]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Enable SSL_MODE_AUTO_RETRY by default
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
48e5119a 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
7b63c0fa 13#include "ssl_locl.h"
ec577822 14#include <openssl/objects.h>
bb7cd4e3 15#include <openssl/x509v3.h>
6434abbf 16#include <openssl/rand.h>
6decf943 17#include <openssl/rand_drbg.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
67dc995e 23#include "internal/cryptlib.h"
cd420b0b 24#include "internal/refcount.h"
0f113f3e 25
df2ee0e2 26const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e 27
fce78bd4
BE
28static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
29{
30 (void)r;
31 (void)s;
32 (void)t;
33 return ssl_undefined_function(ssl);
34}
35
36static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
37 int t)
38{
39 (void)r;
40 (void)s;
41 (void)t;
42 return ssl_undefined_function(ssl);
43}
44
45static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
46 unsigned char *s, size_t t, size_t *u)
47{
48 (void)r;
49 (void)s;
50 (void)t;
51 (void)u;
52 return ssl_undefined_function(ssl);
53}
54
55static int ssl_undefined_function_4(SSL *ssl, int r)
56{
57 (void)r;
58 return ssl_undefined_function(ssl);
59}
60
61static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
62 unsigned char *t)
63{
64 (void)r;
65 (void)s;
66 (void)t;
67 return ssl_undefined_function(ssl);
68}
69
70static int ssl_undefined_function_6(int r)
71{
72 (void)r;
73 return ssl_undefined_function(NULL);
74}
75
76static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
77 const char *t, size_t u,
78 const unsigned char *v, size_t w, int x)
79{
80 (void)r;
81 (void)s;
82 (void)t;
83 (void)u;
84 (void)v;
85 (void)w;
86 (void)x;
87 return ssl_undefined_function(ssl);
88}
89
0f113f3e 90SSL3_ENC_METHOD ssl3_undef_enc_method = {
fce78bd4
BE
91 ssl_undefined_function_1,
92 ssl_undefined_function_2,
0f113f3e 93 ssl_undefined_function,
fce78bd4
BE
94 ssl_undefined_function_3,
95 ssl_undefined_function_4,
96 ssl_undefined_function_5,
0f113f3e
MC
97 NULL, /* client_finished_label */
98 0, /* client_finished_label_len */
99 NULL, /* server_finished_label */
100 0, /* server_finished_label_len */
fce78bd4
BE
101 ssl_undefined_function_6,
102 ssl_undefined_function_7,
0f113f3e 103};
d02b48c6 104
07bbc92c
MC
105struct ssl_async_args {
106 SSL *s;
107 void *buf;
348240c6 108 size_t num;
a230b26e 109 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 110 union {
eda75751 111 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 112 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 113 int (*func_other) (SSL *);
add2f5ca 114 } f;
07bbc92c
MC
115};
116
919ba009
VD
117static const struct {
118 uint8_t mtype;
119 uint8_t ord;
a230b26e 120 int nid;
919ba009 121} dane_mds[] = {
a230b26e
EK
122 {
123 DANETLS_MATCHING_FULL, 0, NID_undef
124 },
125 {
126 DANETLS_MATCHING_2256, 1, NID_sha256
127 },
128 {
129 DANETLS_MATCHING_2512, 2, NID_sha512
130 },
919ba009
VD
131};
132
133static int dane_ctx_enable(struct dane_ctx_st *dctx)
134{
135 const EVP_MD **mdevp;
136 uint8_t *mdord;
137 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 138 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
139 size_t i;
140
5ae4ceb9
VD
141 if (dctx->mdevp != NULL)
142 return 1;
143
919ba009
VD
144 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
145 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
146
147 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 148 OPENSSL_free(mdord);
919ba009
VD
149 OPENSSL_free(mdevp);
150 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
151 return 0;
152 }
153
154 /* Install default entries */
155 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
156 const EVP_MD *md;
157
158 if (dane_mds[i].nid == NID_undef ||
159 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
160 continue;
161 mdevp[dane_mds[i].mtype] = md;
162 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
163 }
164
165 dctx->mdevp = mdevp;
166 dctx->mdord = mdord;
167 dctx->mdmax = mdmax;
168
169 return 1;
170}
171
172static void dane_ctx_final(struct dane_ctx_st *dctx)
173{
174 OPENSSL_free(dctx->mdevp);
175 dctx->mdevp = NULL;
176
177 OPENSSL_free(dctx->mdord);
178 dctx->mdord = NULL;
179 dctx->mdmax = 0;
180}
181
182static void tlsa_free(danetls_record *t)
183{
184 if (t == NULL)
185 return;
186 OPENSSL_free(t->data);
187 EVP_PKEY_free(t->spki);
188 OPENSSL_free(t);
189}
190
b9aec69a 191static void dane_final(SSL_DANE *dane)
919ba009
VD
192{
193 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
194 dane->trecs = NULL;
195
196 sk_X509_pop_free(dane->certs, X509_free);
197 dane->certs = NULL;
198
199 X509_free(dane->mcert);
200 dane->mcert = NULL;
201 dane->mtlsa = NULL;
202 dane->mdpth = -1;
203 dane->pdpth = -1;
204}
205
206/*
207 * dane_copy - Copy dane configuration, sans verification state.
208 */
209static int ssl_dane_dup(SSL *to, SSL *from)
210{
211 int num;
212 int i;
213
214 if (!DANETLS_ENABLED(&from->dane))
215 return 1;
216
e431363f 217 num = sk_danetls_record_num(from->dane.trecs);
919ba009 218 dane_final(&to->dane);
5ae4ceb9 219 to->dane.flags = from->dane.flags;
9f6b22b8 220 to->dane.dctx = &to->ctx->dane;
7a908204 221 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
222
223 if (to->dane.trecs == NULL) {
224 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
225 return 0;
226 }
919ba009 227
919ba009
VD
228 for (i = 0; i < num; ++i) {
229 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 230
919ba009
VD
231 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
232 t->data, t->dlen) <= 0)
233 return 0;
234 }
235 return 1;
236}
237
a230b26e
EK
238static int dane_mtype_set(struct dane_ctx_st *dctx,
239 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
240{
241 int i;
242
243 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 244 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
245 return 0;
246 }
247
248 if (mtype > dctx->mdmax) {
249 const EVP_MD **mdevp;
250 uint8_t *mdord;
a230b26e 251 int n = ((int)mtype) + 1;
919ba009
VD
252
253 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
254 if (mdevp == NULL) {
255 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
256 return -1;
257 }
258 dctx->mdevp = mdevp;
259
260 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
261 if (mdord == NULL) {
262 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
263 return -1;
264 }
265 dctx->mdord = mdord;
266
267 /* Zero-fill any gaps */
a230b26e 268 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
269 mdevp[i] = NULL;
270 mdord[i] = 0;
271 }
272
273 dctx->mdmax = mtype;
274 }
275
276 dctx->mdevp[mtype] = md;
277 /* Coerce ordinal of disabled matching types to 0 */
278 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
279
280 return 1;
281}
282
b9aec69a 283static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
284{
285 if (mtype > dane->dctx->mdmax)
286 return NULL;
287 return dane->dctx->mdevp[mtype];
288}
289
a230b26e
EK
290static int dane_tlsa_add(SSL_DANE *dane,
291 uint8_t usage,
292 uint8_t selector,
a41a6120 293 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
294{
295 danetls_record *t;
296 const EVP_MD *md = NULL;
297 int ilen = (int)dlen;
298 int i;
9f6b22b8 299 int num;
919ba009
VD
300
301 if (dane->trecs == NULL) {
302 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
303 return -1;
304 }
305
306 if (ilen < 0 || dlen != (size_t)ilen) {
307 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
308 return 0;
309 }
310
311 if (usage > DANETLS_USAGE_LAST) {
312 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
313 return 0;
314 }
315
316 if (selector > DANETLS_SELECTOR_LAST) {
317 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
318 return 0;
319 }
320
321 if (mtype != DANETLS_MATCHING_FULL) {
322 md = tlsa_md_get(dane, mtype);
323 if (md == NULL) {
324 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
325 return 0;
326 }
327 }
328
329 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
330 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
331 return 0;
332 }
333 if (!data) {
334 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
335 return 0;
336 }
337
338 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
339 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
340 return -1;
341 }
342
343 t->usage = usage;
344 t->selector = selector;
345 t->mtype = mtype;
348240c6 346 t->data = OPENSSL_malloc(dlen);
919ba009
VD
347 if (t->data == NULL) {
348 tlsa_free(t);
349 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
350 return -1;
351 }
348240c6
MC
352 memcpy(t->data, data, dlen);
353 t->dlen = dlen;
919ba009
VD
354
355 /* Validate and cache full certificate or public key */
356 if (mtype == DANETLS_MATCHING_FULL) {
357 const unsigned char *p = data;
358 X509 *cert = NULL;
359 EVP_PKEY *pkey = NULL;
360
361 switch (selector) {
362 case DANETLS_SELECTOR_CERT:
348240c6 363 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
367 return 0;
368 }
369 if (X509_get0_pubkey(cert) == NULL) {
370 tlsa_free(t);
371 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
372 return 0;
373 }
374
375 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
376 X509_free(cert);
377 break;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
382 * records that contain full certificates of trust-anchors that are
383 * not present in the wire chain. For usage PKIX-TA(0), we augment
384 * the chain with untrusted Full(0) certificates from DNS, in case
385 * they are missing from the chain.
386 */
387 if ((dane->certs == NULL &&
388 (dane->certs = sk_X509_new_null()) == NULL) ||
389 !sk_X509_push(dane->certs, cert)) {
390 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
391 X509_free(cert);
392 tlsa_free(t);
393 return -1;
394 }
395 break;
396
397 case DANETLS_SELECTOR_SPKI:
348240c6 398 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
399 dlen != (size_t)(p - data)) {
400 tlsa_free(t);
401 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
402 return 0;
403 }
404
405 /*
406 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
407 * records that contain full bare keys of trust-anchors that are
408 * not present in the wire chain.
409 */
410 if (usage == DANETLS_USAGE_DANE_TA)
411 t->spki = pkey;
412 else
413 EVP_PKEY_free(pkey);
414 break;
415 }
416 }
417
418 /*-
419 * Find the right insertion point for the new record.
420 *
421 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
422 * they can be processed first, as they require no chain building, and no
423 * expiration or hostname checks. Because DANE-EE(3) is numerically
424 * largest, this is accomplished via descending sort by "usage".
425 *
426 * We also sort in descending order by matching ordinal to simplify
427 * the implementation of digest agility in the verification code.
428 *
429 * The choice of order for the selector is not significant, so we
430 * use the same descending order for consistency.
431 */
9f6b22b8
VD
432 num = sk_danetls_record_num(dane->trecs);
433 for (i = 0; i < num; ++i) {
919ba009 434 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 435
919ba009
VD
436 if (rec->usage > usage)
437 continue;
438 if (rec->usage < usage)
439 break;
440 if (rec->selector > selector)
441 continue;
442 if (rec->selector < selector)
443 break;
444 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
445 continue;
446 break;
447 }
448
449 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
450 tlsa_free(t);
451 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
452 return -1;
453 }
454 dane->umask |= DANETLS_USAGE_BIT(usage);
455
456 return 1;
457}
458
c8feba72
BK
459/*
460 * Return 0 if there is only one version configured and it was disabled
461 * at configure time. Return 1 otherwise.
462 */
463static int ssl_check_allowed_versions(int min_version, int max_version)
464{
465 int minisdtls = 0, maxisdtls = 0;
466
467 /* Figure out if we're doing DTLS versions or TLS versions */
468 if (min_version == DTLS1_BAD_VER
469 || min_version >> 8 == DTLS1_VERSION_MAJOR)
470 minisdtls = 1;
471 if (max_version == DTLS1_BAD_VER
472 || max_version >> 8 == DTLS1_VERSION_MAJOR)
473 maxisdtls = 1;
474 /* A wildcard version of 0 could be DTLS or TLS. */
475 if ((minisdtls && !maxisdtls && max_version != 0)
476 || (maxisdtls && !minisdtls && min_version != 0)) {
477 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
478 return 0;
479 }
480
481 if (minisdtls || maxisdtls) {
482 /* Do DTLS version checks. */
483 if (min_version == 0)
484 /* Ignore DTLS1_BAD_VER */
485 min_version = DTLS1_VERSION;
486 if (max_version == 0)
487 max_version = DTLS1_2_VERSION;
488#ifdef OPENSSL_NO_DTLS1_2
489 if (max_version == DTLS1_2_VERSION)
490 max_version = DTLS1_VERSION;
491#endif
492#ifdef OPENSSL_NO_DTLS1
493 if (min_version == DTLS1_VERSION)
494 min_version = DTLS1_2_VERSION;
495#endif
79b4444d
DMSP
496 /* Done massaging versions; do the check. */
497 if (0
c8feba72
BK
498#ifdef OPENSSL_NO_DTLS1
499 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
500 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
501#endif
502#ifdef OPENSSL_NO_DTLS1_2
503 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
504 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
505#endif
506 )
507 return 0;
508 } else {
509 /* Regular TLS version checks. */
79b4444d
DMSP
510 if (min_version == 0)
511 min_version = SSL3_VERSION;
512 if (max_version == 0)
513 max_version = TLS1_3_VERSION;
c8feba72 514#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
515 if (max_version == TLS1_3_VERSION)
516 max_version = TLS1_2_VERSION;
c8feba72
BK
517#endif
518#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
519 if (max_version == TLS1_2_VERSION)
520 max_version = TLS1_1_VERSION;
c8feba72
BK
521#endif
522#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
523 if (max_version == TLS1_1_VERSION)
524 max_version = TLS1_VERSION;
c8feba72
BK
525#endif
526#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
527 if (max_version == TLS1_VERSION)
528 max_version = SSL3_VERSION;
c8feba72
BK
529#endif
530#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
531 if (min_version == SSL3_VERSION)
532 min_version = TLS1_VERSION;
c8feba72
BK
533#endif
534#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
535 if (min_version == TLS1_VERSION)
536 min_version = TLS1_1_VERSION;
c8feba72
BK
537#endif
538#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
539 if (min_version == TLS1_1_VERSION)
540 min_version = TLS1_2_VERSION;
c8feba72
BK
541#endif
542#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
543 if (min_version == TLS1_2_VERSION)
544 min_version = TLS1_3_VERSION;
c8feba72 545#endif
79b4444d
DMSP
546 /* Done massaging versions; do the check. */
547 if (0
c8feba72
BK
548#ifdef OPENSSL_NO_SSL3
549 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
550#endif
551#ifdef OPENSSL_NO_TLS1
552 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
553#endif
554#ifdef OPENSSL_NO_TLS1_1
555 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
556#endif
557#ifdef OPENSSL_NO_TLS1_2
558 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
559#endif
560#ifdef OPENSSL_NO_TLS1_3
561 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
562#endif
563 )
564 return 0;
565 }
566 return 1;
567}
568
d31fb0b5
RS
569static void clear_ciphers(SSL *s)
570{
571 /* clear the current cipher */
572 ssl_clear_cipher_ctx(s);
573 ssl_clear_hash_ctx(&s->read_hash);
574 ssl_clear_hash_ctx(&s->write_hash);
575}
576
4f43d0e7 577int SSL_clear(SSL *s)
0f113f3e 578{
0f113f3e
MC
579 if (s->method == NULL) {
580 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 581 return 0;
0f113f3e 582 }
d02b48c6 583
0f113f3e
MC
584 if (ssl_clear_bad_session(s)) {
585 SSL_SESSION_free(s->session);
586 s->session = NULL;
587 }
9368f865
MC
588 SSL_SESSION_free(s->psksession);
589 s->psksession = NULL;
add8d0e9
MC
590 OPENSSL_free(s->psksession_id);
591 s->psksession_id = NULL;
592 s->psksession_id_len = 0;
808d1601 593 s->hello_retry_request = 0;
36ff232c 594 s->sent_tickets = 0;
d62bfb39 595
0f113f3e
MC
596 s->error = 0;
597 s->hit = 0;
598 s->shutdown = 0;
d02b48c6 599
0f113f3e
MC
600 if (s->renegotiate) {
601 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
602 return 0;
603 }
d02b48c6 604
fe3a3291 605 ossl_statem_clear(s);
413c4f45 606
0f113f3e
MC
607 s->version = s->method->version;
608 s->client_version = s->version;
609 s->rwstate = SSL_NOTHING;
d02b48c6 610
25aaa98a
RS
611 BUF_MEM_free(s->init_buf);
612 s->init_buf = NULL;
d31fb0b5 613 clear_ciphers(s);
0f113f3e 614 s->first_packet = 0;
d02b48c6 615
44c04a2e
MC
616 s->key_update = SSL_KEY_UPDATE_NONE;
617
88834998
TS
618 EVP_MD_CTX_free(s->pha_dgst);
619 s->pha_dgst = NULL;
620
919ba009
VD
621 /* Reset DANE verification result state */
622 s->dane.mdpth = -1;
623 s->dane.pdpth = -1;
624 X509_free(s->dane.mcert);
625 s->dane.mcert = NULL;
626 s->dane.mtlsa = NULL;
627
628 /* Clear the verification result peername */
629 X509_VERIFY_PARAM_move_peername(s->param, NULL);
630
0f113f3e
MC
631 /*
632 * Check to see if we were changed into a different method, if so, revert
24252537 633 * back.
0f113f3e 634 */
24252537 635 if (s->method != s->ctx->method) {
0f113f3e
MC
636 s->method->ssl_free(s);
637 s->method = s->ctx->method;
638 if (!s->method->ssl_new(s))
a89325e4 639 return 0;
b77f3ed1
MC
640 } else {
641 if (!s->method->ssl_clear(s))
642 return 0;
643 }
33d23b87 644
af9752e5 645 RECORD_LAYER_clear(&s->rlayer);
33d23b87 646
a89325e4 647 return 1;
0f113f3e 648}
d02b48c6 649
4f43d0e7 650/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
651int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
652{
653 STACK_OF(SSL_CIPHER) *sk;
654
655 ctx->method = meth;
656
f865b081
MC
657 sk = ssl_create_cipher_list(ctx->method,
658 ctx->tls13_ciphersuites,
659 &(ctx->cipher_list),
0f113f3e
MC
660 &(ctx->cipher_list_by_id),
661 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
662 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 663 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 664 return 0;
0f113f3e 665 }
208fb891 666 return 1;
0f113f3e 667}
d02b48c6 668
4f43d0e7 669SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
670{
671 SSL *s;
672
673 if (ctx == NULL) {
674 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
26a7d938 675 return NULL;
0f113f3e
MC
676 }
677 if (ctx->method == NULL) {
678 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 679 return NULL;
0f113f3e
MC
680 }
681
b51bce94 682 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
683 if (s == NULL)
684 goto err;
0f113f3e 685
e6b10c34 686 s->references = 1;
16203f7b 687 s->lock = CRYPTO_THREAD_lock_new();
e6b10c34
BE
688 if (s->lock == NULL) {
689 OPENSSL_free(s);
690 s = NULL;
ae3947de 691 goto err;
e6b10c34 692 }
ae3947de 693
c036e210 694 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 695
0f113f3e 696 s->options = ctx->options;
5ae4ceb9 697 s->dane.flags = ctx->dane.flags;
7946ab33
KR
698 s->min_proto_version = ctx->min_proto_version;
699 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
700 s->mode = ctx->mode;
701 s->max_cert_list = ctx->max_cert_list;
3fc8d856 702 s->max_early_data = ctx->max_early_data;
9d0a8bb7 703 s->num_tickets = ctx->num_tickets;
0f113f3e 704
f865b081
MC
705 /* Shallow copy of the ciphersuites stack */
706 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
707 if (s->tls13_ciphersuites == NULL)
708 goto err;
709
2c382349
KR
710 /*
711 * Earlier library versions used to copy the pointer to the CERT, not
712 * its contents; only when setting new parameters for the per-SSL
713 * copy, ssl_cert_new would be called (and the direct reference to
714 * the per-SSL_CTX settings would be lost, but those still were
715 * indirectly accessed for various purposes, and for that reason they
716 * used to be known as s->ctx->default_cert). Now we don't look at the
717 * SSL_CTX's CERT after having duplicated it once.
