]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Fix no-engine
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
48e5119a 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
706457b7 13#include "ssl_local.h"
7c3a7561 14#include "e_os.h"
ec577822 15#include <openssl/objects.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
6decf943 18#include <openssl/rand_drbg.h>
67c8e7f4 19#include <openssl/ocsp.h>
3c27208f
RS
20#include <openssl/dh.h>
21#include <openssl/engine.h>
07bbc92c 22#include <openssl/async.h>
3c27208f 23#include <openssl/ct.h>
77359d22 24#include <openssl/trace.h>
67dc995e 25#include "internal/cryptlib.h"
cd420b0b 26#include "internal/refcount.h"
50ec7505 27#include "internal/ktls.h"
0f113f3e 28
fce78bd4
BE
29static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
30{
31 (void)r;
32 (void)s;
33 (void)t;
34 return ssl_undefined_function(ssl);
35}
36
37static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
38 int t)
39{
40 (void)r;
41 (void)s;
42 (void)t;
43 return ssl_undefined_function(ssl);
44}
45
46static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
47 unsigned char *s, size_t t, size_t *u)
48{
49 (void)r;
50 (void)s;
51 (void)t;
52 (void)u;
53 return ssl_undefined_function(ssl);
54}
55
56static int ssl_undefined_function_4(SSL *ssl, int r)
57{
58 (void)r;
59 return ssl_undefined_function(ssl);
60}
61
62static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
63 unsigned char *t)
64{
65 (void)r;
66 (void)s;
67 (void)t;
68 return ssl_undefined_function(ssl);
69}
70
71static int ssl_undefined_function_6(int r)
72{
73 (void)r;
74 return ssl_undefined_function(NULL);
75}
76
77static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
78 const char *t, size_t u,
79 const unsigned char *v, size_t w, int x)
80{
81 (void)r;
82 (void)s;
83 (void)t;
84 (void)u;
85 (void)v;
86 (void)w;
87 (void)x;
88 return ssl_undefined_function(ssl);
89}
90
0f113f3e 91SSL3_ENC_METHOD ssl3_undef_enc_method = {
fce78bd4
BE
92 ssl_undefined_function_1,
93 ssl_undefined_function_2,
0f113f3e 94 ssl_undefined_function,
fce78bd4
BE
95 ssl_undefined_function_3,
96 ssl_undefined_function_4,
97 ssl_undefined_function_5,
0f113f3e
MC
98 NULL, /* client_finished_label */
99 0, /* client_finished_label_len */
100 NULL, /* server_finished_label */
101 0, /* server_finished_label_len */
fce78bd4
BE
102 ssl_undefined_function_6,
103 ssl_undefined_function_7,
0f113f3e 104};
d02b48c6 105
07bbc92c
MC
106struct ssl_async_args {
107 SSL *s;
108 void *buf;
348240c6 109 size_t num;
a230b26e 110 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 111 union {
eda75751 112 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 113 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 114 int (*func_other) (SSL *);
add2f5ca 115 } f;
07bbc92c
MC
116};
117
919ba009
VD
118static const struct {
119 uint8_t mtype;
120 uint8_t ord;
a230b26e 121 int nid;
919ba009 122} dane_mds[] = {
a230b26e
EK
123 {
124 DANETLS_MATCHING_FULL, 0, NID_undef
125 },
126 {
127 DANETLS_MATCHING_2256, 1, NID_sha256
128 },
129 {
130 DANETLS_MATCHING_2512, 2, NID_sha512
131 },
919ba009
VD
132};
133
134static int dane_ctx_enable(struct dane_ctx_st *dctx)
135{
136 const EVP_MD **mdevp;
137 uint8_t *mdord;
138 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 139 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
140 size_t i;
141
5ae4ceb9
VD
142 if (dctx->mdevp != NULL)
143 return 1;
144
919ba009
VD
145 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
146 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
147
148 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 149 OPENSSL_free(mdord);
919ba009
VD
150 OPENSSL_free(mdevp);
151 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
152 return 0;
153 }
154
155 /* Install default entries */
156 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
157 const EVP_MD *md;
158
159 if (dane_mds[i].nid == NID_undef ||
160 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
161 continue;
162 mdevp[dane_mds[i].mtype] = md;
163 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
164 }
165
166 dctx->mdevp = mdevp;
167 dctx->mdord = mdord;
168 dctx->mdmax = mdmax;
169
170 return 1;
171}
172
173static void dane_ctx_final(struct dane_ctx_st *dctx)
174{
175 OPENSSL_free(dctx->mdevp);
176 dctx->mdevp = NULL;
177
178 OPENSSL_free(dctx->mdord);
179 dctx->mdord = NULL;
180 dctx->mdmax = 0;
181}
182
183static void tlsa_free(danetls_record *t)
184{
185 if (t == NULL)
186 return;
187 OPENSSL_free(t->data);
188 EVP_PKEY_free(t->spki);
189 OPENSSL_free(t);
190}
191
b9aec69a 192static void dane_final(SSL_DANE *dane)
919ba009
VD
193{
194 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
195 dane->trecs = NULL;
196
197 sk_X509_pop_free(dane->certs, X509_free);
198 dane->certs = NULL;
199
200 X509_free(dane->mcert);
201 dane->mcert = NULL;
202 dane->mtlsa = NULL;
203 dane->mdpth = -1;
204 dane->pdpth = -1;
205}
206
207/*
208 * dane_copy - Copy dane configuration, sans verification state.
209 */
210static int ssl_dane_dup(SSL *to, SSL *from)
211{
212 int num;
213 int i;
214
215 if (!DANETLS_ENABLED(&from->dane))
216 return 1;
217
e431363f 218 num = sk_danetls_record_num(from->dane.trecs);
919ba009 219 dane_final(&to->dane);
5ae4ceb9 220 to->dane.flags = from->dane.flags;
9f6b22b8 221 to->dane.dctx = &to->ctx->dane;
7a908204 222 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
223
224 if (to->dane.trecs == NULL) {
225 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
226 return 0;
227 }
919ba009 228
919ba009
VD
229 for (i = 0; i < num; ++i) {
230 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 231
919ba009
VD
232 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
233 t->data, t->dlen) <= 0)
234 return 0;
235 }
236 return 1;
237}
238
a230b26e
EK
239static int dane_mtype_set(struct dane_ctx_st *dctx,
240 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
241{
242 int i;
243
244 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 245 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
246 return 0;
247 }
248
249 if (mtype > dctx->mdmax) {
250 const EVP_MD **mdevp;
251 uint8_t *mdord;
a230b26e 252 int n = ((int)mtype) + 1;
919ba009
VD
253
254 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
255 if (mdevp == NULL) {
256 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
257 return -1;
258 }
259 dctx->mdevp = mdevp;
260
261 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
262 if (mdord == NULL) {
263 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
264 return -1;
265 }
266 dctx->mdord = mdord;
267
268 /* Zero-fill any gaps */
a230b26e 269 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
270 mdevp[i] = NULL;
271 mdord[i] = 0;
272 }
273
274 dctx->mdmax = mtype;
275 }
276
277 dctx->mdevp[mtype] = md;
278 /* Coerce ordinal of disabled matching types to 0 */
279 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
280
281 return 1;
282}
283
b9aec69a 284static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
285{
286 if (mtype > dane->dctx->mdmax)
287 return NULL;
288 return dane->dctx->mdevp[mtype];
289}
290
a230b26e
EK
291static int dane_tlsa_add(SSL_DANE *dane,
292 uint8_t usage,
293 uint8_t selector,
a41a6120 294 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
295{
296 danetls_record *t;
297 const EVP_MD *md = NULL;
298 int ilen = (int)dlen;
299 int i;
9f6b22b8 300 int num;
919ba009
VD
301
302 if (dane->trecs == NULL) {
303 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
304 return -1;
305 }
306
307 if (ilen < 0 || dlen != (size_t)ilen) {
308 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
309 return 0;
310 }
311
312 if (usage > DANETLS_USAGE_LAST) {
313 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
314 return 0;
315 }
316
317 if (selector > DANETLS_SELECTOR_LAST) {
318 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
319 return 0;
320 }
321
322 if (mtype != DANETLS_MATCHING_FULL) {
323 md = tlsa_md_get(dane, mtype);
324 if (md == NULL) {
325 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
326 return 0;
327 }
328 }
329
330 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
331 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
332 return 0;
333 }
334 if (!data) {
335 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
336 return 0;
337 }
338
339 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
340 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
341 return -1;
342 }
343
344 t->usage = usage;
345 t->selector = selector;
346 t->mtype = mtype;
348240c6 347 t->data = OPENSSL_malloc(dlen);
919ba009
VD
348 if (t->data == NULL) {
349 tlsa_free(t);
350 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
351 return -1;
352 }
348240c6
MC
353 memcpy(t->data, data, dlen);
354 t->dlen = dlen;
919ba009
VD
355
356 /* Validate and cache full certificate or public key */
357 if (mtype == DANETLS_MATCHING_FULL) {
358 const unsigned char *p = data;
359 X509 *cert = NULL;
360 EVP_PKEY *pkey = NULL;
361
362 switch (selector) {
363 case DANETLS_SELECTOR_CERT:
348240c6 364 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
365 dlen != (size_t)(p - data)) {
366 tlsa_free(t);
367 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
368 return 0;
369 }
370 if (X509_get0_pubkey(cert) == NULL) {
371 tlsa_free(t);
372 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
373 return 0;
374 }
375
376 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
377 X509_free(cert);
378 break;
379 }
380
381 /*
382 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
383 * records that contain full certificates of trust-anchors that are
384 * not present in the wire chain. For usage PKIX-TA(0), we augment
385 * the chain with untrusted Full(0) certificates from DNS, in case
386 * they are missing from the chain.
387 */
388 if ((dane->certs == NULL &&
389 (dane->certs = sk_X509_new_null()) == NULL) ||
390 !sk_X509_push(dane->certs, cert)) {
391 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
392 X509_free(cert);
393 tlsa_free(t);
394 return -1;
395 }
396 break;
397
398 case DANETLS_SELECTOR_SPKI:
348240c6 399 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
400 dlen != (size_t)(p - data)) {
401 tlsa_free(t);
402 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
403 return 0;
404 }
405
406 /*
407 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
408 * records that contain full bare keys of trust-anchors that are
409 * not present in the wire chain.
410 */
411 if (usage == DANETLS_USAGE_DANE_TA)
412 t->spki = pkey;
413 else
414 EVP_PKEY_free(pkey);
415 break;
416 }
417 }
418
419 /*-
420 * Find the right insertion point for the new record.
421 *
422 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
423 * they can be processed first, as they require no chain building, and no
424 * expiration or hostname checks. Because DANE-EE(3) is numerically
425 * largest, this is accomplished via descending sort by "usage".
426 *
427 * We also sort in descending order by matching ordinal to simplify
428 * the implementation of digest agility in the verification code.
429 *
430 * The choice of order for the selector is not significant, so we
431 * use the same descending order for consistency.
432 */
9f6b22b8
VD
433 num = sk_danetls_record_num(dane->trecs);
434 for (i = 0; i < num; ++i) {
919ba009 435 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 436
919ba009
VD
437 if (rec->usage > usage)
438 continue;
439 if (rec->usage < usage)
440 break;
441 if (rec->selector > selector)
442 continue;
443 if (rec->selector < selector)
444 break;
445 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
446 continue;
447 break;
448 }
449
450 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
451 tlsa_free(t);
452 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
453 return -1;
454 }
455 dane->umask |= DANETLS_USAGE_BIT(usage);
456
457 return 1;
458}
459
c8feba72
BK
460/*
461 * Return 0 if there is only one version configured and it was disabled
462 * at configure time. Return 1 otherwise.
463 */
464static int ssl_check_allowed_versions(int min_version, int max_version)
465{
466 int minisdtls = 0, maxisdtls = 0;
467
468 /* Figure out if we're doing DTLS versions or TLS versions */
469 if (min_version == DTLS1_BAD_VER
470 || min_version >> 8 == DTLS1_VERSION_MAJOR)
471 minisdtls = 1;
472 if (max_version == DTLS1_BAD_VER
473 || max_version >> 8 == DTLS1_VERSION_MAJOR)
474 maxisdtls = 1;
475 /* A wildcard version of 0 could be DTLS or TLS. */
476 if ((minisdtls && !maxisdtls && max_version != 0)
477 || (maxisdtls && !minisdtls && min_version != 0)) {
478 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
479 return 0;
480 }
481
482 if (minisdtls || maxisdtls) {
483 /* Do DTLS version checks. */
484 if (min_version == 0)
485 /* Ignore DTLS1_BAD_VER */
486 min_version = DTLS1_VERSION;
487 if (max_version == 0)
488 max_version = DTLS1_2_VERSION;
489#ifdef OPENSSL_NO_DTLS1_2
490 if (max_version == DTLS1_2_VERSION)
491 max_version = DTLS1_VERSION;
492#endif
493#ifdef OPENSSL_NO_DTLS1
494 if (min_version == DTLS1_VERSION)
495 min_version = DTLS1_2_VERSION;
496#endif
79b4444d
DMSP
497 /* Done massaging versions; do the check. */
498 if (0
c8feba72
BK
499#ifdef OPENSSL_NO_DTLS1
500 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
501 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
502#endif
503#ifdef OPENSSL_NO_DTLS1_2
504 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
505 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
506#endif
507 )
508 return 0;
509 } else {
510 /* Regular TLS version checks. */
79b4444d
DMSP
511 if (min_version == 0)
512 min_version = SSL3_VERSION;
513 if (max_version == 0)
514 max_version = TLS1_3_VERSION;
c8feba72 515#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
516 if (max_version == TLS1_3_VERSION)
517 max_version = TLS1_2_VERSION;
c8feba72
BK
518#endif
519#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
520 if (max_version == TLS1_2_VERSION)
521 max_version = TLS1_1_VERSION;
c8feba72
BK
522#endif
523#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
524 if (max_version == TLS1_1_VERSION)
525 max_version = TLS1_VERSION;
c8feba72
BK
526#endif
527#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
528 if (max_version == TLS1_VERSION)
529 max_version = SSL3_VERSION;
c8feba72
BK
530#endif
531#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
532 if (min_version == SSL3_VERSION)
533 min_version = TLS1_VERSION;
c8feba72
BK
534#endif
535#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
536 if (min_version == TLS1_VERSION)
537 min_version = TLS1_1_VERSION;
c8feba72
BK
538#endif
539#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
540 if (min_version == TLS1_1_VERSION)
541 min_version = TLS1_2_VERSION;
c8feba72
BK
542#endif
543#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
544 if (min_version == TLS1_2_VERSION)
545 min_version = TLS1_3_VERSION;
c8feba72 546#endif
79b4444d
DMSP
547 /* Done massaging versions; do the check. */
548 if (0
c8feba72
BK
549#ifdef OPENSSL_NO_SSL3
550 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
551#endif
552#ifdef OPENSSL_NO_TLS1
553 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
554#endif
555#ifdef OPENSSL_NO_TLS1_1
556 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
557#endif
558#ifdef OPENSSL_NO_TLS1_2
559 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
560#endif
561#ifdef OPENSSL_NO_TLS1_3
562 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
563#endif
564 )
565 return 0;
566 }
567 return 1;
568}
569
d31fb0b5
RS
570static void clear_ciphers(SSL *s)
571{
572 /* clear the current cipher */
573 ssl_clear_cipher_ctx(s);
574 ssl_clear_hash_ctx(&s->read_hash);
575 ssl_clear_hash_ctx(&s->write_hash);
576}
577
4f43d0e7 578int SSL_clear(SSL *s)
0f113f3e 579{
0f113f3e
MC
580 if (s->method == NULL) {
581 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 582 return 0;
0f113f3e 583 }
d02b48c6 584
0f113f3e
MC
585 if (ssl_clear_bad_session(s)) {
586 SSL_SESSION_free(s->session);
587 s->session = NULL;
588 }
9368f865
MC
589 SSL_SESSION_free(s->psksession);
590 s->psksession = NULL;
add8d0e9
MC
591 OPENSSL_free(s->psksession_id);
592 s->psksession_id = NULL;
593 s->psksession_id_len = 0;
808d1601 594 s->hello_retry_request = 0;
36ff232c 595 s->sent_tickets = 0;
d62bfb39 596
0f113f3e
MC
597 s->error = 0;
598 s->hit = 0;
599 s->shutdown = 0;
d02b48c6 600
0f113f3e
MC
601 if (s->renegotiate) {
602 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
603 return 0;
604 }
d02b48c6 605
fe3a3291 606 ossl_statem_clear(s);
413c4f45 607
0f113f3e
MC
608 s->version = s->method->version;
609 s->client_version = s->version;
610 s->rwstate = SSL_NOTHING;
d02b48c6 611
25aaa98a
RS
612 BUF_MEM_free(s->init_buf);
613 s->init_buf = NULL;
d31fb0b5 614 clear_ciphers(s);
0f113f3e 615 s->first_packet = 0;
d02b48c6 616
44c04a2e
MC
617 s->key_update = SSL_KEY_UPDATE_NONE;
618
88834998
TS
619 EVP_MD_CTX_free(s->pha_dgst);
620 s->pha_dgst = NULL;
621
919ba009
VD
622 /* Reset DANE verification result state */
623 s->dane.mdpth = -1;
624 s->dane.pdpth = -1;
625 X509_free(s->dane.mcert);
626 s->dane.mcert = NULL;
627 s->dane.mtlsa = NULL;
628
629 /* Clear the verification result peername */
630 X509_VERIFY_PARAM_move_peername(s->param, NULL);
631
29948ac8
BK
632 /* Clear any shared connection state */
633 OPENSSL_free(s->shared_sigalgs);
634 s->shared_sigalgs = NULL;
635 s->shared_sigalgslen = 0;
636
0f113f3e
MC
637 /*
638 * Check to see if we were changed into a different method, if so, revert
24252537 639 * back.
0f113f3e 640 */
24252537 641 if (s->method != s->ctx->method) {
0f113f3e
MC
642 s->method->ssl_free(s);
643 s->method = s->ctx->method;
644 if (!s->method->ssl_new(s))
a89325e4 645 return 0;
b77f3ed1
MC
646 } else {
647 if (!s->method->ssl_clear(s))
648 return 0;
649 }
33d23b87 650
af9752e5 651 RECORD_LAYER_clear(&s->rlayer);
33d23b87 652
a89325e4 653 return 1;
0f113f3e 654}
d02b48c6 655
4f43d0e7 656/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
657int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
658{
659 STACK_OF(SSL_CIPHER) *sk;
660
661 ctx->method = meth;
662
5d120511 663 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
2340ed27
BK
664 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
665 return 0;
666 }
f865b081
MC
667 sk = ssl_create_cipher_list(ctx->method,
668 ctx->tls13_ciphersuites,
669 &(ctx->cipher_list),
0f113f3e 670 &(ctx->cipher_list_by_id),
5d120511 671 OSSL_default_cipher_list(), ctx->cert);
0f113f3e 672 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 673 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 674 return 0;
0f113f3e 675 }
208fb891 676 return 1;
0f113f3e 677}
d02b48c6 678
4f43d0e7 679SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
680{
681 SSL *s;
682
683 if (ctx == NULL) {
684 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
26a7d938 685 return NULL;
0f113f3e
MC
686 }
687 if (ctx->method == NULL) {
688 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 689 return NULL;
0f113f3e
MC
690 }
691
b51bce94 692 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
693 if (s == NULL)
694 goto err;
0f113f3e 695
e6b10c34 696 s->references = 1;
16203f7b 697 s->lock = CRYPTO_THREAD_lock_new();
e6b10c34
BE
698 if (s->lock == NULL) {
699 OPENSSL_free(s);
700 s = NULL;
ae3947de 701 goto err;
e6b10c34 702 }
ae3947de 703
c036e210 704 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 705
0f113f3e 706 s->options = ctx->options;
5ae4ceb9 707 s->dane.flags = ctx->dane.flags;
7946ab33
KR
708 s->min_proto_version = ctx->min_proto_version;
709 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
710 s->mode = ctx->mode;
711 s->max_cert_list = ctx->max_cert_list;
3fc8d856 712 s->max_early_data = ctx->max_early_data;
4e8548e8 713 s->recv_max_early_data = ctx->recv_max_early_data;
9d0a8bb7 714 s->num_tickets = ctx->num_tickets;
e97be718 715 s->pha_enabled = ctx->pha_enabled;
0f113f3e 716
f865b081
MC
717 /* Shallow copy of the ciphersuites stack */
718 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
719 if (s->tls13_ciphersuites == NULL)
720 goto err;
721
2c382349
KR
722 /*
723 * Earlier library versions used to copy the pointer to the CERT, not
724 * its contents; only when setting new parameters for the per-SSL
725 * copy, ssl_cert_new would be called (and the direct reference to
726 * the per-SSL_CTX settings would be lost, but those still were
727 * indirectly accessed for various purposes, and for that reason they
728 * used to be known as s->ctx->default_cert). Now we don't look at the
729 * SSL_CTX's CERT after having duplicated it once.
