5541 return ssl->max_send_fragment;
5542
5543 /* return current SSL connection setting */
5544 return ssl->split_send_fragment;
5545}
042c5753
MC
5546
5547int SSL_stateless(SSL *s)
5548{
5549 int ret;
5550
5551 /* Ensure there is no state left over from a previous invocation */
5552 if (!SSL_clear(s))
d6bb50a5 5553 return 0;
042c5753
MC
5554
5555 ERR_clear_error();
5556
5557 s->s3->flags |= TLS1_FLAGS_STATELESS;
5558 ret = SSL_accept(s);
5559 s->s3->flags &= ~TLS1_FLAGS_STATELESS;
5560
d6bb50a5 5561 if (ret > 0 && s->ext.cookieok)
c36001c3
MC
5562 return 1;
5563
e440f513
MC
5564 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5565 return 0;
5566
5567 return -1;
042c5753 5568}
9d75dce3 5569
e97be718
MC
5570void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5571{
5572 ctx->pha_enabled = val;
5573}
5574
32097b33 5575void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 5576{
32097b33 5577 ssl->pha_enabled = val;
9d75dce3
TS
5578}
5579
5580int SSL_verify_client_post_handshake(SSL *ssl)
5581{
5582 if (!SSL_IS_TLS13(ssl)) {
5583 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5584 return 0;
5585 }
5586 if (!ssl->server) {
5587 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5588 return 0;
5589 }
5590
5591 if (!SSL_is_init_finished(ssl)) {
5592 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5593 return 0;
5594 }
5595
5596 switch (ssl->post_handshake_auth) {
5597 case SSL_PHA_NONE:
5598 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5599 return 0;
5600 default:
5601 case SSL_PHA_EXT_SENT:
5602 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5603 return 0;
5604 case SSL_PHA_EXT_RECEIVED:
5605 break;
5606 case SSL_PHA_REQUEST_PENDING:
5607 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5608 return 0;
5609 case SSL_PHA_REQUESTED:
5610 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5611 return 0;
5612 }
5613
5614 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5615
5616 /* checks verify_mode and algorithm_auth */
5617 if (!send_certificate_request(ssl)) {
5618 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5619 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5620 return 0;
5621 }
5622
5623 ossl_statem_set_in_init(ssl, 1);
5624 return 1;
5625}
df0fed9a
TS
5626
5627int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5628 SSL_CTX_generate_session_ticket_fn gen_cb,
5629 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5630 void *arg)
5631{
5632 ctx->generate_ticket_cb = gen_cb;
5633 ctx->decrypt_ticket_cb = dec_cb;
5634 ctx->ticket_cb_data = arg;
5635 return 1;
5636}
c9598459
MC
5637
5638void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5639 SSL_allow_early_data_cb_fn cb,
5640 void *arg)
5641{
5642 ctx->allow_early_data_cb = cb;
5643 ctx->allow_early_data_cb_data = arg;
5644}
5645
5646void SSL_set_allow_early_data_cb(SSL *s,
5647 SSL_allow_early_data_cb_fn cb,
5648 void *arg)
5649{
5650 s->allow_early_data_cb = cb;
5651 s->allow_early_data_cb_data = arg;
5652}