718 */
719 s->cert = ssl_cert_dup(ctx->cert);
720 if (s->cert == NULL)
721 goto err;
0f113f3e 722
52e1d7b1 723 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
724 s->msg_callback = ctx->msg_callback;
725 s->msg_callback_arg = ctx->msg_callback_arg;
726 s->verify_mode = ctx->verify_mode;
727 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
728 s->record_padding_cb = ctx->record_padding_cb;
729 s->record_padding_arg = ctx->record_padding_arg;
730 s->block_padding = ctx->block_padding;
0f113f3e 731 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 732 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 733 goto err;
0f113f3e
MC
734 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
735 s->verify_callback = ctx->default_verify_callback;
736 s->generate_session_id = ctx->generate_session_id;
737
738 s->param = X509_VERIFY_PARAM_new();
a71edf3b 739 if (s->param == NULL)
0f113f3e
MC
740 goto err;
741 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 742 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
743
744 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 745 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
746 s->split_send_fragment = ctx->split_send_fragment;
747 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
748 if (s->max_pipelines > 1)
749 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
750 if (ctx->default_read_buf_len > 0)
751 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 752
16203f7b 753 SSL_CTX_up_ref(ctx);
0f113f3e 754 s->ctx = ctx;
aff8c126
RS
755 s->ext.debug_cb = 0;
756 s->ext.debug_arg = NULL;
757 s->ext.ticket_expected = 0;
758 s->ext.status_type = ctx->ext.status_type;
759 s->ext.status_expected = 0;
760 s->ext.ocsp.ids = NULL;
761 s->ext.ocsp.exts = NULL;
762 s->ext.ocsp.resp = NULL;
763 s->ext.ocsp.resp_len = 0;
16203f7b 764 SSL_CTX_up_ref(ctx);
222da979 765 s->session_ctx = ctx;
a230b26e 766#ifndef OPENSSL_NO_EC
aff8c126
RS
767 if (ctx->ext.ecpointformats) {
768 s->ext.ecpointformats =
769 OPENSSL_memdup(ctx->ext.ecpointformats,
770 ctx->ext.ecpointformats_len);
771 if (!s->ext.ecpointformats)
0f113f3e 772 goto err;
aff8c126
RS
773 s->ext.ecpointformats_len =
774 ctx->ext.ecpointformats_len;
775 }
776 if (ctx->ext.supportedgroups) {
777 s->ext.supportedgroups =
778 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 779 ctx->ext.supportedgroups_len
b92d7b62 780 * sizeof(*ctx->ext.supportedgroups));
aff8c126 781 if (!s->ext.supportedgroups)
0f113f3e 782 goto err;
aff8c126 783 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 784 }
a230b26e
EK
785#endif
786#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 787 s->ext.npn = NULL;
a230b26e 788#endif
6f017a8f 789
aff8c126
RS
790 if (s->ctx->ext.alpn) {
791 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
792 if (s->ext.alpn == NULL)
0f113f3e 793 goto err;
aff8c126
RS
794 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
795 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 796 }
d02b48c6 797
696178ed 798 s->verified_chain = NULL;
0f113f3e 799 s->verify_result = X509_V_OK;
d02b48c6 800
a974e64a
MC
801 s->default_passwd_callback = ctx->default_passwd_callback;
802 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
803
0f113f3e 804 s->method = ctx->method;
d02b48c6 805
44c04a2e
MC
806 s->key_update = SSL_KEY_UPDATE_NONE;
807
0f113f3e
MC
808 if (!s->method->ssl_new(s))
809 goto err;
d02b48c6 810
0f113f3e 811 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 812
61986d32 813 if (!SSL_clear(s))
69f68237 814 goto err;
58964a49 815
25a807bc
F
816 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
817 goto err;
58964a49 818
ddac1974 819#ifndef OPENSSL_NO_PSK
0f113f3e
MC
820 s->psk_client_callback = ctx->psk_client_callback;
821 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 822#endif
f46184bd
MC
823 s->psk_find_session_cb = ctx->psk_find_session_cb;
824 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 825
07bbc92c
MC
826 s->job = NULL;
827
ed29e82a
RP
828#ifndef OPENSSL_NO_CT
829 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 830 ctx->ct_validation_callback_arg))
ed29e82a
RP
831 goto err;
832#endif
833
16203f7b 834 return s;
0f113f3e 835 err:
62adbcee 836 SSL_free(s);
0f113f3e 837 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 838 return NULL;
0f113f3e 839}
d02b48c6 840
e417070c
RS
841int SSL_is_dtls(const SSL *s)
842{
843 return SSL_IS_DTLS(s) ? 1 : 0;
844}
845
c5ebfcab 846int SSL_up_ref(SSL *s)
a18a31e4 847{
16203f7b 848 int i;
c5ebfcab 849
2f545ae4 850 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
851 return 0;
852
853 REF_PRINT_COUNT("SSL", s);
854 REF_ASSERT_ISNT(i < 2);
855 return ((i > 1) ? 1 : 0);
a18a31e4
MC
856}
857
0f113f3e
MC
858int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
859 unsigned int sid_ctx_len)
860{
cbe29648 861 if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
0f113f3e
MC
862 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
863 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
864 return 0;
865 }
866 ctx->sid_ctx_length = sid_ctx_len;
867 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
868
869 return 1;
0f113f3e 870}
4eb77b26 871
0f113f3e
MC
872int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
873 unsigned int sid_ctx_len)
874{
875 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
876 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
877 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
878 return 0;
879 }
880 ssl->sid_ctx_length = sid_ctx_len;
881 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
882
883 return 1;
0f113f3e 884}
b4cadc6e 885
dc644fe2 886int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 887{
16203f7b 888 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 889 ctx->generate_session_id = cb;
16203f7b 890 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
891 return 1;
892}
dc644fe2
GT
893
894int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 895{
16203f7b 896 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 897 ssl->generate_session_id = cb;
16203f7b 898 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
899 return 1;
900}
dc644fe2 901
f85c9904 902int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
903 unsigned int id_len)
904{
905 /*
906 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 907 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
908 * find if there's a session in the hash table that would conflict with
909 * any new session built out of this id/id_len and the ssl_version in use
910 * by this SSL.
911 */
912 SSL_SESSION r, *p;
913
cbe29648 914 if (id_len > sizeof(r.session_id))
0f113f3e
MC
915 return 0;
916
917 r.ssl_version = ssl->version;
918 r.session_id_length = id_len;
919 memcpy(r.session_id, id, id_len);
920
e2bb9b9b
TS
921 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
922 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
923 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
924 return (p != NULL);
925}
dc644fe2 926
bb7cd4e3 927int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
928{
929 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
930}
bb7cd4e3
DSH
931
932int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
933{
934 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
935}
926a56bf 936
bb7cd4e3 937int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
938{
939 return X509_VERIFY_PARAM_set_trust(s->param, trust);
940}
bb7cd4e3
DSH
941
942int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
943{
944 return X509_VERIFY_PARAM_set_trust(s->param, trust);
945}
bb7cd4e3 946
919ba009
VD
947int SSL_set1_host(SSL *s, const char *hostname)
948{
949 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
950}
951
952int SSL_add1_host(SSL *s, const char *hostname)
953{
954 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
955}
956
957void SSL_set_hostflags(SSL *s, unsigned int flags)
958{
959 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
960}
961
4588cb44 962const char *SSL_get0_peername(SSL *s)
919ba009
VD
963{
964 return X509_VERIFY_PARAM_get0_peername(s->param);
965}
966
967int SSL_CTX_dane_enable(SSL_CTX *ctx)
968{
969 return dane_ctx_enable(&ctx->dane);
970}
971
5ae4ceb9
VD
972unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
973{
974 unsigned long orig = ctx->dane.flags;
975
976 ctx->dane.flags |= flags;
977 return orig;
978}
979
980unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
981{
982 unsigned long orig = ctx->dane.flags;
983
984 ctx->dane.flags &= ~flags;
985 return orig;
986}
987
919ba009
VD
988int SSL_dane_enable(SSL *s, const char *basedomain)
989{
b9aec69a 990 SSL_DANE *dane = &s->dane;
919ba009
VD
991
992 if (s->ctx->dane.mdmax == 0) {
993 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
994 return 0;
995 }
996 if (dane->trecs != NULL) {
997 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
998 return 0;
999 }
1000
8d887efa
VD
1001 /*
1002 * Default SNI name. This rejects empty names, while set1_host below
1003 * accepts them and disables host name checks. To avoid side-effects with
1004 * invalid input, set the SNI name first.
1005 */
aff8c126 1006 if (s->ext.hostname == NULL) {
dccd20d1 1007 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 1008 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1009 return -1;
8d887efa
VD
1010 }
1011 }
1012
919ba009
VD
1013 /* Primary RFC6125 reference identifier */
1014 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1015 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1016 return -1;
1017 }
1018
919ba009
VD
1019 dane->mdpth = -1;
1020 dane->pdpth = -1;
1021 dane->dctx = &s->ctx->dane;
1022 dane->trecs = sk_danetls_record_new_null();
1023
1024 if (dane->trecs == NULL) {
1025 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1026 return -1;
1027 }
1028 return 1;
1029}
1030
5ae4ceb9
VD
1031unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1032{
1033 unsigned long orig = ssl->dane.flags;
1034
1035 ssl->dane.flags |= flags;
1036 return orig;
1037}
1038
1039unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1040{
1041 unsigned long orig = ssl->dane.flags;
1042
1043 ssl->dane.flags &= ~flags;
1044 return orig;
1045}
1046
919ba009
VD
1047int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1048{
b9aec69a 1049 SSL_DANE *dane = &s->dane;
919ba009 1050
c0a445a9 1051 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1052 return -1;
1053 if (dane->mtlsa) {
1054 if (mcert)
1055 *mcert = dane->mcert;
1056 if (mspki)
1057 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1058 }
1059 return dane->mdpth;
1060}
1061
1062int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1063 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1064{
b9aec69a 1065 SSL_DANE *dane = &s->dane;
919ba009 1066
c0a445a9 1067 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1068 return -1;
1069 if (dane->mtlsa) {
1070 if (usage)
1071 *usage = dane->mtlsa->usage;
1072 if (selector)
1073 *selector = dane->mtlsa->selector;
1074 if (mtype)
1075 *mtype = dane->mtlsa->mtype;
1076 if (data)
1077 *data = dane->mtlsa->data;
1078 if (dlen)
1079 *dlen = dane->mtlsa->dlen;
1080 }
1081 return dane->mdpth;
1082}
1083
b9aec69a 1084SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
1085{
1086 return &s->dane;
1087}
1088
1089int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1090 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
1091{
1092 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1093}
1094
a230b26e
EK
1095int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1096 uint8_t ord)
919ba009
VD
1097{
1098 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1099}
1100
ccf11751 1101int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1102{
1103 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1104}
ccf11751
DSH
1105
1106int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1107{
1108 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1109}
ccf11751 1110
7af31968 1111X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1112{
1113 return ctx->param;
1114}
7af31968
DSH
1115
1116X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
1117{
1118 return ssl->param;
1119}
7af31968 1120
a5ee80b9 1121void SSL_certs_clear(SSL *s)
0f113f3e
MC
1122{
1123 ssl_cert_clear_certs(s->cert);
1124}
a5ee80b9 1125
4f43d0e7 1126void SSL_free(SSL *s)
0f113f3e
MC
1127{
1128 int i;
58964a49 1129
e6e9170d
RS
1130 if (s == NULL)
1131 return;
2f545ae4 1132 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1133 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1134 if (i > 0)
1135 return;
f3f1cf84 1136 REF_ASSERT_ISNT(i < 0);
d02b48c6 1137
222561fe 1138 X509_VERIFY_PARAM_free(s->param);
919ba009 1139 dane_final(&s->dane);
0f113f3e
MC
1140 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1141
b77f3ed1 1142 /* Ignore return value */
2e7dc7cd
MC
1143 ssl_free_wbio_buffer(s);
1144
65e2d672 1145 BIO_free_all(s->wbio);
325cfa85 1146 BIO_free_all(s->rbio);
0f113f3e 1147
25aaa98a 1148 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1149
1150 /* add extra stuff */
25aaa98a
RS
1151 sk_SSL_CIPHER_free(s->cipher_list);
1152 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1153 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
0f113f3e
MC
1154
1155 /* Make the next call work :-) */
1156 if (s->session != NULL) {
1157 ssl_clear_bad_session(s);
1158 SSL_SESSION_free(s->session);
1159 }
9368f865 1160 SSL_SESSION_free(s->psksession);
add8d0e9 1161 OPENSSL_free(s->psksession_id);
0f113f3e 1162
d31fb0b5 1163 clear_ciphers(s);
d02b48c6 1164
e0e920b1 1165 ssl_cert_free(s->cert);
0f113f3e 1166 /* Free up if allocated */
d02b48c6 1167
aff8c126 1168 OPENSSL_free(s->ext.hostname);
222da979 1169 SSL_CTX_free(s->session_ctx);
e481f9b9 1170#ifndef OPENSSL_NO_EC
aff8c126
RS
1171 OPENSSL_free(s->ext.ecpointformats);
1172 OPENSSL_free(s->ext.supportedgroups);
a230b26e 1173#endif /* OPENSSL_NO_EC */
aff8c126 1174 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1175#ifndef OPENSSL_NO_OCSP
aff8c126 1176 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1177#endif
ed29e82a
RP
1178#ifndef OPENSSL_NO_CT
1179 SCT_LIST_free(s->scts);
aff8c126 1180 OPENSSL_free(s->ext.scts);
ed29e82a 1181#endif
aff8c126
RS
1182 OPENSSL_free(s->ext.ocsp.resp);
1183 OPENSSL_free(s->ext.alpn);
cfef5027 1184 OPENSSL_free(s->ext.tls13_cookie);
6b1bb98f 1185 OPENSSL_free(s->clienthello);
9d75dce3
TS
1186 OPENSSL_free(s->pha_context);
1187 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1188
fa7c2637 1189 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
0f113f3e 1190
696178ed
DSH
1191 sk_X509_pop_free(s->verified_chain, X509_free);
1192
0f113f3e
MC
1193 if (s->method != NULL)
1194 s->method->ssl_free(s);
1195
f161995e 1196 RECORD_LAYER_release(&s->rlayer);
33d23b87 1197
e0e920b1 1198 SSL_CTX_free(s->ctx);
7c3908dd 1199
ff75a257
MC
1200 ASYNC_WAIT_CTX_free(s->waitctx);
1201
e481f9b9 1202#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1203 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1204#endif
1205
e783bae2 1206#ifndef OPENSSL_NO_SRTP
25aaa98a 1207 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1208#endif
1209
16203f7b
AG
1210 CRYPTO_THREAD_lock_free(s->lock);
1211
0f113f3e
MC
1212 OPENSSL_free(s);
1213}
1214
65e2d672 1215void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1216{
65e2d672 1217 BIO_free_all(s->rbio);
3ffbe008
MC
1218 s->rbio = rbio;
1219}
1220
65e2d672 1221void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1222{
1223 /*
1224 * If the output buffering BIO is still in place, remove it
1225 */
2e7dc7cd
MC
1226 if (s->bbio != NULL)
1227 s->wbio = BIO_pop(s->wbio);
1228
65e2d672 1229 BIO_free_all(s->wbio);
0f113f3e 1230 s->wbio = wbio;
2e7dc7cd
MC
1231
1232 /* Re-attach |bbio| to the new |wbio|. */
1233 if (s->bbio != NULL)
1234 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1235}
d02b48c6 1236
3ffbe008
MC
1237void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1238{
65e2d672
MC
1239 /*
1240 * For historical reasons, this function has many different cases in
1241 * ownership handling.
1242 */
1243
1244 /* If nothing has changed, do nothing */
1245 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1246 return;
1247
1248 /*
1249 * If the two arguments are equal then one fewer reference is granted by the
1250 * caller than we want to take
1251 */
1252 if (rbio != NULL && rbio == wbio)
1253 BIO_up_ref(rbio);
1254
1255 /*
1256 * If only the wbio is changed only adopt one reference.
1257 */
1258 if (rbio == SSL_get_rbio(s)) {
1259 SSL_set0_wbio(s, wbio);
1260 return;
1261 }
1262 /*
1263 * There is an asymmetry here for historical reasons. If only the rbio is
1264 * changed AND the rbio and wbio were originally different, then we only
1265 * adopt one reference.
1266 */
1267 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1268 SSL_set0_rbio(s, rbio);
1269 return;
1270 }
1271
1272 /* Otherwise, adopt both references. */
1273 SSL_set0_rbio(s, rbio);
1274 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1275}
1276
0821bcd4 1277BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1278{
2e7dc7cd 1279 return s->rbio;
0f113f3e 1280}
d02b48c6 1281
0821bcd4 1282BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1283{
2e7dc7cd
MC
1284 if (s->bbio != NULL) {
1285 /*
1286 * If |bbio| is active, the true caller-configured BIO is its
1287 * |next_bio|.
1288 */
1289 return BIO_next(s->bbio);
1290 }
1291 return s->wbio;
0f113f3e 1292}
d02b48c6 1293
0821bcd4 1294int SSL_get_fd(const SSL *s)
0f113f3e 1295{
2e7dc7cd 1296 return SSL_get_rfd(s);
0f113f3e 1297}
24cbf3ef 1298
0821bcd4 1299int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1300{
1301 int ret = -1;
1302 BIO *b, *r;
1303
1304 b = SSL_get_rbio(s);
1305 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1306 if (r != NULL)
1307 BIO_get_fd(r, &ret);
26a7d938 1308 return ret;
0f113f3e 1309}
d02b48c6 1310
0821bcd4 1311int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1312{
1313 int ret = -1;
1314 BIO *b, *r;
1315
1316 b = SSL_get_wbio(s);
1317 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1318 if (r != NULL)
1319 BIO_get_fd(r, &ret);
26a7d938 1320 return ret;
0f113f3e 1321}
24cbf3ef 1322
bc36ee62 1323#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1324int SSL_set_fd(SSL *s, int fd)
1325{
1326 int ret = 0;
1327 BIO *bio = NULL;
1328
1329 bio = BIO_new(BIO_s_socket());
1330
1331 if (bio == NULL) {
1332 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1333 goto err;
1334 }
1335 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1336 SSL_set_bio(s, bio, bio);
1337 ret = 1;
1338 err:
26a7d938 1339 return ret;
0f113f3e 1340}
d02b48c6 1341
0f113f3e
MC
1342int SSL_set_wfd(SSL *s, int fd)
1343{
2e7dc7cd 1344 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1345
2e7dc7cd
MC
1346 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1347 || (int)BIO_get_fd(rbio, NULL) != fd) {
1348 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1349
1350 if (bio == NULL) {
1351 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1352 return 0;
0f113f3e
MC
1353 }
1354 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1355 SSL_set0_wbio(s, bio);
2e7dc7cd 1356 } else {
65e2d672
MC
1357 BIO_up_ref(rbio);
1358 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1359 }
1360 return 1;
0f113f3e
MC
1361}
1362
1363int SSL_set_rfd(SSL *s, int fd)
1364{
2e7dc7cd 1365 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1366
2e7dc7cd
MC
1367 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1368 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1369 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1370
1371 if (bio == NULL) {
1372 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1373 return 0;
0f113f3e
MC
1374 }
1375 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1376 SSL_set0_rbio(s, bio);
2e7dc7cd 1377 } else {
65e2d672
MC
1378 BIO_up_ref(wbio);
1379 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1380 }
1381
1382 return 1;
0f113f3e
MC
1383}
1384#endif
ca03109c
BM
1385
1386/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1387size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1388{
1389 size_t ret = 0;
1390
1391 if (s->s3 != NULL) {
1392 ret = s->s3->tmp.finish_md_len;
1393 if (count > ret)
1394 count = ret;
1395 memcpy(buf, s->s3->tmp.finish_md, count);
1396 }
1397 return ret;
1398}
ca03109c
BM
1399
1400/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1401size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1402{
1403 size_t ret = 0;
ca03109c 1404
0f113f3e
MC
1405 if (s->s3 != NULL) {
1406 ret = s->s3->tmp.peer_finish_md_len;
1407 if (count > ret)
1408 count = ret;
1409 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1410 }
1411 return ret;
1412}
ca03109c 1413
0821bcd4 1414int SSL_get_verify_mode(const SSL *s)
0f113f3e 1415{
26a7d938 1416 return s->verify_mode;
0f113f3e 1417}
d02b48c6 1418
0821bcd4 1419int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1420{
1421 return X509_VERIFY_PARAM_get_depth(s->param);
1422}
7f89714e 1423
0f113f3e 1424int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
26a7d938 1425 return s->verify_callback;
0f113f3e 1426}
d02b48c6 1427
0821bcd4 1428int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1429{
26a7d938 1430 return ctx->verify_mode;
0f113f3e 1431}
d02b48c6 1432
0821bcd4 1433int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1434{
1435 return X509_VERIFY_PARAM_get_depth(ctx->param);
1436}
1437
1438int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1439 return ctx->default_verify_callback;
0f113f3e
MC
1440}
1441
1442void SSL_set_verify(SSL *s, int mode,
1443 int (*callback) (int ok, X509_STORE_CTX *ctx))
1444{
1445 s->verify_mode = mode;
1446 if (callback != NULL)
1447 s->verify_callback = callback;
1448}
1449
1450void SSL_set_verify_depth(SSL *s, int depth)
1451{
1452 X509_VERIFY_PARAM_set_depth(s->param, depth);
1453}
1454
1455void SSL_set_read_ahead(SSL *s, int yes)
1456{
52e1d7b1 1457 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1458}
d02b48c6 1459
0821bcd4 1460int SSL_get_read_ahead(const SSL *s)
0f113f3e 1461{
52e1d7b1 1462 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1463}
d02b48c6 1464
0821bcd4 1465int SSL_pending(const SSL *s)
0f113f3e 1466{
8b0e934a
MC
1467 size_t pending = s->method->ssl_pending(s);
1468
0f113f3e
MC
1469 /*
1470 * SSL_pending cannot work properly if read-ahead is enabled
1471 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1472 * impossible to fix since SSL_pending cannot report errors that may be
1473 * observed while scanning the new data. (Note that SSL_pending() is
1474 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1475 *
1476 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1477 * we just return INT_MAX.