730 */
731 s->cert = ssl_cert_dup(ctx->cert);
732 if (s->cert == NULL)
733 goto err;
0f113f3e 734
52e1d7b1 735 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
736 s->msg_callback = ctx->msg_callback;
737 s->msg_callback_arg = ctx->msg_callback_arg;
738 s->verify_mode = ctx->verify_mode;
739 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
740 s->record_padding_cb = ctx->record_padding_cb;
741 s->record_padding_arg = ctx->record_padding_arg;
742 s->block_padding = ctx->block_padding;
0f113f3e 743 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 744 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 745 goto err;
0f113f3e
MC
746 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
747 s->verify_callback = ctx->default_verify_callback;
748 s->generate_session_id = ctx->generate_session_id;
749
750 s->param = X509_VERIFY_PARAM_new();
a71edf3b 751 if (s->param == NULL)
0f113f3e
MC
752 goto err;
753 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 754 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
755
756 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 757 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
758 s->split_send_fragment = ctx->split_send_fragment;
759 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
760 if (s->max_pipelines > 1)
761 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
762 if (ctx->default_read_buf_len > 0)
763 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 764
16203f7b 765 SSL_CTX_up_ref(ctx);
0f113f3e 766 s->ctx = ctx;
aff8c126
RS
767 s->ext.debug_cb = 0;
768 s->ext.debug_arg = NULL;
769 s->ext.ticket_expected = 0;
770 s->ext.status_type = ctx->ext.status_type;
771 s->ext.status_expected = 0;
772 s->ext.ocsp.ids = NULL;
773 s->ext.ocsp.exts = NULL;
774 s->ext.ocsp.resp = NULL;
775 s->ext.ocsp.resp_len = 0;
16203f7b 776 SSL_CTX_up_ref(ctx);
222da979 777 s->session_ctx = ctx;
a230b26e 778#ifndef OPENSSL_NO_EC
aff8c126
RS
779 if (ctx->ext.ecpointformats) {
780 s->ext.ecpointformats =
781 OPENSSL_memdup(ctx->ext.ecpointformats,
782 ctx->ext.ecpointformats_len);
783 if (!s->ext.ecpointformats)
0f113f3e 784 goto err;
aff8c126
RS
785 s->ext.ecpointformats_len =
786 ctx->ext.ecpointformats_len;
787 }
dbc6268f 788#endif
aff8c126
RS
789 if (ctx->ext.supportedgroups) {
790 s->ext.supportedgroups =
791 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 792 ctx->ext.supportedgroups_len
b92d7b62 793 * sizeof(*ctx->ext.supportedgroups));
aff8c126 794 if (!s->ext.supportedgroups)
0f113f3e 795 goto err;
aff8c126 796 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 797 }
dbc6268f 798
a230b26e 799#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 800 s->ext.npn = NULL;
a230b26e 801#endif
6f017a8f 802
aff8c126
RS
803 if (s->ctx->ext.alpn) {
804 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
805 if (s->ext.alpn == NULL)
0f113f3e 806 goto err;
aff8c126
RS
807 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
808 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 809 }
d02b48c6 810
696178ed 811 s->verified_chain = NULL;
0f113f3e 812 s->verify_result = X509_V_OK;
d02b48c6 813
a974e64a
MC
814 s->default_passwd_callback = ctx->default_passwd_callback;
815 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
816
0f113f3e 817 s->method = ctx->method;
d02b48c6 818
44c04a2e
MC
819 s->key_update = SSL_KEY_UPDATE_NONE;
820
c9598459
MC
821 s->allow_early_data_cb = ctx->allow_early_data_cb;
822 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
823
0f113f3e
MC
824 if (!s->method->ssl_new(s))
825 goto err;
d02b48c6 826
0f113f3e 827 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 828
61986d32 829 if (!SSL_clear(s))
69f68237 830 goto err;
58964a49 831
25a807bc
F
832 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
833 goto err;
58964a49 834
ddac1974 835#ifndef OPENSSL_NO_PSK
0f113f3e
MC
836 s->psk_client_callback = ctx->psk_client_callback;
837 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 838#endif
f46184bd
MC
839 s->psk_find_session_cb = ctx->psk_find_session_cb;
840 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 841
9f5a87fd
PY
842 s->async_cb = ctx->async_cb;
843 s->async_cb_arg = ctx->async_cb_arg;
844
07bbc92c
MC
845 s->job = NULL;
846
ed29e82a
RP
847#ifndef OPENSSL_NO_CT
848 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 849 ctx->ct_validation_callback_arg))
ed29e82a
RP
850 goto err;
851#endif
852
16203f7b 853 return s;
0f113f3e 854 err:
62adbcee 855 SSL_free(s);
0f113f3e 856 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 857 return NULL;
0f113f3e 858}
d02b48c6 859
e417070c
RS
860int SSL_is_dtls(const SSL *s)
861{
862 return SSL_IS_DTLS(s) ? 1 : 0;
863}
864
c5ebfcab 865int SSL_up_ref(SSL *s)
a18a31e4 866{
16203f7b 867 int i;
c5ebfcab 868
2f545ae4 869 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
870 return 0;
871
872 REF_PRINT_COUNT("SSL", s);
873 REF_ASSERT_ISNT(i < 2);
874 return ((i > 1) ? 1 : 0);
a18a31e4
MC
875}
876
0f113f3e
MC
877int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
878 unsigned int sid_ctx_len)
879{
fe9edc9d 880 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
0f113f3e
MC
881 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
882 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
883 return 0;
884 }
885 ctx->sid_ctx_length = sid_ctx_len;
886 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
887
888 return 1;
0f113f3e 889}
4eb77b26 890
0f113f3e
MC
891int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
892 unsigned int sid_ctx_len)
893{
894 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
895 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
896 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
897 return 0;
898 }
899 ssl->sid_ctx_length = sid_ctx_len;
900 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
901
902 return 1;
0f113f3e 903}
b4cadc6e 904
dc644fe2 905int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 906{
16203f7b 907 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 908 ctx->generate_session_id = cb;
16203f7b 909 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
910 return 1;
911}
dc644fe2
GT
912
913int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 914{
16203f7b 915 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 916 ssl->generate_session_id = cb;
16203f7b 917 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
918 return 1;
919}
dc644fe2 920
f85c9904 921int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
922 unsigned int id_len)
923{
924 /*
925 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 926 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
927 * find if there's a session in the hash table that would conflict with
928 * any new session built out of this id/id_len and the ssl_version in use
929 * by this SSL.
930 */
931 SSL_SESSION r, *p;
932
cbe29648 933 if (id_len > sizeof(r.session_id))
0f113f3e
MC
934 return 0;
935
936 r.ssl_version = ssl->version;
937 r.session_id_length = id_len;
938 memcpy(r.session_id, id, id_len);
939
e2bb9b9b
TS
940 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
941 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
942 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
943 return (p != NULL);
944}
dc644fe2 945
bb7cd4e3 946int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
947{
948 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
949}
bb7cd4e3
DSH
950
951int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
952{
953 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
954}
926a56bf 955
bb7cd4e3 956int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
957{
958 return X509_VERIFY_PARAM_set_trust(s->param, trust);
959}
bb7cd4e3
DSH
960
961int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
962{
963 return X509_VERIFY_PARAM_set_trust(s->param, trust);
964}
bb7cd4e3 965
919ba009
VD
966int SSL_set1_host(SSL *s, const char *hostname)
967{
968 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
969}
970
971int SSL_add1_host(SSL *s, const char *hostname)
972{
973 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
974}
975
976void SSL_set_hostflags(SSL *s, unsigned int flags)
977{
978 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
979}
980
4588cb44 981const char *SSL_get0_peername(SSL *s)
919ba009
VD
982{
983 return X509_VERIFY_PARAM_get0_peername(s->param);
984}
985
986int SSL_CTX_dane_enable(SSL_CTX *ctx)
987{
988 return dane_ctx_enable(&ctx->dane);
989}
990
5ae4ceb9
VD
991unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
992{
993 unsigned long orig = ctx->dane.flags;
994
995 ctx->dane.flags |= flags;
996 return orig;
997}
998
999unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1000{
1001 unsigned long orig = ctx->dane.flags;
1002
1003 ctx->dane.flags &= ~flags;
1004 return orig;
1005}
1006
919ba009
VD
1007int SSL_dane_enable(SSL *s, const char *basedomain)
1008{
b9aec69a 1009 SSL_DANE *dane = &s->dane;
919ba009
VD
1010
1011 if (s->ctx->dane.mdmax == 0) {
1012 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1013 return 0;
1014 }
1015 if (dane->trecs != NULL) {
1016 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1017 return 0;
1018 }
1019
8d887efa
VD
1020 /*
1021 * Default SNI name. This rejects empty names, while set1_host below
1022 * accepts them and disables host name checks. To avoid side-effects with
1023 * invalid input, set the SNI name first.
1024 */
aff8c126 1025 if (s->ext.hostname == NULL) {
dccd20d1 1026 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 1027 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1028 return -1;
8d887efa
VD
1029 }
1030 }
1031
919ba009
VD
1032 /* Primary RFC6125 reference identifier */
1033 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1034 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1035 return -1;
1036 }
1037
919ba009
VD
1038 dane->mdpth = -1;
1039 dane->pdpth = -1;
1040 dane->dctx = &s->ctx->dane;
1041 dane->trecs = sk_danetls_record_new_null();
1042
1043 if (dane->trecs == NULL) {
1044 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1045 return -1;
1046 }
1047 return 1;
1048}
1049
5ae4ceb9
VD
1050unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1051{
1052 unsigned long orig = ssl->dane.flags;
1053
1054 ssl->dane.flags |= flags;
1055 return orig;
1056}
1057
1058unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1059{
1060 unsigned long orig = ssl->dane.flags;
1061
1062 ssl->dane.flags &= ~flags;
1063 return orig;
1064}
1065
919ba009
VD
1066int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1067{
b9aec69a 1068 SSL_DANE *dane = &s->dane;
919ba009 1069
c0a445a9 1070 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1071 return -1;
1072 if (dane->mtlsa) {
1073 if (mcert)
1074 *mcert = dane->mcert;
1075 if (mspki)
1076 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1077 }
1078 return dane->mdpth;
1079}
1080
1081int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1082 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1083{
b9aec69a 1084 SSL_DANE *dane = &s->dane;
919ba009 1085
c0a445a9 1086 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1087 return -1;
1088 if (dane->mtlsa) {
1089 if (usage)
1090 *usage = dane->mtlsa->usage;
1091 if (selector)
1092 *selector = dane->mtlsa->selector;
1093 if (mtype)
1094 *mtype = dane->mtlsa->mtype;
1095 if (data)
1096 *data = dane->mtlsa->data;
1097 if (dlen)
1098 *dlen = dane->mtlsa->dlen;
1099 }
1100 return dane->mdpth;
1101}
1102
b9aec69a 1103SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
1104{
1105 return &s->dane;
1106}
1107
1108int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1109 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
1110{
1111 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1112}
1113
a230b26e
EK
1114int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1115 uint8_t ord)
919ba009
VD
1116{
1117 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1118}
1119
ccf11751 1120int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1121{
1122 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1123}
ccf11751
DSH
1124
1125int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1126{
1127 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1128}
ccf11751 1129
7af31968 1130X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1131{
1132 return ctx->param;
1133}
7af31968
DSH
1134
1135X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
1136{
1137 return ssl->param;
1138}
7af31968 1139
a5ee80b9 1140void SSL_certs_clear(SSL *s)
0f113f3e
MC
1141{
1142 ssl_cert_clear_certs(s->cert);
1143}
a5ee80b9 1144
4f43d0e7 1145void SSL_free(SSL *s)
0f113f3e
MC
1146{
1147 int i;
58964a49 1148
e6e9170d
RS
1149 if (s == NULL)
1150 return;
2f545ae4 1151 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1152 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1153 if (i > 0)
1154 return;
f3f1cf84 1155 REF_ASSERT_ISNT(i < 0);
d02b48c6 1156
222561fe 1157 X509_VERIFY_PARAM_free(s->param);
919ba009 1158 dane_final(&s->dane);
0f113f3e
MC
1159 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1160
50ec7505
BP
1161 RECORD_LAYER_release(&s->rlayer);
1162
b77f3ed1 1163 /* Ignore return value */
2e7dc7cd
MC
1164 ssl_free_wbio_buffer(s);
1165
65e2d672 1166 BIO_free_all(s->wbio);
50ec7505 1167 s->wbio = NULL;
325cfa85 1168 BIO_free_all(s->rbio);
50ec7505 1169 s->rbio = NULL;
0f113f3e 1170
25aaa98a 1171 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1172
1173 /* add extra stuff */
25aaa98a
RS
1174 sk_SSL_CIPHER_free(s->cipher_list);
1175 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1176 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
eee2a6a7 1177 sk_SSL_CIPHER_free(s->peer_ciphers);
0f113f3e
MC
1178
1179 /* Make the next call work :-) */
1180 if (s->session != NULL) {
1181 ssl_clear_bad_session(s);
1182 SSL_SESSION_free(s->session);
1183 }
9368f865 1184 SSL_SESSION_free(s->psksession);
add8d0e9 1185 OPENSSL_free(s->psksession_id);
0f113f3e 1186
d31fb0b5 1187 clear_ciphers(s);
d02b48c6 1188
e0e920b1 1189 ssl_cert_free(s->cert);
29948ac8 1190 OPENSSL_free(s->shared_sigalgs);
0f113f3e 1191 /* Free up if allocated */
d02b48c6 1192
aff8c126 1193 OPENSSL_free(s->ext.hostname);
222da979 1194 SSL_CTX_free(s->session_ctx);
e481f9b9 1195#ifndef OPENSSL_NO_EC
aff8c126 1196 OPENSSL_free(s->ext.ecpointformats);
cd0fb43c 1197 OPENSSL_free(s->ext.peer_ecpointformats);
187753e0 1198#endif /* OPENSSL_NO_EC */
aff8c126 1199 OPENSSL_free(s->ext.supportedgroups);
45436e61 1200 OPENSSL_free(s->ext.peer_supportedgroups);
aff8c126 1201 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1202#ifndef OPENSSL_NO_OCSP
aff8c126 1203 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1204#endif
ed29e82a
RP
1205#ifndef OPENSSL_NO_CT
1206 SCT_LIST_free(s->scts);
aff8c126 1207 OPENSSL_free(s->ext.scts);
ed29e82a 1208#endif
aff8c126
RS
1209 OPENSSL_free(s->ext.ocsp.resp);
1210 OPENSSL_free(s->ext.alpn);
cfef5027 1211 OPENSSL_free(s->ext.tls13_cookie);
6b1bb98f 1212 OPENSSL_free(s->clienthello);
9d75dce3
TS
1213 OPENSSL_free(s->pha_context);
1214 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1215
fa7c2637 1216 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1217 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1218
696178ed
DSH
1219 sk_X509_pop_free(s->verified_chain, X509_free);
1220
0f113f3e
MC
1221 if (s->method != NULL)
1222 s->method->ssl_free(s);
1223
e0e920b1 1224 SSL_CTX_free(s->ctx);
7c3908dd 1225
ff75a257
MC
1226 ASYNC_WAIT_CTX_free(s->waitctx);
1227
e481f9b9 1228#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1229 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1230#endif
1231
e783bae2 1232#ifndef OPENSSL_NO_SRTP
25aaa98a 1233 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1234#endif
1235
16203f7b
AG
1236 CRYPTO_THREAD_lock_free(s->lock);
1237
0f113f3e
MC
1238 OPENSSL_free(s);
1239}
1240
65e2d672 1241void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1242{
65e2d672 1243 BIO_free_all(s->rbio);
3ffbe008
MC
1244 s->rbio = rbio;
1245}
1246
65e2d672 1247void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1248{
1249 /*
1250 * If the output buffering BIO is still in place, remove it
1251 */
2e7dc7cd
MC
1252 if (s->bbio != NULL)
1253 s->wbio = BIO_pop(s->wbio);
1254
65e2d672 1255 BIO_free_all(s->wbio);
0f113f3e 1256 s->wbio = wbio;
2e7dc7cd
MC
1257
1258 /* Re-attach |bbio| to the new |wbio|. */
1259 if (s->bbio != NULL)
1260 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1261}
d02b48c6 1262
3ffbe008
MC
1263void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1264{
65e2d672
MC
1265 /*
1266 * For historical reasons, this function has many different cases in
1267 * ownership handling.
1268 */
1269
1270 /* If nothing has changed, do nothing */
1271 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1272 return;
1273
1274 /*
1275 * If the two arguments are equal then one fewer reference is granted by the
1276 * caller than we want to take
1277 */
1278 if (rbio != NULL && rbio == wbio)
1279 BIO_up_ref(rbio);
1280
1281 /*
1282 * If only the wbio is changed only adopt one reference.
1283 */
1284 if (rbio == SSL_get_rbio(s)) {
1285 SSL_set0_wbio(s, wbio);
1286 return;
1287 }
1288 /*
1289 * There is an asymmetry here for historical reasons. If only the rbio is
1290 * changed AND the rbio and wbio were originally different, then we only
1291 * adopt one reference.
1292 */
1293 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1294 SSL_set0_rbio(s, rbio);
1295 return;
1296 }
1297
1298 /* Otherwise, adopt both references. */
1299 SSL_set0_rbio(s, rbio);
1300 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1301}
1302
0821bcd4 1303BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1304{
2e7dc7cd 1305 return s->rbio;
0f113f3e 1306}
d02b48c6 1307
0821bcd4 1308BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1309{
2e7dc7cd
MC
1310 if (s->bbio != NULL) {
1311 /*
1312 * If |bbio| is active, the true caller-configured BIO is its
1313 * |next_bio|.
1314 */
1315 return BIO_next(s->bbio);
1316 }
1317 return s->wbio;
0f113f3e 1318}
d02b48c6 1319
0821bcd4 1320int SSL_get_fd(const SSL *s)
0f113f3e 1321{
2e7dc7cd 1322 return SSL_get_rfd(s);
0f113f3e 1323}
24cbf3ef 1324
0821bcd4 1325int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1326{
1327 int ret = -1;
1328 BIO *b, *r;
1329
1330 b = SSL_get_rbio(s);
1331 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1332 if (r != NULL)
1333 BIO_get_fd(r, &ret);
26a7d938 1334 return ret;
0f113f3e 1335}
d02b48c6 1336
0821bcd4 1337int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1338{
1339 int ret = -1;
1340 BIO *b, *r;
1341
1342 b = SSL_get_wbio(s);
1343 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1344 if (r != NULL)
1345 BIO_get_fd(r, &ret);
26a7d938 1346 return ret;
0f113f3e 1347}
24cbf3ef 1348
bc36ee62 1349#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1350int SSL_set_fd(SSL *s, int fd)
1351{
1352 int ret = 0;
1353 BIO *bio = NULL;
1354
1355 bio = BIO_new(BIO_s_socket());
1356
1357 if (bio == NULL) {
1358 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1359 goto err;
1360 }
1361 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1362 SSL_set_bio(s, bio, bio);
50ec7505
BP
1363#ifndef OPENSSL_NO_KTLS
1364 /*
1365 * The new socket is created successfully regardless of ktls_enable.
1366 * ktls_enable doesn't change any functionality of the socket, except
1367 * changing the setsockopt to enable the processing of ktls_start.
1368 * Thus, it is not a problem to call it for non-TLS sockets.
1369 */
1370 ktls_enable(fd);
1371#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1372 ret = 1;
1373 err:
26a7d938 1374 return ret;
0f113f3e 1375}
d02b48c6 1376
0f113f3e
MC
1377int SSL_set_wfd(SSL *s, int fd)
1378{
2e7dc7cd 1379 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1380
2e7dc7cd
MC
1381 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1382 || (int)BIO_get_fd(rbio, NULL) != fd) {
1383 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1384
1385 if (bio == NULL) {
1386 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1387 return 0;
0f113f3e
MC
1388 }
1389 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1390 SSL_set0_wbio(s, bio);
50ec7505
BP
1391#ifndef OPENSSL_NO_KTLS
1392 /*
1393 * The new socket is created successfully regardless of ktls_enable.
1394 * ktls_enable doesn't change any functionality of the socket, except
1395 * changing the setsockopt to enable the processing of ktls_start.
1396 * Thus, it is not a problem to call it for non-TLS sockets.
1397 */
1398 ktls_enable(fd);
1399#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1400 } else {
65e2d672
MC
1401 BIO_up_ref(rbio);
1402 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1403 }
1404 return 1;
0f113f3e
MC
1405}
1406
1407int SSL_set_rfd(SSL *s, int fd)
1408{
2e7dc7cd 1409 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1410
2e7dc7cd
MC
1411 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1412 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1413 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1414
1415 if (bio == NULL) {
1416 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1417 return 0;
0f113f3e
MC
1418 }
1419 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1420 SSL_set0_rbio(s, bio);
2e7dc7cd 1421 } else {
65e2d672
MC
1422 BIO_up_ref(wbio);
1423 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1424 }
1425
1426 return 1;
0f113f3e
MC
1427}
1428#endif
ca03109c
BM
1429
1430/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1431size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1432{
1433 size_t ret = 0;
1434
555cbb32
TS
1435 ret = s->s3.tmp.finish_md_len;
1436 if (count > ret)
1437 count = ret;
1438 memcpy(buf, s->s3.tmp.finish_md, count);
0f113f3e
MC
1439 return ret;
1440}
ca03109c
BM
1441
1442/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1443size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1444{
1445 size_t ret = 0;
ca03109c 1446
555cbb32
TS
1447 ret = s->s3.tmp.peer_finish_md_len;
1448 if (count > ret)
1449 count = ret;
1450 memcpy(buf, s->s3.tmp.peer_finish_md, count);
0f113f3e
MC
1451 return ret;
1452}
ca03109c 1453
0821bcd4 1454int SSL_get_verify_mode(const SSL *s)
0f113f3e 1455{
26a7d938 1456 return s->verify_mode;
0f113f3e 1457}
d02b48c6 1458
0821bcd4 1459int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1460{
1461 return X509_VERIFY_PARAM_get_depth(s->param);
1462}
7f89714e 1463
0f113f3e 1464int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
26a7d938 1465 return s->verify_callback;
0f113f3e 1466}
d02b48c6 1467
0821bcd4 1468int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1469{
26a7d938 1470 return ctx->verify_mode;
0f113f3e 1471}
d02b48c6 1472
0821bcd4 1473int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1474{
1475 return X509_VERIFY_PARAM_get_depth(ctx->param);
1476}
1477
1478int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1479 return ctx->default_verify_callback;
0f113f3e
MC
1480}
1481
1482void SSL_set_verify(SSL *s, int mode,
1483 int (*callback) (int ok, X509_STORE_CTX *ctx))
1484{
1485 s->verify_mode = mode;
1486 if (callback != NULL)
1487 s->verify_callback = callback;
1488}
1489
1490void SSL_set_verify_depth(SSL *s, int depth)
1491{
1492 X509_VERIFY_PARAM_set_depth(s->param, depth);
1493}
1494
1495void SSL_set_read_ahead(SSL *s, int yes)
1496{
52e1d7b1 1497 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1498}
d02b48c6 1499
0821bcd4 1500int SSL_get_read_ahead(const SSL *s)
0f113f3e 1501{
52e1d7b1 1502 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1503}
d02b48c6 1504
0821bcd4 1505int SSL_pending(const SSL *s)
0f113f3e 1506{
8b0e934a
MC
1507 size_t pending = s->method->ssl_pending(s);
1508
0f113f3e
MC
1509 /*
1510 * SSL_pending cannot work properly if read-ahead is enabled
1511 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1512 * impossible to fix since SSL_pending cannot report errors that may be
1513 * observed while scanning the new data. (Note that SSL_pending() is
1514 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1515 *
1516 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1517 * we just return INT_MAX.