0f113f3e 1478 */
348240c6 1479 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1480}
d02b48c6 1481
49580f25
MC
1482int SSL_has_pending(const SSL *s)
1483{
1484 /*
1485 * Similar to SSL_pending() but returns a 1 to indicate that we have
1486 * unprocessed data available or 0 otherwise (as opposed to the number of
1487 * bytes available). Unlike SSL_pending() this will take into account
1488 * read_ahead data. A 1 return simply indicates that we have unprocessed
1489 * data. That data may not result in any application data, or we may fail
1490 * to parse the records for some reason.
1491 */
b8c49611 1492 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1493 return 1;
1494
1495 return RECORD_LAYER_read_pending(&s->rlayer);
1496}
1497
0821bcd4 1498X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1499{
1500 X509 *r;
d02b48c6 1501
0f113f3e
MC
1502 if ((s == NULL) || (s->session == NULL))
1503 r = NULL;
1504 else
1505 r = s->session->peer;
d02b48c6 1506
0f113f3e 1507 if (r == NULL)
26a7d938 1508 return r;
d02b48c6 1509
05f0fb9f 1510 X509_up_ref(r);
0f113f3e 1511
26a7d938 1512 return r;
0f113f3e 1513}
d02b48c6 1514
0821bcd4 1515STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1516{
1517 STACK_OF(X509) *r;
1518
c34b0f99 1519 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1520 r = NULL;
1521 else
c34b0f99 1522 r = s->session->peer_chain;
0f113f3e
MC
1523
1524 /*
1525 * If we are a client, cert_chain includes the peer's own certificate; if
1526 * we are a server, it does not.
1527 */
1528
26a7d938 1529 return r;
0f113f3e
MC
1530}
1531
1532/*
1533 * Now in theory, since the calling process own 't' it should be safe to
1534 * modify. We need to be able to read f without being hassled
1535 */
17dd65e6 1536int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1537{
16203f7b 1538 int i;
0f113f3e 1539 /* Do we need to to SSL locking? */
61986d32 1540 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1541 return 0;
69f68237 1542 }
0f113f3e
MC
1543
1544 /*
87d9cafa 1545 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1546 */
1547 if (t->method != f->method) {
919ba009
VD
1548 t->method->ssl_free(t);
1549 t->method = f->method;
1550 if (t->method->ssl_new(t) == 0)
1551 return 0;
0f113f3e
MC
1552 }
1553
2f545ae4 1554 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1555 ssl_cert_free(t->cert);
1556 t->cert = f->cert;
348240c6 1557 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1558 return 0;
69f68237 1559 }
17dd65e6
MC
1560
1561 return 1;
0f113f3e 1562}
d02b48c6 1563
58964a49 1564/* Fix this so it checks all the valid key/cert options */
0821bcd4 1565int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1566{
a230b26e
EK
1567 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1568 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1569 return 0;
0f113f3e
MC
1570 }
1571 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1572 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1573 return 0;
0f113f3e 1574 }
26a7d938
K
1575 return X509_check_private_key
1576 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1577}
d02b48c6 1578
58964a49 1579/* Fix this function so that it takes an optional type parameter */
0821bcd4 1580int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1581{
1582 if (ssl == NULL) {
1583 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1584 return 0;
0f113f3e 1585 }
0f113f3e
MC
1586 if (ssl->cert->key->x509 == NULL) {
1587 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1588 return 0;
0f113f3e
MC
1589 }
1590 if (ssl->cert->key->privatekey == NULL) {
1591 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1592 return 0;
0f113f3e 1593 }
26a7d938
K
1594 return X509_check_private_key(ssl->cert->key->x509,
1595 ssl->cert->key->privatekey);
0f113f3e 1596}
d02b48c6 1597
07bbc92c
MC
1598int SSL_waiting_for_async(SSL *s)
1599{
e8aa8b6c 1600 if (s->job)
82676094
MC
1601 return 1;
1602
07bbc92c
MC
1603 return 0;
1604}
1605
ff75a257 1606int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1607{
ff75a257
MC
1608 ASYNC_WAIT_CTX *ctx = s->waitctx;
1609
1610 if (ctx == NULL)
1611 return 0;
1612 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1613}
f4da39d2 1614
ff75a257
MC
1615int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1616 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1617{
1618 ASYNC_WAIT_CTX *ctx = s->waitctx;
1619
1620 if (ctx == NULL)
1621 return 0;
1622 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1623 numdelfds);
f4da39d2
MC
1624}
1625
4f43d0e7 1626int SSL_accept(SSL *s)
0f113f3e 1627{
c4c32155 1628 if (s->handshake_func == NULL) {
0f113f3e
MC
1629 /* Not properly initialized yet */
1630 SSL_set_accept_state(s);
07bbc92c 1631 }
add2f5ca
MC
1632
1633 return SSL_do_handshake(s);
0f113f3e 1634}
d02b48c6 1635
4f43d0e7 1636int SSL_connect(SSL *s)
0f113f3e 1637{
c4c32155 1638 if (s->handshake_func == NULL) {
0f113f3e
MC
1639 /* Not properly initialized yet */
1640 SSL_set_connect_state(s);
add2f5ca 1641 }
b31b04d9 1642
add2f5ca 1643 return SSL_do_handshake(s);
0f113f3e 1644}
d02b48c6 1645
0821bcd4 1646long SSL_get_default_timeout(const SSL *s)
0f113f3e 1647{
26a7d938 1648 return s->method->get_timeout();
0f113f3e
MC
1649}
1650
7fecbf6f 1651static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1652 int (*func) (void *))
1653{
add2f5ca 1654 int ret;
ff75a257
MC
1655 if (s->waitctx == NULL) {
1656 s->waitctx = ASYNC_WAIT_CTX_new();
1657 if (s->waitctx == NULL)
1658 return -1;
1659 }
e8aa8b6c 1660 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1661 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1662 case ASYNC_ERR:
1663 s->rwstate = SSL_NOTHING;
7fecbf6f 1664 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1665 return -1;
1666 case ASYNC_PAUSE:
1667 s->rwstate = SSL_ASYNC_PAUSED;
1668 return -1;
fc7f190c
MC
1669 case ASYNC_NO_JOBS:
1670 s->rwstate = SSL_ASYNC_NO_JOBS;
1671 return -1;
add2f5ca
MC
1672 case ASYNC_FINISH:
1673 s->job = NULL;
1674 return ret;
1675 default:
1676 s->rwstate = SSL_NOTHING;
7fecbf6f 1677 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1678 /* Shouldn't happen */
1679 return -1;
1680 }
1681}
07bbc92c 1682
add2f5ca 1683static int ssl_io_intern(void *vargs)
07bbc92c
MC
1684{
1685 struct ssl_async_args *args;
1686 SSL *s;
1687 void *buf;
348240c6 1688 size_t num;
07bbc92c
MC
1689
1690 args = (struct ssl_async_args *)vargs;
1691 s = args->s;
1692 buf = args->buf;
1693 num = args->num;
ec447924
MC
1694 switch (args->type) {
1695 case READFUNC:
7ee8627f 1696 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1697 case WRITEFUNC:
7ee8627f 1698 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1699 case OTHERFUNC:
1700 return args->f.func_other(s);
1701 }
1702 return -1;
07bbc92c
MC
1703}
1704
4ee7d3f9 1705int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1706{
c4c32155 1707 if (s->handshake_func == NULL) {
4ee7d3f9 1708 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1709 return -1;
1710 }
1711
1712 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1713 s->rwstate = SSL_NOTHING;
4ee7d3f9 1714 return 0;
0f113f3e 1715 }
07bbc92c 1716
564547e4
MC
1717 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1718 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1719 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1720 return 0;
1721 }
564547e4
MC
1722 /*
1723 * If we are a client and haven't received the ServerHello etc then we
1724 * better do that
1725 */
1726 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1727
e8aa8b6c 1728 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1729 struct ssl_async_args args;
eda75751 1730 int ret;
add2f5ca
MC
1731
1732 args.s = s;
1733 args.buf = buf;
1734 args.num = num;
ec447924
MC
1735 args.type = READFUNC;
1736 args.f.func_read = s->method->ssl_read;
add2f5ca 1737
eda75751 1738 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1739 *readbytes = s->asyncrw;
eda75751 1740 return ret;
07bbc92c 1741 } else {
54105ddd 1742 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1743 }
0f113f3e
MC
1744}
1745
4ee7d3f9 1746int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1747{
1748 int ret;
54105ddd 1749 size_t readbytes;
eda75751
MC
1750
1751 if (num < 0) {
4ee7d3f9 1752 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1753 return -1;
1754 }
1755
4ee7d3f9 1756 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1757
1758 /*
1759 * The cast is safe here because ret should be <= INT_MAX because num is
1760 * <= INT_MAX
1761 */
1762 if (ret > 0)
54105ddd 1763 ret = (int)readbytes;
eda75751
MC
1764
1765 return ret;
1766}
1767
4ee7d3f9
KR
1768int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1769{
1770 int ret = ssl_read_internal(s, buf, num, readbytes);
1771
1772 if (ret < 0)
1773 ret = 0;
1774 return ret;
1775}
1776
f533fbd4 1777int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1778{
1779 int ret;
1780
1781 if (!s->server) {
f533fbd4
MC
1782 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1783 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1784 }
1785
d781d247
MC
1786 switch (s->early_data_state) {
1787 case SSL_EARLY_DATA_NONE:
1788 if (!SSL_in_before(s)) {
f533fbd4
MC
1789 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1790 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1791 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1792 }
1793 /* fall through */
1794
1795 case SSL_EARLY_DATA_ACCEPT_RETRY:
1796 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1797 ret = SSL_accept(s);
1798 if (ret <= 0) {
1799 /* NBIO or error */
1800 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1801 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1802 }
1803 /* fall through */
1804
1805 case SSL_EARLY_DATA_READ_RETRY:
1806 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1807 s->early_data_state = SSL_EARLY_DATA_READING;
1808 ret = SSL_read_ex(s, buf, num, readbytes);
1809 /*
ef6c191b
MC
1810 * State machine will update early_data_state to
1811 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1812 * message
d781d247
MC
1813 */
1814 if (ret > 0 || (ret <= 0 && s->early_data_state
1815 != SSL_EARLY_DATA_FINISHED_READING)) {
1816 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1817 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1818 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1819 }
1820 } else {
1821 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1822 }
1823 *readbytes = 0;
f533fbd4 1824 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1825
1826 default:
f533fbd4
MC
1827 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1828 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1829 }
1830}
1831
f5b519c4 1832int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1833{
1834 return s->ext.early_data;
1835}
1836
4ee7d3f9 1837static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1838{
c4c32155 1839 if (s->handshake_func == NULL) {
4ee7d3f9 1840 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1841 return -1;
1842 }
1843
1844 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1845 return 0;
0f113f3e 1846 }
e8aa8b6c 1847 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1848 struct ssl_async_args args;
eda75751 1849 int ret;
0f113f3e 1850
add2f5ca
MC
1851 args.s = s;
1852 args.buf = buf;
1853 args.num = num;
ec447924
MC
1854 args.type = READFUNC;
1855 args.f.func_read = s->method->ssl_peek;
07bbc92c 1856
eda75751 1857 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1858 *readbytes = s->asyncrw;
eda75751 1859 return ret;
add2f5ca 1860 } else {
54105ddd 1861 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1862 }
07bbc92c
MC
1863}
1864
4ee7d3f9 1865int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1866{
1867 int ret;
4ee7d3f9 1868 size_t readbytes;
7ee8627f
MC
1869
1870 if (num < 0) {
4ee7d3f9 1871 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1872 return -1;
1873 }
1874
4ee7d3f9 1875 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1876
1877 /*
1878 * The cast is safe here because ret should be <= INT_MAX because num is
1879 * <= INT_MAX
1880 */
1881 if (ret > 0)
4ee7d3f9 1882 ret = (int)readbytes;
7ee8627f
MC
1883
1884 return ret;
1885}
1886
4ee7d3f9
KR
1887
1888int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1889{
1890 int ret = ssl_peek_internal(s, buf, num, readbytes);
1891
1892 if (ret < 0)
1893 ret = 0;
1894 return ret;
1895}
1896
1897int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1898{
c4c32155 1899 if (s->handshake_func == NULL) {
4ee7d3f9 1900 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1901 return -1;
1902 }
1903
1904 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1905 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1906 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1907 return -1;
0f113f3e 1908 }
07bbc92c 1909
ef6c191b 1910 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
1911 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1912 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 1913 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 1914 return 0;
0a5ece5b 1915 }
564547e4
MC
1916 /* If we are a client and haven't sent the Finished we better do that */
1917 ossl_statem_check_finish_init(s, 1);
49e7fe12 1918
e8aa8b6c 1919 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 1920 int ret;
add2f5ca
MC
1921 struct ssl_async_args args;
1922
1923 args.s = s;
1924 args.buf = (void *)buf;
1925 args.num = num;
ec447924
MC
1926 args.type = WRITEFUNC;
1927 args.f.func_write = s->method->ssl_write;
add2f5ca 1928
7ee8627f
MC
1929 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1930 *written = s->asyncrw;
1931 return ret;
07bbc92c 1932 } else {
7ee8627f 1933 return s->method->ssl_write(s, buf, num, written);
07bbc92c 1934 }
0f113f3e 1935}
d02b48c6 1936
4ee7d3f9
KR
1937int SSL_write(SSL *s, const void *buf, int num)
1938{
1939 int ret;
1940 size_t written;
1941
1942 if (num < 0) {
1943 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1944 return -1;
1945 }
1946
1947 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1948
1949 /*
1950 * The cast is safe here because ret should be <= INT_MAX because num is
1951 * <= INT_MAX
1952 */
1953 if (ret > 0)
1954 ret = (int)written;
1955
1956 return ret;
1957}
1958
1959int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1960{
1961 int ret = ssl_write_internal(s, buf, num, written);
1962
1963 if (ret < 0)
1964 ret = 0;
1965 return ret;
1966}
1967
0665b4ed 1968int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 1969{
a0cb628b 1970 int ret, early_data_state;
2a8db717 1971 size_t writtmp;
f7414b08 1972 uint32_t partialwrite;
49e7fe12 1973
49e7fe12
MC
1974 switch (s->early_data_state) {
1975 case SSL_EARLY_DATA_NONE:
09f28874
MC
1976 if (s->server
1977 || !SSL_in_before(s)
add8d0e9
MC
1978 || ((s->session == NULL || s->session->ext.max_early_data == 0)
1979 && (s->psk_use_session_cb == NULL))) {
09f28874
MC
1980 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1981 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
1982 return 0;
1983 }
1984 /* fall through */
1985
1986 case SSL_EARLY_DATA_CONNECT_RETRY:
1987 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1988 ret = SSL_connect(s);
1989 if (ret <= 0) {
1990 /* NBIO or error */
1991 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1992 return 0;
1993 }
1994 /* fall through */
1995
1996 case SSL_EARLY_DATA_WRITE_RETRY:
1997 s->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
1998 /*
1999 * We disable partial write for early data because we don't keep track
2000 * of how many bytes we've written between the SSL_write_ex() call and
2001 * the flush if the flush needs to be retried)
2002 */
2003 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2004 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2005 ret = SSL_write_ex(s, buf, num, &writtmp);
f7414b08 2006 s->mode |= partialwrite;
2a8db717
MC
2007 if (!ret) {
2008 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2009 return ret;
2010 }
2011 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2012 /* fall through */
2013
2014 case SSL_EARLY_DATA_WRITE_FLUSH:
2015 /* The buffering BIO is still in place so we need to flush it */
2016 if (statem_flush(s) != 1)
2017 return 0;
2a8db717 2018 *written = num;
49e7fe12 2019 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2020 return 1;
49e7fe12 2021
116d0da5 2022 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
2023 case SSL_EARLY_DATA_READ_RETRY:
2024 early_data_state = s->early_data_state;
09f28874
MC
2025 /* We are a server writing to an unauthenticated client */
2026 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2027 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2028 /* The buffering BIO is still in place */
2029 if (ret)
2030 (void)BIO_flush(s->wbio);
bbea9f2c 2031 s->early_data_state = early_data_state;
09f28874
MC
2032 return ret;
2033
49e7fe12 2034 default:
09f28874 2035 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2036 return 0;
2037 }
2038}
2039
4f43d0e7 2040int SSL_shutdown(SSL *s)
0f113f3e
MC
2041{
2042 /*
2043 * Note that this function behaves differently from what one might
2044 * expect. Return values are 0 for no success (yet), 1 for success; but
2045 * calling it once is usually not enough, even if blocking I/O is used
2046 * (see ssl3_shutdown).
2047 */
2048
c4c32155 2049 if (s->handshake_func == NULL) {
0f113f3e
MC
2050 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2051 return -1;
2052 }
2053
64f9f406 2054 if (!SSL_in_init(s)) {
e8aa8b6c 2055 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2056 struct ssl_async_args args;
ec447924 2057
64f9f406
MC
2058 args.s = s;
2059 args.type = OTHERFUNC;
2060 args.f.func_other = s->method->ssl_shutdown;
ec447924 2061
64f9f406
MC
2062 return ssl_start_async_job(s, &args, ssl_io_intern);
2063 } else {
2064 return s->method->ssl_shutdown(s);
2065 }
ec447924 2066 } else {
64f9f406
MC
2067 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2068 return -1;
ec447924 2069 }
0f113f3e 2070}
d02b48c6 2071
4fbfe86a 2072int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2073{
f14afcaa 2074 /*
a9998e2f 2075 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
2076 * negotiated, and that it is appropriate to call SSL_key_update() instead
2077 * of SSL_renegotiate().