0f113f3e 1518 */
348240c6 1519 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1520}
d02b48c6 1521
49580f25
MC
1522int SSL_has_pending(const SSL *s)
1523{
1524 /*
1525 * Similar to SSL_pending() but returns a 1 to indicate that we have
1526 * unprocessed data available or 0 otherwise (as opposed to the number of
1527 * bytes available). Unlike SSL_pending() this will take into account
1528 * read_ahead data. A 1 return simply indicates that we have unprocessed
1529 * data. That data may not result in any application data, or we may fail
1530 * to parse the records for some reason.
1531 */
b8c49611 1532 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1533 return 1;
1534
1535 return RECORD_LAYER_read_pending(&s->rlayer);
1536}
1537
0821bcd4 1538X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1539{
1540 X509 *r;
d02b48c6 1541
0f113f3e
MC
1542 if ((s == NULL) || (s->session == NULL))
1543 r = NULL;
1544 else
1545 r = s->session->peer;
d02b48c6 1546
0f113f3e 1547 if (r == NULL)
26a7d938 1548 return r;
d02b48c6 1549
05f0fb9f 1550 X509_up_ref(r);
0f113f3e 1551
26a7d938 1552 return r;
0f113f3e 1553}
d02b48c6 1554
0821bcd4 1555STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1556{
1557 STACK_OF(X509) *r;
1558
c34b0f99 1559 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1560 r = NULL;
1561 else
c34b0f99 1562 r = s->session->peer_chain;
0f113f3e
MC
1563
1564 /*
1565 * If we are a client, cert_chain includes the peer's own certificate; if
1566 * we are a server, it does not.
1567 */
1568
26a7d938 1569 return r;
0f113f3e
MC
1570}
1571
1572/*
1573 * Now in theory, since the calling process own 't' it should be safe to
1574 * modify. We need to be able to read f without being hassled
1575 */
17dd65e6 1576int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1577{
16203f7b 1578 int i;
0f113f3e 1579 /* Do we need to to SSL locking? */
61986d32 1580 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1581 return 0;
69f68237 1582 }
0f113f3e
MC
1583
1584 /*
87d9cafa 1585 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1586 */
1587 if (t->method != f->method) {
919ba009
VD
1588 t->method->ssl_free(t);
1589 t->method = f->method;
1590 if (t->method->ssl_new(t) == 0)
1591 return 0;
0f113f3e
MC
1592 }
1593
2f545ae4 1594 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1595 ssl_cert_free(t->cert);
1596 t->cert = f->cert;
348240c6 1597 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1598 return 0;
69f68237 1599 }
17dd65e6
MC
1600
1601 return 1;
0f113f3e 1602}
d02b48c6 1603
58964a49 1604/* Fix this so it checks all the valid key/cert options */
0821bcd4 1605int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1606{
a230b26e
EK
1607 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1608 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1609 return 0;
0f113f3e
MC
1610 }
1611 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1612 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1613 return 0;
0f113f3e 1614 }
26a7d938
K
1615 return X509_check_private_key
1616 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1617}
d02b48c6 1618
58964a49 1619/* Fix this function so that it takes an optional type parameter */
0821bcd4 1620int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1621{
1622 if (ssl == NULL) {
1623 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1624 return 0;
0f113f3e 1625 }
0f113f3e
MC
1626 if (ssl->cert->key->x509 == NULL) {
1627 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1628 return 0;
0f113f3e
MC
1629 }
1630 if (ssl->cert->key->privatekey == NULL) {
1631 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1632 return 0;
0f113f3e 1633 }
26a7d938
K
1634 return X509_check_private_key(ssl->cert->key->x509,
1635 ssl->cert->key->privatekey);
0f113f3e 1636}
d02b48c6 1637
07bbc92c
MC
1638int SSL_waiting_for_async(SSL *s)
1639{
e8aa8b6c 1640 if (s->job)
82676094
MC
1641 return 1;
1642
07bbc92c
MC
1643 return 0;
1644}
1645
ff75a257 1646int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1647{
ff75a257
MC
1648 ASYNC_WAIT_CTX *ctx = s->waitctx;
1649
1650 if (ctx == NULL)
1651 return 0;
1652 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1653}
f4da39d2 1654
ff75a257
MC
1655int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1656 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1657{
1658 ASYNC_WAIT_CTX *ctx = s->waitctx;
1659
1660 if (ctx == NULL)
1661 return 0;
1662 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1663 numdelfds);
f4da39d2
MC
1664}
1665
9f5a87fd
PY
1666int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1667{
1668 ctx->async_cb = callback;
1669 return 1;
1670}
1671
1672int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1673{
1674 ctx->async_cb_arg = arg;
1675 return 1;
1676}
1677
1678int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1679{
1680 s->async_cb = callback;
1681 return 1;
1682}
1683
1684int SSL_set_async_callback_arg(SSL *s, void *arg)
1685{
1686 s->async_cb_arg = arg;
1687 return 1;
1688}
1689
1690int SSL_get_async_status(SSL *s, int *status)
1691{
1692 ASYNC_WAIT_CTX *ctx = s->waitctx;
1693
1694 if (ctx == NULL)
1695 return 0;
1696 *status = ASYNC_WAIT_CTX_get_status(ctx);
1697 return 1;
1698}
1699
4f43d0e7 1700int SSL_accept(SSL *s)
0f113f3e 1701{
c4c32155 1702 if (s->handshake_func == NULL) {
0f113f3e
MC
1703 /* Not properly initialized yet */
1704 SSL_set_accept_state(s);
07bbc92c 1705 }
add2f5ca
MC
1706
1707 return SSL_do_handshake(s);
0f113f3e 1708}
d02b48c6 1709
4f43d0e7 1710int SSL_connect(SSL *s)
0f113f3e 1711{
c4c32155 1712 if (s->handshake_func == NULL) {
0f113f3e
MC
1713 /* Not properly initialized yet */
1714 SSL_set_connect_state(s);
add2f5ca 1715 }
b31b04d9 1716
add2f5ca 1717 return SSL_do_handshake(s);
0f113f3e 1718}
d02b48c6 1719
0821bcd4 1720long SSL_get_default_timeout(const SSL *s)
0f113f3e 1721{
26a7d938 1722 return s->method->get_timeout();
0f113f3e
MC
1723}
1724
9f5a87fd
PY
1725static int ssl_async_wait_ctx_cb(void *arg)
1726{
1727 SSL *s = (SSL *)arg;
1728
1729 return s->async_cb(s, s->async_cb_arg);
1730}
1731
7fecbf6f 1732static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1733 int (*func) (void *))
1734{
add2f5ca 1735 int ret;
ff75a257
MC
1736 if (s->waitctx == NULL) {
1737 s->waitctx = ASYNC_WAIT_CTX_new();
1738 if (s->waitctx == NULL)
1739 return -1;
9f5a87fd
PY
1740 if (s->async_cb != NULL
1741 && !ASYNC_WAIT_CTX_set_callback
1742 (s->waitctx, ssl_async_wait_ctx_cb, s))
1743 return -1;
ff75a257 1744 }
e8aa8b6c 1745 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1746 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1747 case ASYNC_ERR:
1748 s->rwstate = SSL_NOTHING;
7fecbf6f 1749 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1750 return -1;
1751 case ASYNC_PAUSE:
1752 s->rwstate = SSL_ASYNC_PAUSED;
1753 return -1;
fc7f190c
MC
1754 case ASYNC_NO_JOBS:
1755 s->rwstate = SSL_ASYNC_NO_JOBS;
1756 return -1;
add2f5ca
MC
1757 case ASYNC_FINISH:
1758 s->job = NULL;
1759 return ret;
1760 default:
1761 s->rwstate = SSL_NOTHING;
7fecbf6f 1762 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1763 /* Shouldn't happen */
1764 return -1;
1765 }
1766}
07bbc92c 1767
add2f5ca 1768static int ssl_io_intern(void *vargs)
07bbc92c
MC
1769{
1770 struct ssl_async_args *args;
1771 SSL *s;
1772 void *buf;
348240c6 1773 size_t num;
07bbc92c
MC
1774
1775 args = (struct ssl_async_args *)vargs;
1776 s = args->s;
1777 buf = args->buf;
1778 num = args->num;
ec447924
MC
1779 switch (args->type) {
1780 case READFUNC:
7ee8627f 1781 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1782 case WRITEFUNC:
7ee8627f 1783 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1784 case OTHERFUNC:
1785 return args->f.func_other(s);
1786 }
1787 return -1;
07bbc92c
MC
1788}
1789
4ee7d3f9 1790int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1791{
c4c32155 1792 if (s->handshake_func == NULL) {
4ee7d3f9 1793 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1794 return -1;
1795 }
1796
1797 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1798 s->rwstate = SSL_NOTHING;
4ee7d3f9 1799 return 0;
0f113f3e 1800 }
07bbc92c 1801
564547e4
MC
1802 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1803 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1804 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1805 return 0;
1806 }
564547e4
MC
1807 /*
1808 * If we are a client and haven't received the ServerHello etc then we
1809 * better do that
1810 */
1811 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1812
e8aa8b6c 1813 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1814 struct ssl_async_args args;
eda75751 1815 int ret;
add2f5ca
MC
1816
1817 args.s = s;
1818 args.buf = buf;
1819 args.num = num;
ec447924
MC
1820 args.type = READFUNC;
1821 args.f.func_read = s->method->ssl_read;
add2f5ca 1822
eda75751 1823 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1824 *readbytes = s->asyncrw;
eda75751 1825 return ret;
07bbc92c 1826 } else {
54105ddd 1827 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1828 }
0f113f3e
MC
1829}
1830
4ee7d3f9 1831int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1832{
1833 int ret;
54105ddd 1834 size_t readbytes;
eda75751
MC
1835
1836 if (num < 0) {
4ee7d3f9 1837 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1838 return -1;
1839 }
1840
4ee7d3f9 1841 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1842
1843 /*
1844 * The cast is safe here because ret should be <= INT_MAX because num is
1845 * <= INT_MAX
1846 */
1847 if (ret > 0)
54105ddd 1848 ret = (int)readbytes;
eda75751
MC
1849
1850 return ret;
1851}
1852
4ee7d3f9
KR
1853int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1854{
1855 int ret = ssl_read_internal(s, buf, num, readbytes);
1856
1857 if (ret < 0)
1858 ret = 0;
1859 return ret;
1860}
1861
f533fbd4 1862int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1863{
1864 int ret;
1865
1866 if (!s->server) {
f533fbd4
MC
1867 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1868 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1869 }
1870
d781d247
MC
1871 switch (s->early_data_state) {
1872 case SSL_EARLY_DATA_NONE:
1873 if (!SSL_in_before(s)) {
f533fbd4
MC
1874 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1875 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1876 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1877 }
1878 /* fall through */
1879
1880 case SSL_EARLY_DATA_ACCEPT_RETRY:
1881 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1882 ret = SSL_accept(s);
1883 if (ret <= 0) {
1884 /* NBIO or error */
1885 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1886 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1887 }
1888 /* fall through */
1889
1890 case SSL_EARLY_DATA_READ_RETRY:
1891 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1892 s->early_data_state = SSL_EARLY_DATA_READING;
1893 ret = SSL_read_ex(s, buf, num, readbytes);
1894 /*
ef6c191b
MC
1895 * State machine will update early_data_state to
1896 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1897 * message
d781d247
MC
1898 */
1899 if (ret > 0 || (ret <= 0 && s->early_data_state
1900 != SSL_EARLY_DATA_FINISHED_READING)) {
1901 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1902 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1903 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1904 }
1905 } else {
1906 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1907 }
1908 *readbytes = 0;
f533fbd4 1909 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1910
1911 default:
f533fbd4
MC
1912 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1913 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1914 }
1915}
1916
f5b519c4 1917int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1918{
1919 return s->ext.early_data;
1920}
1921
4ee7d3f9 1922static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1923{
c4c32155 1924 if (s->handshake_func == NULL) {
4ee7d3f9 1925 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1926 return -1;
1927 }
1928
1929 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1930 return 0;
0f113f3e 1931 }
e8aa8b6c 1932 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1933 struct ssl_async_args args;
eda75751 1934 int ret;
0f113f3e 1935
add2f5ca
MC
1936 args.s = s;
1937 args.buf = buf;
1938 args.num = num;
ec447924
MC
1939 args.type = READFUNC;
1940 args.f.func_read = s->method->ssl_peek;
07bbc92c 1941
eda75751 1942 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1943 *readbytes = s->asyncrw;
eda75751 1944 return ret;
add2f5ca 1945 } else {
54105ddd 1946 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1947 }
07bbc92c
MC
1948}
1949
4ee7d3f9 1950int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1951{
1952 int ret;
4ee7d3f9 1953 size_t readbytes;
7ee8627f
MC
1954
1955 if (num < 0) {
4ee7d3f9 1956 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1957 return -1;
1958 }
1959
4ee7d3f9 1960 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1961
1962 /*
1963 * The cast is safe here because ret should be <= INT_MAX because num is
1964 * <= INT_MAX
1965 */
1966 if (ret > 0)
4ee7d3f9 1967 ret = (int)readbytes;
7ee8627f
MC
1968
1969 return ret;
1970}
1971
4ee7d3f9
KR
1972
1973int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1974{
1975 int ret = ssl_peek_internal(s, buf, num, readbytes);
1976
1977 if (ret < 0)
1978 ret = 0;
1979 return ret;
1980}
1981
1982int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1983{
c4c32155 1984 if (s->handshake_func == NULL) {
4ee7d3f9 1985 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1986 return -1;
1987 }
1988
1989 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1990 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1991 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1992 return -1;
0f113f3e 1993 }
07bbc92c 1994
ef6c191b 1995 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
1996 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1997 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 1998 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 1999 return 0;
0a5ece5b 2000 }
564547e4
MC
2001 /* If we are a client and haven't sent the Finished we better do that */
2002 ossl_statem_check_finish_init(s, 1);
49e7fe12 2003
e8aa8b6c 2004 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 2005 int ret;
add2f5ca
MC
2006 struct ssl_async_args args;
2007
2008 args.s = s;
2009 args.buf = (void *)buf;
2010 args.num = num;
ec447924
MC
2011 args.type = WRITEFUNC;
2012 args.f.func_write = s->method->ssl_write;
add2f5ca 2013
7ee8627f
MC
2014 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2015 *written = s->asyncrw;
2016 return ret;
07bbc92c 2017 } else {
7ee8627f 2018 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2019 }
0f113f3e 2020}
d02b48c6 2021
7c3a7561
BP
2022ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2023{
2024 ossl_ssize_t ret;
2025
2026 if (s->handshake_func == NULL) {
2027 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2028 return -1;
2029 }
2030
2031 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2032 s->rwstate = SSL_NOTHING;
2033 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_PROTOCOL_IS_SHUTDOWN);
2034 return -1;
2035 }
2036
2037 if (!BIO_get_ktls_send(s->wbio)) {
2038 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2039 return -1;
2040 }
2041
2042 /* If we have an alert to send, lets send it */
2043 if (s->s3.alert_dispatch) {
2044 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2045 if (ret <= 0) {
2046 /* SSLfatal() already called if appropriate */
2047 return ret;
2048 }
2049 /* if it went, fall through and send more stuff */
2050 }
2051
2052 s->rwstate = SSL_WRITING;
2053 if (BIO_flush(s->wbio) <= 0) {
2054 if (!BIO_should_retry(s->wbio)) {
2055 s->rwstate = SSL_NOTHING;
2056 } else {
2057#ifdef EAGAIN
2058 set_sys_error(EAGAIN);
2059#endif
2060 }
2061 return -1;
2062 }
2063
712c0942
JB
2064#ifdef OPENSSL_NO_KTLS
2065 ERR_raise_data(ERR_LIB_SYS, ERR_R_INTERNAL_ERROR, "calling sendfile()");
2066 return -1;
7c3a7561 2067#else
712c0942 2068 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
7c3a7561
BP
2069 if (ret < 0) {
2070#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2071 if ((get_last_sys_error() == EAGAIN) ||
2072 (get_last_sys_error() == EINTR) ||
2073 (get_last_sys_error() == EBUSY))
2074 BIO_set_retry_write(s->wbio);
2075 else
2076#endif
7c3a7561 2077 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
7c3a7561
BP
2078 return ret;
2079 }
2080 s->rwstate = SSL_NOTHING;
2081 return ret;
712c0942 2082#endif
7c3a7561
BP
2083}
2084
4ee7d3f9
KR
2085int SSL_write(SSL *s, const void *buf, int num)
2086{
2087 int ret;
2088 size_t written;
2089
2090 if (num < 0) {
2091 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
2092 return -1;
2093 }
2094
2095 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2096
2097 /*
2098 * The cast is safe here because ret should be <= INT_MAX because num is
2099 * <= INT_MAX
2100 */
2101 if (ret > 0)
2102 ret = (int)written;
2103
2104 return ret;
2105}
2106
2107int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2108{
2109 int ret = ssl_write_internal(s, buf, num, written);
2110
2111 if (ret < 0)
2112 ret = 0;
2113 return ret;
2114}
2115
0665b4ed 2116int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2117{
a0cb628b 2118 int ret, early_data_state;
2a8db717 2119 size_t writtmp;
f7414b08 2120 uint32_t partialwrite;
49e7fe12 2121
49e7fe12
MC
2122 switch (s->early_data_state) {
2123 case SSL_EARLY_DATA_NONE:
09f28874
MC
2124 if (s->server
2125 || !SSL_in_before(s)
add8d0e9
MC
2126 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2127 && (s->psk_use_session_cb == NULL))) {
09f28874
MC
2128 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
2129 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2130 return 0;
2131 }
2132 /* fall through */
2133
2134 case SSL_EARLY_DATA_CONNECT_RETRY:
2135 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2136 ret = SSL_connect(s);
2137 if (ret <= 0) {
2138 /* NBIO or error */
2139 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2140 return 0;
2141 }
2142 /* fall through */
2143
2144 case SSL_EARLY_DATA_WRITE_RETRY:
2145 s->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2146 /*
2147 * We disable partial write for early data because we don't keep track
2148 * of how many bytes we've written between the SSL_write_ex() call and
2149 * the flush if the flush needs to be retried)
2150 */
2151 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2152 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2153 ret = SSL_write_ex(s, buf, num, &writtmp);
f7414b08 2154 s->mode |= partialwrite;
2a8db717
MC
2155 if (!ret) {
2156 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2157 return ret;
2158 }
2159 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2160 /* fall through */
2161
2162 case SSL_EARLY_DATA_WRITE_FLUSH:
2163 /* The buffering BIO is still in place so we need to flush it */
2164 if (statem_flush(s) != 1)
2165 return 0;
2a8db717 2166 *written = num;
49e7fe12 2167 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2168 return 1;
49e7fe12 2169
116d0da5 2170 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
2171 case SSL_EARLY_DATA_READ_RETRY:
2172 early_data_state = s->early_data_state;
09f28874
MC
2173 /* We are a server writing to an unauthenticated client */
2174 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2175 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2176 /* The buffering BIO is still in place */
2177 if (ret)
2178 (void)BIO_flush(s->wbio);
bbea9f2c 2179 s->early_data_state = early_data_state;
09f28874
MC
2180 return ret;
2181
49e7fe12 2182 default:
09f28874 2183 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2184 return 0;
2185 }
2186}
2187
4f43d0e7 2188int SSL_shutdown(SSL *s)
0f113f3e
MC
2189{
2190 /*
2191 * Note that this function behaves differently from what one might
2192 * expect. Return values are 0 for no success (yet), 1 for success; but
2193 * calling it once is usually not enough, even if blocking I/O is used
2194 * (see ssl3_shutdown).
2195 */
2196
c4c32155 2197 if (s->handshake_func == NULL) {
0f113f3e
MC
2198 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2199 return -1;
2200 }
2201
64f9f406 2202 if (!SSL_in_init(s)) {
e8aa8b6c 2203 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2204 struct ssl_async_args args;
ec447924 2205
64f9f406
MC
2206 args.s = s;
2207 args.type = OTHERFUNC;
2208 args.f.func_other = s->method->ssl_shutdown;
ec447924 2209
64f9f406
MC
2210 return ssl_start_async_job(s, &args, ssl_io_intern);
2211 } else {
2212 return s->method->ssl_shutdown(s);
2213 }
ec447924 2214 } else {
64f9f406
MC
2215 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2216 return -1;
ec447924 2217 }
0f113f3e 2218}
d02b48c6 2219
4fbfe86a 2220int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2221{
f14afcaa 2222 /*
a9998e2f 2223 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
2224 * negotiated, and that it is appropriate to call SSL_key_update() instead
2225 * of SSL_renegotiate().
2226 */
44c04a2e
MC
2227 if (!SSL_IS_TLS13(s)) {
2228 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2229 return 0;
2230 }
2231
2232 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2233 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2234 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2235 return 0;
2236 }
2237
2238 if (!SSL_is_init_finished(s)) {
2239 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2240 return 0;
2241 }
2242
2243 ossl_statem_set_in_init(s, 1);
44c04a2e 2244 s->key_update = updatetype;
44c04a2e
MC
2245 return 1;
2246}
2247
3499327b 2248int SSL_get_key_update_type(const SSL *s)
53d1d07d
MC
2249{
2250 return s->key_update;
2251}
2252
4f43d0e7 2253int SSL_renegotiate(SSL *s)
0f113f3e 2254{
44c04a2e
MC
2255 if (SSL_IS_TLS13(s)) {
2256 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2257 return 0;
44c04a2e 2258 }
cda6b998 2259
db0f35dd
TS
2260 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2261 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2262 return 0;
2263 }
44959ee4 2264
db0f35dd 2265 s->renegotiate = 1;
0f113f3e 2266 s->new_session = 1;
44959ee4 2267
26a7d938 2268 return s->method->ssl_renegotiate(s);
0f113f3e 2269}
d02b48c6 2270
44959ee4 2271int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2272{
db0f35dd
TS
2273 if (SSL_IS_TLS13(s)) {
2274 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2275 return 0;
db0f35dd 2276 }
cda6b998 2277
db0f35dd
TS
2278 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2279 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2280 return 0;
2281 }
c519e89f 2282
db0f35dd 2283 s->renegotiate = 1;
0f113f3e 2284 s->new_session = 0;
c519e89f 2285
26a7d938 2286 return s->method->ssl_renegotiate(s);
0f113f3e 2287}
44959ee4 2288
3499327b 2289int SSL_renegotiate_pending(const SSL *s)
0f113f3e
MC
2290{
2291 /*
2292 * becomes true when negotiation is requested; false again once a
2293 * handshake has finished
2294 */
2295 return (s->renegotiate != 0);
2296}
2297
2298long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2299{
2300 long l;
2301
2302 switch (cmd) {
2303 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2304 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 2305 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
2306 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2307 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
26a7d938 2308 return l;
0f113f3e
MC
2309
2310 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2311 s->msg_callback_arg = parg;
2312 return 1;
2313
0f113f3e
MC
2314 case SSL_CTRL_MODE:
2315 return (s->mode |= larg);
2316 case SSL_CTRL_CLEAR_MODE:
2317 return (s->mode &= ~larg);
2318 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2319 return (long)s->max_cert_list;
0f113f3e 2320 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2321 if (larg < 0)
2322 return 0;
2323 l = (long)s->max_cert_list;
2324 s->max_cert_list = (size_t)larg;
2325 return l;
0f113f3e
MC
2326 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2327 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2328 return 0;
50ec7505
BP
2329#ifndef OPENSSL_NO_KTLS
2330 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2331 return 0;
2332#endif /* OPENSSL_NO_KTLS */
0f113f3e 2333 s->max_send_fragment = larg;
d102d9df
MC
2334 if (s->max_send_fragment < s->split_send_fragment)
2335 s->split_send_fragment = s->max_send_fragment;
2336 return 1;
2337 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2338 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
2339 return 0;
2340 s->split_send_fragment = larg;
0f113f3e 2341 return 1;
d102d9df
MC
2342 case SSL_CTRL_SET_MAX_PIPELINES:
2343 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2344 return 0;
2345 s->max_pipelines = larg;
94777c9c
MC
2346 if (larg > 1)
2347 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2348 return 1;
0f113f3e 2349 case SSL_CTRL_GET_RI_SUPPORT:
555cbb32 2350 return s->s3.send_connection_binding;
0f113f3e
MC
2351 case SSL_CTRL_CERT_FLAGS:
2352 return (s->cert->cert_flags |= larg);
2353 case SSL_CTRL_CLEAR_CERT_FLAGS:
2354 return (s->cert->cert_flags &= ~larg);
2355
2356 case SSL_CTRL_GET_RAW_CIPHERLIST:
2357 if (parg) {
555cbb32 2358 if (s->s3.tmp.ciphers_raw == NULL)
0f113f3e 2359 return 0;
555cbb32
TS
2360 *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
2361 return (int)s->s3.tmp.ciphers_rawlen;
e9fa092e
EK
2362 } else {
2363 return TLS_CIPHER_LEN;
2364 }
c5364614 2365 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2366 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2367 return -1;
dccd20d1 2368 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2369 return 1;
2370 else
2371 return 0;
7946ab33 2372 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2373 return ssl_check_allowed_versions(larg, s->max_proto_version)
2374 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2375 &s->min_proto_version);
3edabd3c
CH
2376 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2377 return s->min_proto_version;
7946ab33 2378 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2379 return ssl_check_allowed_versions(s->min_proto_version, larg)
2380 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2381 &s->max_proto_version);
3edabd3c
CH
2382 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2383 return s->max_proto_version;
0f113f3e 2384 default:
26a7d938 2385 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2386 }
2387}
2388
2389long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2390{
2391 switch (cmd) {
2392 case SSL_CTRL_SET_MSG_CALLBACK:
2393 s->msg_callback = (void (*)
2394 (int write_p, int version, int content_type,
2395 const void *buf, size_t len, SSL *ssl,
2396 void *arg))(fp);
2397 return 1;
2398
2399 default:
26a7d938 2400 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2401 }
2402}
d3442bc7 2403
3c1d6bbc 2404LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2405{
2406 return ctx->sessions;
2407}
2408
2409long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2410{
2411 long l;
2412 /* For some cases with ctx == NULL perform syntax checks */
2413 if (ctx == NULL) {
2414 switch (cmd) {
14536c8c 2415#ifndef OPENSSL_NO_EC
de4d764e
MC
2416 case SSL_CTRL_SET_GROUPS_LIST:
2417 return tls1_set_groups_list(NULL, NULL, parg);
0f113f3e
MC
2418#endif
2419 case SSL_CTRL_SET_SIGALGS_LIST:
2420 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2421 return tls1_set_sigalgs_list(NULL, parg, 0);
2422 default:
2423 return 0;
2424 }
2425 }
2426
2427 switch (cmd) {
2428 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2429 return ctx->read_ahead;
0f113f3e
MC
2430 case SSL_CTRL_SET_READ_AHEAD:
2431 l = ctx->read_ahead;
2432 ctx->read_ahead = larg;
26a7d938 2433 return l;
0f113f3e
MC
2434
2435 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2436 ctx->msg_callback_arg = parg;
2437 return 1;
2438
2439 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2440 return (long)ctx->max_cert_list;
0f113f3e 2441 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2442 if (larg < 0)
2443 return 0;
2444 l = (long)ctx->max_cert_list;
2445 ctx->max_cert_list = (size_t)larg;
2446 return l;
0f113f3e
MC
2447
2448 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2449 if (larg < 0)
2450 return 0;
2451 l = (long)ctx->session_cache_size;
2452 ctx->session_cache_size = (size_t)larg;
2453 return l;
0f113f3e 2454 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 2455 return (long)ctx->session_cache_size;
0f113f3e
MC
2456 case SSL_CTRL_SET_SESS_CACHE_MODE:
2457 l = ctx->session_cache_mode;
2458 ctx->session_cache_mode = larg;
26a7d938 2459 return l;
0f113f3e 2460 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 2461 return ctx->session_cache_mode;
0f113f3e
MC
2462
2463 case SSL_CTRL_SESS_NUMBER:
26a7d938 2464 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 2465 case SSL_CTRL_SESS_CONNECT:
9ef9088c 2466 return tsan_load(&ctx->stats.sess_connect);
0f113f3e 2467 case SSL_CTRL_SESS_CONNECT_GOOD:
9ef9088c 2468 return tsan_load(&ctx->stats.sess_connect_good);
0f113f3e 2469 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
9ef9088c 2470 return tsan_load(&ctx->stats.sess_connect_renegotiate);
0f113f3e 2471 case SSL_CTRL_SESS_ACCEPT:
9ef9088c 2472 return tsan_load(&ctx->stats.sess_accept);
0f113f3e 2473 case SSL_CTRL_SESS_ACCEPT_GOOD:
9ef9088c 2474 return tsan_load(&ctx->stats.sess_accept_good);
0f113f3e 2475 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
9ef9088c 2476 return tsan_load(&ctx->stats.sess_accept_renegotiate);
0f113f3e 2477 case SSL_CTRL_SESS_HIT:
9ef9088c 2478 return tsan_load(&ctx->stats.sess_hit);
0f113f3e 2479 case SSL_CTRL_SESS_CB_HIT:
9ef9088c 2480 return tsan_load(&ctx->stats.sess_cb_hit);
0f113f3e 2481 case SSL_CTRL_SESS_MISSES:
9ef9088c 2482 return tsan_load(&ctx->stats.sess_miss);
0f113f3e 2483 case SSL_CTRL_SESS_TIMEOUTS:
9ef9088c 2484 return tsan_load(&ctx->stats.sess_timeout);
0f113f3e 2485 case SSL_CTRL_SESS_CACHE_FULL:
9ef9088c 2486 return tsan_load(&ctx->stats.sess_cache_full);
0f113f3e
MC
2487 case SSL_CTRL_MODE:
2488 return (ctx->mode |= larg);
2489 case SSL_CTRL_CLEAR_MODE:
2490 return (ctx->mode &= ~larg);
2491 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2492 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2493 return 0;
2494 ctx->max_send_fragment = larg;
d102d9df 2495 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2496 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2497 return 1;
d102d9df 2498 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2499 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2500 return 0;
2501 ctx->split_send_fragment = larg;
2502 return 1;
2503 case SSL_CTRL_SET_MAX_PIPELINES:
2504 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2505 return 0;
2506 ctx->max_pipelines = larg;
07077415 2507 return 1;
0f113f3e
MC
2508 case SSL_CTRL_CERT_FLAGS:
2509 return (ctx->cert->cert_flags |= larg);
2510 case SSL_CTRL_CLEAR_CERT_FLAGS:
2511 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2512 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2513 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2514 && ssl_set_version_bound(ctx->method->version, (int)larg,
2515 &ctx->min_proto_version);
3edabd3c
CH
2516 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2517 return ctx->min_proto_version;
7946ab33 2518 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2519 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2520 && ssl_set_version_bound(ctx->method->version, (int)larg,
2521 &ctx->max_proto_version);
3edabd3c
CH
2522 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2523 return ctx->max_proto_version;
0f113f3e 2524 default:
26a7d938 2525 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
2526 }
2527}
2528
2529long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2530{
2531 switch (cmd) {
2532 case SSL_CTRL_SET_MSG_CALLBACK:
2533 ctx->msg_callback = (void (*)
2534 (int write_p, int version, int content_type,
2535 const void *buf, size_t len, SSL *ssl,
2536 void *arg))(fp);
2537 return 1;
2538
2539 default:
26a7d938 2540 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
2541 }
2542}
d3442bc7 2543
ccd86b68 2544int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2545{
90d9e49a
DSH
2546 if (a->id > b->id)
2547 return 1;
2548 if (a->id < b->id)
2549 return -1;
2550 return 0;
0f113f3e
MC
2551}
2552
2553int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2554 const SSL_CIPHER *const *bp)
2555{
90d9e49a
DSH
2556 if ((*ap)->id > (*bp)->id)
2557 return 1;
2558 if ((*ap)->id < (*bp)->id)
2559 return -1;
2560 return 0;
0f113f3e 2561}
d02b48c6 2562
4f43d0e7 2563/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2564 * preference */
0821bcd4 2565STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2566{
2567 if (s != NULL) {
2568 if (s->cipher_list != NULL) {
26a7d938 2569 return s->cipher_list;
0f113f3e 2570 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 2571 return s->ctx->cipher_list;
0f113f3e
MC
2572 }
2573 }
26a7d938 2574 return NULL;
0f113f3e
MC
2575}
2576
831eef2c
NM
2577STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2578{
eee2a6a7 2579 if ((s == NULL) || !s->server)
831eef2c 2580 return NULL;
eee2a6a7 2581 return s->peer_ciphers;
831eef2c
NM
2582}
2583
8b8e5bed 2584STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2585{
2586 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2587 int i;
1d0c08b4 2588
0f113f3e
MC
2589 ciphers = SSL_get_ciphers(s);
2590 if (!ciphers)
2591 return NULL;
1d0c08b4
MC
2592 if (!ssl_set_client_disabled(s))
2593 return NULL;
0f113f3e
MC
2594 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2595 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2596 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2597 if (!sk)
2598 sk = sk_SSL_CIPHER_new_null();
2599 if (!sk)
2600 return NULL;
2601 if (!sk_SSL_CIPHER_push(sk, c)) {
2602 sk_SSL_CIPHER_free(sk);
2603 return NULL;
2604 }
2605 }
2606 }
2607 return sk;
2608}
8b8e5bed 2609
4f43d0e7 2610/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2611 * algorithm id */
f73e07cf 2612STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2613{
2614 if (s != NULL) {
2615 if (s->cipher_list_by_id != NULL) {
26a7d938 2616 return s->cipher_list_by_id;
0f113f3e 2617 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
26a7d938 2618 return s->ctx->cipher_list_by_id;
0f113f3e
MC
2619 }
2620 }
26a7d938 2621 return NULL;
0f113f3e 2622}
d02b48c6 2623
4f43d0e7 2624/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2625const char *SSL_get_cipher_list(const SSL *s, int n)
2626{
4a640fb6 2627 const SSL_CIPHER *c;
0f113f3e
MC
2628 STACK_OF(SSL_CIPHER) *sk;
2629
2630 if (s == NULL)
26a7d938 2631 return NULL;
0f113f3e
MC
2632 sk = SSL_get_ciphers(s);
2633 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 2634 return NULL;
0f113f3e
MC
2635 c = sk_SSL_CIPHER_value(sk, n);
2636 if (c == NULL)
26a7d938
K
2637 return NULL;
2638 return c->name;
0f113f3e 2639}
d02b48c6 2640
9d5ac953
KY
2641/** return a STACK of the ciphers available for the SSL_CTX and in order of
2642 * preference */
2643STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2644{
2645 if (ctx != NULL)
2646 return ctx->cipher_list;
2647 return NULL;
2648}
2649
3c83c5ba
SR
2650/*
2651 * Distinguish between ciphers controlled by set_ciphersuite() and
2652 * set_cipher_list() when counting.
2653 */
2654static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2655{
2656 int i, num = 0;
2657 const SSL_CIPHER *c;
2658
2659 if (sk == NULL)
2660 return 0;
2661 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2662 c = sk_SSL_CIPHER_value(sk, i);
2663 if (c->min_tls >= TLS1_3_VERSION)
2664 continue;
2665 num++;
2666 }
2667 return num;
2668}
2669
25f923dd 2670/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2671int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2672{
2673 STACK_OF(SSL_CIPHER) *sk;
2674
f865b081
MC
2675 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2676 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2677 ctx->cert);
0f113f3e
MC
2678 /*
2679 * ssl_create_cipher_list may return an empty stack if it was unable to
2680 * find a cipher matching the given rule string (for example if the rule
2681 * string specifies a cipher which has been disabled). This is not an
2682 * error as far as ssl_create_cipher_list is concerned, and hence
2683 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2684 */
2685 if (sk == NULL)
2686 return 0;
3c83c5ba 2687 else if (cipher_list_tls12_num(sk) == 0) {
0f113f3e
MC
2688 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2689 return 0;
2690 }
2691 return 1;
2692}
d02b48c6 2693
4f43d0e7 2694/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2695int SSL_set_cipher_list(SSL *s, const char *str)
2696{
2697 STACK_OF(SSL_CIPHER) *sk;
2698
f865b081
MC
2699 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2700 &s->cipher_list, &s->cipher_list_by_id, str,
2701 s->cert);
0f113f3e
MC
2702 /* see comment in SSL_CTX_set_cipher_list */
2703 if (sk == NULL)
2704 return 0;
3c83c5ba 2705 else if (cipher_list_tls12_num(sk) == 0) {
0f113f3e
MC
2706 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2707 return 0;
2708 }
2709 return 1;
2710}
d02b48c6 2711
a216df59 2712char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
2713{
2714 char *p;
a216df59 2715 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 2716 const SSL_CIPHER *c;
0f113f3e
MC
2717 int i;
2718
a216df59 2719 if (!s->server
eee2a6a7 2720 || s->peer_ciphers == NULL
a216df59 2721 || size < 2)
26a7d938 2722 return NULL;
0f113f3e
MC
2723
2724 p = buf;
eee2a6a7 2725 clntsk = s->peer_ciphers;
a216df59
MC
2726 srvrsk = SSL_get_ciphers(s);
2727 if (clntsk == NULL || srvrsk == NULL)
2728 return NULL;
0f113f3e 2729
a216df59 2730 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
2731 return NULL;
2732
a216df59 2733 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
2734 int n;
2735
a216df59
MC
2736 c = sk_SSL_CIPHER_value(clntsk, i);
2737 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2738 continue;
2739
0f113f3e 2740 n = strlen(c->name);
a216df59 2741 if (n + 1 > size) {
0f113f3e
MC
2742 if (p != buf)
2743 --p;
2744 *p = '\0';
2745 return buf;
2746 }
4cacc9d5 2747 strcpy(p, c->name);
0f113f3e
MC
2748 p += n;
2749 *(p++) = ':';
a216df59 2750 size -= n + 1;
0f113f3e
MC
2751 }
2752 p[-1] = '\0';
26a7d938 2753 return buf;
0f113f3e
MC
2754}
2755
7955c1f1
MC
2756/**
2757 * Return the requested servername (SNI) value. Note that the behaviour varies
2758 * depending on:
2759 * - whether this is called by the client or the server,
2760 * - if we are before or during/after the handshake,
2761 * - if a resumption or normal handshake is being attempted/has occurred
2762 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
2763 *
2764 * Note that only the host_name type is defined (RFC 3546).
ed3883d2 2765 */
f1fd4544 2766const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e 2767{
7955c1f1
MC
2768 /*
2769 * If we don't know if we are the client or the server yet then we assume
2770 * client.
2771 */
2772 int server = s->handshake_func == NULL ? 0 : s->server;
0f113f3e
MC
2773 if (type != TLSEXT_NAMETYPE_host_name)
2774 return NULL;
a13c20f6 2775
7955c1f1
MC
2776 if (server) {
2777 /**
2778 * Server side
2779 * In TLSv1.3 on the server SNI is not associated with the session
2780 * but in TLSv1.2 or below it is.
2781 *
2782 * Before the handshake:
2783 * - return NULL
2784 *
2785 * During/after the handshake (TLSv1.2 or below resumption occurred):
2786 * - If a servername was accepted by the server in the original
2787 * handshake then it will return that servername, or NULL otherwise.
2788 *
2789 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2790 * - The function will return the servername requested by the client in
2791 * this handshake or NULL if none was requested.
2792 */
2793 if (s->hit && !SSL_IS_TLS13(s))
2794 return s->session->ext.hostname;
2795 } else {
2796 /**
2797 * Client side
2798 *
2799 * Before the handshake:
2800 * - If a servername has been set via a call to
2801 * SSL_set_tlsext_host_name() then it will return that servername
2802 * - If one has not been set, but a TLSv1.2 resumption is being
2803 * attempted and the session from the original handshake had a
2804 * servername accepted by the server then it will return that
2805 * servername
2806 * - Otherwise it returns NULL
2807 *
2808 * During/after the handshake (TLSv1.2 or below resumption occurred):
2809 * - If the session from the orignal handshake had a servername accepted
2810 * by the server then it will return that servername.
2811 * - Otherwise it returns the servername set via
2812 * SSL_set_tlsext_host_name() (or NULL if it was not called).
2813 *
2814 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2815 * - It will return the servername set via SSL_set_tlsext_host_name()
2816 * (or NULL if it was not called).
2817 */
2818 if (SSL_in_before(s)) {
2819 if (s->ext.hostname == NULL
2820 && s->session != NULL
2821 && s->session->ssl_version != TLS1_3_VERSION)
2822 return s->session->ext.hostname;
2823 } else {
2824 if (!SSL_IS_TLS13(s) && s->hit && s->session->ext.hostname != NULL)
2825 return s->session->ext.hostname;
2826 }
2827 }
2828
328a0547 2829 return s->ext.hostname;
0f113f3e 2830}
ed3883d2 2831
f1fd4544 2832int SSL_get_servername_type(const SSL *s)
0f113f3e 2833{
7955c1f1 2834 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
0f113f3e
MC
2835 return TLSEXT_NAMETYPE_host_name;
2836 return -1;
2837}
ee2ffc27 2838
0f113f3e
MC
2839/*
2840 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2841 * expected that this function is called from the callback set by
0f113f3e
MC
2842 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2843 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2844 * not included in the length. A byte string of length 0 is invalid. No byte
2845 * string may be truncated. The current, but experimental algorithm for
2846 * selecting the protocol is: 1) If the server doesn't support NPN then this
2847 * is indicated to the callback. In this case, the client application has to
2848 * abort the connection or have a default application level protocol. 2) If
2849 * the server supports NPN, but advertises an empty list then the client
f430ba31 2850 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2851 * fallback case was enacted. 3) Otherwise, the client finds the first
2852 * protocol in the server's list that it supports and selects this protocol.
2853 * This is because it's assumed that the server has better information about
2854 * which protocol a client should use. 4) If the client doesn't support any
2855 * of the server's advertised protocols, then this is treated the same as
2856 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2857 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2858 */
0f113f3e
MC
2859int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2860 const unsigned char *server,
2861 unsigned int server_len,
a230b26e 2862 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2863{
2864 unsigned int i, j;
2865 const unsigned char *result;
2866 int status = OPENSSL_NPN_UNSUPPORTED;
2867
2868 /*
2869 * For each protocol in server preference order, see if we support it.
2870 */
2871 for (i = 0; i < server_len;) {
2872 for (j = 0; j < client_len;) {
2873 if (server[i] == client[j] &&
2874 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2875 /* We found a match */
2876 result = &server[i];
2877 status = OPENSSL_NPN_NEGOTIATED;
2878 goto found;
2879 }
2880 j += client[j];
2881 j++;
2882 }
2883 i += server[i];
2884 i++;
2885 }
2886
2887 /* There's no overlap between our protocols and the server's list. */
2888 result = client;
2889 status = OPENSSL_NPN_NO_OVERLAP;
2890
2891 found:
2892 *out = (unsigned char *)result + 1;
2893 *outlen = result[0];
2894 return status;
2895}
ee2ffc27 2896
e481f9b9 2897#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2898/*
2899 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2900 * client's requested protocol for this connection and returns 0. If the
2901 * client didn't request any protocol, then *data is set to NULL. Note that
2902 * the client can request any protocol it chooses. The value returned from
2903 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2904 * provided by the callback.
2905 */
0f113f3e
MC
2906void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2907 unsigned *len)
2908{
aff8c126 2909 *data = s->ext.npn;
12a765a5 2910 if (*data == NULL) {
0f113f3e
MC
2911 *len = 0;
2912 } else {
aff8c126 2913 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2914 }
2915}
2916
2917/*
aff8c126 2918 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2919 * a TLS server needs a list of supported protocols for Next Protocol
2920 * Negotiation. The returned list must be in wire format. The list is
2921 * returned by setting |out| to point to it and |outlen| to its length. This
2922 * memory will not be modified, but one should assume that the SSL* keeps a
2923 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2924 * wishes to advertise. Otherwise, no such extension will be included in the
2925 * ServerHello.
2926 */
aff8c126 2927void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2928 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2929 void *arg)
0f113f3e 2930{
aff8c126
RS
2931 ctx->ext.npn_advertised_cb = cb;
2932 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2933}
2934
2935/*
2936 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2937 * client needs to select a protocol from the server's provided list. |out|
2938 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2939 * The length of the protocol name must be written into |outlen|. The
2940 * server's advertised protocols are provided in |in| and |inlen|. The
2941 * callback can assume that |in| is syntactically valid. The client must
2942 * select a protocol. It is fatal to the connection if this callback returns
2943 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2944 */
aff8c126 2945void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2946 SSL_CTX_npn_select_cb_func cb,
aff8c126 2947 void *arg)
0f113f3e 2948{
aff8c126
RS
2949 ctx->ext.npn_select_cb = cb;
2950 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2951}
e481f9b9 2952#endif
a398f821 2953
0f113f3e
MC
2954/*
2955 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2956 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2957 * length-prefixed strings). Returns 0 on success.