2078 */
44c04a2e
MC
2079 if (!SSL_IS_TLS13(s)) {
2080 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2081 return 0;
2082 }
2083
2084 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2085 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2086 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2087 return 0;
2088 }
2089
2090 if (!SSL_is_init_finished(s)) {
2091 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2092 return 0;
2093 }
2094
2095 ossl_statem_set_in_init(s, 1);
44c04a2e 2096 s->key_update = updatetype;
44c04a2e
MC
2097 return 1;
2098}
2099
4fbfe86a 2100int SSL_get_key_update_type(SSL *s)
53d1d07d
MC
2101{
2102 return s->key_update;
2103}
2104
4f43d0e7 2105int SSL_renegotiate(SSL *s)
0f113f3e 2106{
44c04a2e
MC
2107 if (SSL_IS_TLS13(s)) {
2108 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2109 return 0;
44c04a2e 2110 }
cda6b998 2111
db0f35dd
TS
2112 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2113 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2114 return 0;
2115 }
44959ee4 2116
db0f35dd 2117 s->renegotiate = 1;
0f113f3e 2118 s->new_session = 1;
44959ee4 2119
26a7d938 2120 return s->method->ssl_renegotiate(s);
0f113f3e 2121}
d02b48c6 2122
44959ee4 2123int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2124{
db0f35dd
TS
2125 if (SSL_IS_TLS13(s)) {
2126 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2127 return 0;
db0f35dd 2128 }
cda6b998 2129
db0f35dd
TS
2130 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2131 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2132 return 0;
2133 }
c519e89f 2134
db0f35dd 2135 s->renegotiate = 1;
0f113f3e 2136 s->new_session = 0;
c519e89f 2137
26a7d938 2138 return s->method->ssl_renegotiate(s);
0f113f3e 2139}
44959ee4 2140
6b0e9fac 2141int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
2142{
2143 /*
2144 * becomes true when negotiation is requested; false again once a
2145 * handshake has finished
2146 */
2147 return (s->renegotiate != 0);
2148}
2149
2150long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2151{
2152 long l;
2153
2154 switch (cmd) {
2155 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2156 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 2157 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
2158 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2159 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
26a7d938 2160 return l;
0f113f3e
MC
2161
2162 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2163 s->msg_callback_arg = parg;
2164 return 1;
2165
0f113f3e
MC
2166 case SSL_CTRL_MODE:
2167 return (s->mode |= larg);
2168 case SSL_CTRL_CLEAR_MODE:
2169 return (s->mode &= ~larg);
2170 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2171 return (long)s->max_cert_list;
0f113f3e 2172 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2173 if (larg < 0)
2174 return 0;
2175 l = (long)s->max_cert_list;
2176 s->max_cert_list = (size_t)larg;
2177 return l;
0f113f3e
MC
2178 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2179 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2180 return 0;
2181 s->max_send_fragment = larg;
d102d9df
MC
2182 if (s->max_send_fragment < s->split_send_fragment)
2183 s->split_send_fragment = s->max_send_fragment;
2184 return 1;
2185 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2186 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
2187 return 0;
2188 s->split_send_fragment = larg;
0f113f3e 2189 return 1;
d102d9df
MC
2190 case SSL_CTRL_SET_MAX_PIPELINES:
2191 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2192 return 0;
2193 s->max_pipelines = larg;
94777c9c
MC
2194 if (larg > 1)
2195 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2196 return 1;
0f113f3e
MC
2197 case SSL_CTRL_GET_RI_SUPPORT:
2198 if (s->s3)
2199 return s->s3->send_connection_binding;
2200 else
2201 return 0;
2202 case SSL_CTRL_CERT_FLAGS:
2203 return (s->cert->cert_flags |= larg);
2204 case SSL_CTRL_CLEAR_CERT_FLAGS:
2205 return (s->cert->cert_flags &= ~larg);
2206
2207 case SSL_CTRL_GET_RAW_CIPHERLIST:
2208 if (parg) {
76106e60 2209 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 2210 return 0;
76106e60
DSH
2211 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2212 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
2213 } else {
2214 return TLS_CIPHER_LEN;
2215 }
c5364614 2216 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2217 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2218 return -1;
dccd20d1 2219 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2220 return 1;
2221 else
2222 return 0;
7946ab33 2223 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2224 return ssl_check_allowed_versions(larg, s->max_proto_version)
2225 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2226 &s->min_proto_version);
3edabd3c
CH
2227 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2228 return s->min_proto_version;
7946ab33 2229 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2230 return ssl_check_allowed_versions(s->min_proto_version, larg)
2231 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2232 &s->max_proto_version);
3edabd3c
CH
2233 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2234 return s->max_proto_version;
0f113f3e 2235 default:
26a7d938 2236 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2237 }
2238}
2239
2240long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2241{
2242 switch (cmd) {
2243 case SSL_CTRL_SET_MSG_CALLBACK:
2244 s->msg_callback = (void (*)
2245 (int write_p, int version, int content_type,
2246 const void *buf, size_t len, SSL *ssl,
2247 void *arg))(fp);
2248 return 1;
2249
2250 default:
26a7d938 2251 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2252 }
2253}
d3442bc7 2254
3c1d6bbc 2255LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2256{
2257 return ctx->sessions;
2258}
2259
2260long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2261{
2262 long l;
1fcb4e4d 2263 int i;
0f113f3e
MC
2264 /* For some cases with ctx == NULL perform syntax checks */
2265 if (ctx == NULL) {
2266 switch (cmd) {
14536c8c 2267#ifndef OPENSSL_NO_EC
de4d764e
MC
2268 case SSL_CTRL_SET_GROUPS_LIST:
2269 return tls1_set_groups_list(NULL, NULL, parg);
0f113f3e
MC
2270#endif
2271 case SSL_CTRL_SET_SIGALGS_LIST:
2272 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2273 return tls1_set_sigalgs_list(NULL, parg, 0);
2274 default:
2275 return 0;
2276 }
2277 }
2278
2279 switch (cmd) {
2280 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2281 return ctx->read_ahead;
0f113f3e
MC
2282 case SSL_CTRL_SET_READ_AHEAD:
2283 l = ctx->read_ahead;
2284 ctx->read_ahead = larg;
26a7d938 2285 return l;
0f113f3e
MC
2286
2287 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2288 ctx->msg_callback_arg = parg;
2289 return 1;
2290
2291 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2292 return (long)ctx->max_cert_list;
0f113f3e 2293 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2294 if (larg < 0)
2295 return 0;
2296 l = (long)ctx->max_cert_list;
2297 ctx->max_cert_list = (size_t)larg;
2298 return l;
0f113f3e
MC
2299
2300 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2301 if (larg < 0)
2302 return 0;
2303 l = (long)ctx->session_cache_size;
2304 ctx->session_cache_size = (size_t)larg;
2305 return l;
0f113f3e 2306 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 2307 return (long)ctx->session_cache_size;
0f113f3e
MC
2308 case SSL_CTRL_SET_SESS_CACHE_MODE:
2309 l = ctx->session_cache_mode;
2310 ctx->session_cache_mode = larg;
26a7d938 2311 return l;
0f113f3e 2312 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 2313 return ctx->session_cache_mode;
0f113f3e
MC
2314
2315 case SSL_CTRL_SESS_NUMBER:
26a7d938 2316 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 2317 case SSL_CTRL_SESS_CONNECT:
1fcb4e4d
BK
2318 return CRYPTO_atomic_read(&ctx->stats.sess_connect, &i, ctx->lock)
2319 ? i : 0;
0f113f3e 2320 case SSL_CTRL_SESS_CONNECT_GOOD:
1fcb4e4d
BK
2321 return CRYPTO_atomic_read(&ctx->stats.sess_connect_good, &i, ctx->lock)
2322 ? i : 0;
0f113f3e 2323 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1fcb4e4d
BK
2324 return CRYPTO_atomic_read(&ctx->stats.sess_connect_renegotiate, &i,
2325 ctx->lock)
2326 ? i : 0;
0f113f3e 2327 case SSL_CTRL_SESS_ACCEPT:
1fcb4e4d
BK
2328 return CRYPTO_atomic_read(&ctx->stats.sess_accept, &i, ctx->lock)
2329 ? i : 0;
0f113f3e 2330 case SSL_CTRL_SESS_ACCEPT_GOOD:
1fcb4e4d
BK
2331 return CRYPTO_atomic_read(&ctx->stats.sess_accept_good, &i, ctx->lock)
2332 ? i : 0;
0f113f3e 2333 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1fcb4e4d
BK
2334 return CRYPTO_atomic_read(&ctx->stats.sess_accept_renegotiate, &i,
2335 ctx->lock)
2336 ? i : 0;
0f113f3e 2337 case SSL_CTRL_SESS_HIT:
1fcb4e4d
BK
2338 return CRYPTO_atomic_read(&ctx->stats.sess_hit, &i, ctx->lock)
2339 ? i : 0;
0f113f3e 2340 case SSL_CTRL_SESS_CB_HIT:
1fcb4e4d
BK
2341 return CRYPTO_atomic_read(&ctx->stats.sess_cb_hit, &i, ctx->lock)
2342 ? i : 0;
0f113f3e 2343 case SSL_CTRL_SESS_MISSES:
1fcb4e4d
BK
2344 return CRYPTO_atomic_read(&ctx->stats.sess_miss, &i, ctx->lock)
2345 ? i : 0;
0f113f3e 2346 case SSL_CTRL_SESS_TIMEOUTS:
1fcb4e4d
BK
2347 return CRYPTO_atomic_read(&ctx->stats.sess_timeout, &i, ctx->lock)
2348 ? i : 0;
0f113f3e 2349 case SSL_CTRL_SESS_CACHE_FULL:
1fcb4e4d
BK
2350 return CRYPTO_atomic_read(&ctx->stats.sess_cache_full, &i, ctx->lock)
2351 ? i : 0;
0f113f3e
MC
2352 case SSL_CTRL_MODE:
2353 return (ctx->mode |= larg);
2354 case SSL_CTRL_CLEAR_MODE:
2355 return (ctx->mode &= ~larg);
2356 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2357 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2358 return 0;
2359 ctx->max_send_fragment = larg;
d102d9df 2360 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2361 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2362 return 1;
d102d9df 2363 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2364 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2365 return 0;
2366 ctx->split_send_fragment = larg;
2367 return 1;
2368 case SSL_CTRL_SET_MAX_PIPELINES:
2369 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2370 return 0;
2371 ctx->max_pipelines = larg;
07077415 2372 return 1;
0f113f3e
MC
2373 case SSL_CTRL_CERT_FLAGS:
2374 return (ctx->cert->cert_flags |= larg);
2375 case SSL_CTRL_CLEAR_CERT_FLAGS:
2376 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2377 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2378 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2379 && ssl_set_version_bound(ctx->method->version, (int)larg,
2380 &ctx->min_proto_version);
3edabd3c
CH
2381 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2382 return ctx->min_proto_version;
7946ab33 2383 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2384 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2385 && ssl_set_version_bound(ctx->method->version, (int)larg,
2386 &ctx->max_proto_version);
3edabd3c
CH
2387 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2388 return ctx->max_proto_version;
0f113f3e 2389 default:
26a7d938 2390 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
2391 }
2392}
2393
2394long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2395{
2396 switch (cmd) {
2397 case SSL_CTRL_SET_MSG_CALLBACK:
2398 ctx->msg_callback = (void (*)
2399 (int write_p, int version, int content_type,
2400 const void *buf, size_t len, SSL *ssl,
2401 void *arg))(fp);
2402 return 1;
2403
2404 default:
26a7d938 2405 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
2406 }
2407}
d3442bc7 2408
ccd86b68 2409int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2410{
90d9e49a
DSH
2411 if (a->id > b->id)
2412 return 1;
2413 if (a->id < b->id)
2414 return -1;
2415 return 0;
0f113f3e
MC
2416}
2417
2418int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2419 const SSL_CIPHER *const *bp)
2420{
90d9e49a
DSH
2421 if ((*ap)->id > (*bp)->id)
2422 return 1;
2423 if ((*ap)->id < (*bp)->id)
2424 return -1;
2425 return 0;
0f113f3e 2426}
d02b48c6 2427
4f43d0e7 2428/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2429 * preference */
0821bcd4 2430STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2431{
2432 if (s != NULL) {
2433 if (s->cipher_list != NULL) {
26a7d938 2434 return s->cipher_list;
0f113f3e 2435 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 2436 return s->ctx->cipher_list;
0f113f3e
MC
2437 }
2438 }
26a7d938 2439 return NULL;
0f113f3e
MC
2440}
2441
831eef2c
NM
2442STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2443{
2444 if ((s == NULL) || (s->session == NULL) || !s->server)
2445 return NULL;
2446 return s->session->ciphers;
2447}
2448
8b8e5bed 2449STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2450{
2451 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2452 int i;
1d0c08b4 2453
0f113f3e
MC
2454 ciphers = SSL_get_ciphers(s);
2455 if (!ciphers)
2456 return NULL;
1d0c08b4
MC
2457 if (!ssl_set_client_disabled(s))
2458 return NULL;
0f113f3e
MC
2459 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2460 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2461 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2462 if (!sk)
2463 sk = sk_SSL_CIPHER_new_null();
2464 if (!sk)
2465 return NULL;
2466 if (!sk_SSL_CIPHER_push(sk, c)) {
2467 sk_SSL_CIPHER_free(sk);
2468 return NULL;
2469 }
2470 }
2471 }
2472 return sk;
2473}
8b8e5bed 2474
4f43d0e7 2475/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2476 * algorithm id */
f73e07cf 2477STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2478{
2479 if (s != NULL) {
2480 if (s->cipher_list_by_id != NULL) {
26a7d938 2481 return s->cipher_list_by_id;
0f113f3e 2482 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
26a7d938 2483 return s->ctx->cipher_list_by_id;
0f113f3e
MC
2484 }
2485 }
26a7d938 2486 return NULL;
0f113f3e 2487}
d02b48c6 2488
4f43d0e7 2489/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2490const char *SSL_get_cipher_list(const SSL *s, int n)
2491{
4a640fb6 2492 const SSL_CIPHER *c;
0f113f3e
MC
2493 STACK_OF(SSL_CIPHER) *sk;
2494
2495 if (s == NULL)
26a7d938 2496 return NULL;
0f113f3e
MC
2497 sk = SSL_get_ciphers(s);
2498 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 2499 return NULL;
0f113f3e
MC
2500 c = sk_SSL_CIPHER_value(sk, n);
2501 if (c == NULL)
26a7d938
K
2502 return NULL;
2503 return c->name;
0f113f3e 2504}
d02b48c6 2505
9d5ac953
KY
2506/** return a STACK of the ciphers available for the SSL_CTX and in order of
2507 * preference */
2508STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2509{
2510 if (ctx != NULL)
2511 return ctx->cipher_list;
2512 return NULL;
2513}
2514
25f923dd 2515/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2516int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2517{
2518 STACK_OF(SSL_CIPHER) *sk;
2519
f865b081
MC
2520 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2521 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2522 ctx->cert);
0f113f3e
MC
2523 /*
2524 * ssl_create_cipher_list may return an empty stack if it was unable to
2525 * find a cipher matching the given rule string (for example if the rule
2526 * string specifies a cipher which has been disabled). This is not an
2527 * error as far as ssl_create_cipher_list is concerned, and hence
2528 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2529 */
2530 if (sk == NULL)
2531 return 0;
2532 else if (sk_SSL_CIPHER_num(sk) == 0) {
2533 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2534 return 0;
2535 }
2536 return 1;
2537}
d02b48c6 2538
4f43d0e7 2539/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2540int SSL_set_cipher_list(SSL *s, const char *str)
2541{
2542 STACK_OF(SSL_CIPHER) *sk;
2543
f865b081
MC
2544 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2545 &s->cipher_list, &s->cipher_list_by_id, str,
2546 s->cert);
0f113f3e
MC
2547 /* see comment in SSL_CTX_set_cipher_list */
2548 if (sk == NULL)
2549 return 0;
2550 else if (sk_SSL_CIPHER_num(sk) == 0) {
2551 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2552 return 0;
2553 }
2554 return 1;
2555}
d02b48c6 2556
a216df59 2557char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
2558{
2559 char *p;
a216df59 2560 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 2561 const SSL_CIPHER *c;
0f113f3e
MC
2562 int i;
2563
a216df59
MC
2564 if (!s->server
2565 || s->session == NULL
2566 || s->session->ciphers == NULL
2567 || size < 2)
26a7d938 2568 return NULL;
0f113f3e
MC
2569
2570 p = buf;
a216df59
MC
2571 clntsk = s->session->ciphers;
2572 srvrsk = SSL_get_ciphers(s);
2573 if (clntsk == NULL || srvrsk == NULL)
2574 return NULL;
0f113f3e 2575
a216df59 2576 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
2577 return NULL;
2578
a216df59 2579 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
2580 int n;
2581
a216df59
MC
2582 c = sk_SSL_CIPHER_value(clntsk, i);
2583 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2584 continue;
2585
0f113f3e 2586 n = strlen(c->name);
a216df59 2587 if (n + 1 > size) {
0f113f3e
MC
2588 if (p != buf)
2589 --p;
2590 *p = '\0';
2591 return buf;
2592 }
4cacc9d5 2593 strcpy(p, c->name);
0f113f3e
MC
2594 p += n;
2595 *(p++) = ':';
a216df59 2596 size -= n + 1;
0f113f3e
MC
2597 }
2598 p[-1] = '\0';
26a7d938 2599 return buf;
0f113f3e
MC
2600}
2601
52b8dad8 2602/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2603 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2604 */
2605
f1fd4544 2606const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2607{
2608 if (type != TLSEXT_NAMETYPE_host_name)
2609 return NULL;
a13c20f6 2610
aff8c126
RS
2611 return s->session && !s->ext.hostname ?
2612 s->session->ext.hostname : s->ext.hostname;
0f113f3e 2613}
ed3883d2 2614
f1fd4544 2615int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2616{
2617 if (s->session
aff8c126
RS
2618 && (!s->ext.hostname ? s->session->
2619 ext.hostname : s->ext.hostname))
0f113f3e
MC
2620 return TLSEXT_NAMETYPE_host_name;
2621 return -1;
2622}
ee2ffc27 2623
0f113f3e
MC
2624/*
2625 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2626 * expected that this function is called from the callback set by
0f113f3e
MC
2627 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2628 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2629 * not included in the length. A byte string of length 0 is invalid. No byte
2630 * string may be truncated. The current, but experimental algorithm for
2631 * selecting the protocol is: 1) If the server doesn't support NPN then this
2632 * is indicated to the callback. In this case, the client application has to
2633 * abort the connection or have a default application level protocol. 2) If
2634 * the server supports NPN, but advertises an empty list then the client
f430ba31 2635 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2636 * fallback case was enacted. 3) Otherwise, the client finds the first
2637 * protocol in the server's list that it supports and selects this protocol.
2638 * This is because it's assumed that the server has better information about
2639 * which protocol a client should use. 4) If the client doesn't support any
2640 * of the server's advertised protocols, then this is treated the same as
2641 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2642 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2643 */
0f113f3e
MC
2644int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2645 const unsigned char *server,
2646 unsigned int server_len,
a230b26e 2647 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2648{
2649 unsigned int i, j;
2650 const unsigned char *result;
2651 int status = OPENSSL_NPN_UNSUPPORTED;
2652
2653 /*
2654 * For each protocol in server preference order, see if we support it.
2655 */
2656 for (i = 0; i < server_len;) {
2657 for (j = 0; j < client_len;) {
2658 if (server[i] == client[j] &&
2659 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2660 /* We found a match */
2661 result = &server[i];
2662 status = OPENSSL_NPN_NEGOTIATED;
2663 goto found;
2664 }
2665 j += client[j];
2666 j++;
2667 }
2668 i += server[i];
2669 i++;
2670 }
2671
2672 /* There's no overlap between our protocols and the server's list. */
2673 result = client;
2674 status = OPENSSL_NPN_NO_OVERLAP;
2675
2676 found:
2677 *out = (unsigned char *)result + 1;
2678 *outlen = result[0];
2679 return status;
2680}
ee2ffc27 2681
e481f9b9 2682#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2683/*
2684 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2685 * client's requested protocol for this connection and returns 0. If the
2686 * client didn't request any protocol, then *data is set to NULL. Note that
2687 * the client can request any protocol it chooses. The value returned from
2688 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2689 * provided by the callback.
2690 */
0f113f3e
MC
2691void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2692 unsigned *len)
2693{
aff8c126 2694 *data = s->ext.npn;
0f113f3e
MC
2695 if (!*data) {
2696 *len = 0;
2697 } else {
aff8c126 2698 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2699 }
2700}
2701
2702/*
aff8c126 2703 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2704 * a TLS server needs a list of supported protocols for Next Protocol
2705 * Negotiation. The returned list must be in wire format. The list is
2706 * returned by setting |out| to point to it and |outlen| to its length. This
2707 * memory will not be modified, but one should assume that the SSL* keeps a
2708 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2709 * wishes to advertise. Otherwise, no such extension will be included in the
2710 * ServerHello.
2711 */
aff8c126 2712void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2713 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2714 void *arg)
0f113f3e 2715{
aff8c126
RS
2716 ctx->ext.npn_advertised_cb = cb;
2717 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2718}
2719
2720/*
2721 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2722 * client needs to select a protocol from the server's provided list. |out|
2723 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2724 * The length of the protocol name must be written into |outlen|. The
2725 * server's advertised protocols are provided in |in| and |inlen|. The
2726 * callback can assume that |in| is syntactically valid. The client must
2727 * select a protocol. It is fatal to the connection if this callback returns
2728 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2729 */
aff8c126 2730void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2731 SSL_CTX_npn_select_cb_func cb,
aff8c126 2732 void *arg)
0f113f3e 2733{
aff8c126
RS
2734 ctx->ext.npn_select_cb = cb;
2735 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2736}
e481f9b9 2737#endif
a398f821 2738
0f113f3e
MC
2739/*
2740 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2741 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2742 * length-prefixed strings). Returns 0 on success.