2958 */
2959int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2960 unsigned int protos_len)
0f113f3e 2961{
aff8c126
RS
2962 OPENSSL_free(ctx->ext.alpn);
2963 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2964 if (ctx->ext.alpn == NULL) {
72e9be3d 2965 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2966 return 1;
72e9be3d 2967 }
aff8c126 2968 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2969
2970 return 0;
2971}
2972
2973/*
2974 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2975 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2976 * length-prefixed strings). Returns 0 on success.
2977 */
2978int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2979 unsigned int protos_len)
0f113f3e 2980{
aff8c126
RS
2981 OPENSSL_free(ssl->ext.alpn);
2982 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2983 if (ssl->ext.alpn == NULL) {
72e9be3d 2984 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2985 return 1;
72e9be3d 2986 }
aff8c126 2987 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
2988
2989 return 0;
2990}
2991
2992/*
2993 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2994 * called during ClientHello processing in order to select an ALPN protocol
2995 * from the client's list of offered protocols.
2996 */
2997void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
2998 SSL_CTX_alpn_select_cb_func cb,
2999 void *arg)
0f113f3e 3000{
aff8c126
RS
3001 ctx->ext.alpn_select_cb = cb;
3002 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
3003}
3004
3005/*
69687aa8
F
3006 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3007 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
3008 * (not including the leading length-prefix byte). If the server didn't
3009 * respond with a negotiated protocol then |*len| will be zero.
3010 */
6f017a8f 3011void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 3012 unsigned int *len)
0f113f3e 3013{
555cbb32 3014 *data = ssl->s3.alpn_selected;
0f113f3e
MC
3015 if (*data == NULL)
3016 *len = 0;
3017 else
555cbb32 3018 *len = (unsigned int)ssl->s3.alpn_selected_len;
0f113f3e
MC
3019}
3020
74b4b494 3021int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 3022 const char *label, size_t llen,
23cec1f4 3023 const unsigned char *context, size_t contextlen,
0f113f3e
MC
3024 int use_context)
3025{
c8a18468 3026 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 3027 return -1;
e0af0405 3028
0f113f3e 3029 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
23cec1f4
MC
3030 llen, context,
3031 contextlen, use_context);
0f113f3e 3032}
e0af0405 3033
b38ede80
TT
3034int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3035 const char *label, size_t llen,
3036 const unsigned char *context,
3037 size_t contextlen)
3038{
3039 if (s->version != TLS1_3_VERSION)
3040 return 0;
3041
3042 return tls13_export_keying_material_early(s, out, olen, label, llen,
3043 context, contextlen);
3044}
3045
3c1d6bbc 3046static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 3047{
bd5d27c1 3048 const unsigned char *session_id = a->session_id;
0f113f3e 3049 unsigned long l;
bd5d27c1
DB
3050 unsigned char tmp_storage[4];
3051
3052 if (a->session_id_length < sizeof(tmp_storage)) {
3053 memset(tmp_storage, 0, sizeof(tmp_storage));
3054 memcpy(tmp_storage, a->session_id, a->session_id_length);
3055 session_id = tmp_storage;
3056 }
0f113f3e
MC
3057
3058 l = (unsigned long)
bd5d27c1
DB
3059 ((unsigned long)session_id[0]) |
3060 ((unsigned long)session_id[1] << 8L) |
3061 ((unsigned long)session_id[2] << 16L) |
3062 ((unsigned long)session_id[3] << 24L);
26a7d938 3063 return l;
0f113f3e
MC
3064}
3065
3066/*
3067 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 3068 * coarser function than this one) is changed, ensure
0f113f3e
MC
3069 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3070 * being able to construct an SSL_SESSION that will collide with any existing
3071 * session with a matching session ID.
3072 */
3073static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3074{
3075 if (a->ssl_version != b->ssl_version)
208fb891 3076 return 1;
0f113f3e 3077 if (a->session_id_length != b->session_id_length)
208fb891 3078 return 1;
26a7d938 3079 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
3080}
3081
3082/*
3083 * These wrapper functions should remain rather than redeclaring
d0fa136c 3084 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
3085 * variable. The reason is that the functions aren't static, they're exposed
3086 * via ssl.h.
3087 */
97b17195 3088
ba18627e
MC
3089SSL_CTX *SSL_CTX_new_with_libctx(OPENSSL_CTX *libctx, const char *propq,
3090 const SSL_METHOD *meth)
0f113f3e
MC
3091{
3092 SSL_CTX *ret = NULL;
3093
3094 if (meth == NULL) {
ba18627e 3095 SSLerr(0, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 3096 return NULL;
0f113f3e
MC
3097 }
3098
0fc32b07
MC
3099 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3100 return NULL;
7fa792d1 3101
0f113f3e 3102 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
ba18627e 3103 SSLerr(0, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
0f113f3e
MC
3104 goto err;
3105 }
b51bce94 3106 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
3107 if (ret == NULL)
3108 goto err;
3109
ba18627e
MC
3110 ret->libctx = libctx;
3111 if (propq != NULL) {
3112 ret->propq = OPENSSL_strdup(propq);
3113 if (ret->propq == NULL)
3114 goto err;
3115 }
3116
0f113f3e 3117 ret->method = meth;
7946ab33
KR
3118 ret->min_proto_version = 0;
3119 ret->max_proto_version = 0;
693cf80c 3120 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
3121 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3122 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 3123 /* We take the system default. */
0f113f3e 3124 ret->session_timeout = meth->get_timeout();
0f113f3e 3125 ret->references = 1;
16203f7b
AG
3126 ret->lock = CRYPTO_THREAD_lock_new();
3127 if (ret->lock == NULL) {
ba18627e 3128 SSLerr(0, ERR_R_MALLOC_FAILURE);
16203f7b
AG
3129 OPENSSL_free(ret);
3130 return NULL;
3131 }
0f113f3e 3132 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3133 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
3134 if ((ret->cert = ssl_cert_new()) == NULL)
3135 goto err;
3136
62d0577e 3137 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
3138 if (ret->sessions == NULL)
3139 goto err;
3140 ret->cert_store = X509_STORE_new();
3141 if (ret->cert_store == NULL)
3142 goto err;
ed29e82a
RP
3143#ifndef OPENSSL_NO_CT
3144 ret->ctlog_store = CTLOG_STORE_new();
3145 if (ret->ctlog_store == NULL)
3146 goto err;
3147#endif
f865b081 3148
c8f6c28a
MC
3149 /* initialize cipher/digest methods table */
3150 if (!ssl_load_ciphers(ret))
3151 return 0;
3152
5d120511 3153 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
f865b081
MC
3154 goto err;
3155
61986d32 3156 if (!ssl_create_cipher_list(ret->method,
f865b081 3157 ret->tls13_ciphersuites,
a230b26e 3158 &ret->cipher_list, &ret->cipher_list_by_id,
5d120511 3159 OSSL_default_cipher_list(), ret->cert)
a230b26e 3160 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
ba18627e 3161 SSLerr(0, SSL_R_LIBRARY_HAS_NO_CIPHERS);
0f113f3e
MC
3162 goto err2;
3163 }
3164
3165 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 3166 if (ret->param == NULL)
0f113f3e
MC
3167 goto err;
3168
c8f6c28a
MC
3169 /*
3170 * If these aren't available from the provider we'll get NULL returns.
3171 * That's fine but will cause errors later if SSLv3 is negotiated
3172 */
3173 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3174 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
0f113f3e 3175
fa7c2637 3176 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
3177 goto err;
3178
98732979
MC
3179 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3180 goto err;
3181
25a807bc
F
3182 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3183 goto err;
0f113f3e 3184
4bfb96f2
TS
3185 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3186 goto err;
3187
0f113f3e
MC
3188 /* No compression for DTLS */
3189 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3190 ret->comp_methods = SSL_COMP_get_compression_methods();
3191
3192 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3193 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3194
4e2e1ec9 3195 /* Setup RFC5077 ticket keys */
8f21260b
MC
3196 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3197 sizeof(ret->ext.tick_key_name)) <= 0)
3198 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3199 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
3200 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3201 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
0f113f3e 3202 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3203
8f21260b
MC
3204 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3205 sizeof(ret->ext.cookie_hmac_key)) <= 0)
43054d3d
MC
3206 goto err;
3207
edc032b5 3208#ifndef OPENSSL_NO_SRP
61986d32 3209 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 3210 goto err;
edc032b5 3211#endif
4db9677b 3212#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3213# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3214# define eng_strx(x) #x
3215# define eng_str(x) eng_strx(x)
3216 /* Use specific client engine automatically... ignore errors */
3217 {
3218 ENGINE *eng;
3219 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3220 if (!eng) {
3221 ERR_clear_error();
3222 ENGINE_load_builtin_engines();
3223 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3224 }
3225 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3226 ERR_clear_error();
3227 }
3228# endif
3229#endif
3230 /*
3231 * Default is to connect to non-RI servers. When RI is more widely
3232 * deployed might change this.
3233 */
3234 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
3235 /*
3236 * Disable compression by default to prevent CRIME. Applications can
3237 * re-enable compression by configuring
3238 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3239 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3240 * middlebox compatibility by default. This may be disabled by default in
3241 * a later OpenSSL version.
dc5744cb 3242 */
a5816a5a 3243 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 3244
aff8c126 3245 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 3246
bfa9a9af 3247 /*
c39e4048
BK
3248 * We cannot usefully set a default max_early_data here (which gets
3249 * propagated in SSL_new(), for the following reason: setting the
3250 * SSL field causes tls_construct_stoc_early_data() to tell the
3251 * client that early data will be accepted when constructing a TLS 1.3
3252 * session ticket, and the client will accordingly send us early data
3253 * when using that ticket (if the client has early data to send).
3254 * However, in order for the early data to actually be consumed by
3255 * the application, the application must also have calls to
3256 * SSL_read_early_data(); otherwise we'll just skip past the early data
3257 * and ignore it. So, since the application must add calls to
3258 * SSL_read_early_data(), we also require them to add
3259 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3260 * eliminating the bandwidth-wasting early data in the case described
3261 * above.
bfa9a9af 3262 */
c39e4048 3263 ret->max_early_data = 0;
bfa9a9af 3264
4e8548e8
MC
3265 /*
3266 * Default recv_max_early_data is a fully loaded single record. Could be
3267 * split across multiple records in practice. We set this differently to
3268 * max_early_data so that, in the default case, we do not advertise any
3269 * support for early_data, but if a client were to send us some (e.g.
3270 * because of an old, stale ticket) then we will tolerate it and skip over
3271 * it.
3272 */
3273 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3274
36ff232c
MC
3275 /* By default we send two session tickets automatically in TLSv1.3 */
3276 ret->num_tickets = 2;
9d0a8bb7 3277
8a5ed9dc
TM
3278 ssl_ctx_system_config(ret);
3279
16203f7b 3280 return ret;
0f113f3e 3281 err:
ba18627e 3282 SSLerr(0, ERR_R_MALLOC_FAILURE);
0f113f3e 3283 err2:
e0e920b1 3284 SSL_CTX_free(ret);
16203f7b 3285 return NULL;
0f113f3e 3286}
d02b48c6 3287
ba18627e
MC
3288SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3289{
3290 return SSL_CTX_new_with_libctx(NULL, NULL, meth);
3291}
3292
c5ebfcab 3293int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 3294{
16203f7b 3295 int i;
c5ebfcab 3296
2f545ae4 3297 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
3298 return 0;
3299
3300 REF_PRINT_COUNT("SSL_CTX", ctx);
3301 REF_ASSERT_ISNT(i < 2);
3302 return ((i > 1) ? 1 : 0);
a18a31e4
MC
3303}
3304
4f43d0e7 3305void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
3306{
3307 int i;
d02b48c6 3308
0f113f3e
MC
3309 if (a == NULL)
3310 return;
d02b48c6 3311
2f545ae4 3312 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 3313 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
3314 if (i > 0)
3315 return;
f3f1cf84 3316 REF_ASSERT_ISNT(i < 0);
0f113f3e 3317
222561fe 3318 X509_VERIFY_PARAM_free(a->param);
919ba009 3319 dane_ctx_final(&a->dane);
0f113f3e
MC
3320
3321 /*
3322 * Free internal session cache. However: the remove_cb() may reference
3323 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3324 * after the sessions were flushed.
3325 * As the ex_data handling routines might also touch the session cache,
3326 * the most secure solution seems to be: empty (flush) the cache, then
3327 * free ex_data, then finally free the cache.
3328 * (See ticket [openssl.org #212].)
3329 */
3330 if (a->sessions != NULL)
3331 SSL_CTX_flush_sessions(a, 0);
3332
3333 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 3334 lh_SSL_SESSION_free(a->sessions);
222561fe 3335 X509_STORE_free(a->cert_store);
ed29e82a
RP
3336#ifndef OPENSSL_NO_CT
3337 CTLOG_STORE_free(a->ctlog_store);
3338#endif
25aaa98a
RS
3339 sk_SSL_CIPHER_free(a->cipher_list);
3340 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 3341 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 3342 ssl_cert_free(a->cert);
fa7c2637 3343 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 3344 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
222561fe 3345 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 3346 a->comp_methods = NULL;
e783bae2 3347#ifndef OPENSSL_NO_SRTP
25aaa98a 3348 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 3349#endif
edc032b5 3350#ifndef OPENSSL_NO_SRP
0f113f3e 3351 SSL_CTX_SRP_CTX_free(a);
edc032b5 3352#endif
bdfe932d 3353#ifndef OPENSSL_NO_ENGINE
7c96dbcd 3354 ENGINE_finish(a->client_cert_engine);
ddac1974 3355#endif
8671b898 3356
e481f9b9 3357#ifndef OPENSSL_NO_EC
aff8c126 3358 OPENSSL_free(a->ext.ecpointformats);
8671b898 3359#endif
187753e0 3360 OPENSSL_free(a->ext.supportedgroups);
aff8c126 3361 OPENSSL_free(a->ext.alpn);
4bfb96f2 3362 OPENSSL_secure_free(a->ext.secure);
8671b898 3363
c8f6c28a
MC
3364 ssl_evp_md_free(a->md5);
3365 ssl_evp_md_free(a->sha1);
3366
3367 for (i = 0; i < SSL_ENC_NUM_IDX; i++)
3368 ssl_evp_cipher_free(a->ssl_cipher_methods[i]);
3369 for (i = 0; i < SSL_MD_NUM_IDX; i++)
3370 ssl_evp_md_free(a->ssl_digest_methods[i]);
3371
16203f7b
AG
3372 CRYPTO_THREAD_lock_free(a->lock);
3373
ba18627e
MC
3374 OPENSSL_free(a->propq);
3375
0f113f3e
MC
3376 OPENSSL_free(a);
3377}
d02b48c6 3378
3ae76679 3379void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
3380{
3381 ctx->default_passwd_callback = cb;
3382}
3383
3384void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3385{
3386 ctx->default_passwd_callback_userdata = u;
3387}
3388
0c452abc
CH
3389pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3390{
3391 return ctx->default_passwd_callback;
3392}
3393
3394void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3395{
3396 return ctx->default_passwd_callback_userdata;
3397}
3398
a974e64a
MC
3399void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3400{
3401 s->default_passwd_callback = cb;
3402}
3403
3404void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3405{
3406 s->default_passwd_callback_userdata = u;
3407}
3408
0c452abc
CH
3409pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3410{
3411 return s->default_passwd_callback;
3412}
3413
3414void *SSL_get_default_passwd_cb_userdata(SSL *s)
3415{
3416 return s->default_passwd_callback_userdata;
3417}
3418
0f113f3e
MC
3419void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3420 int (*cb) (X509_STORE_CTX *, void *),
3421 void *arg)
3422{
3423 ctx->app_verify_callback = cb;
3424 ctx->app_verify_arg = arg;
3425}
3426
3427void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3428 int (*cb) (int, X509_STORE_CTX *))
3429{
3430 ctx->verify_mode = mode;
3431 ctx->default_verify_callback = cb;
3432}
3433
3434void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3435{
3436 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3437}
3438
a230b26e 3439void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
3440{
3441 ssl_cert_set_cert_cb(c->cert, cb, arg);
3442}
3443
3444void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3445{
3446 ssl_cert_set_cert_cb(s->cert, cb, arg);
3447}
18d71588 3448
2cf28d61 3449void ssl_set_masks(SSL *s)
0f113f3e 3450{
6383d316 3451 CERT *c = s->cert;
555cbb32 3452 uint32_t *pvalid = s->s3.tmp.valid_flags;
bc71f910 3453 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 3454 unsigned long mask_k, mask_a;
10bf4fc2 3455#ifndef OPENSSL_NO_EC
361a1191 3456 int have_ecc_cert, ecdsa_ok;
14536c8c 3457#endif
0f113f3e
MC
3458 if (c == NULL)
3459 return;
d02b48c6 3460
bc36ee62 3461#ifndef OPENSSL_NO_DH
0f113f3e 3462 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 3463#else
361a1191 3464 dh_tmp = 0;
d02b48c6
RE
3465#endif
3466
d0ff28f8 3467 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
3468 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3469 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 3470#ifndef OPENSSL_NO_EC
6383d316 3471 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 3472#endif
0f113f3e
MC
3473 mask_k = 0;
3474 mask_a = 0;
0e1dba93 3475
77359d22
RL
3476 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3477 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 3478
2a9b9654 3479#ifndef OPENSSL_NO_GOST
4020c0b3 3480 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
e44380a9
DB
3481 mask_k |= SSL_kGOST;
3482 mask_a |= SSL_aGOST12;
3483 }
4020c0b3 3484 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
e44380a9
DB
3485 mask_k |= SSL_kGOST;
3486 mask_a |= SSL_aGOST12;
3487 }
4020c0b3 3488 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
3489 mask_k |= SSL_kGOST;
3490 mask_a |= SSL_aGOST01;
3491 }
2a9b9654 3492#endif
0f113f3e 3493
361a1191 3494 if (rsa_enc)
0f113f3e 3495 mask_k |= SSL_kRSA;
d02b48c6 3496
0f113f3e
MC
3497 if (dh_tmp)
3498 mask_k |= SSL_kDHE;
d02b48c6 3499
6aaa29fb
DSH
3500 /*
3501 * If we only have an RSA-PSS certificate allow RSA authentication
3502 * if TLS 1.2 and peer supports it.
3503 */
3504
3505 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3506 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3507 && TLS1_get_version(s) == TLS1_2_VERSION))
0f113f3e 3508 mask_a |= SSL_aRSA;
d02b48c6 3509
0f113f3e
MC
3510 if (dsa_sign) {
3511 mask_a |= SSL_aDSS;
0f113f3e 3512 }
d02b48c6 3513
0f113f3e 3514 mask_a |= SSL_aNULL;
d02b48c6 3515
0f113f3e
MC
3516 /*
3517 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3518 * depending on the key usage extension.
3519 */
14536c8c 3520#ifndef OPENSSL_NO_EC
0f113f3e 3521 if (have_ecc_cert) {
a8d8e06b 3522 uint32_t ex_kusage;
4020c0b3 3523 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 3524 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 3525 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 3526 ecdsa_ok = 0;
c7c46256 3527 if (ecdsa_ok)
0f113f3e 3528 mask_a |= SSL_aECDSA;
0f113f3e 3529 }
b2021556
DSH
3530 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3531 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3532 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3533 && TLS1_get_version(s) == TLS1_2_VERSION)
3534 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
3535
3536 /* Allow Ed448 for TLS 1.2 if peer supports it */
3537 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3538 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3539 && TLS1_get_version(s) == TLS1_2_VERSION)
3540 mask_a |= SSL_aECDSA;
14536c8c 3541#endif
ea262260 3542
10bf4fc2 3543#ifndef OPENSSL_NO_EC
fe6ef247 3544 mask_k |= SSL_kECDHE;
ea262260 3545#endif
ddac1974
NL
3546
3547#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3548 mask_k |= SSL_kPSK;
3549 mask_a |= SSL_aPSK;
526f94ad
DSH
3550 if (mask_k & SSL_kRSA)
3551 mask_k |= SSL_kRSAPSK;
3552 if (mask_k & SSL_kDHE)
3553 mask_k |= SSL_kDHEPSK;
3554 if (mask_k & SSL_kECDHE)
3555 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3556#endif
3557
555cbb32
TS
3558 s->s3.tmp.mask_k = mask_k;
3559 s->s3.tmp.mask_a = mask_a;
0f113f3e 3560}
d02b48c6 3561
ef236ec3
DSH
3562#ifndef OPENSSL_NO_EC
3563
a2f9200f 3564int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3565{
555cbb32 3566 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3567 /* key usage, if present, must allow signing */
ce0c1f2b 3568 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3569 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3570 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3571 return 0;
3572 }
3573 }
0f113f3e
MC
3574 return 1; /* all checks are ok */
3575}
ea262260 3576
ef236ec3
DSH
3577#endif
3578
a398f821 3579int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3580 size_t *serverinfo_length)
3581{
555cbb32 3582 CERT_PKEY *cpk = s->s3.tmp.cert;
0f113f3e
MC
3583 *serverinfo_length = 0;
3584
a497cf25 3585 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3586 return 0;
3587
a497cf25
DSH
3588 *serverinfo = cpk->serverinfo;
3589 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3590 return 1;
3591}
0f113f3e
MC
3592
3593void ssl_update_cache(SSL *s, int mode)
3594{
3595 int i;
3596
3597 /*
3598 * If the session_id_length is 0, we are not supposed to cache it, and it
3599 * would be rather hard to do anyway :-)
3600 */
3601 if (s->session->session_id_length == 0)
3602 return;
3603
d316cdcf
BK
3604 /*
3605 * If sid_ctx_length is 0 there is no specific application context
3606 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
3607 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3608 * indication that this is actually a session for the proper application
3609 * context, and the *handshake* will fail, not just the resumption attempt.
3610 * Do not cache (on the server) these sessions that are not resumable
3611 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 3612 */
c4fa1f7f 3613 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
3614 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3615 return;
3616
0f113f3e 3617 i = s->session_ctx->session_cache_mode;
5d61491c 3618 if ((i & mode) != 0
ee94ec2e
MC
3619 && (!s->hit || SSL_IS_TLS13(s))) {
3620 /*
3621 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
3622 * normally don't do this because by default it's a full stateless ticket
3623 * with only a dummy session id so there is no reason to cache it,
3624 * unless:
ee94ec2e
MC
3625 * - we are doing early_data, in which case we cache so that we can
3626 * detect replays
3627 * - the application has set a remove_session_cb so needs to know about
3628 * session timeout events
6cc0b3c2 3629 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
3630 */
3631 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3632 && (!SSL_IS_TLS13(s)
3633 || !s->server
5d263fb7
MC
3634 || (s->max_early_data > 0
3635 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
3636 || s->session_ctx->remove_session_cb != NULL
3637 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
3638 SSL_CTX_add_session(s->session_ctx, s->session);
3639
3640 /*
3641 * Add the session to the external cache. We do this even in server side
3642 * TLSv1.3 without early data because some applications just want to
3643 * know about the creation of a session and aren't doing a full cache.
3644 */
3645 if (s->session_ctx->new_session_cb != NULL) {
3646 SSL_SESSION_up_ref(s->session);
3647 if (!s->session_ctx->new_session_cb(s, s->session))
3648 SSL_SESSION_free(s->session);
3649 }
0f113f3e
MC
3650 }
3651
3652 /* auto flush every 255 connections */
3653 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 3654 TSAN_QUALIFIER int *stat;
1fcb4e4d
BK
3655 if (mode & SSL_SESS_CACHE_CLIENT)
3656 stat = &s->session_ctx->stats.sess_connect_good;
3657 else
3658 stat = &s->session_ctx->stats.sess_accept_good;
9ef9088c 3659 if ((tsan_load(stat) & 0xff) == 0xff)
0f113f3e 3660 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
3661 }
3662}
d02b48c6 3663
3499327b 3664const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
3665{
3666 return ctx->method;
3667}
ba168244 3668
3499327b 3669const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 3670{
26a7d938 3671 return s->method;
0f113f3e 3672}
d02b48c6 3673
4ebb342f 3674int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3675{
0f113f3e
MC
3676 int ret = 1;
3677
3678 if (s->method != meth) {
919ba009 3679 const SSL_METHOD *sm = s->method;
a230b26e 3680 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3681
919ba009 3682 if (sm->version == meth->version)
0f113f3e
MC
3683 s->method = meth;
3684 else {
919ba009 3685 sm->ssl_free(s);
0f113f3e
MC
3686 s->method = meth;
3687 ret = s->method->ssl_new(s);
3688 }
3689
919ba009 3690 if (hf == sm->ssl_connect)
0f113f3e 3691 s->handshake_func = meth->ssl_connect;
919ba009 3692 else if (hf == sm->ssl_accept)
0f113f3e
MC
3693 s->handshake_func = meth->ssl_accept;
3694 }
26a7d938 3695 return ret;
0f113f3e
MC
3696}
3697
3698int SSL_get_error(const SSL *s, int i)
3699{
3700 int reason;
3701 unsigned long l;
3702 BIO *bio;
3703
3704 if (i > 0)
26a7d938 3705 return SSL_ERROR_NONE;
0f113f3e
MC
3706
3707 /*
3708 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3709 * where we do encode the error
3710 */
3711 if ((l = ERR_peek_error()) != 0) {
3712 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 3713 return SSL_ERROR_SYSCALL;
0f113f3e 3714 else
26a7d938 3715 return SSL_ERROR_SSL;
0f113f3e
MC
3716 }
3717
8051ab2b
MC
3718 if (SSL_want_read(s)) {
3719 bio = SSL_get_rbio(s);
3720 if (BIO_should_read(bio))
26a7d938 3721 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3722 else if (BIO_should_write(bio))
3723 /*
3724 * This one doesn't make too much sense ... We never try to write
3725 * to the rbio, and an application program where rbio and wbio
3726 * are separate couldn't even know what it should wait for.
3727 * However if we ever set s->rwstate incorrectly (so that we have
3728 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3729 * wbio *are* the same, this test works around that bug; so it
3730 * might be safer to keep it.
3731 */
26a7d938 3732 return SSL_ERROR_WANT_WRITE;
8051ab2b
MC
3733 else if (BIO_should_io_special(bio)) {
3734 reason = BIO_get_retry_reason(bio);
3735 if (reason == BIO_RR_CONNECT)
26a7d938 3736 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3737 else if (reason == BIO_RR_ACCEPT)
26a7d938 3738 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3739 else
26a7d938 3740 return SSL_ERROR_SYSCALL; /* unknown */
0f113f3e 3741 }
8051ab2b 3742 }
0f113f3e 3743
8051ab2b 3744 if (SSL_want_write(s)) {
69687aa8 3745 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3746 bio = s->wbio;
3747 if (BIO_should_write(bio))
26a7d938 3748 return SSL_ERROR_WANT_WRITE;
8051ab2b 3749 else if (BIO_should_read(bio))
2e7dc7cd 3750 /*
8051ab2b 3751 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3752 */
26a7d938 3753 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3754 else if (BIO_should_io_special(bio)) {
3755 reason = BIO_get_retry_reason(bio);
3756 if (reason == BIO_RR_CONNECT)
26a7d938 3757 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3758 else if (reason == BIO_RR_ACCEPT)
26a7d938 3759 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3760 else
26a7d938 3761 return SSL_ERROR_SYSCALL;
0f113f3e 3762 }
07bbc92c 3763 }
6b1bb98f 3764 if (SSL_want_x509_lookup(s))
26a7d938 3765 return SSL_ERROR_WANT_X509_LOOKUP;
6b1bb98f 3766 if (SSL_want_async(s))
8051ab2b 3767 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3768 if (SSL_want_async_job(s))
8051ab2b 3769 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
3770 if (SSL_want_client_hello_cb(s))
3771 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b
MC
3772
3773 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
555cbb32 3774 (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 3775 return SSL_ERROR_ZERO_RETURN;
8051ab2b 3776
26a7d938 3777 return SSL_ERROR_SYSCALL;
0f113f3e 3778}
d02b48c6 3779
add2f5ca
MC
3780static int ssl_do_handshake_intern(void *vargs)
3781{
3782 struct ssl_async_args *args;
3783 SSL *s;
3784
3785 args = (struct ssl_async_args *)vargs;
3786 s = args->s;
3787
3788 return s->handshake_func(s);
3789}
3790
4f43d0e7 3791int SSL_do_handshake(SSL *s)
0f113f3e
MC
3792{
3793 int ret = 1;
3794
3795 if (s->handshake_func == NULL) {
3796 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3797 return -1;
0f113f3e
MC
3798 }
3799
3eaa4170 3800 ossl_statem_check_finish_init(s, -1);
49e7fe12 3801
c7f47786 3802 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
3803
3804 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3805 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3806 struct ssl_async_args args;
3807
3808 args.s = s;
3809
7fecbf6f 3810 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3811 } else {
3812 ret = s->handshake_func(s);
3813 }
0f113f3e 3814 }
add2f5ca 3815 return ret;
0f113f3e
MC
3816}
3817
4f43d0e7 3818void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3819{
3820 s->server = 1;
3821 s->shutdown = 0;
fe3a3291 3822 ossl_statem_clear(s);
0f113f3e 3823 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3824 clear_ciphers(s);
0f113f3e 3825}
d02b48c6 3826
4f43d0e7 3827void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3828{
3829 s->server = 0;
3830 s->shutdown = 0;
fe3a3291 3831 ossl_statem_clear(s);
0f113f3e 3832 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3833 clear_ciphers(s);
0f113f3e 3834}
d02b48c6 3835
4f43d0e7 3836int ssl_undefined_function(SSL *s)
0f113f3e
MC
3837{
3838 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3839 return 0;
0f113f3e 3840}
d02b48c6 3841
41a15c4f 3842int ssl_undefined_void_function(void)
0f113f3e
MC
3843{
3844 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3845 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3846 return 0;
0f113f3e 3847}
41a15c4f 3848
0821bcd4 3849int ssl_undefined_const_function(const SSL *s)
0f113f3e 3850{
26a7d938 3851 return 0;
0f113f3e 3852}
0821bcd4 3853
2b8fa1d5 3854const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3855{
3856 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3857 return NULL;
0f113f3e 3858}
d02b48c6 3859
3eb2aff4 3860const char *ssl_protocol_to_string(int version)
7d650072 3861{
2abacef1
MC
3862 switch(version)
3863 {
3864 case TLS1_3_VERSION:
582a17d6 3865 return "TLSv1.3";
2abacef1
MC
3866
3867 case TLS1_2_VERSION:
7d650072 3868 return "TLSv1.2";
2abacef1
MC
3869
3870 case TLS1_1_VERSION:
7d650072 3871 return "TLSv1.1";
2abacef1
MC
3872
3873 case TLS1_VERSION:
ee3a6c64 3874 return "TLSv1";
2abacef1
MC
3875
3876 case SSL3_VERSION:
7d650072 3877 return "SSLv3";
2abacef1
MC
3878
3879 case DTLS1_BAD_VER:
7d650072 3880 return "DTLSv0.9";
2abacef1
MC
3881
3882 case DTLS1_VERSION:
7d650072 3883 return "DTLSv1";
2abacef1
MC
3884
3885 case DTLS1_2_VERSION:
7d650072 3886 return "DTLSv1.2";
2abacef1
MC
3887
3888 default:
3889 return "unknown";
3890 }
0f113f3e 3891}
d02b48c6 3892
7d650072
KR
3893const char *SSL_get_version(const SSL *s)
3894{
3eb2aff4 3895 return ssl_protocol_to_string(s->version);
7d650072
KR
3896}
3897
98732979 3898static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
3899{
3900 STACK_OF(X509_NAME) *sk;
3901 X509_NAME *xn;
98732979
MC
3902 int i;
3903
3904 if (src == NULL) {
3905 *dst = NULL;
3906 return 1;
3907 }
3908
3909 if ((sk = sk_X509_NAME_new_null()) == NULL)
3910 return 0;
3911 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3912 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3913 if (xn == NULL) {
3914 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3915 return 0;
3916 }
3917 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3918 X509_NAME_free(xn);
3919 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3920 return 0;
3921 }
3922 }
3923 *dst = sk;
3924
3925 return 1;
3926}
3927
3928SSL *SSL_dup(SSL *s)
3929{
0f113f3e
MC
3930 SSL *ret;
3931 int i;
3932
919ba009
VD
3933 /* If we're not quiescent, just up_ref! */
3934 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3935 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3936 return s;
3937 }
3938
3939 /*
3940 * Otherwise, copy configuration state, and session if set.
3941 */
0f113f3e 3942 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 3943 return NULL;
0f113f3e 3944
0f113f3e 3945 if (s->session != NULL) {
919ba009
VD
3946 /*
3947 * Arranges to share the same session via up_ref. This "copies"
3948 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3949 */
61986d32 3950 if (!SSL_copy_session_id(ret, s))
17dd65e6 3951 goto err;
0f113f3e
MC
3952 } else {
3953 /*
3954 * No session has been established yet, so we have to expect that
3955 * s->cert or ret->cert will be changed later -- they should not both
3956 * point to the same object, and thus we can't use
3957 * SSL_copy_session_id.
3958 */
919ba009
VD
3959 if (!SSL_set_ssl_method(ret, s->method))
3960 goto err;
0f113f3e
MC
3961
3962 if (s->cert != NULL) {
e0e920b1 3963 ssl_cert_free(ret->cert);
0f113f3e
MC
3964 ret->cert = ssl_cert_dup(s->cert);
3965 if (ret->cert == NULL)
3966 goto err;
3967 }
3968
348240c6
MC
3969 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3970 (int)s->sid_ctx_length))
69f68237 3971 goto err;
0f113f3e
MC
3972 }
3973
9f6b22b8
VD
3974 if (!ssl_dane_dup(ret, s))
3975 goto err;
919ba009 3976 ret->version = s->version;
0f113f3e
MC
3977 ret->options = s->options;
3978 ret->mode = s->mode;
3979 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3980 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3981 ret->msg_callback = s->msg_callback;
3982 ret->msg_callback_arg = s->msg_callback_arg;
3983 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3984 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3985 ret->generate_session_id = s->generate_session_id;
3986
3987 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3988
0f113f3e
MC
3989 /* copy app data, a little dangerous perhaps */
3990 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3991 goto err;
3992
3993 /* setup rbio, and wbio */
3994 if (s->rbio != NULL) {
3995 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3996 goto err;
3997 }
3998 if (s->wbio != NULL) {
3999 if (s->wbio != s->rbio) {
4000 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
4001 goto err;
65e2d672
MC
4002 } else {
4003 BIO_up_ref(ret->rbio);
0f113f3e 4004 ret->wbio = ret->rbio;
65e2d672 4005 }
0f113f3e 4006 }
919ba009 4007
0f113f3e 4008 ret->server = s->server;
919ba009
VD
4009 if (s->handshake_func) {
4010 if (s->server)
4011 SSL_set_accept_state(ret);
4012 else
4013 SSL_set_connect_state(ret);
4014 }
0f113f3e 4015 ret->shutdown = s->shutdown;
0f113f3e
MC
4016 ret->hit = s->hit;
4017
a974e64a
MC
4018 ret->default_passwd_callback = s->default_passwd_callback;
4019 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
4020
0f113f3e
MC
4021 X509_VERIFY_PARAM_inherit(ret->param, s->param);
4022
4023 /* dup the cipher_list and cipher_list_by_id stacks */
4024 if (s->cipher_list != NULL) {
4025 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
4026 goto err;
4027 }
4028 if (s->cipher_list_by_id != NULL)
4029 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
4030 == NULL)
4031 goto err;
4032
4033 /* Dup the client_CA list */
98732979
MC
4034 if (!dup_ca_names(&ret->ca_names, s->ca_names)
4035 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
4036 goto err;
4037
66696478 4038 return ret;
0f113f3e 4039
0f113f3e 4040 err:
66696478
RS
4041 SSL_free(ret);
4042 return NULL;
0f113f3e 4043}
d02b48c6 4044
4f43d0e7 4045void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
4046{
4047 if (s->enc_read_ctx != NULL) {
846ec07d 4048 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
4049 s->enc_read_ctx = NULL;
4050 }
4051 if (s->enc_write_ctx != NULL) {
846ec07d 4052 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
4053 s->enc_write_ctx = NULL;
4054 }
09b6c2ef 4055#ifndef OPENSSL_NO_COMP
efa7dd64
RS
4056 COMP_CTX_free(s->expand);
4057 s->expand = NULL;
4058 COMP_CTX_free(s->compress);
4059 s->compress = NULL;
0f113f3e
MC
4060#endif
4061}
d02b48c6 4062
0821bcd4 4063X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
4064{
4065 if (s->cert != NULL)
26a7d938 4066 return s->cert->key->x509;
0f113f3e 4067 else
26a7d938 4068 return NULL;
0f113f3e 4069}
d02b48c6 4070
a25f9adc 4071EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
4072{
4073 if (s->cert != NULL)
26a7d938 4074 return s->cert->key->privatekey;
0f113f3e 4075 else
26a7d938 4076 return NULL;
0f113f3e 4077}
d02b48c6 4078
a25f9adc 4079X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
4080{
4081 if (ctx->cert != NULL)
4082 return ctx->cert->key->x509;
4083 else
4084 return NULL;
4085}
a25f9adc
DSH
4086
4087EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
4088{
4089 if (ctx->cert != NULL)
4090 return ctx->cert->key->privatekey;
4091 else
4092 return NULL;
4093}
a25f9adc 4094
babb3798 4095const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
4096{
4097 if ((s->session != NULL) && (s->session->cipher != NULL))
26a7d938
K
4098 return s->session->cipher;
4099 return NULL;
0f113f3e
MC
4100}
4101
0aed6e44
BK
4102const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4103{
555cbb32 4104 return s->s3.tmp.new_cipher;
0aed6e44
BK
4105}
4106
3499327b 4107const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 4108{
9a555706
RS
4109#ifndef OPENSSL_NO_COMP
4110 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4111#else
4112 return NULL;
4113#endif
0f113f3e 4114}
377dcdba 4115
3499327b 4116const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 4117{
9a555706
RS
4118#ifndef OPENSSL_NO_COMP
4119 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4120#else
4121 return NULL;
0f113f3e 4122#endif
9a555706 4123}
0f113f3e 4124
46417569 4125int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
4126{
4127 BIO *bbio;
4128
2e7dc7cd
MC
4129 if (s->bbio != NULL) {
4130 /* Already buffered. */
4131 return 1;
0f113f3e 4132 }
46417569 4133
2e7dc7cd
MC
4134 bbio = BIO_new(BIO_f_buffer());
4135 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4136 BIO_free(bbio);
0f113f3e 4137 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 4138 return 0;
0f113f3e 4139 }
2e7dc7cd
MC
4140 s->bbio = bbio;
4141 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
4142
4143 return 1;
0f113f3e 4144}
413c4f45 4145
b77f3ed1 4146int ssl_free_wbio_buffer(SSL *s)
0f113f3e 4147{
62adbcee 4148 /* callers ensure s is never null */
0f113f3e 4149 if (s->bbio == NULL)
b77f3ed1 4150 return 1;
0f113f3e 4151
2e7dc7cd 4152 s->wbio = BIO_pop(s->wbio);
0f113f3e
MC
4153 BIO_free(s->bbio);
4154 s->bbio = NULL;
b77f3ed1
MC
4155
4156 return 1;
0f113f3e
MC
4157}
4158
4159void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4160{
4161 ctx->quiet_shutdown = mode;
4162}
58964a49 4163
0821bcd4 4164int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 4165{
26a7d938 4166 return ctx->quiet_shutdown;
0f113f3e 4167}
58964a49 4168
0f113f3e
MC
4169void SSL_set_quiet_shutdown(SSL *s, int mode)
4170{
4171 s->quiet_shutdown = mode;
4172}
58964a49 4173
0821bcd4 4174int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 4175{
26a7d938 4176 return s->quiet_shutdown;
0f113f3e 4177}
58964a49 4178
0f113f3e
MC
4179void SSL_set_shutdown(SSL *s, int mode)
4180{
4181 s->shutdown = mode;
4182}
58964a49 4183
0821bcd4 4184int SSL_get_shutdown(const SSL *s)
0f113f3e 4185{
6546e9b2 4186 return s->shutdown;
0f113f3e 4187}
58964a49 4188
0821bcd4 4189int SSL_version(const SSL *s)
0f113f3e 4190{
6546e9b2
AG
4191 return s->version;
4192}
4193
4194int SSL_client_version(const SSL *s)
4195{
4196 return s->client_version;
0f113f3e 4197}
58964a49 4198
0821bcd4 4199SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 4200{
6546e9b2 4201 return ssl->ctx;
0f113f3e
MC
4202}
4203
4204SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4205{
24a0d393 4206 CERT *new_cert;
0f113f3e
MC
4207 if (ssl->ctx == ctx)
4208 return ssl->ctx;
0f113f3e 4209 if (ctx == NULL)
222da979 4210 ctx = ssl->session_ctx;
24a0d393
KR
4211 new_cert = ssl_cert_dup(ctx->cert);
4212 if (new_cert == NULL) {
4213 return NULL;
0f113f3e 4214 }
21181889
MC
4215
4216 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4217 ssl_cert_free(new_cert);
4218 return NULL;
4219 }
4220
24a0d393
KR
4221 ssl_cert_free(ssl->cert);
4222 ssl->cert = new_cert;
0f113f3e
MC
4223
4224 /*
4225 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4226 * so setter APIs must prevent invalid lengths from entering the system.
4227 */
380a522f
MC
4228 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4229 return NULL;
0f113f3e
MC
4230
4231 /*
4232 * If the session ID context matches that of the parent SSL_CTX,
4233 * inherit it from the new SSL_CTX as well. If however the context does
4234 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4235 * leave it unchanged.
4236 */
4237 if ((ssl->ctx != NULL) &&
4238 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4239 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4240 ssl->sid_ctx_length = ctx->sid_ctx_length;
4241 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4242 }
4243
16203f7b 4244 SSL_CTX_up_ref(ctx);
a230b26e 4245 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
4246 ssl->ctx = ctx;
4247
16203f7b 4248 return ssl->ctx;
0f113f3e 4249}
ed3883d2 4250
4f43d0e7 4251int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 4252{
26a7d938 4253 return X509_STORE_set_default_paths(ctx->cert_store);
0f113f3e 4254}
58964a49 4255
d84a7b20
MC
4256int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4257{
4258 X509_LOOKUP *lookup;
4259
4260 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4261 if (lookup == NULL)
4262 return 0;
6dcb100f
RL
4263
4264 /* We ignore errors, in case the directory doesn't exist */
4265 ERR_set_mark();
4266
d84a7b20
MC
4267 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4268
6dcb100f 4269 ERR_pop_to_mark();
d84a7b20
MC
4270
4271 return 1;
4272}
4273
4274int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4275{
4276 X509_LOOKUP *lookup;
4277
4278 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4279 if (lookup == NULL)
4280 return 0;
4281
6dcb100f
RL
4282 /* We ignore errors, in case the directory doesn't exist */
4283 ERR_set_mark();
4284
d84a7b20
MC
4285 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
4286
6dcb100f
RL
4287 ERR_pop_to_mark();
4288
4289 return 1;
4290}
4291
4292int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
4293{
4294 X509_LOOKUP *lookup;
4295
4296 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
4297 if (lookup == NULL)
4298 return 0;
4299
4300 /* We ignore errors, in case the directory doesn't exist */
4301 ERR_set_mark();
4302
4303 X509_LOOKUP_add_store(lookup, NULL);
4304
4305 ERR_pop_to_mark();
d84a7b20
MC
4306
4307 return 1;
4308}
4309
6dcb100f
RL
4310int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
4311{
4312 return X509_STORE_load_file(ctx->cert_store, CAfile);
4313}
4314
4315int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
4316{
4317 return X509_STORE_load_path(ctx->cert_store, CApath);
4318}
4319
4320int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
4321{
4322 return X509_STORE_load_store(ctx->cert_store, CAstore);
4323}
4324
00db8c60 4325#ifndef OPENSSL_NO_DEPRECATED_3_0
303c0028 4326int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
4327 const char *CApath)
4328{
6dcb100f
RL
4329 if (CAfile == NULL && CApath == NULL)
4330 return 0;
4331 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
4332 return 0;
4333 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
4334 return 0;
4335 return 1;
0f113f3e 4336}
6dcb100f 4337#endif
58964a49 4338
45d87a1f 4339void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
4340 void (*cb) (const SSL *ssl, int type, int val))
4341{
4342 ssl->info_callback = cb;
4343}
4344
4345/*
4346 * One compiler (Diab DCC) doesn't like argument names in returned function
4347 * pointer.