2743 */
2744int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2745 unsigned int protos_len)
0f113f3e 2746{
aff8c126
RS
2747 OPENSSL_free(ctx->ext.alpn);
2748 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2749 if (ctx->ext.alpn == NULL) {
72e9be3d 2750 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2751 return 1;
72e9be3d 2752 }
aff8c126 2753 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2754
2755 return 0;
2756}
2757
2758/*
2759 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2760 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2761 * length-prefixed strings). Returns 0 on success.
2762 */
2763int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2764 unsigned int protos_len)
0f113f3e 2765{
aff8c126
RS
2766 OPENSSL_free(ssl->ext.alpn);
2767 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2768 if (ssl->ext.alpn == NULL) {
72e9be3d 2769 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2770 return 1;
72e9be3d 2771 }
aff8c126 2772 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
2773
2774 return 0;
2775}
2776
2777/*
2778 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2779 * called during ClientHello processing in order to select an ALPN protocol
2780 * from the client's list of offered protocols.
2781 */
2782void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
2783 SSL_CTX_alpn_select_cb_func cb,
2784 void *arg)
0f113f3e 2785{
aff8c126
RS
2786 ctx->ext.alpn_select_cb = cb;
2787 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
2788}
2789
2790/*
69687aa8
F
2791 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2792 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
2793 * (not including the leading length-prefix byte). If the server didn't
2794 * respond with a negotiated protocol then |*len| will be zero.
2795 */
6f017a8f 2796void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2797 unsigned int *len)
0f113f3e
MC
2798{
2799 *data = NULL;
2800 if (ssl->s3)
2801 *data = ssl->s3->alpn_selected;
2802 if (*data == NULL)
2803 *len = 0;
2804 else
348240c6 2805 *len = (unsigned int)ssl->s3->alpn_selected_len;
0f113f3e
MC
2806}
2807
74b4b494 2808int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 2809 const char *label, size_t llen,
23cec1f4 2810 const unsigned char *context, size_t contextlen,
0f113f3e
MC
2811 int use_context)
2812{
c8a18468 2813 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2814 return -1;
e0af0405 2815
0f113f3e 2816 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
23cec1f4
MC
2817 llen, context,
2818 contextlen, use_context);
0f113f3e 2819}
e0af0405 2820
b38ede80
TT
2821int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
2822 const char *label, size_t llen,
2823 const unsigned char *context,
2824 size_t contextlen)
2825{
2826 if (s->version != TLS1_3_VERSION)
2827 return 0;
2828
2829 return tls13_export_keying_material_early(s, out, olen, label, llen,
2830 context, contextlen);
2831}
2832
3c1d6bbc 2833static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 2834{
bd5d27c1 2835 const unsigned char *session_id = a->session_id;
0f113f3e 2836 unsigned long l;
bd5d27c1
DB
2837 unsigned char tmp_storage[4];
2838
2839 if (a->session_id_length < sizeof(tmp_storage)) {
2840 memset(tmp_storage, 0, sizeof(tmp_storage));
2841 memcpy(tmp_storage, a->session_id, a->session_id_length);
2842 session_id = tmp_storage;
2843 }
0f113f3e
MC
2844
2845 l = (unsigned long)
bd5d27c1
DB
2846 ((unsigned long)session_id[0]) |
2847 ((unsigned long)session_id[1] << 8L) |
2848 ((unsigned long)session_id[2] << 16L) |
2849 ((unsigned long)session_id[3] << 24L);
26a7d938 2850 return l;
0f113f3e
MC
2851}
2852
2853/*
2854 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2855 * coarser function than this one) is changed, ensure
0f113f3e
MC
2856 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2857 * being able to construct an SSL_SESSION that will collide with any existing
2858 * session with a matching session ID.
2859 */
2860static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2861{
2862 if (a->ssl_version != b->ssl_version)
208fb891 2863 return 1;
0f113f3e 2864 if (a->session_id_length != b->session_id_length)
208fb891 2865 return 1;
26a7d938 2866 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
2867}
2868
2869/*
2870 * These wrapper functions should remain rather than redeclaring
d0fa136c 2871 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2872 * variable. The reason is that the functions aren't static, they're exposed
2873 * via ssl.h.
2874 */
97b17195 2875
4ebb342f 2876SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2877{
2878 SSL_CTX *ret = NULL;
2879
2880 if (meth == NULL) {
2881 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 2882 return NULL;
0f113f3e
MC
2883 }
2884
0fc32b07
MC
2885 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2886 return NULL;
7fa792d1 2887
0f113f3e
MC
2888 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2889 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2890 goto err;
2891 }
b51bce94 2892 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2893 if (ret == NULL)
2894 goto err;
2895
0f113f3e 2896 ret->method = meth;
7946ab33
KR
2897 ret->min_proto_version = 0;
2898 ret->max_proto_version = 0;
693cf80c 2899 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
2900 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2901 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2902 /* We take the system default. */
0f113f3e 2903 ret->session_timeout = meth->get_timeout();
0f113f3e 2904 ret->references = 1;
16203f7b
AG
2905 ret->lock = CRYPTO_THREAD_lock_new();
2906 if (ret->lock == NULL) {
2907 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2908 OPENSSL_free(ret);
2909 return NULL;
2910 }
0f113f3e 2911 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2912 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2913 if ((ret->cert = ssl_cert_new()) == NULL)
2914 goto err;
2915
62d0577e 2916 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2917 if (ret->sessions == NULL)
2918 goto err;
2919 ret->cert_store = X509_STORE_new();
2920 if (ret->cert_store == NULL)
2921 goto err;
ed29e82a
RP
2922#ifndef OPENSSL_NO_CT
2923 ret->ctlog_store = CTLOG_STORE_new();
2924 if (ret->ctlog_store == NULL)
2925 goto err;
2926#endif
f865b081 2927
fa25763b 2928 if (!SSL_CTX_set_ciphersuites(ret, TLS_DEFAULT_CIPHERSUITES))
f865b081
MC
2929 goto err;
2930
61986d32 2931 if (!ssl_create_cipher_list(ret->method,
f865b081 2932 ret->tls13_ciphersuites,
a230b26e
EK
2933 &ret->cipher_list, &ret->cipher_list_by_id,
2934 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2935 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2936 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2937 goto err2;
2938 }
2939
2940 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2941 if (ret->param == NULL)
0f113f3e
MC
2942 goto err;
2943
2944 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2945 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2946 goto err2;
2947 }
2948 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2949 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2950 goto err2;
2951 }
2952
fa7c2637 2953 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
2954 goto err;
2955
25a807bc
F
2956 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2957 goto err;
0f113f3e 2958
4bfb96f2
TS
2959 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
2960 goto err;
2961
0f113f3e
MC
2962 /* No compression for DTLS */
2963 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2964 ret->comp_methods = SSL_COMP_get_compression_methods();
2965
2966 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2967 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2968
4e2e1ec9 2969 /* Setup RFC5077 ticket keys */
aff8c126
RS
2970 if ((RAND_bytes(ret->ext.tick_key_name,
2971 sizeof(ret->ext.tick_key_name)) <= 0)
4cffafe9 2972 || (RAND_priv_bytes(ret->ext.secure->tick_hmac_key,
4bfb96f2 2973 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
4cffafe9 2974 || (RAND_priv_bytes(ret->ext.secure->tick_aes_key,
4bfb96f2 2975 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
0f113f3e 2976 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2977
4cffafe9 2978 if (RAND_priv_bytes(ret->ext.cookie_hmac_key,
43054d3d
MC
2979 sizeof(ret->ext.cookie_hmac_key)) <= 0)
2980 goto err;
2981
edc032b5 2982#ifndef OPENSSL_NO_SRP
61986d32 2983 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2984 goto err;
edc032b5 2985#endif
4db9677b 2986#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2987# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2988# define eng_strx(x) #x
2989# define eng_str(x) eng_strx(x)
2990 /* Use specific client engine automatically... ignore errors */
2991 {
2992 ENGINE *eng;
2993 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2994 if (!eng) {
2995 ERR_clear_error();
2996 ENGINE_load_builtin_engines();
2997 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2998 }
2999 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3000 ERR_clear_error();
3001 }
3002# endif
3003#endif
3004 /*
3005 * Default is to connect to non-RI servers. When RI is more widely
3006 * deployed might change this.
3007 */
3008 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
3009 /*
3010 * Disable compression by default to prevent CRIME. Applications can
3011 * re-enable compression by configuring
3012 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3013 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3014 * middlebox compatibility by default. This may be disabled by default in
3015 * a later OpenSSL version.
dc5744cb 3016 */
a5816a5a 3017 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 3018
aff8c126 3019 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 3020
bfa9a9af 3021 /*
c39e4048
BK
3022 * We cannot usefully set a default max_early_data here (which gets
3023 * propagated in SSL_new(), for the following reason: setting the
3024 * SSL field causes tls_construct_stoc_early_data() to tell the
3025 * client that early data will be accepted when constructing a TLS 1.3
3026 * session ticket, and the client will accordingly send us early data
3027 * when using that ticket (if the client has early data to send).
3028 * However, in order for the early data to actually be consumed by
3029 * the application, the application must also have calls to
3030 * SSL_read_early_data(); otherwise we'll just skip past the early data
3031 * and ignore it. So, since the application must add calls to
3032 * SSL_read_early_data(), we also require them to add
3033 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3034 * eliminating the bandwidth-wasting early data in the case described
3035 * above.
bfa9a9af 3036 */
c39e4048 3037 ret->max_early_data = 0;
bfa9a9af 3038
36ff232c
MC
3039 /* By default we send two session tickets automatically in TLSv1.3 */
3040 ret->num_tickets = 2;
9d0a8bb7 3041
8a5ed9dc
TM
3042 ssl_ctx_system_config(ret);
3043
16203f7b 3044 return ret;
0f113f3e
MC
3045 err:
3046 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3047 err2:
e0e920b1 3048 SSL_CTX_free(ret);
16203f7b 3049 return NULL;
0f113f3e 3050}
d02b48c6 3051
c5ebfcab 3052int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 3053{
16203f7b 3054 int i;
c5ebfcab 3055
2f545ae4 3056 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
3057 return 0;
3058
3059 REF_PRINT_COUNT("SSL_CTX", ctx);
3060 REF_ASSERT_ISNT(i < 2);
3061 return ((i > 1) ? 1 : 0);
a18a31e4
MC
3062}
3063
4f43d0e7 3064void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
3065{
3066 int i;
d02b48c6 3067
0f113f3e
MC
3068 if (a == NULL)
3069 return;
d02b48c6 3070
2f545ae4 3071 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 3072 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
3073 if (i > 0)
3074 return;
f3f1cf84 3075 REF_ASSERT_ISNT(i < 0);
0f113f3e 3076
222561fe 3077 X509_VERIFY_PARAM_free(a->param);
919ba009 3078 dane_ctx_final(&a->dane);
0f113f3e
MC
3079
3080 /*
3081 * Free internal session cache. However: the remove_cb() may reference
3082 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3083 * after the sessions were flushed.
3084 * As the ex_data handling routines might also touch the session cache,
3085 * the most secure solution seems to be: empty (flush) the cache, then
3086 * free ex_data, then finally free the cache.
3087 * (See ticket [openssl.org #212].)
3088 */
3089 if (a->sessions != NULL)
3090 SSL_CTX_flush_sessions(a, 0);
3091
3092 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 3093 lh_SSL_SESSION_free(a->sessions);
222561fe 3094 X509_STORE_free(a->cert_store);
ed29e82a
RP
3095#ifndef OPENSSL_NO_CT
3096 CTLOG_STORE_free(a->ctlog_store);
3097#endif
25aaa98a
RS
3098 sk_SSL_CIPHER_free(a->cipher_list);
3099 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 3100 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 3101 ssl_cert_free(a->cert);
fa7c2637 3102 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
222561fe 3103 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 3104 a->comp_methods = NULL;
e783bae2 3105#ifndef OPENSSL_NO_SRTP
25aaa98a 3106 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 3107#endif
edc032b5 3108#ifndef OPENSSL_NO_SRP
0f113f3e 3109 SSL_CTX_SRP_CTX_free(a);
edc032b5 3110#endif
bdfe932d 3111#ifndef OPENSSL_NO_ENGINE
7c96dbcd 3112 ENGINE_finish(a->client_cert_engine);
ddac1974 3113#endif
8671b898 3114
e481f9b9 3115#ifndef OPENSSL_NO_EC
aff8c126
RS
3116 OPENSSL_free(a->ext.ecpointformats);
3117 OPENSSL_free(a->ext.supportedgroups);
8671b898 3118#endif
aff8c126 3119 OPENSSL_free(a->ext.alpn);
4bfb96f2 3120 OPENSSL_secure_free(a->ext.secure);
8671b898 3121
16203f7b
AG
3122 CRYPTO_THREAD_lock_free(a->lock);
3123
0f113f3e
MC
3124 OPENSSL_free(a);
3125}
d02b48c6 3126
3ae76679 3127void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
3128{
3129 ctx->default_passwd_callback = cb;
3130}
3131
3132void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3133{
3134 ctx->default_passwd_callback_userdata = u;
3135}
3136
0c452abc
CH
3137pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3138{
3139 return ctx->default_passwd_callback;
3140}
3141
3142void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3143{
3144 return ctx->default_passwd_callback_userdata;
3145}
3146
a974e64a
MC
3147void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3148{
3149 s->default_passwd_callback = cb;
3150}
3151
3152void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3153{
3154 s->default_passwd_callback_userdata = u;
3155}
3156
0c452abc
CH
3157pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3158{
3159 return s->default_passwd_callback;
3160}
3161
3162void *SSL_get_default_passwd_cb_userdata(SSL *s)
3163{
3164 return s->default_passwd_callback_userdata;
3165}
3166
0f113f3e
MC
3167void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3168 int (*cb) (X509_STORE_CTX *, void *),
3169 void *arg)
3170{
3171 ctx->app_verify_callback = cb;
3172 ctx->app_verify_arg = arg;
3173}
3174
3175void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3176 int (*cb) (int, X509_STORE_CTX *))
3177{
3178 ctx->verify_mode = mode;
3179 ctx->default_verify_callback = cb;
3180}
3181
3182void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3183{
3184 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3185}
3186
a230b26e 3187void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
3188{
3189 ssl_cert_set_cert_cb(c->cert, cb, arg);
3190}
3191
3192void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3193{
3194 ssl_cert_set_cert_cb(s->cert, cb, arg);
3195}
18d71588 3196
2cf28d61 3197void ssl_set_masks(SSL *s)
0f113f3e 3198{
6383d316 3199 CERT *c = s->cert;
f7d53487 3200 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 3201 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 3202 unsigned long mask_k, mask_a;
10bf4fc2 3203#ifndef OPENSSL_NO_EC
361a1191 3204 int have_ecc_cert, ecdsa_ok;
14536c8c 3205#endif
0f113f3e
MC
3206 if (c == NULL)
3207 return;
d02b48c6 3208
bc36ee62 3209#ifndef OPENSSL_NO_DH
0f113f3e 3210 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 3211#else
361a1191 3212 dh_tmp = 0;
d02b48c6
RE
3213#endif
3214
d0ff28f8 3215 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
3216 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3217 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 3218#ifndef OPENSSL_NO_EC
6383d316 3219 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 3220#endif
0f113f3e
MC
3221 mask_k = 0;
3222 mask_a = 0;
0e1dba93 3223
d02b48c6 3224#ifdef CIPHER_DEBUG
b7557ccf
AG
3225 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3226 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
3227#endif
3228
2a9b9654 3229#ifndef OPENSSL_NO_GOST
4020c0b3 3230 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
e44380a9
DB
3231 mask_k |= SSL_kGOST;
3232 mask_a |= SSL_aGOST12;
3233 }
4020c0b3 3234 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
e44380a9
DB
3235 mask_k |= SSL_kGOST;
3236 mask_a |= SSL_aGOST12;
3237 }
4020c0b3 3238 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
3239 mask_k |= SSL_kGOST;
3240 mask_a |= SSL_aGOST01;
3241 }
2a9b9654 3242#endif
0f113f3e 3243
361a1191 3244 if (rsa_enc)
0f113f3e 3245 mask_k |= SSL_kRSA;
d02b48c6 3246
0f113f3e
MC
3247 if (dh_tmp)
3248 mask_k |= SSL_kDHE;
d02b48c6 3249
6aaa29fb
DSH
3250 /*
3251 * If we only have an RSA-PSS certificate allow RSA authentication
3252 * if TLS 1.2 and peer supports it.
3253 */
3254
3255 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3256 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3257 && TLS1_get_version(s) == TLS1_2_VERSION))
0f113f3e 3258 mask_a |= SSL_aRSA;
d02b48c6 3259
0f113f3e
MC
3260 if (dsa_sign) {
3261 mask_a |= SSL_aDSS;
0f113f3e 3262 }
d02b48c6 3263
0f113f3e 3264 mask_a |= SSL_aNULL;
d02b48c6 3265
0f113f3e
MC
3266 /*
3267 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3268 * depending on the key usage extension.
3269 */
14536c8c 3270#ifndef OPENSSL_NO_EC
0f113f3e 3271 if (have_ecc_cert) {
a8d8e06b 3272 uint32_t ex_kusage;
4020c0b3 3273 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 3274 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 3275 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 3276 ecdsa_ok = 0;
c7c46256 3277 if (ecdsa_ok)
0f113f3e 3278 mask_a |= SSL_aECDSA;
0f113f3e 3279 }
b2021556
DSH
3280 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3281 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3282 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3283 && TLS1_get_version(s) == TLS1_2_VERSION)
3284 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
3285
3286 /* Allow Ed448 for TLS 1.2 if peer supports it */
3287 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3288 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3289 && TLS1_get_version(s) == TLS1_2_VERSION)
3290 mask_a |= SSL_aECDSA;
14536c8c 3291#endif
ea262260 3292
10bf4fc2 3293#ifndef OPENSSL_NO_EC
fe6ef247 3294 mask_k |= SSL_kECDHE;
ea262260 3295#endif
ddac1974
NL
3296
3297#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3298 mask_k |= SSL_kPSK;
3299 mask_a |= SSL_aPSK;
526f94ad
DSH
3300 if (mask_k & SSL_kRSA)
3301 mask_k |= SSL_kRSAPSK;
3302 if (mask_k & SSL_kDHE)
3303 mask_k |= SSL_kDHEPSK;
3304 if (mask_k & SSL_kECDHE)
3305 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3306#endif
3307
4d69f9e6
DSH
3308 s->s3->tmp.mask_k = mask_k;
3309 s->s3->tmp.mask_a = mask_a;
0f113f3e 3310}
d02b48c6 3311
ef236ec3
DSH
3312#ifndef OPENSSL_NO_EC
3313
a2f9200f 3314int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3315{
ce0c1f2b 3316 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3317 /* key usage, if present, must allow signing */
ce0c1f2b 3318 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3319 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3320 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3321 return 0;
3322 }
3323 }
0f113f3e
MC
3324 return 1; /* all checks are ok */
3325}
ea262260 3326
ef236ec3
DSH
3327#endif
3328
a398f821 3329int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3330 size_t *serverinfo_length)
3331{
a497cf25 3332 CERT_PKEY *cpk = s->s3->tmp.cert;
0f113f3e
MC
3333 *serverinfo_length = 0;
3334
a497cf25 3335 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3336 return 0;
3337
a497cf25
DSH
3338 *serverinfo = cpk->serverinfo;
3339 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3340 return 1;
3341}
0f113f3e
MC
3342
3343void ssl_update_cache(SSL *s, int mode)
3344{
3345 int i;
3346
3347 /*
3348 * If the session_id_length is 0, we are not supposed to cache it, and it
3349 * would be rather hard to do anyway :-)
3350 */
3351 if (s->session->session_id_length == 0)
3352 return;
3353
d316cdcf
BK
3354 /*
3355 * If sid_ctx_length is 0 there is no specific application context
3356 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
3357 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3358 * indication that this is actually a session for the proper application
3359 * context, and the *handshake* will fail, not just the resumption attempt.