4348 */
4349void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4350 int /* type */ ,
4351 int /* val */ ) {
4352 return ssl->info_callback;
4353}
58964a49 4354
0f113f3e
MC
4355void SSL_set_verify_result(SSL *ssl, long arg)
4356{
4357 ssl->verify_result = arg;
4358}
58964a49 4359
0821bcd4 4360long SSL_get_verify_result(const SSL *ssl)
0f113f3e 4361{
26a7d938 4362 return ssl->verify_result;
0f113f3e
MC
4363}
4364
d9f1c639 4365size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4366{
6b8f5d0d 4367 if (outlen == 0)
555cbb32
TS
4368 return sizeof(ssl->s3.client_random);
4369 if (outlen > sizeof(ssl->s3.client_random))
4370 outlen = sizeof(ssl->s3.client_random);
4371 memcpy(out, ssl->s3.client_random, outlen);
d9f1c639 4372 return outlen;
858618e7
NM
4373}
4374
d9f1c639 4375size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4376{
6b8f5d0d 4377 if (outlen == 0)
555cbb32
TS
4378 return sizeof(ssl->s3.server_random);
4379 if (outlen > sizeof(ssl->s3.server_random))
4380 outlen = sizeof(ssl->s3.server_random);
4381 memcpy(out, ssl->s3.server_random, outlen);
d9f1c639 4382 return outlen;
858618e7
NM
4383}
4384
d9f1c639 4385size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 4386 unsigned char *out, size_t outlen)
858618e7 4387{
d9f1c639
MC
4388 if (outlen == 0)
4389 return session->master_key_length;
8c1a5343 4390 if (outlen > session->master_key_length)
858618e7
NM
4391 outlen = session->master_key_length;
4392 memcpy(out, session->master_key, outlen);
d9f1c639 4393 return outlen;
858618e7
NM
4394}
4395
725b0f1e 4396int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
4397 size_t len)
4398{
4399 if (len > sizeof(sess->master_key))
4400 return 0;
4401
4402 memcpy(sess->master_key, in, len);
4403 sess->master_key_length = len;
911d63f2
MC
4404 return 1;
4405}
4406
4407
0f113f3e
MC
4408int SSL_set_ex_data(SSL *s, int idx, void *arg)
4409{
26a7d938 4410 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4411}
4412
4413void *SSL_get_ex_data(const SSL *s, int idx)
4414{
26a7d938 4415 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
4416}
4417
0f113f3e
MC
4418int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4419{
26a7d938 4420 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4421}
4422
4423void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4424{
26a7d938 4425 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 4426}
58964a49 4427
0821bcd4 4428X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 4429{
26a7d938 4430 return ctx->cert_store;
0f113f3e 4431}
413c4f45 4432
0f113f3e
MC
4433void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4434{
222561fe 4435 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
4436 ctx->cert_store = store;
4437}
413c4f45 4438
b50052db
TS
4439void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4440{
4441 if (store != NULL)
4442 X509_STORE_up_ref(store);
4443 SSL_CTX_set_cert_store(ctx, store);
4444}
4445
0821bcd4 4446int SSL_want(const SSL *s)
0f113f3e 4447{
26a7d938 4448 return s->rwstate;
0f113f3e 4449}
413c4f45 4450
0f113f3e 4451/**
4f43d0e7
BL
4452 * \brief Set the callback for generating temporary DH keys.
4453 * \param ctx the SSL context.
4454 * \param dh the callback
4455 */
4456
bc36ee62 4457#ifndef OPENSSL_NO_DH
0f113f3e
MC
4458void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4459 DH *(*dh) (SSL *ssl, int is_export,
4460 int keylength))
4461{
4462 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4463}
f8c3c05d 4464
0f113f3e
MC
4465void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4466 int keylength))
4467{
4468 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4469}
79df9d62 4470#endif
15d21c2d 4471
ddac1974
NL
4472#ifndef OPENSSL_NO_PSK
4473int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
4474{
4475 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 4476 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
4477 return 0;
4478 }
df6da24b 4479 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 4480 if (identity_hint != NULL) {
7644a9ae 4481 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4482 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
4483 return 0;
4484 } else
df6da24b 4485 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
4486 return 1;
4487}
ddac1974
NL
4488
4489int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
4490{
4491 if (s == NULL)
4492 return 0;
4493
0f113f3e
MC
4494 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4495 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4496 return 0;
4497 }
df6da24b 4498 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 4499 if (identity_hint != NULL) {
7644a9ae 4500 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4501 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
4502 return 0;
4503 } else
df6da24b 4504 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
4505 return 1;
4506}
ddac1974
NL
4507
4508const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
4509{
4510 if (s == NULL || s->session == NULL)
4511 return NULL;
26a7d938 4512 return s->session->psk_identity_hint;
0f113f3e 4513}
ddac1974
NL
4514
4515const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
4516{
4517 if (s == NULL || s->session == NULL)
4518 return NULL;
26a7d938 4519 return s->session->psk_identity;
0f113f3e 4520}
7806f3dd 4521
8cbfcc70 4522void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
4523{
4524 s->psk_client_callback = cb;
4525}
7806f3dd 4526
8cbfcc70 4527void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
4528{
4529 ctx->psk_client_callback = cb;
4530}
7806f3dd 4531
8cbfcc70 4532void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
4533{
4534 s->psk_server_callback = cb;
4535}
7806f3dd 4536
8cbfcc70 4537void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
4538{
4539 ctx->psk_server_callback = cb;
4540}
4541#endif
4542
f46184bd
MC
4543void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4544{
4545 s->psk_find_session_cb = cb;
4546}
4547
4548void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4549 SSL_psk_find_session_cb_func cb)
4550{
4551 ctx->psk_find_session_cb = cb;
4552}
4553
4554void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4555{
4556 s->psk_use_session_cb = cb;
4557}
4558
4559void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4560 SSL_psk_use_session_cb_func cb)
4561{
4562 ctx->psk_use_session_cb = cb;
4563}
4564
0f113f3e
MC
4565void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4566 void (*cb) (int write_p, int version,
4567 int content_type, const void *buf,
4568 size_t len, SSL *ssl, void *arg))
4569{
4570 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4571}
4572
4573void SSL_set_msg_callback(SSL *ssl,
4574 void (*cb) (int write_p, int version,
4575 int content_type, const void *buf,
4576 size_t len, SSL *ssl, void *arg))
4577{
4578 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4579}
a661b653 4580
7c2d4fee 4581void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
4582 int (*cb) (SSL *ssl,
4583 int
4584 is_forward_secure))
4585{
4586 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4587 (void (*)(void))cb);
4588}
4589
7c2d4fee 4590void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
4591 int (*cb) (SSL *ssl,
4592 int is_forward_secure))
4593{
4594 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4595 (void (*)(void))cb);
4596}
4597
c649d10d
TS
4598void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4599 size_t (*cb) (SSL *ssl, int type,
4600 size_t len, void *arg))
4601{
4602 ctx->record_padding_cb = cb;
4603}
4604
4605void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4606{
4607 ctx->record_padding_arg = arg;
4608}
4609
3499327b 4610void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
4611{
4612 return ctx->record_padding_arg;
4613}
4614
4615int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4616{
4617 /* block size of 0 or 1 is basically no padding */
4618 if (block_size == 1)
4619 ctx->block_padding = 0;
4620 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4621 ctx->block_padding = block_size;
4622 else
4623 return 0;
4624 return 1;
4625}
4626
4627void SSL_set_record_padding_callback(SSL *ssl,
4628 size_t (*cb) (SSL *ssl, int type,
4629 size_t len, void *arg))
4630{
4631 ssl->record_padding_cb = cb;
4632}
4633
4634void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4635{
4636 ssl->record_padding_arg = arg;
4637}
4638
3499327b 4639void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d
TS
4640{
4641 return ssl->record_padding_arg;
4642}
4643
4644int SSL_set_block_padding(SSL *ssl, size_t block_size)
4645{
4646 /* block size of 0 or 1 is basically no padding */
4647 if (block_size == 1)
4648 ssl->block_padding = 0;
4649 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4650 ssl->block_padding = block_size;
4651 else
4652 return 0;
4653 return 1;
4654}
4655
9d0a8bb7
MC
4656int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4657{
4658 s->num_tickets = num_tickets;
4659
4660 return 1;
4661}
4662
3499327b 4663size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7
MC
4664{
4665 return s->num_tickets;
4666}
4667
4668int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4669{
4670 ctx->num_tickets = num_tickets;
4671
4672 return 1;
4673}
4674
3499327b 4675size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
4676{
4677 return ctx->num_tickets;
4678}
4679
0f113f3e
MC
4680/*
4681 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 4682 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 4683 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 4684 * Returns the newly allocated ctx;
8671b898 4685 */
b948e2c5 4686
0f113f3e 4687EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 4688{
0f113f3e 4689 ssl_clear_hash_ctx(hash);
bfb0641f 4690 *hash = EVP_MD_CTX_new();
5f3d93e4 4691 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 4692 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
4693 *hash = NULL;
4694 return NULL;
4695 }
0f113f3e 4696 return *hash;
b948e2c5 4697}
0f113f3e
MC
4698
4699void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
4700{
4701
0d9824c1 4702 EVP_MD_CTX_free(*hash);
0f113f3e 4703 *hash = NULL;
b948e2c5 4704}
a661b653 4705
48fbcbac 4706/* Retrieve handshake hashes */
8c1a5343
MC
4707int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4708 size_t *hashlen)
48fbcbac 4709{
6e59a892 4710 EVP_MD_CTX *ctx = NULL;
555cbb32 4711 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
8c1a5343
MC
4712 int hashleni = EVP_MD_CTX_size(hdgst);
4713 int ret = 0;
4714
f63a17d6
MC
4715 if (hashleni < 0 || (size_t)hashleni > outlen) {
4716 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4717 ERR_R_INTERNAL_ERROR);
28ba2541 4718 goto err;
f63a17d6 4719 }
8c1a5343 4720
bfb0641f 4721 ctx = EVP_MD_CTX_new();
8c1a5343 4722 if (ctx == NULL)
6e59a892 4723 goto err;
8c1a5343 4724
6e59a892 4725 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6
MC
4726 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4727 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4728 ERR_R_INTERNAL_ERROR);
8c1a5343 4729 goto err;
f63a17d6 4730 }
8c1a5343
MC
4731
4732 *hashlen = hashleni;
4733
4734 ret = 1;
48fbcbac 4735 err:
bfb0641f 4736 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4737 return ret;
4738}
4739
c04b66b1 4740int SSL_session_reused(const SSL *s)
0f113f3e
MC
4741{
4742 return s->hit;
4743}
08557cf2 4744
69443116 4745int SSL_is_server(const SSL *s)
0f113f3e
MC
4746{
4747 return s->server;
4748}
87adf1fa 4749
00db8c60 4750#ifndef OPENSSL_NO_DEPRECATED_1_1_0
47153c72
RS
4751void SSL_set_debug(SSL *s, int debug)
4752{
4753 /* Old function was do-nothing anyway... */
4754 (void)s;
4755 (void)debug;
4756}
4757#endif
4758
b362ccab 4759void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4760{
4761 s->cert->sec_level = level;
4762}
b362ccab
DSH
4763
4764int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4765{
4766 return s->cert->sec_level;
4767}
b362ccab 4768
0f113f3e 4769void SSL_set_security_callback(SSL *s,
a230b26e
EK
4770 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4771 int op, int bits, int nid,
4772 void *other, void *ex))
0f113f3e
MC
4773{
4774 s->cert->sec_cb = cb;
4775}
b362ccab 4776
a230b26e
EK
4777int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4778 const SSL_CTX *ctx, int op,
4779 int bits, int nid, void *other,
4780 void *ex) {
0f113f3e
MC
4781 return s->cert->sec_cb;
4782}
b362ccab
DSH
4783
4784void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4785{
4786 s->cert->sec_ex = ex;
4787}
b362ccab
DSH
4788
4789void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4790{
4791 return s->cert->sec_ex;
4792}
b362ccab
DSH
4793
4794void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4795{
4796 ctx->cert->sec_level = level;
4797}
b362ccab
DSH
4798
4799int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4800{
4801 return ctx->cert->sec_level;
4802}
b362ccab 4803
0f113f3e 4804void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4805 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4806 int op, int bits, int nid,
4807 void *other, void *ex))
0f113f3e
MC
4808{
4809 ctx->cert->sec_cb = cb;
4810}
b362ccab 4811
e4646a89
KR
4812int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4813 const SSL_CTX *ctx,
0f113f3e
MC
4814 int op, int bits,
4815 int nid,
4816 void *other,
4817 void *ex) {
4818 return ctx->cert->sec_cb;
4819}
b362ccab
DSH
4820
4821void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4822{
4823 ctx->cert->sec_ex = ex;
4824}
b362ccab
DSH
4825
4826void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4827{
4828 return ctx->cert->sec_ex;
4829}
b362ccab 4830
8106cb8b
VD
4831/*
4832 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4833 * can return unsigned long, instead of the generic long return value from the
4834 * control interface.
4835 */
4836unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4837{
4838 return ctx->options;
4839}
a230b26e
EK
4840
4841unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4842{
4843 return s->options;
4844}
a230b26e 4845
8106cb8b
VD
4846unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4847{
4848 return ctx->options |= op;
4849}
a230b26e 4850
8106cb8b
VD
4851unsigned long SSL_set_options(SSL *s, unsigned long op)
4852{
4853 return s->options |= op;
4854}
a230b26e 4855
8106cb8b
VD
4856unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4857{
4858 return ctx->options &= ~op;
4859}
a230b26e 4860
8106cb8b
VD
4861unsigned long SSL_clear_options(SSL *s, unsigned long op)
4862{
4863 return s->options &= ~op;
4864}
4865
696178ed
DSH
4866STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4867{
4868 return s->verified_chain;
4869}
4870
0f113f3e 4871IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4872
4873#ifndef OPENSSL_NO_CT
4874
4875/*
4876 * Moves SCTs from the |src| stack to the |dst| stack.
4877 * The source of each SCT will be set to |origin|.
4878 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4879 * the caller.
4880 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4881 */
a230b26e
EK
4882static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4883 sct_source_t origin)
ed29e82a
RP
4884{
4885 int scts_moved = 0;
4886 SCT *sct = NULL;
4887
4888 if (*dst == NULL) {
4889 *dst = sk_SCT_new_null();
4890 if (*dst == NULL) {
4891 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4892 goto err;
4893 }
4894 }
4895
4896 while ((sct = sk_SCT_pop(src)) != NULL) {
4897 if (SCT_set_source(sct, origin) != 1)
4898 goto err;
4899
4900 if (sk_SCT_push(*dst, sct) <= 0)
4901 goto err;
4902 scts_moved += 1;
4903 }
4904
4905 return scts_moved;
a230b26e 4906 err:
ed29e82a 4907 if (sct != NULL)
a230b26e 4908 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4909 return -1;
ed29e82a
RP
4910}
4911
4912/*
a230b26e 4913 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4914 * Returns the number of SCTs extracted.
a230b26e 4915 */
ed29e82a
RP
4916static int ct_extract_tls_extension_scts(SSL *s)
4917{
4918 int scts_extracted = 0;
4919
aff8c126
RS
4920 if (s->ext.scts != NULL) {
4921 const unsigned char *p = s->ext.scts;
4922 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4923
4924 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4925
4926 SCT_LIST_free(scts);
4927 }
4928
4929 return scts_extracted;
4930}
4931
4932/*
4933 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4934 * contains an SCT X509 extension. They will be stored in |s->scts|.
4935 * Returns:
4936 * - The number of SCTs extracted, assuming an OCSP response exists.
4937 * - 0 if no OCSP response exists or it contains no SCTs.
4938 * - A negative integer if an error occurs.
4939 */
4940static int ct_extract_ocsp_response_scts(SSL *s)
4941{
a230b26e 4942# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4943 int scts_extracted = 0;
4944 const unsigned char *p;
4945 OCSP_BASICRESP *br = NULL;
4946 OCSP_RESPONSE *rsp = NULL;
4947 STACK_OF(SCT) *scts = NULL;
4948 int i;
4949
aff8c126 4950 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4951 goto err;
4952
aff8c126
RS
4953 p = s->ext.ocsp.resp;
4954 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4955 if (rsp == NULL)
4956 goto err;
4957
4958 br = OCSP_response_get1_basic(rsp);
4959 if (br == NULL)
4960 goto err;
4961
4962 for (i = 0; i < OCSP_resp_count(br); ++i) {
4963 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4964
4965 if (single == NULL)
4966 continue;
4967
a230b26e
EK
4968 scts =
4969 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4970 scts_extracted =
4971 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4972 if (scts_extracted < 0)
4973 goto err;
4974 }
a230b26e 4975 err:
ed29e82a
RP
4976 SCT_LIST_free(scts);
4977 OCSP_BASICRESP_free(br);
4978 OCSP_RESPONSE_free(rsp);
4979 return scts_extracted;
a230b26e 4980# else
3e41ac35
MC
4981 /* Behave as if no OCSP response exists */
4982 return 0;
a230b26e 4983# endif
ed29e82a
RP
4984}
4985
4986/*
4987 * Attempts to extract SCTs from the peer certificate.
4988 * Return the number of SCTs extracted, or a negative integer if an error
4989 * occurs.
4990 */
4991static int ct_extract_x509v3_extension_scts(SSL *s)
4992{
4993 int scts_extracted = 0;
3f3c7d26 4994 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4995
4996 if (cert != NULL) {
4997 STACK_OF(SCT) *scts =
4998 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4999
5000 scts_extracted =
5001 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5002
5003 SCT_LIST_free(scts);
5004 }
5005
5006 return scts_extracted;
5007}
5008
5009/*
5010 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5011 * response (if it exists) and X509v3 extensions in the certificate.
5012 * Returns NULL if an error occurs.
5013 */
5014const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5015{
5016 if (!s->scts_parsed) {
5017 if (ct_extract_tls_extension_scts(s) < 0 ||
5018 ct_extract_ocsp_response_scts(s) < 0 ||
5019 ct_extract_x509v3_extension_scts(s) < 0)
5020 goto err;
5021
5022 s->scts_parsed = 1;
5023 }
5024 return s->scts;
a230b26e 5025 err:
ed29e82a
RP
5026 return NULL;
5027}
5028
a230b26e 5029static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 5030 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 5031{
43341433
VD
5032 return 1;
5033}
5034
a230b26e 5035static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
5036 const STACK_OF(SCT) *scts, void *unused_arg)
5037{
5038 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5039 int i;
ed29e82a 5040
43341433
VD
5041 for (i = 0; i < count; ++i) {
5042 SCT *sct = sk_SCT_value(scts, i);
5043 int status = SCT_get_validation_status(sct);
5044
5045 if (status == SCT_VALIDATION_STATUS_VALID)
5046 return 1;
5047 }
5048 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
5049 return 0;
5050}
5051
5052int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
5053 void *arg)
5054{
ed29e82a
RP
5055 /*
5056 * Since code exists that uses the custom extension handler for CT, look
5057 * for this and throw an error if they have already registered to use CT.
5058 */
5059 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
5060 TLSEXT_TYPE_signed_certificate_timestamp))
5061 {
ed29e82a
RP
5062 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
5063 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 5064 return 0;
ed29e82a
RP
5065 }
5066
ed29e82a 5067 if (callback != NULL) {
a230b26e
EK
5068 /*
5069 * If we are validating CT, then we MUST accept SCTs served via OCSP
5070 */
ed29e82a 5071 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 5072 return 0;
ed29e82a
RP
5073 }
5074
43341433
VD
5075 s->ct_validation_callback = callback;
5076 s->ct_validation_callback_arg = arg;
5077
5078 return 1;
ed29e82a
RP
5079}
5080
43341433 5081int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 5082 ssl_ct_validation_cb callback, void *arg)
ed29e82a 5083{
ed29e82a
RP
5084 /*
5085 * Since code exists that uses the custom extension handler for CT, look for
5086 * this and throw an error if they have already registered to use CT.
5087 */
5088 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
5089 TLSEXT_TYPE_signed_certificate_timestamp))
5090 {
ed29e82a
RP
5091 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
5092 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 5093 return 0;
ed29e82a
RP
5094 }
5095
5096 ctx->ct_validation_callback = callback;
5097 ctx->ct_validation_callback_arg = arg;
43341433 5098 return 1;
ed29e82a
RP
5099}
5100
43341433 5101int SSL_ct_is_enabled(const SSL *s)
ed29e82a 5102{
43341433 5103 return s->ct_validation_callback != NULL;
ed29e82a
RP
5104}
5105
43341433 5106int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 5107{
43341433 5108 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
5109}
5110
4d482ee2 5111int ssl_validate_ct(SSL *s)
ed29e82a
RP
5112{
5113 int ret = 0;
3f3c7d26 5114 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 5115 X509 *issuer;
b9aec69a 5116 SSL_DANE *dane = &s->dane;
ed29e82a
RP
5117 CT_POLICY_EVAL_CTX *ctx = NULL;
5118 const STACK_OF(SCT) *scts;
5119
43341433
VD
5120 /*
5121 * If no callback is set, the peer is anonymous, or its chain is invalid,
5122 * skip SCT validation - just return success. Applications that continue
5123 * handshakes without certificates, with unverified chains, or pinned leaf
5124 * certificates are outside the scope of the WebPKI and CT.
5125 *
5126 * The above exclusions notwithstanding the vast majority of peers will
5127 * have rather ordinary certificate chains validated by typical
5128 * applications that perform certificate verification and therefore will
5129 * process SCTs when enabled.
5130 */
5131 if (s->ct_validation_callback == NULL || cert == NULL ||
5132 s->verify_result != X509_V_OK ||
a230b26e 5133 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
5134 return 1;
5135
43341433
VD
5136 /*
5137 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5138 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
5139 */
5140 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5141 switch (dane->mtlsa->usage) {
5142 case DANETLS_USAGE_DANE_TA:
5143 case DANETLS_USAGE_DANE_EE:
5144 return 1;
5145 }
ed29e82a
RP
5146 }
5147
ed29e82a
RP
5148 ctx = CT_POLICY_EVAL_CTX_new();
5149 if (ctx == NULL) {
f63a17d6
MC
5150 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
5151 ERR_R_MALLOC_FAILURE);
ed29e82a
RP
5152 goto end;
5153 }
5154
43341433 5155 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
5156 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5157 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5158 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
5159 CT_POLICY_EVAL_CTX_set_time(
5160 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
5161
5162 scts = SSL_get0_peer_scts(s);
5163
43341433
VD
5164 /*
5165 * This function returns success (> 0) only when all the SCTs are valid, 0
5166 * when some are invalid, and < 0 on various internal errors (out of
5167 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
5168 * reason to abort the handshake, that decision is up to the callback.
5169 * Therefore, we error out only in the unexpected case that the return
5170 * value is negative.
5171 *
5172 * XXX: One might well argue that the return value of this function is an
f430ba31 5173 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
5174 * status of each of the provided SCTs. So long as it correctly separates
5175 * the wheat from the chaff it should return success. Failure in this case
5176 * ought to correspond to an inability to carry out its duties.
5177 */
5178 if (SCT_LIST_validate(scts, ctx) < 0) {
f63a17d6
MC
5179 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5180 SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
5181 goto end;
5182 }
5183
5184 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5185 if (ret < 0)
a230b26e 5186 ret = 0; /* This function returns 0 on failure */
f63a17d6
MC
5187 if (!ret)
5188 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5189 SSL_R_CALLBACK_FAILED);
ed29e82a 5190
a230b26e 5191 end:
ed29e82a 5192 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
5193 /*
5194 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5195 * failure return code here. Also the application may wish the complete
5196 * the handshake, and then disconnect cleanly at a higher layer, after
5197 * checking the verification status of the completed connection.
5198 *
5199 * We therefore force a certificate verification failure which will be
5200 * visible via SSL_get_verify_result() and cached as part of any resumed
5201 * session.
5202 *
5203 * Note: the permissive callback is for information gathering only, always
5204 * returns success, and does not affect verification status. Only the
5205 * strict callback or a custom application-specified callback can trigger
5206 * connection failure or record a verification error.
5207 */
5208 if (ret <= 0)
5209 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
5210 return ret;
5211}
5212
43341433
VD
5213int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5214{
5215 switch (validation_mode) {
5216 default:
5217 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5218 return 0;
5219 case SSL_CT_VALIDATION_PERMISSIVE:
5220 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5221 case SSL_CT_VALIDATION_STRICT:
5222 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5223 }
5224}
5225
5226int SSL_enable_ct(SSL *s, int validation_mode)
5227{
5228 switch (validation_mode) {
5229 default:
5230 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5231 return 0;
5232 case SSL_CT_VALIDATION_PERMISSIVE:
5233 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5234 case SSL_CT_VALIDATION_STRICT:
5235 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5236 }
5237}
5238
ed29e82a
RP
5239int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5240{
328f36c5 5241 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
5242}
5243
5244int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5245{
5246 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5247}
5248
a230b26e 5249void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
5250{
5251 CTLOG_STORE_free(ctx->ctlog_store);
5252 ctx->ctlog_store = logs;
5253}
5254
5255const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5256{
5257 return ctx->ctlog_store;
5258}
5259
6b1bb98f
BK
5260#endif /* OPENSSL_NO_CT */
5261
a9c0d8be
DB
5262void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5263 void *arg)
6b1bb98f 5264{
a9c0d8be
DB
5265 c->client_hello_cb = cb;
5266 c->client_hello_cb_arg = arg;
6b1bb98f
BK
5267}
5268
a9c0d8be 5269int SSL_client_hello_isv2(SSL *s)
6b1bb98f
BK
5270{
5271 if (s->clienthello == NULL)
5272 return 0;
5273 return s->clienthello->isv2;
5274}
5275
a9c0d8be 5276unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f
BK
5277{
5278 if (s->clienthello == NULL)
5279 return 0;
5280 return s->clienthello->legacy_version;
5281}
5282
a9c0d8be 5283size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f
BK
5284{
5285 if (s->clienthello == NULL)
5286 return 0;
5287 if (out != NULL)
5288 *out = s->clienthello->random;
5289 return SSL3_RANDOM_SIZE;
5290}
5291
a9c0d8be 5292size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f
BK
5293{
5294 if (s->clienthello == NULL)
5295 return 0;
5296 if (out != NULL)
5297 *out = s->clienthello->session_id;
5298 return s->clienthello->session_id_len;
5299}
5300
a9c0d8be 5301size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f
BK
5302{
5303 if (s->clienthello == NULL)
5304 return 0;
5305 if (out != NULL)
5306 *out = PACKET_data(&s->clienthello->ciphersuites);
5307 return PACKET_remaining(&s->clienthello->ciphersuites);
5308}
5309
a9c0d8be 5310size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f
BK
5311{
5312 if (s->clienthello == NULL)
5313 return 0;
5314 if (out != NULL)
5315 *out = s->clienthello->compressions;
5316 return s->clienthello->compressions_len;
5317}
5318
a9c0d8be 5319int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
5320{
5321 RAW_EXTENSION *ext;
5322 int *present;
5323 size_t num = 0, i;
5324
5325 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5326 return 0;
5327 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5328 ext = s->clienthello->pre_proc_exts + i;
5329 if (ext->present)
5330 num++;
5331 }
6fda11ae 5332 if (num == 0) {
5333 *out = NULL;
5334 *outlen = 0;
5335 return 1;
5336 }
cdb10bae
RS
5337 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5338 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5339 ERR_R_MALLOC_FAILURE);
193b5d76 5340 return 0;
cdb10bae 5341 }
193b5d76
BK
5342 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5343 ext = s->clienthello->pre_proc_exts + i;
5344 if (ext->present) {
5345 if (ext->received_order >= num)
5346 goto err;
5347 present[ext->received_order] = ext->type;
5348 }
5349 }
5350 *out = present;
5351 *outlen = num;
5352 return 1;
5353 err:
5354 OPENSSL_free(present);
5355 return 0;
5356}
5357
a9c0d8be 5358int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
5359 size_t *outlen)
5360{
5361 size_t i;
5362 RAW_EXTENSION *r;
5363
5364 if (s->clienthello == NULL)
5365 return 0;
5366 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5367 r = s->clienthello->pre_proc_exts + i;
5368 if (r->present && r->type == type) {
5369 if (out != NULL)
5370 *out = PACKET_data(&r->data);
5371 if (outlen != NULL)
5372 *outlen = PACKET_remaining(&r->data);
5373 return 1;
5374 }
5375 }
5376 return 0;
5377}
2faa1b48 5378
a58eb06d
TS
5379int SSL_free_buffers(SSL *ssl)
5380{
5381 RECORD_LAYER *rl = &ssl->rlayer;
5382
5383 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5384 return 0;
5385
5386 RECORD_LAYER_release(rl);
5387 return 1;
5388}
5389
5390int SSL_alloc_buffers(SSL *ssl)
5391{
5392 return ssl3_setup_buffers(ssl);
5393}
5394
2faa1b48
CB
5395void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5396{
5397 ctx->keylog_callback = cb;
5398}
5399
5400SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5401{
5402 return ctx->keylog_callback;
5403}
5404
5405static int nss_keylog_int(const char *prefix,
5406 SSL *ssl,
5407 const uint8_t *parameter_1,
5408 size_t parameter_1_len,
5409 const uint8_t *parameter_2,
5410 size_t parameter_2_len)
5411{
5412 char *out = NULL;
5413 char *cursor = NULL;
5414 size_t out_len = 0;
5415 size_t i;
5416 size_t prefix_len;
5417
20870286
P
5418 if (ssl->ctx->keylog_callback == NULL)
5419 return 1;
2faa1b48
CB
5420
5421 /*
5422 * Our output buffer will contain the following strings, rendered with
5423 * space characters in between, terminated by a NULL character: first the
5424 * prefix, then the first parameter, then the second parameter. The
5425 * meaning of each parameter depends on the specific key material being
5426 * logged. Note that the first and second parameters are encoded in
5427 * hexadecimal, so we need a buffer that is twice their lengths.
5428 */
5429 prefix_len = strlen(prefix);
e931f370 5430 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
2faa1b48 5431 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
f63a17d6
MC
5432 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5433 ERR_R_MALLOC_FAILURE);
2faa1b48
CB
5434 return 0;
5435 }
5436
5437 strcpy(cursor, prefix);
5438 cursor += prefix_len;
5439 *cursor++ = ' ';
5440
5441 for (i = 0; i < parameter_1_len; i++) {
5442 sprintf(cursor, "%02x", parameter_1[i]);
5443 cursor += 2;
5444 }
5445 *cursor++ = ' ';
5446
5447 for (i = 0; i < parameter_2_len; i++) {
5448 sprintf(cursor, "%02x", parameter_2[i]);
5449 cursor += 2;
5450 }
5451 *cursor = '\0';
5452
5453 ssl->ctx->keylog_callback(ssl, (const char *)out);
e931f370 5454 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
5455 return 1;
5456
5457}
5458
5459int ssl_log_rsa_client_key_exchange(SSL *ssl,
5460 const uint8_t *encrypted_premaster,
5461 size_t encrypted_premaster_len,
5462 const uint8_t *premaster,
5463 size_t premaster_len)
5464{
5465 if (encrypted_premaster_len < 8) {
f63a17d6
MC
5466 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5467 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
5468 return 0;
5469 }
5470
f0deb4d3 5471 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
5472 return nss_keylog_int("RSA",
5473 ssl,
5474 encrypted_premaster,
f0deb4d3 5475 8,
2faa1b48
CB
5476 premaster,
5477 premaster_len);
5478}
5479
2c7bd692
CB
5480int ssl_log_secret(SSL *ssl,
5481 const char *label,
5482 const uint8_t *secret,
5483 size_t secret_len)
2faa1b48 5484{
2c7bd692 5485 return nss_keylog_int(label,
2faa1b48 5486 ssl,
555cbb32 5487 ssl->s3.client_random,
2c7bd692
CB
5488 SSL3_RANDOM_SIZE,
5489 secret,
5490 secret_len);
2faa1b48
CB
5491}
5492
ccb8e6e0
BK
5493#define SSLV2_CIPHER_LEN 3
5494
f63a17d6 5495int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 5496{
ccb8e6e0 5497 int n;
ccb8e6e0
BK
5498
5499 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5500
5501 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5502 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5503 SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 5504 return 0;
ccb8e6e0
BK
5505 }
5506
5507 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 5508 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
dd5a4279 5509 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 5510 return 0;
ccb8e6e0
BK
5511 }
5512
555cbb32
TS
5513 OPENSSL_free(s->s3.tmp.ciphers_raw);
5514 s->s3.tmp.ciphers_raw = NULL;
5515 s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
5516
5517 if (sslv2format) {
5518 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5519 PACKET sslv2ciphers = *cipher_suites;
5520 unsigned int leadbyte;
5521 unsigned char *raw;
5522
5523 /*
5524 * We store the raw ciphers list in SSLv3+ format so we need to do some
5525 * preprocessing to convert the list first. If there are any SSLv2 only
5526 * ciphersuites with a non-zero leading byte then we are going to
5527 * slightly over allocate because we won't store those. But that isn't a
5528 * problem.
5529 */
5530 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
555cbb32 5531 s->s3.tmp.ciphers_raw = raw;
ccb8e6e0 5532 if (raw == NULL) {
f63a17d6
MC
5533 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5534 ERR_R_MALLOC_FAILURE);
5535 return 0;
ccb8e6e0 5536 }
555cbb32 5537 for (s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
5538 PACKET_remaining(&sslv2ciphers) > 0;
5539 raw += TLS_CIPHER_LEN) {
5540 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5541 || (leadbyte == 0
5542 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5543 TLS_CIPHER_LEN))
5544 || (leadbyte != 0
5545 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
f63a17d6
MC
5546 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5547 SSL_R_BAD_PACKET);
555cbb32
TS
5548 OPENSSL_free(s->s3.tmp.ciphers_raw);
5549 s->s3.tmp.ciphers_raw = NULL;
5550 s->s3.tmp.ciphers_rawlen = 0;
f63a17d6 5551 return 0;
ccb8e6e0
BK
5552 }
5553 if (leadbyte == 0)
555cbb32 5554 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
ccb8e6e0 5555 }
555cbb32
TS
5556 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
5557 &s->s3.tmp.ciphers_rawlen)) {
f63a17d6
MC
5558 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5559 ERR_R_INTERNAL_ERROR);
5560 return 0;
ccb8e6e0 5561 }
90134d98 5562 return 1;
90134d98
BK
5563}
5564
5565int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5566 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5567 STACK_OF(SSL_CIPHER) **scsvs)
5568{
90134d98
BK
5569 PACKET pkt;
5570
5571 if (!PACKET_buf_init(&pkt, bytes, len))
5572 return 0;
f63a17d6 5573 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
5574}
5575
5576int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5577 STACK_OF(SSL_CIPHER) **skp,
5578 STACK_OF(SSL_CIPHER) **scsvs_out,
f63a17d6 5579 int sslv2format, int fatal)
90134d98
BK
5580{
5581 const SSL_CIPHER *c;
5582 STACK_OF(SSL_CIPHER) *sk = NULL;
5583 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5584 int n;
5585 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5586 unsigned char cipher[SSLV2_CIPHER_LEN];
5587
5588 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5589
5590 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5591 if (fatal)
5592 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5593 SSL_R_NO_CIPHERS_SPECIFIED);
5594 else
5595 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
5596 return 0;
5597 }
5598
5599 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6
MC
5600 if (fatal)
5601 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5602 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5603 else
5604 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5605 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
5606 return 0;
5607 }
5608
5609 sk = sk_SSL_CIPHER_new_null();
5610 scsvs = sk_SSL_CIPHER_new_null();
5611 if (sk == NULL || scsvs == NULL) {
f63a17d6
MC
5612 if (fatal)
5613 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5614 ERR_R_MALLOC_FAILURE);
5615 else
5616 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
90134d98
BK
5617 goto err;
5618 }
ccb8e6e0
BK
5619
5620 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5621 /*
5622 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5623 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5624 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5625 */
5626 if (sslv2format && cipher[0] != '\0')
5627 continue;
5628
ccb8e6e0
BK
5629 /* For SSLv2-compat, ignore leading 0-byte. */
5630 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5631 if (c != NULL) {
90134d98
BK
5632 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5633 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6
MC
5634 if (fatal)
5635 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5636 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5637 else
5638 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
ccb8e6e0
BK
5639 goto err;
5640 }
5641 }
5642 }
5643 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6
MC
5644 if (fatal)
5645 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5646 SSL_R_BAD_LENGTH);
5647 else
5648 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
5649 goto err;
5650 }
5651
90134d98
BK
5652 if (skp != NULL)
5653 *skp = sk;
5654 else
5655 sk_SSL_CIPHER_free(sk);
5656 if (scsvs_out != NULL)
5657 *scsvs_out = scsvs;
5658 else
5659 sk_SSL_CIPHER_free(scsvs);
5660 return 1;
ccb8e6e0
BK
5661 err:
5662 sk_SSL_CIPHER_free(sk);
90134d98
BK
5663 sk_SSL_CIPHER_free(scsvs);
5664 return 0;
ccb8e6e0 5665}
3fc8d856
MC
5666
5667int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5668{
5669 ctx->max_early_data = max_early_data;
5670
5671 return 1;
5672}
5673
46dcb945 5674uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
5675{
5676 return ctx->max_early_data;
5677}
5678
5679int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5680{
5681 s->max_early_data = max_early_data;
5682
5683 return 1;
5684}
5685
a8e75d56 5686uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
5687{
5688 return s->max_early_data;
5689}
ae3947de 5690
4e8548e8
MC
5691int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5692{
5693 ctx->recv_max_early_data = recv_max_early_data;
5694
5695 return 1;
5696}
5697
5698uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5699{
5700 return ctx->recv_max_early_data;
5701}
5702
5703int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5704{
5705 s->recv_max_early_data = recv_max_early_data;
5706
5707 return 1;
5708}
5709
5710uint32_t SSL_get_recv_max_early_data(const SSL *s)
5711{
5712 return s->recv_max_early_data;
5713}
5714
cf72c757
F
5715__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5716{
5717 /* Return any active Max Fragment Len extension */
5718 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5719 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5720
5721 /* return current SSL connection setting */
5722 return ssl->max_send_fragment;
5723}
5724
5725__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5726{
5727 /* Return a value regarding an active Max Fragment Len extension */
5728 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5729 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5730 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5731
5732 /* else limit |split_send_fragment| to current |max_send_fragment| */
5733 if (ssl->split_send_fragment > ssl->max_send_fragment)
5734 return ssl->max_send_fragment;
5735
5736 /* return current SSL connection setting */
5737 return ssl->split_send_fragment;
5738}
042c5753
MC
5739
5740int SSL_stateless(SSL *s)
5741{
5742 int ret;
5743
5744 /* Ensure there is no state left over from a previous invocation */
5745 if (!SSL_clear(s))
d6bb50a5 5746 return 0;
042c5753
MC
5747
5748 ERR_clear_error();
5749
555cbb32 5750 s->s3.flags |= TLS1_FLAGS_STATELESS;
042c5753 5751 ret = SSL_accept(s);
555cbb32 5752 s->s3.flags &= ~TLS1_FLAGS_STATELESS;
042c5753 5753
d6bb50a5 5754 if (ret > 0 && s->ext.cookieok)
c36001c3
MC
5755 return 1;
5756
e440f513
MC
5757 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5758 return 0;
5759
5760 return -1;
042c5753 5761}
9d75dce3 5762
e97be718
MC
5763void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5764{
5765 ctx->pha_enabled = val;
5766}
5767
32097b33 5768void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 5769{
32097b33 5770 ssl->pha_enabled = val;
9d75dce3
TS
5771}
5772
5773int SSL_verify_client_post_handshake(SSL *ssl)
5774{
5775 if (!SSL_IS_TLS13(ssl)) {
5776 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5777 return 0;
5778 }
5779 if (!ssl->server) {
5780 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5781 return 0;
5782 }
5783
5784 if (!SSL_is_init_finished(ssl)) {
5785 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5786 return 0;
5787 }
5788
5789 switch (ssl->post_handshake_auth) {
5790 case SSL_PHA_NONE:
5791 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5792 return 0;
5793 default:
5794 case SSL_PHA_EXT_SENT:
5795 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5796 return 0;
5797 case SSL_PHA_EXT_RECEIVED:
5798 break;
5799 case SSL_PHA_REQUEST_PENDING:
5800 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5801 return 0;
5802 case SSL_PHA_REQUESTED:
5803 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5804 return 0;
5805 }
5806
5807 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5808
5809 /* checks verify_mode and algorithm_auth */
5810 if (!send_certificate_request(ssl)) {
5811 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5812 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5813 return 0;
5814 }
5815
5816 ossl_statem_set_in_init(ssl, 1);
5817 return 1;
5818}
df0fed9a
TS
5819
5820int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5821 SSL_CTX_generate_session_ticket_fn gen_cb,
5822 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5823 void *arg)
5824{
5825 ctx->generate_ticket_cb = gen_cb;
5826 ctx->decrypt_ticket_cb = dec_cb;
5827 ctx->ticket_cb_data = arg;
5828 return 1;
5829}
c9598459
MC
5830
5831void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5832 SSL_allow_early_data_cb_fn cb,
5833 void *arg)
5834{
5835 ctx->allow_early_data_cb = cb;
5836 ctx->allow_early_data_cb_data = arg;
5837}
5838
5839void SSL_set_allow_early_data_cb(SSL *s,
5840 SSL_allow_early_data_cb_fn cb,
5841 void *arg)
5842{
5843 s->allow_early_data_cb = cb;
5844 s->allow_early_data_cb_data = arg;
5845}
c8f6c28a
MC
5846
5847const EVP_CIPHER *ssl_evp_cipher_fetch(OPENSSL_CTX *libctx,
5848 int nid,
5849 const char *properties)
5850{
709b5e8a 5851#ifndef OPENSSL_NO_ENGINE
c8f6c28a
MC
5852 /*
5853 * If there is an Engine available for this cipher we use the "implicit"
5854 * form to ensure we use that engine later.
5855 */
5856 if (ENGINE_get_cipher_engine(nid) != NULL)
5857 return EVP_get_cipherbynid(nid);
709b5e8a 5858#endif
c8f6c28a
MC
5859
5860 /* Otherwise we do an explicit fetch */
5861 return EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
5862}
5863
5864
5865int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
5866{
5867 /* Don't up-ref an implicit EVP_CIPHER */
5868 if (EVP_CIPHER_provider(cipher) == NULL)
5869 return 1;
5870
5871 /*
5872 * The cipher was explicitly fetched and therefore it is safe to cast
5873 * away the const
5874 */
5875 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
5876}
5877
5878void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
5879{
5880 if (cipher == NULL)
5881 return;
5882
5883 if (EVP_CIPHER_provider(cipher) != NULL) {
5884 /*
5885 * The cipher was explicitly fetched and therefore it is safe to cast
5886 * away the const
5887 */
5888 EVP_CIPHER_free((EVP_CIPHER *)cipher);
5889 }
5890}
5891
5892const EVP_MD *ssl_evp_md_fetch(OPENSSL_CTX *libctx,
5893 int nid,
5894 const char *properties)
5895{
709b5e8a 5896#ifndef OPENSSL_NO_ENGINE
c8f6c28a
MC
5897 /*
5898 * If there is an Engine available for this digest we use the "implicit"
5899 * form to ensure we use that engine later.
5900 */
5901 if (ENGINE_get_digest_engine(nid) != NULL)
5902 return EVP_get_digestbynid(nid);
709b5e8a 5903#endif
c8f6c28a
MC
5904
5905 /* Otherwise we do an explicit fetch */
5906 return EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
5907}
5908
5909int ssl_evp_md_up_ref(const EVP_MD *md)
5910{
5911 /* Don't up-ref an implicit EVP_MD */
5912 if (EVP_MD_provider(md) == NULL)
5913 return 1;
5914
5915 /*
5916 * The digest was explicitly fetched and therefore it is safe to cast
5917 * away the const
5918 */
5919 return EVP_MD_up_ref((EVP_MD *)md);
5920}
5921
5922void ssl_evp_md_free(const EVP_MD *md)
5923{
5924 if (md == NULL)
5925 return;
5926
5927 if (EVP_MD_provider(md) != NULL) {
5928 /*
5929 * The digest was explicitly fetched and therefore it is safe to cast
5930 * away the const
5931 */
5932 EVP_MD_free((EVP_MD *)md);
5933 }
5934}