3360 * Do not cache (on the server) these sessions that are not resumable
3361 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 3362 */
c4fa1f7f 3363 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
3364 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3365 return;
3366
0f113f3e 3367 i = s->session_ctx->session_cache_mode;
5d61491c 3368 if ((i & mode) != 0
ee94ec2e
MC
3369 && (!s->hit || SSL_IS_TLS13(s))) {
3370 /*
3371 * Add the session to the internal cache. In server side TLSv1.3 we
3372 * normally don't do this because its a full stateless ticket with only
3373 * a dummy session id so there is no reason to cache it, unless:
3374 * - we are doing early_data, in which case we cache so that we can
3375 * detect replays
3376 * - the application has set a remove_session_cb so needs to know about
3377 * session timeout events
3378 */
3379 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3380 && (!SSL_IS_TLS13(s)
3381 || !s->server
3382 || s->max_early_data > 0
3383 || s->session_ctx->remove_session_cb != NULL))
3384 SSL_CTX_add_session(s->session_ctx, s->session);
3385
3386 /*
3387 * Add the session to the external cache. We do this even in server side
3388 * TLSv1.3 without early data because some applications just want to
3389 * know about the creation of a session and aren't doing a full cache.
3390 */
3391 if (s->session_ctx->new_session_cb != NULL) {
3392 SSL_SESSION_up_ref(s->session);
3393 if (!s->session_ctx->new_session_cb(s, s->session))
3394 SSL_SESSION_free(s->session);
3395 }
0f113f3e
MC
3396 }
3397
3398 /* auto flush every 255 connections */
3399 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
1fcb4e4d
BK
3400 int *stat, val;
3401 if (mode & SSL_SESS_CACHE_CLIENT)
3402 stat = &s->session_ctx->stats.sess_connect_good;
3403 else
3404 stat = &s->session_ctx->stats.sess_accept_good;
3405 if (CRYPTO_atomic_read(stat, &val, s->session_ctx->lock)
3406 && (val & 0xff) == 0xff)
0f113f3e 3407 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
3408 }
3409}
d02b48c6 3410
ba168244 3411const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
3412{
3413 return ctx->method;
3414}
ba168244 3415
4ebb342f 3416const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e 3417{
26a7d938 3418 return s->method;
0f113f3e 3419}
d02b48c6 3420
4ebb342f 3421int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3422{
0f113f3e
MC
3423 int ret = 1;
3424
3425 if (s->method != meth) {
919ba009 3426 const SSL_METHOD *sm = s->method;
a230b26e 3427 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3428
919ba009 3429 if (sm->version == meth->version)
0f113f3e
MC
3430 s->method = meth;
3431 else {
919ba009 3432 sm->ssl_free(s);
0f113f3e
MC
3433 s->method = meth;
3434 ret = s->method->ssl_new(s);
3435 }
3436
919ba009 3437 if (hf == sm->ssl_connect)
0f113f3e 3438 s->handshake_func = meth->ssl_connect;
919ba009 3439 else if (hf == sm->ssl_accept)
0f113f3e
MC
3440 s->handshake_func = meth->ssl_accept;
3441 }
26a7d938 3442 return ret;
0f113f3e
MC
3443}
3444
3445int SSL_get_error(const SSL *s, int i)
3446{
3447 int reason;
3448 unsigned long l;
3449 BIO *bio;
3450
3451 if (i > 0)
26a7d938 3452 return SSL_ERROR_NONE;
0f113f3e
MC
3453
3454 /*
3455 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3456 * where we do encode the error
3457 */
3458 if ((l = ERR_peek_error()) != 0) {
3459 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 3460 return SSL_ERROR_SYSCALL;
0f113f3e 3461 else
26a7d938 3462 return SSL_ERROR_SSL;
0f113f3e
MC
3463 }
3464
8051ab2b
MC
3465 if (SSL_want_read(s)) {
3466 bio = SSL_get_rbio(s);
3467 if (BIO_should_read(bio))
26a7d938 3468 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3469 else if (BIO_should_write(bio))
3470 /*
3471 * This one doesn't make too much sense ... We never try to write
3472 * to the rbio, and an application program where rbio and wbio
3473 * are separate couldn't even know what it should wait for.
3474 * However if we ever set s->rwstate incorrectly (so that we have
3475 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3476 * wbio *are* the same, this test works around that bug; so it
3477 * might be safer to keep it.
3478 */
26a7d938 3479 return SSL_ERROR_WANT_WRITE;
8051ab2b
MC
3480 else if (BIO_should_io_special(bio)) {
3481 reason = BIO_get_retry_reason(bio);
3482 if (reason == BIO_RR_CONNECT)
26a7d938 3483 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3484 else if (reason == BIO_RR_ACCEPT)
26a7d938 3485 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3486 else
26a7d938 3487 return SSL_ERROR_SYSCALL; /* unknown */
0f113f3e 3488 }
8051ab2b 3489 }
0f113f3e 3490
8051ab2b 3491 if (SSL_want_write(s)) {
69687aa8 3492 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3493 bio = s->wbio;
3494 if (BIO_should_write(bio))
26a7d938 3495 return SSL_ERROR_WANT_WRITE;
8051ab2b 3496 else if (BIO_should_read(bio))
2e7dc7cd 3497 /*
8051ab2b 3498 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3499 */
26a7d938 3500 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3501 else if (BIO_should_io_special(bio)) {
3502 reason = BIO_get_retry_reason(bio);
3503 if (reason == BIO_RR_CONNECT)
26a7d938 3504 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3505 else if (reason == BIO_RR_ACCEPT)
26a7d938 3506 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3507 else
26a7d938 3508 return SSL_ERROR_SYSCALL;
0f113f3e 3509 }
07bbc92c 3510 }
6b1bb98f 3511 if (SSL_want_x509_lookup(s))
26a7d938 3512 return SSL_ERROR_WANT_X509_LOOKUP;
6b1bb98f 3513 if (SSL_want_async(s))
8051ab2b 3514 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3515 if (SSL_want_async_job(s))
8051ab2b 3516 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
3517 if (SSL_want_client_hello_cb(s))
3518 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b
MC
3519
3520 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3521 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 3522 return SSL_ERROR_ZERO_RETURN;
8051ab2b 3523
26a7d938 3524 return SSL_ERROR_SYSCALL;
0f113f3e 3525}
d02b48c6 3526
add2f5ca
MC
3527static int ssl_do_handshake_intern(void *vargs)
3528{
3529 struct ssl_async_args *args;
3530 SSL *s;
3531
3532 args = (struct ssl_async_args *)vargs;
3533 s = args->s;
3534
3535 return s->handshake_func(s);
3536}
3537
4f43d0e7 3538int SSL_do_handshake(SSL *s)
0f113f3e
MC
3539{
3540 int ret = 1;
3541
3542 if (s->handshake_func == NULL) {
3543 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3544 return -1;
0f113f3e
MC
3545 }
3546
3eaa4170 3547 ossl_statem_check_finish_init(s, -1);
49e7fe12 3548
c7f47786 3549 s->method->ssl_renegotiate_check(s, 0);
0f113f3e 3550
190b9a03
PY
3551 if (SSL_is_server(s)) {
3552 /* clear SNI settings at server-side */
3553 OPENSSL_free(s->ext.hostname);
3554 s->ext.hostname = NULL;
3555 }
3556
0f113f3e 3557 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3558 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3559 struct ssl_async_args args;
3560
3561 args.s = s;
3562
7fecbf6f 3563 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3564 } else {
3565 ret = s->handshake_func(s);
3566 }
0f113f3e 3567 }
add2f5ca 3568 return ret;
0f113f3e
MC
3569}
3570
4f43d0e7 3571void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3572{
3573 s->server = 1;
3574 s->shutdown = 0;
fe3a3291 3575 ossl_statem_clear(s);
0f113f3e 3576 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3577 clear_ciphers(s);
0f113f3e 3578}
d02b48c6 3579
4f43d0e7 3580void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3581{
3582 s->server = 0;
3583 s->shutdown = 0;
fe3a3291 3584 ossl_statem_clear(s);
0f113f3e 3585 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3586 clear_ciphers(s);
0f113f3e 3587}
d02b48c6 3588
4f43d0e7 3589int ssl_undefined_function(SSL *s)
0f113f3e
MC
3590{
3591 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3592 return 0;
0f113f3e 3593}
d02b48c6 3594
41a15c4f 3595int ssl_undefined_void_function(void)
0f113f3e
MC
3596{
3597 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3598 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3599 return 0;
0f113f3e 3600}
41a15c4f 3601
0821bcd4 3602int ssl_undefined_const_function(const SSL *s)
0f113f3e 3603{
26a7d938 3604 return 0;
0f113f3e 3605}
0821bcd4 3606
2b8fa1d5 3607const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3608{
3609 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3610 return NULL;
0f113f3e 3611}
d02b48c6 3612
3eb2aff4 3613const char *ssl_protocol_to_string(int version)
7d650072 3614{
2abacef1
MC
3615 switch(version)
3616 {
3617 case TLS1_3_VERSION:
582a17d6 3618 return "TLSv1.3";
2abacef1
MC
3619
3620 case TLS1_2_VERSION:
7d650072 3621 return "TLSv1.2";
2abacef1
MC
3622
3623 case TLS1_1_VERSION:
7d650072 3624 return "TLSv1.1";
2abacef1
MC
3625
3626 case TLS1_VERSION:
ee3a6c64 3627 return "TLSv1";
2abacef1
MC
3628
3629 case SSL3_VERSION:
7d650072 3630 return "SSLv3";
2abacef1
MC
3631
3632 case DTLS1_BAD_VER:
7d650072 3633 return "DTLSv0.9";
2abacef1
MC
3634
3635 case DTLS1_VERSION:
7d650072 3636 return "DTLSv1";
2abacef1
MC
3637
3638 case DTLS1_2_VERSION:
7d650072 3639 return "DTLSv1.2";
2abacef1
MC
3640
3641 default:
3642 return "unknown";
3643 }
0f113f3e 3644}
d02b48c6 3645
7d650072
KR
3646const char *SSL_get_version(const SSL *s)
3647{
3eb2aff4 3648 return ssl_protocol_to_string(s->version);
7d650072
KR
3649}
3650
4f43d0e7 3651SSL *SSL_dup(SSL *s)
0f113f3e
MC
3652{
3653 STACK_OF(X509_NAME) *sk;
3654 X509_NAME *xn;
3655 SSL *ret;
3656 int i;
3657
919ba009
VD
3658 /* If we're not quiescent, just up_ref! */
3659 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3660 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3661 return s;
3662 }
3663
3664 /*
3665 * Otherwise, copy configuration state, and session if set.
3666 */
0f113f3e 3667 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 3668 return NULL;
0f113f3e 3669
0f113f3e 3670 if (s->session != NULL) {
919ba009
VD
3671 /*
3672 * Arranges to share the same session via up_ref. This "copies"
3673 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3674 */
61986d32 3675 if (!SSL_copy_session_id(ret, s))
17dd65e6 3676 goto err;
0f113f3e
MC
3677 } else {
3678 /*
3679 * No session has been established yet, so we have to expect that
3680 * s->cert or ret->cert will be changed later -- they should not both
3681 * point to the same object, and thus we can't use
3682 * SSL_copy_session_id.
3683 */
919ba009
VD
3684 if (!SSL_set_ssl_method(ret, s->method))
3685 goto err;
0f113f3e
MC
3686
3687 if (s->cert != NULL) {
e0e920b1 3688 ssl_cert_free(ret->cert);
0f113f3e
MC
3689 ret->cert = ssl_cert_dup(s->cert);
3690 if (ret->cert == NULL)
3691 goto err;
3692 }
3693
348240c6
MC
3694 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3695 (int)s->sid_ctx_length))
69f68237 3696 goto err;
0f113f3e
MC
3697 }
3698
9f6b22b8
VD
3699 if (!ssl_dane_dup(ret, s))
3700 goto err;
919ba009 3701 ret->version = s->version;
0f113f3e
MC
3702 ret->options = s->options;
3703 ret->mode = s->mode;
3704 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3705 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3706 ret->msg_callback = s->msg_callback;
3707 ret->msg_callback_arg = s->msg_callback_arg;
3708 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3709 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3710 ret->generate_session_id = s->generate_session_id;
3711
3712 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3713
0f113f3e
MC
3714 /* copy app data, a little dangerous perhaps */
3715 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3716 goto err;
3717
3718 /* setup rbio, and wbio */
3719 if (s->rbio != NULL) {
3720 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3721 goto err;
3722 }
3723 if (s->wbio != NULL) {
3724 if (s->wbio != s->rbio) {
3725 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3726 goto err;
65e2d672
MC
3727 } else {
3728 BIO_up_ref(ret->rbio);
0f113f3e 3729 ret->wbio = ret->rbio;
65e2d672 3730 }
0f113f3e 3731 }
919ba009 3732
0f113f3e 3733 ret->server = s->server;
919ba009
VD
3734 if (s->handshake_func) {
3735 if (s->server)
3736 SSL_set_accept_state(ret);
3737 else
3738 SSL_set_connect_state(ret);
3739 }
0f113f3e 3740 ret->shutdown = s->shutdown;
0f113f3e
MC
3741 ret->hit = s->hit;
3742
a974e64a
MC
3743 ret->default_passwd_callback = s->default_passwd_callback;
3744 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3745
0f113f3e
MC
3746 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3747
3748 /* dup the cipher_list and cipher_list_by_id stacks */
3749 if (s->cipher_list != NULL) {
3750 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3751 goto err;
3752 }
3753 if (s->cipher_list_by_id != NULL)
3754 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3755 == NULL)
3756 goto err;
3757
3758 /* Dup the client_CA list */
fa7c2637
DSH
3759 if (s->ca_names != NULL) {
3760 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
0f113f3e 3761 goto err;
fa7c2637 3762 ret->ca_names = sk;
0f113f3e
MC
3763 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3764 xn = sk_X509_NAME_value(sk, i);
3765 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3766 X509_NAME_free(xn);
3767 goto err;
3768 }
3769 }
3770 }
66696478 3771 return ret;
0f113f3e 3772
0f113f3e 3773 err:
66696478
RS
3774 SSL_free(ret);
3775 return NULL;
0f113f3e 3776}
d02b48c6 3777
4f43d0e7 3778void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3779{
3780 if (s->enc_read_ctx != NULL) {
846ec07d 3781 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3782 s->enc_read_ctx = NULL;
3783 }
3784 if (s->enc_write_ctx != NULL) {
846ec07d 3785 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3786 s->enc_write_ctx = NULL;
3787 }
09b6c2ef 3788#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3789 COMP_CTX_free(s->expand);
3790 s->expand = NULL;
3791 COMP_CTX_free(s->compress);
3792 s->compress = NULL;
0f113f3e
MC
3793#endif
3794}
d02b48c6 3795
0821bcd4 3796X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3797{
3798 if (s->cert != NULL)
26a7d938 3799 return s->cert->key->x509;
0f113f3e 3800 else
26a7d938 3801 return NULL;
0f113f3e 3802}
d02b48c6 3803
a25f9adc 3804EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3805{
3806 if (s->cert != NULL)
26a7d938 3807 return s->cert->key->privatekey;
0f113f3e 3808 else
26a7d938 3809 return NULL;
0f113f3e 3810}
d02b48c6 3811
a25f9adc 3812X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3813{
3814 if (ctx->cert != NULL)
3815 return ctx->cert->key->x509;
3816 else
3817 return NULL;
3818}
a25f9adc
DSH
3819
3820EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3821{
3822 if (ctx->cert != NULL)
3823 return ctx->cert->key->privatekey;
3824 else
3825 return NULL;
3826}
a25f9adc 3827
babb3798 3828const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3829{
3830 if ((s->session != NULL) && (s->session->cipher != NULL))
26a7d938
K
3831 return s->session->cipher;
3832 return NULL;
0f113f3e
MC
3833}
3834
0aed6e44
BK
3835const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
3836{
3837 return s->s3->tmp.new_cipher;
3838}
3839
377dcdba 3840const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3841{
9a555706
RS
3842#ifndef OPENSSL_NO_COMP
3843 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3844#else
3845 return NULL;
3846#endif
0f113f3e 3847}
377dcdba
RL
3848
3849const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3850{
9a555706
RS
3851#ifndef OPENSSL_NO_COMP
3852 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3853#else
3854 return NULL;
0f113f3e 3855#endif
9a555706 3856}
0f113f3e 3857
46417569 3858int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
3859{
3860 BIO *bbio;
3861
2e7dc7cd
MC
3862 if (s->bbio != NULL) {
3863 /* Already buffered. */
3864 return 1;
0f113f3e 3865 }
46417569 3866
2e7dc7cd
MC
3867 bbio = BIO_new(BIO_f_buffer());
3868 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3869 BIO_free(bbio);
0f113f3e 3870 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 3871 return 0;
0f113f3e 3872 }
2e7dc7cd
MC
3873 s->bbio = bbio;
3874 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
3875
3876 return 1;
0f113f3e 3877}
413c4f45 3878
b77f3ed1 3879int ssl_free_wbio_buffer(SSL *s)
0f113f3e 3880{
62adbcee 3881 /* callers ensure s is never null */
0f113f3e 3882 if (s->bbio == NULL)
b77f3ed1 3883 return 1;
0f113f3e 3884
2e7dc7cd 3885 s->wbio = BIO_pop(s->wbio);
0f113f3e
MC
3886 BIO_free(s->bbio);
3887 s->bbio = NULL;
b77f3ed1
MC
3888
3889 return 1;
0f113f3e
MC
3890}
3891
3892void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3893{
3894 ctx->quiet_shutdown = mode;
3895}
58964a49 3896
0821bcd4 3897int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 3898{
26a7d938 3899 return ctx->quiet_shutdown;
0f113f3e 3900}
58964a49 3901
0f113f3e
MC
3902void SSL_set_quiet_shutdown(SSL *s, int mode)
3903{
3904 s->quiet_shutdown = mode;
3905}
58964a49 3906
0821bcd4 3907int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 3908{
26a7d938 3909 return s->quiet_shutdown;
0f113f3e 3910}
58964a49 3911
0f113f3e
MC
3912void SSL_set_shutdown(SSL *s, int mode)
3913{
3914 s->shutdown = mode;
3915}
58964a49 3916
0821bcd4 3917int SSL_get_shutdown(const SSL *s)
0f113f3e 3918{
6546e9b2 3919 return s->shutdown;
0f113f3e 3920}
58964a49 3921
0821bcd4 3922int SSL_version(const SSL *s)
0f113f3e 3923{
6546e9b2
AG
3924 return s->version;
3925}
3926
3927int SSL_client_version(const SSL *s)
3928{
3929 return s->client_version;
0f113f3e 3930}
58964a49 3931
0821bcd4 3932SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 3933{
6546e9b2 3934 return ssl->ctx;
0f113f3e
MC
3935}
3936
3937SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3938{
24a0d393 3939 CERT *new_cert;
0f113f3e
MC
3940 if (ssl->ctx == ctx)
3941 return ssl->ctx;
0f113f3e 3942 if (ctx == NULL)
222da979 3943 ctx = ssl->session_ctx;
24a0d393
KR
3944 new_cert = ssl_cert_dup(ctx->cert);
3945 if (new_cert == NULL) {
3946 return NULL;
0f113f3e 3947 }
21181889
MC
3948
3949 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3950 ssl_cert_free(new_cert);
3951 return NULL;
3952 }
3953
24a0d393
KR
3954 ssl_cert_free(ssl->cert);
3955 ssl->cert = new_cert;
0f113f3e
MC
3956
3957 /*
3958 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3959 * so setter APIs must prevent invalid lengths from entering the system.
3960 */
380a522f
MC
3961 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3962 return NULL;
0f113f3e
MC
3963
3964 /*
3965 * If the session ID context matches that of the parent SSL_CTX,
3966 * inherit it from the new SSL_CTX as well. If however the context does
3967 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3968 * leave it unchanged.
3969 */
3970 if ((ssl->ctx != NULL) &&
3971 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3972 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3973 ssl->sid_ctx_length = ctx->sid_ctx_length;
3974 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3975 }
3976
16203f7b 3977 SSL_CTX_up_ref(ctx);
a230b26e 3978 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3979 ssl->ctx = ctx;
3980
16203f7b 3981 return ssl->ctx;
0f113f3e 3982}
ed3883d2 3983
4f43d0e7 3984int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 3985{
26a7d938 3986 return X509_STORE_set_default_paths(ctx->cert_store);
0f113f3e 3987}
58964a49 3988
d84a7b20
MC
3989int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3990{
3991 X509_LOOKUP *lookup;
3992
3993 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3994 if (lookup == NULL)
3995 return 0;
3996 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3997
3998 /* Clear any errors if the default directory does not exist */
3999 ERR_clear_error();
4000
4001 return 1;
4002}
4003
4004int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4005{
4006 X509_LOOKUP *lookup;
4007
4008 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4009 if (lookup == NULL)
4010 return 0;
4011
4012 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
4013
4014 /* Clear any errors if the default file does not exist */
4015 ERR_clear_error();
4016
4017 return 1;
4018}
4019
303c0028 4020int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
4021 const char *CApath)
4022{
26a7d938 4023 return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
0f113f3e 4024}
58964a49 4025
45d87a1f 4026void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
4027 void (*cb) (const SSL *ssl, int type, int val))
4028{
4029 ssl->info_callback = cb;
4030}
4031
4032/*
4033 * One compiler (Diab DCC) doesn't like argument names in returned function
4034 * pointer.
4035 */
4036void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4037 int /* type */ ,
4038 int /* val */ ) {
4039 return ssl->info_callback;
4040}
58964a49 4041
0f113f3e
MC
4042void SSL_set_verify_result(SSL *ssl, long arg)
4043{
4044 ssl->verify_result = arg;
4045}
58964a49 4046
0821bcd4 4047long SSL_get_verify_result(const SSL *ssl)
0f113f3e 4048{
26a7d938 4049 return ssl->verify_result;
0f113f3e
MC
4050}
4051
d9f1c639 4052size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4053{
6b8f5d0d 4054 if (outlen == 0)
858618e7
NM
4055 return sizeof(ssl->s3->client_random);
4056 if (outlen > sizeof(ssl->s3->client_random))
4057 outlen = sizeof(ssl->s3->client_random);
4058 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 4059 return outlen;
858618e7
NM
4060}
4061
d9f1c639 4062size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4063{
6b8f5d0d 4064 if (outlen == 0)
858618e7
NM
4065 return sizeof(ssl->s3->server_random);
4066 if (outlen > sizeof(ssl->s3->server_random))
4067 outlen = sizeof(ssl->s3->server_random);
4068 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 4069 return outlen;
858618e7
NM
4070}
4071
d9f1c639 4072size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 4073 unsigned char *out, size_t outlen)
858618e7 4074{
d9f1c639
MC
4075 if (outlen == 0)
4076 return session->master_key_length;
8c1a5343 4077 if (outlen > session->master_key_length)
858618e7
NM
4078 outlen = session->master_key_length;
4079 memcpy(out, session->master_key, outlen);
d9f1c639 4080 return outlen;
858618e7
NM
4081}
4082
725b0f1e 4083int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
4084 size_t len)
4085{
4086 if (len > sizeof(sess->master_key))
4087 return 0;
4088
4089 memcpy(sess->master_key, in, len);
4090 sess->master_key_length = len;
911d63f2
MC
4091 return 1;
4092}
4093
4094
0f113f3e
MC
4095int SSL_set_ex_data(SSL *s, int idx, void *arg)
4096{
26a7d938 4097 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4098}
4099
4100void *SSL_get_ex_data(const SSL *s, int idx)
4101{
26a7d938 4102 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
4103}
4104
0f113f3e
MC
4105int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4106{
26a7d938 4107 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4108}
4109
4110void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4111{
26a7d938 4112 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 4113}
58964a49 4114
0821bcd4 4115X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 4116{
26a7d938 4117 return ctx->cert_store;
0f113f3e 4118}
413c4f45 4119
0f113f3e
MC
4120void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4121{
222561fe 4122 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
4123 ctx->cert_store = store;
4124}
413c4f45 4125
b50052db
TS
4126void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4127{
4128 if (store != NULL)
4129 X509_STORE_up_ref(store);
4130 SSL_CTX_set_cert_store(ctx, store);
4131}
4132
0821bcd4 4133int SSL_want(const SSL *s)
0f113f3e 4134{
26a7d938 4135 return s->rwstate;
0f113f3e 4136}
413c4f45 4137
0f113f3e 4138/**
4f43d0e7
BL
4139 * \brief Set the callback for generating temporary DH keys.
4140 * \param ctx the SSL context.
4141 * \param dh the callback
4142 */
4143
bc36ee62 4144#ifndef OPENSSL_NO_DH
0f113f3e
MC
4145void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4146 DH *(*dh) (SSL *ssl, int is_export,
4147 int keylength))
4148{
4149 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4150}
f8c3c05d 4151
0f113f3e
MC
4152void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4153 int keylength))
4154{
4155 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4156}
79df9d62 4157#endif
15d21c2d 4158
ddac1974
NL
4159#ifndef OPENSSL_NO_PSK
4160int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
4161{
4162 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 4163 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
4164 return 0;
4165 }
df6da24b 4166 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 4167 if (identity_hint != NULL) {
7644a9ae 4168 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4169 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
4170 return 0;
4171 } else
df6da24b 4172 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
4173 return 1;
4174}
ddac1974
NL
4175
4176int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
4177{
4178 if (s == NULL)
4179 return 0;
4180
0f113f3e
MC
4181 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4182 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4183 return 0;
4184 }
df6da24b 4185 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 4186 if (identity_hint != NULL) {
7644a9ae 4187 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4188 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
4189 return 0;
4190 } else
df6da24b 4191 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
4192 return 1;
4193}
ddac1974
NL
4194
4195const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
4196{
4197 if (s == NULL || s->session == NULL)
4198 return NULL;
26a7d938 4199 return s->session->psk_identity_hint;
0f113f3e 4200}
ddac1974
NL
4201
4202const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
4203{
4204 if (s == NULL || s->session == NULL)
4205 return NULL;
26a7d938 4206 return s->session->psk_identity;
0f113f3e 4207}
7806f3dd 4208
8cbfcc70 4209void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
4210{
4211 s->psk_client_callback = cb;
4212}
7806f3dd 4213
8cbfcc70 4214void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
4215{
4216 ctx->psk_client_callback = cb;
4217}
7806f3dd 4218
8cbfcc70 4219void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
4220{
4221 s->psk_server_callback = cb;
4222}
7806f3dd 4223
8cbfcc70 4224void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
4225{
4226 ctx->psk_server_callback = cb;
4227}
4228#endif
4229
f46184bd
MC
4230void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4231{
4232 s->psk_find_session_cb = cb;
4233}
4234
4235void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4236 SSL_psk_find_session_cb_func cb)
4237{
4238 ctx->psk_find_session_cb = cb;
4239}
4240
4241void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4242{
4243 s->psk_use_session_cb = cb;
4244}
4245
4246void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4247 SSL_psk_use_session_cb_func cb)
4248{
4249 ctx->psk_use_session_cb = cb;
4250}
4251
0f113f3e
MC
4252void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4253 void (*cb) (int write_p, int version,
4254 int content_type, const void *buf,
4255 size_t len, SSL *ssl, void *arg))
4256{
4257 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4258}
4259
4260void SSL_set_msg_callback(SSL *ssl,
4261 void (*cb) (int write_p, int version,
4262 int content_type, const void *buf,
4263 size_t len, SSL *ssl, void *arg))
4264{
4265 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4266}
a661b653 4267
7c2d4fee 4268void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
4269 int (*cb) (SSL *ssl,
4270 int
4271 is_forward_secure))
4272{
4273 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4274 (void (*)(void))cb);
4275}
4276
7c2d4fee 4277void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
4278 int (*cb) (SSL *ssl,
4279 int is_forward_secure))
4280{
4281 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4282 (void (*)(void))cb);
4283}
4284
c649d10d
TS
4285void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4286 size_t (*cb) (SSL *ssl, int type,
4287 size_t len, void *arg))
4288{
4289 ctx->record_padding_cb = cb;
4290}
4291
4292void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4293{
4294 ctx->record_padding_arg = arg;
4295}
4296
4297void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
4298{
4299 return ctx->record_padding_arg;
4300}
4301
4302int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4303{
4304 /* block size of 0 or 1 is basically no padding */
4305 if (block_size == 1)
4306 ctx->block_padding = 0;
4307 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4308 ctx->block_padding = block_size;
4309 else
4310 return 0;
4311 return 1;
4312}
4313
4314void SSL_set_record_padding_callback(SSL *ssl,
4315 size_t (*cb) (SSL *ssl, int type,
4316 size_t len, void *arg))
4317{
4318 ssl->record_padding_cb = cb;
4319}
4320
4321void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4322{
4323 ssl->record_padding_arg = arg;
4324}
4325
4326void *SSL_get_record_padding_callback_arg(SSL *ssl)
4327{
4328 return ssl->record_padding_arg;
4329}
4330
4331int SSL_set_block_padding(SSL *ssl, size_t block_size)
4332{
4333 /* block size of 0 or 1 is basically no padding */
4334 if (block_size == 1)
4335 ssl->block_padding = 0;
4336 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4337 ssl->block_padding = block_size;
4338 else
4339 return 0;
4340 return 1;
4341}
4342
9d0a8bb7
MC
4343int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4344{
4345 s->num_tickets = num_tickets;
4346
4347 return 1;
4348}
4349
4350size_t SSL_get_num_tickets(SSL *s)
4351{
4352 return s->num_tickets;
4353}
4354
4355int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4356{
4357 ctx->num_tickets = num_tickets;
4358
4359 return 1;
4360}
4361
4362size_t SSL_CTX_get_num_tickets(SSL_CTX *ctx)
4363{
4364 return ctx->num_tickets;
4365}
4366
0f113f3e
MC
4367/*
4368 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 4369 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 4370 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 4371 * Returns the newly allocated ctx;
8671b898 4372 */
b948e2c5 4373
0f113f3e 4374EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 4375{
0f113f3e 4376 ssl_clear_hash_ctx(hash);
bfb0641f 4377 *hash = EVP_MD_CTX_new();
5f3d93e4 4378 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 4379 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
4380 *hash = NULL;
4381 return NULL;
4382 }
0f113f3e 4383 return *hash;
b948e2c5 4384}
0f113f3e
MC
4385
4386void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
4387{
4388
0d9824c1 4389 EVP_MD_CTX_free(*hash);
0f113f3e 4390 *hash = NULL;
b948e2c5 4391}
a661b653 4392
48fbcbac 4393/* Retrieve handshake hashes */
8c1a5343
MC
4394int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4395 size_t *hashlen)
48fbcbac 4396{
6e59a892 4397 EVP_MD_CTX *ctx = NULL;
28ba2541 4398 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
8c1a5343
MC
4399 int hashleni = EVP_MD_CTX_size(hdgst);
4400 int ret = 0;
4401
f63a17d6
MC
4402 if (hashleni < 0 || (size_t)hashleni > outlen) {
4403 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4404 ERR_R_INTERNAL_ERROR);
28ba2541 4405 goto err;
f63a17d6 4406 }
8c1a5343 4407
bfb0641f 4408 ctx = EVP_MD_CTX_new();
8c1a5343 4409 if (ctx == NULL)
6e59a892 4410 goto err;
8c1a5343 4411
6e59a892 4412 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6
MC
4413 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4414 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4415 ERR_R_INTERNAL_ERROR);
8c1a5343 4416 goto err;
f63a17d6 4417 }
8c1a5343
MC
4418
4419 *hashlen = hashleni;
4420
4421 ret = 1;
48fbcbac 4422 err:
bfb0641f 4423 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4424 return ret;
4425}
4426
b577fd0b 4427int SSL_session_reused(SSL *s)
0f113f3e
MC
4428{
4429 return s->hit;
4430}
08557cf2 4431
69443116 4432int SSL_is_server(const SSL *s)
0f113f3e
MC
4433{
4434 return s->server;
4435}
87adf1fa 4436
47153c72
RS
4437#if OPENSSL_API_COMPAT < 0x10100000L
4438void SSL_set_debug(SSL *s, int debug)
4439{
4440 /* Old function was do-nothing anyway... */
4441 (void)s;
4442 (void)debug;
4443}
4444#endif
4445
b362ccab 4446void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4447{
4448 s->cert->sec_level = level;
4449}
b362ccab
DSH
4450
4451int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4452{
4453 return s->cert->sec_level;
4454}
b362ccab 4455
0f113f3e 4456void SSL_set_security_callback(SSL *s,
a230b26e
EK
4457 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4458 int op, int bits, int nid,
4459 void *other, void *ex))
0f113f3e
MC
4460{
4461 s->cert->sec_cb = cb;
4462}
b362ccab 4463
a230b26e
EK
4464int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4465 const SSL_CTX *ctx, int op,
4466 int bits, int nid, void *other,
4467 void *ex) {
0f113f3e
MC
4468 return s->cert->sec_cb;
4469}
b362ccab
DSH
4470
4471void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4472{
4473 s->cert->sec_ex = ex;
4474}
b362ccab
DSH
4475
4476void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4477{
4478 return s->cert->sec_ex;
4479}
b362ccab
DSH
4480
4481void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4482{
4483 ctx->cert->sec_level = level;
4484}
b362ccab
DSH
4485
4486int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4487{
4488 return ctx->cert->sec_level;
4489}
b362ccab 4490
0f113f3e 4491void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4492 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4493 int op, int bits, int nid,
4494 void *other, void *ex))
0f113f3e
MC
4495{
4496 ctx->cert->sec_cb = cb;
4497}
b362ccab 4498
e4646a89
KR
4499int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4500 const SSL_CTX *ctx,
0f113f3e
MC
4501 int op, int bits,
4502 int nid,
4503 void *other,
4504 void *ex) {
4505 return ctx->cert->sec_cb;
4506}
b362ccab
DSH
4507
4508void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4509{
4510 ctx->cert->sec_ex = ex;
4511}
b362ccab
DSH
4512
4513void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4514{
4515 return ctx->cert->sec_ex;
4516}
b362ccab 4517
8106cb8b
VD
4518/*
4519 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4520 * can return unsigned long, instead of the generic long return value from the
4521 * control interface.
4522 */
4523unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4524{
4525 return ctx->options;
4526}
a230b26e
EK
4527
4528unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4529{
4530 return s->options;
4531}
a230b26e 4532
8106cb8b
VD
4533unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4534{
4535 return ctx->options |= op;
4536}
a230b26e 4537
8106cb8b
VD
4538unsigned long SSL_set_options(SSL *s, unsigned long op)
4539{
4540 return s->options |= op;
4541}
a230b26e 4542
8106cb8b
VD
4543unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4544{
4545 return ctx->options &= ~op;
4546}
a230b26e 4547
8106cb8b
VD
4548unsigned long SSL_clear_options(SSL *s, unsigned long op)
4549{
4550 return s->options &= ~op;
4551}
4552
696178ed
DSH
4553STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4554{
4555 return s->verified_chain;
4556}
4557
0f113f3e 4558IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4559
4560#ifndef OPENSSL_NO_CT
4561
4562/*
4563 * Moves SCTs from the |src| stack to the |dst| stack.
4564 * The source of each SCT will be set to |origin|.
4565 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4566 * the caller.
4567 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4568 */
a230b26e
EK
4569static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4570 sct_source_t origin)
ed29e82a
RP
4571{
4572 int scts_moved = 0;
4573 SCT *sct = NULL;
4574
4575 if (*dst == NULL) {
4576 *dst = sk_SCT_new_null();
4577 if (*dst == NULL) {
4578 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4579 goto err;
4580 }
4581 }
4582
4583 while ((sct = sk_SCT_pop(src)) != NULL) {
4584 if (SCT_set_source(sct, origin) != 1)
4585 goto err;
4586
4587 if (sk_SCT_push(*dst, sct) <= 0)
4588 goto err;
4589 scts_moved += 1;
4590 }
4591
4592 return scts_moved;
a230b26e 4593 err:
ed29e82a 4594 if (sct != NULL)
a230b26e 4595 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4596 return -1;
ed29e82a
RP
4597}
4598
4599/*
a230b26e 4600 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4601 * Returns the number of SCTs extracted.
a230b26e 4602 */
ed29e82a
RP
4603static int ct_extract_tls_extension_scts(SSL *s)
4604{
4605 int scts_extracted = 0;
4606
aff8c126
RS
4607 if (s->ext.scts != NULL) {
4608 const unsigned char *p = s->ext.scts;
4609 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4610
4611 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4612
4613 SCT_LIST_free(scts);
4614 }
4615
4616 return scts_extracted;
4617}
4618
4619/*
4620 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4621 * contains an SCT X509 extension. They will be stored in |s->scts|.
4622 * Returns:
4623 * - The number of SCTs extracted, assuming an OCSP response exists.
4624 * - 0 if no OCSP response exists or it contains no SCTs.
4625 * - A negative integer if an error occurs.
4626 */
4627static int ct_extract_ocsp_response_scts(SSL *s)
4628{
a230b26e 4629# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4630 int scts_extracted = 0;
4631 const unsigned char *p;
4632 OCSP_BASICRESP *br = NULL;
4633 OCSP_RESPONSE *rsp = NULL;
4634 STACK_OF(SCT) *scts = NULL;
4635 int i;
4636
aff8c126 4637 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4638 goto err;
4639
aff8c126
RS
4640 p = s->ext.ocsp.resp;
4641 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4642 if (rsp == NULL)
4643 goto err;
4644
4645 br = OCSP_response_get1_basic(rsp);
4646 if (br == NULL)
4647 goto err;
4648
4649 for (i = 0; i < OCSP_resp_count(br); ++i) {
4650 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4651
4652 if (single == NULL)
4653 continue;
4654
a230b26e
EK
4655 scts =
4656 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4657 scts_extracted =
4658 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4659 if (scts_extracted < 0)
4660 goto err;
4661 }
a230b26e 4662 err:
ed29e82a
RP
4663 SCT_LIST_free(scts);
4664 OCSP_BASICRESP_free(br);
4665 OCSP_RESPONSE_free(rsp);
4666 return scts_extracted;
a230b26e 4667# else
3e41ac35
MC
4668 /* Behave as if no OCSP response exists */
4669 return 0;
a230b26e 4670# endif
ed29e82a
RP
4671}
4672
4673/*
4674 * Attempts to extract SCTs from the peer certificate.
4675 * Return the number of SCTs extracted, or a negative integer if an error
4676 * occurs.
4677 */
4678static int ct_extract_x509v3_extension_scts(SSL *s)
4679{
4680 int scts_extracted = 0;
3f3c7d26 4681 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4682
4683 if (cert != NULL) {
4684 STACK_OF(SCT) *scts =
4685 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4686
4687 scts_extracted =
4688 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4689
4690 SCT_LIST_free(scts);
4691 }
4692
4693 return scts_extracted;
4694}
4695
4696/*
4697 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4698 * response (if it exists) and X509v3 extensions in the certificate.
4699 * Returns NULL if an error occurs.
4700 */
4701const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4702{
4703 if (!s->scts_parsed) {
4704 if (ct_extract_tls_extension_scts(s) < 0 ||
4705 ct_extract_ocsp_response_scts(s) < 0 ||
4706 ct_extract_x509v3_extension_scts(s) < 0)
4707 goto err;
4708
4709 s->scts_parsed = 1;
4710 }
4711 return s->scts;
a230b26e 4712 err:
ed29e82a
RP
4713 return NULL;
4714}
4715
a230b26e 4716static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4717 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4718{
43341433
VD
4719 return 1;
4720}
4721
a230b26e 4722static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4723 const STACK_OF(SCT) *scts, void *unused_arg)
4724{
4725 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4726 int i;
ed29e82a 4727
43341433
VD
4728 for (i = 0; i < count; ++i) {
4729 SCT *sct = sk_SCT_value(scts, i);
4730 int status = SCT_get_validation_status(sct);
4731
4732 if (status == SCT_VALIDATION_STATUS_VALID)
4733 return 1;
4734 }
4735 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4736 return 0;
4737}
4738
4739int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4740 void *arg)
4741{
ed29e82a
RP
4742 /*
4743 * Since code exists that uses the custom extension handler for CT, look
4744 * for this and throw an error if they have already registered to use CT.
4745 */
4746 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4747 TLSEXT_TYPE_signed_certificate_timestamp))
4748 {
ed29e82a
RP
4749 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4750 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4751 return 0;
ed29e82a
RP
4752 }
4753
ed29e82a 4754 if (callback != NULL) {
a230b26e
EK
4755 /*
4756 * If we are validating CT, then we MUST accept SCTs served via OCSP
4757 */
ed29e82a 4758 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4759 return 0;
ed29e82a
RP
4760 }
4761
43341433
VD
4762 s->ct_validation_callback = callback;
4763 s->ct_validation_callback_arg = arg;
4764
4765 return 1;
ed29e82a
RP
4766}
4767
43341433 4768int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4769 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4770{
ed29e82a
RP
4771 /*
4772 * Since code exists that uses the custom extension handler for CT, look for
4773 * this and throw an error if they have already registered to use CT.
4774 */
4775 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4776 TLSEXT_TYPE_signed_certificate_timestamp))
4777 {
ed29e82a
RP
4778 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4779 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4780 return 0;
ed29e82a
RP
4781 }
4782
4783 ctx->ct_validation_callback = callback;
4784 ctx->ct_validation_callback_arg = arg;
43341433 4785 return 1;
ed29e82a
RP
4786}
4787
43341433 4788int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4789{
43341433 4790 return s->ct_validation_callback != NULL;
ed29e82a
RP
4791}
4792
43341433 4793int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4794{
43341433 4795 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4796}
4797
4d482ee2 4798int ssl_validate_ct(SSL *s)
ed29e82a
RP
4799{
4800 int ret = 0;
3f3c7d26 4801 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4802 X509 *issuer;
b9aec69a 4803 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4804 CT_POLICY_EVAL_CTX *ctx = NULL;
4805 const STACK_OF(SCT) *scts;
4806
43341433
VD
4807 /*
4808 * If no callback is set, the peer is anonymous, or its chain is invalid,
4809 * skip SCT validation - just return success. Applications that continue
4810 * handshakes without certificates, with unverified chains, or pinned leaf
4811 * certificates are outside the scope of the WebPKI and CT.
4812 *
4813 * The above exclusions notwithstanding the vast majority of peers will
4814 * have rather ordinary certificate chains validated by typical
4815 * applications that perform certificate verification and therefore will
4816 * process SCTs when enabled.
4817 */
4818 if (s->ct_validation_callback == NULL || cert == NULL ||
4819 s->verify_result != X509_V_OK ||
a230b26e 4820 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4821 return 1;
4822
43341433
VD
4823 /*
4824 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4825 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4826 */
4827 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4828 switch (dane->mtlsa->usage) {
4829 case DANETLS_USAGE_DANE_TA:
4830 case DANETLS_USAGE_DANE_EE:
4831 return 1;
4832 }
ed29e82a
RP
4833 }
4834
ed29e82a
RP
4835 ctx = CT_POLICY_EVAL_CTX_new();
4836 if (ctx == NULL) {
f63a17d6
MC
4837 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
4838 ERR_R_MALLOC_FAILURE);
ed29e82a
RP
4839 goto end;
4840 }
4841
43341433 4842 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
4843 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4844 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4845 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
4846 CT_POLICY_EVAL_CTX_set_time(
4847 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
4848
4849 scts = SSL_get0_peer_scts(s);
4850
43341433
VD
4851 /*
4852 * This function returns success (> 0) only when all the SCTs are valid, 0
4853 * when some are invalid, and < 0 on various internal errors (out of
4854 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4855 * reason to abort the handshake, that decision is up to the callback.
4856 * Therefore, we error out only in the unexpected case that the return
4857 * value is negative.
4858 *
4859 * XXX: One might well argue that the return value of this function is an
f430ba31 4860 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
4861 * status of each of the provided SCTs. So long as it correctly separates
4862 * the wheat from the chaff it should return success. Failure in this case
4863 * ought to correspond to an inability to carry out its duties.
4864 */
4865 if (SCT_LIST_validate(scts, ctx) < 0) {
f63a17d6
MC
4866 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4867 SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
4868 goto end;
4869 }
4870
4871 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4872 if (ret < 0)
a230b26e 4873 ret = 0; /* This function returns 0 on failure */
f63a17d6
MC
4874 if (!ret)
4875 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4876 SSL_R_CALLBACK_FAILED);
ed29e82a 4877
a230b26e 4878 end:
ed29e82a 4879 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
4880 /*
4881 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4882 * failure return code here. Also the application may wish the complete
4883 * the handshake, and then disconnect cleanly at a higher layer, after
4884 * checking the verification status of the completed connection.
4885 *
4886 * We therefore force a certificate verification failure which will be
4887 * visible via SSL_get_verify_result() and cached as part of any resumed
4888 * session.
4889 *
4890 * Note: the permissive callback is for information gathering only, always
4891 * returns success, and does not affect verification status. Only the
4892 * strict callback or a custom application-specified callback can trigger
4893 * connection failure or record a verification error.
4894 */
4895 if (ret <= 0)
4896 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
4897 return ret;
4898}
4899
43341433
VD
4900int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4901{
4902 switch (validation_mode) {
4903 default:
4904 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4905 return 0;
4906 case SSL_CT_VALIDATION_PERMISSIVE:
4907 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4908 case SSL_CT_VALIDATION_STRICT:
4909 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4910 }
4911}
4912
4913int SSL_enable_ct(SSL *s, int validation_mode)
4914{
4915 switch (validation_mode) {
4916 default:
4917 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4918 return 0;
4919 case SSL_CT_VALIDATION_PERMISSIVE:
4920 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4921 case SSL_CT_VALIDATION_STRICT:
4922 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4923 }
4924}
4925
ed29e82a
RP
4926int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4927{
328f36c5 4928 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4929}
4930
4931int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4932{
4933 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4934}
4935
a230b26e 4936void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
4937{
4938 CTLOG_STORE_free(ctx->ctlog_store);
4939 ctx->ctlog_store = logs;
4940}
4941
4942const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4943{
4944 return ctx->ctlog_store;
4945}
4946
6b1bb98f
BK
4947#endif /* OPENSSL_NO_CT */
4948
a9c0d8be
DB
4949void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
4950 void *arg)
6b1bb98f 4951{
a9c0d8be
DB
4952 c->client_hello_cb = cb;
4953 c->client_hello_cb_arg = arg;
6b1bb98f
BK
4954}
4955
a9c0d8be 4956int SSL_client_hello_isv2(SSL *s)
6b1bb98f
BK
4957{
4958 if (s->clienthello == NULL)
4959 return 0;
4960 return s->clienthello->isv2;
4961}
4962
a9c0d8be 4963unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f
BK
4964{
4965 if (s->clienthello == NULL)
4966 return 0;
4967 return s->clienthello->legacy_version;
4968}
4969
a9c0d8be 4970size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f
BK
4971{
4972 if (s->clienthello == NULL)
4973 return 0;
4974 if (out != NULL)
4975 *out = s->clienthello->random;
4976 return SSL3_RANDOM_SIZE;
4977}
4978
a9c0d8be 4979size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f
BK
4980{
4981 if (s->clienthello == NULL)
4982 return 0;
4983 if (out != NULL)
4984 *out = s->clienthello->session_id;
4985 return s->clienthello->session_id_len;
4986}
4987
a9c0d8be 4988size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f
BK
4989{
4990 if (s->clienthello == NULL)
4991 return 0;
4992 if (out != NULL)
4993 *out = PACKET_data(&s->clienthello->ciphersuites);
4994 return PACKET_remaining(&s->clienthello->ciphersuites);
4995}
4996
a9c0d8be 4997size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f
BK
4998{
4999 if (s->clienthello == NULL)
5000 return 0;
5001 if (out != NULL)
5002 *out = s->clienthello->compressions;
5003 return s->clienthello->compressions_len;
5004}
5005
a9c0d8be 5006int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
5007{
5008 RAW_EXTENSION *ext;
5009 int *present;
5010 size_t num = 0, i;
5011
5012 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5013 return 0;
5014 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5015 ext = s->clienthello->pre_proc_exts + i;
5016 if (ext->present)
5017 num++;
5018 }
cdb10bae
RS
5019 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5020 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5021 ERR_R_MALLOC_FAILURE);
193b5d76 5022 return 0;
cdb10bae 5023 }
193b5d76
BK
5024 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5025 ext = s->clienthello->pre_proc_exts + i;
5026 if (ext->present) {
5027 if (ext->received_order >= num)
5028 goto err;
5029 present[ext->received_order] = ext->type;
5030 }
5031 }
5032 *out = present;
5033 *outlen = num;
5034 return 1;
5035 err:
5036 OPENSSL_free(present);
5037 return 0;
5038}
5039
a9c0d8be 5040int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
5041 size_t *outlen)
5042{
5043 size_t i;
5044 RAW_EXTENSION *r;
5045
5046 if (s->clienthello == NULL)
5047 return 0;
5048 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5049 r = s->clienthello->pre_proc_exts + i;
5050 if (r->present && r->type == type) {
5051 if (out != NULL)
5052 *out = PACKET_data(&r->data);
5053 if (outlen != NULL)
5054 *outlen = PACKET_remaining(&r->data);
5055 return 1;
5056 }
5057 }
5058 return 0;
5059}
2faa1b48 5060
a58eb06d
TS
5061int SSL_free_buffers(SSL *ssl)
5062{
5063 RECORD_LAYER *rl = &ssl->rlayer;
5064
5065 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5066 return 0;
5067
5068 RECORD_LAYER_release(rl);
5069 return 1;
5070}
5071
5072int SSL_alloc_buffers(SSL *ssl)
5073{
5074 return ssl3_setup_buffers(ssl);
5075}
5076
2faa1b48
CB
5077void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5078{
5079 ctx->keylog_callback = cb;
5080}
5081
5082SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5083{
5084 return ctx->keylog_callback;
5085}
5086
5087static int nss_keylog_int(const char *prefix,
5088 SSL *ssl,
5089 const uint8_t *parameter_1,
5090 size_t parameter_1_len,
5091 const uint8_t *parameter_2,
5092 size_t parameter_2_len)
5093{
5094 char *out = NULL;
5095 char *cursor = NULL;
5096 size_t out_len = 0;
5097 size_t i;
5098 size_t prefix_len;
5099
5100 if (ssl->ctx->keylog_callback == NULL) return 1;
5101
5102 /*
5103 * Our output buffer will contain the following strings, rendered with
5104 * space characters in between, terminated by a NULL character: first the
5105 * prefix, then the first parameter, then the second parameter. The
5106 * meaning of each parameter depends on the specific key material being
5107 * logged. Note that the first and second parameters are encoded in
5108 * hexadecimal, so we need a buffer that is twice their lengths.
5109 */
5110 prefix_len = strlen(prefix);
5111 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
5112 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
f63a17d6
MC
5113 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5114 ERR_R_MALLOC_FAILURE);
2faa1b48
CB
5115 return 0;
5116 }
5117
5118 strcpy(cursor, prefix);
5119 cursor += prefix_len;
5120 *cursor++ = ' ';
5121
5122 for (i = 0; i < parameter_1_len; i++) {
5123 sprintf(cursor, "%02x", parameter_1[i]);
5124 cursor += 2;
5125 }
5126 *cursor++ = ' ';
5127
5128 for (i = 0; i < parameter_2_len; i++) {
5129 sprintf(cursor, "%02x", parameter_2[i]);
5130 cursor += 2;
5131 }
5132 *cursor = '\0';
5133
5134 ssl->ctx->keylog_callback(ssl, (const char *)out);
5135 OPENSSL_free(out);
5136 return 1;
5137
5138}
5139
5140int ssl_log_rsa_client_key_exchange(SSL *ssl,
5141 const uint8_t *encrypted_premaster,
5142 size_t encrypted_premaster_len,
5143 const uint8_t *premaster,
5144 size_t premaster_len)
5145{
5146 if (encrypted_premaster_len < 8) {
f63a17d6
MC
5147 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5148 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
5149 return 0;
5150 }
5151
f0deb4d3 5152 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
5153 return nss_keylog_int("RSA",
5154 ssl,
5155 encrypted_premaster,
f0deb4d3 5156 8,
2faa1b48
CB
5157 premaster,
5158 premaster_len);
5159}
5160
2c7bd692
CB
5161int ssl_log_secret(SSL *ssl,
5162 const char *label,
5163 const uint8_t *secret,
5164 size_t secret_len)
2faa1b48 5165{
2c7bd692 5166 return nss_keylog_int(label,
2faa1b48 5167 ssl,
2c7bd692
CB
5168 ssl->s3->client_random,
5169 SSL3_RANDOM_SIZE,
5170 secret,
5171 secret_len);
2faa1b48
CB
5172}
5173
ccb8e6e0
BK
5174#define SSLV2_CIPHER_LEN 3
5175
f63a17d6 5176int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 5177{
ccb8e6e0 5178 int n;
ccb8e6e0
BK
5179
5180 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5181
5182 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5183 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5184 SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 5185 return 0;
ccb8e6e0
BK
5186 }
5187
5188 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 5189 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
dd5a4279 5190 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 5191 return 0;
ccb8e6e0
BK
5192 }
5193
5194 OPENSSL_free(s->s3->tmp.ciphers_raw);
5195 s->s3->tmp.ciphers_raw = NULL;
5196 s->s3->tmp.ciphers_rawlen = 0;
5197
5198 if (sslv2format) {
5199 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5200 PACKET sslv2ciphers = *cipher_suites;
5201 unsigned int leadbyte;
5202 unsigned char *raw;
5203
5204 /*
5205 * We store the raw ciphers list in SSLv3+ format so we need to do some
5206 * preprocessing to convert the list first. If there are any SSLv2 only
5207 * ciphersuites with a non-zero leading byte then we are going to
5208 * slightly over allocate because we won't store those. But that isn't a
5209 * problem.
5210 */
5211 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5212 s->s3->tmp.ciphers_raw = raw;
5213 if (raw == NULL) {
f63a17d6
MC
5214 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5215 ERR_R_MALLOC_FAILURE);
5216 return 0;
ccb8e6e0
BK
5217 }
5218 for (s->s3->tmp.ciphers_rawlen = 0;
5219 PACKET_remaining(&sslv2ciphers) > 0;
5220 raw += TLS_CIPHER_LEN) {
5221 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5222 || (leadbyte == 0
5223 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5224 TLS_CIPHER_LEN))
5225 || (leadbyte != 0
5226 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
f63a17d6
MC
5227 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5228 SSL_R_BAD_PACKET);
ccb8e6e0
BK
5229 OPENSSL_free(s->s3->tmp.ciphers_raw);
5230 s->s3->tmp.ciphers_raw = NULL;
5231 s->s3->tmp.ciphers_rawlen = 0;
f63a17d6 5232 return 0;
ccb8e6e0
BK
5233 }
5234 if (leadbyte == 0)
5235 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5236 }
5237 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
5238 &s->s3->tmp.ciphers_rawlen)) {
f63a17d6
MC
5239 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5240 ERR_R_INTERNAL_ERROR);
5241 return 0;
ccb8e6e0 5242 }
90134d98 5243 return 1;
90134d98
BK
5244}
5245
5246int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5247 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5248 STACK_OF(SSL_CIPHER) **scsvs)
5249{
90134d98
BK
5250 PACKET pkt;
5251
5252 if (!PACKET_buf_init(&pkt, bytes, len))
5253 return 0;
f63a17d6 5254 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
5255}
5256
5257int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5258 STACK_OF(SSL_CIPHER) **skp,
5259 STACK_OF(SSL_CIPHER) **scsvs_out,
f63a17d6 5260 int sslv2format, int fatal)
90134d98
BK
5261{
5262 const SSL_CIPHER *c;
5263 STACK_OF(SSL_CIPHER) *sk = NULL;
5264 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5265 int n;
5266 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5267 unsigned char cipher[SSLV2_CIPHER_LEN];
5268
5269 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5270
5271 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5272 if (fatal)
5273 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5274 SSL_R_NO_CIPHERS_SPECIFIED);
5275 else
5276 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
5277 return 0;
5278 }
5279
5280 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6
MC
5281 if (fatal)
5282 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5283 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5284 else
5285 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5286 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
5287 return 0;
5288 }
5289
5290 sk = sk_SSL_CIPHER_new_null();
5291 scsvs = sk_SSL_CIPHER_new_null();
5292 if (sk == NULL || scsvs == NULL) {
f63a17d6
MC
5293 if (fatal)
5294 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5295 ERR_R_MALLOC_FAILURE);
5296 else
5297 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
90134d98
BK
5298 goto err;
5299 }
ccb8e6e0
BK
5300
5301 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5302 /*
5303 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5304 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5305 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5306 */
5307 if (sslv2format && cipher[0] != '\0')
5308 continue;
5309
ccb8e6e0
BK
5310 /* For SSLv2-compat, ignore leading 0-byte. */
5311 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5312 if (c != NULL) {
90134d98
BK
5313 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5314 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6
MC
5315 if (fatal)
5316 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5317 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5318 else
5319 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
ccb8e6e0
BK
5320 goto err;
5321 }
5322 }
5323 }
5324 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6
MC
5325 if (fatal)
5326 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5327 SSL_R_BAD_LENGTH);
5328 else
5329 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
5330 goto err;
5331 }
5332
90134d98
BK
5333 if (skp != NULL)
5334 *skp = sk;
5335 else
5336 sk_SSL_CIPHER_free(sk);
5337 if (scsvs_out != NULL)
5338 *scsvs_out = scsvs;
5339 else
5340 sk_SSL_CIPHER_free(scsvs);
5341 return 1;
ccb8e6e0
BK
5342 err:
5343 sk_SSL_CIPHER_free(sk);
90134d98
BK
5344 sk_SSL_CIPHER_free(scsvs);
5345 return 0;
ccb8e6e0 5346}
3fc8d856
MC
5347
5348int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5349{
5350 ctx->max_early_data = max_early_data;
5351
5352 return 1;
5353}
5354
46dcb945 5355uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
5356{
5357 return ctx->max_early_data;
5358}
5359
5360int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5361{
5362 s->max_early_data = max_early_data;
5363
5364 return 1;
5365}
5366
a8e75d56 5367uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
5368{
5369 return s->max_early_data;
5370}
ae3947de 5371
cf72c757
F
5372__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5373{
5374 /* Return any active Max Fragment Len extension */
5375 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5376 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5377
5378 /* return current SSL connection setting */
5379 return ssl->max_send_fragment;
5380}
5381
5382__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5383{
5384 /* Return a value regarding an active Max Fragment Len extension */
5385 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5386 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5387 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5388
5389 /* else limit |split_send_fragment| to current |max_send_fragment| */
5390 if (ssl->split_send_fragment > ssl->max_send_fragment)
5391 return ssl->max_send_fragment;
5392
5393 /* return current SSL connection setting */
5394 return ssl->split_send_fragment;
5395}
042c5753
MC
5396
5397int SSL_stateless(SSL *s)
5398{
5399 int ret;
5400
5401 /* Ensure there is no state left over from a previous invocation */
5402 if (!SSL_clear(s))
d6bb50a5 5403 return 0;
042c5753
MC
5404
5405 ERR_clear_error();
5406
5407 s->s3->flags |= TLS1_FLAGS_STATELESS;
5408 ret = SSL_accept(s);
5409 s->s3->flags &= ~TLS1_FLAGS_STATELESS;
5410
d6bb50a5 5411 if (ret > 0 && s->ext.cookieok)
c36001c3
MC
5412 return 1;
5413
e440f513
MC
5414 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5415 return 0;
5416
5417 return -1;
042c5753 5418}
9d75dce3
TS
5419
5420void SSL_force_post_handshake_auth(SSL *ssl)
5421{
5422 ssl->pha_forced = 1;
5423}
5424
5425int SSL_verify_client_post_handshake(SSL *ssl)
5426{
5427 if (!SSL_IS_TLS13(ssl)) {
5428 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5429 return 0;
5430 }
5431 if (!ssl->server) {
5432 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5433 return 0;
5434 }
5435
5436 if (!SSL_is_init_finished(ssl)) {
5437 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5438 return 0;
5439 }
5440
5441 switch (ssl->post_handshake_auth) {
5442 case SSL_PHA_NONE:
5443 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5444 return 0;
5445 default:
5446 case SSL_PHA_EXT_SENT:
5447 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5448 return 0;
5449 case SSL_PHA_EXT_RECEIVED:
5450 break;
5451 case SSL_PHA_REQUEST_PENDING:
5452 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5453 return 0;
5454 case SSL_PHA_REQUESTED:
5455 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5456 return 0;
5457 }
5458
5459 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5460
5461 /* checks verify_mode and algorithm_auth */
5462 if (!send_certificate_request(ssl)) {
5463 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5464 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5465 return 0;
5466 }
5467
5468 ossl_statem_set_in_init(ssl, 1);
5469 return 1;
5470}
df0fed9a
TS
5471
5472int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5473 SSL_CTX_generate_session_ticket_fn gen_cb,
5474 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5475 void *arg)
5476{
5477 ctx->generate_ticket_cb = gen_cb;
5478 ctx->decrypt_ticket_cb = dec_cb;
5479 ctx->ticket_cb_data = arg;
5480 return 1;
5481}