]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Fix a race condition in ciphers handling
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
48e5119a 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
7b63c0fa 13#include "ssl_locl.h"
7c3a7561 14#include "e_os.h"
ec577822 15#include <openssl/objects.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
6decf943 18#include <openssl/rand_drbg.h>
67c8e7f4 19#include <openssl/ocsp.h>
3c27208f
RS
20#include <openssl/dh.h>
21#include <openssl/engine.h>
07bbc92c 22#include <openssl/async.h>
3c27208f 23#include <openssl/ct.h>
77359d22 24#include <openssl/trace.h>
67dc995e 25#include "internal/cryptlib.h"
cd420b0b 26#include "internal/refcount.h"
50ec7505 27#include "internal/ktls.h"
0f113f3e 28
fce78bd4
BE
29static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
30{
31 (void)r;
32 (void)s;
33 (void)t;
34 return ssl_undefined_function(ssl);
35}
36
37static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
38 int t)
39{
40 (void)r;
41 (void)s;
42 (void)t;
43 return ssl_undefined_function(ssl);
44}
45
46static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
47 unsigned char *s, size_t t, size_t *u)
48{
49 (void)r;
50 (void)s;
51 (void)t;
52 (void)u;
53 return ssl_undefined_function(ssl);
54}
55
56static int ssl_undefined_function_4(SSL *ssl, int r)
57{
58 (void)r;
59 return ssl_undefined_function(ssl);
60}
61
62static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
63 unsigned char *t)
64{
65 (void)r;
66 (void)s;
67 (void)t;
68 return ssl_undefined_function(ssl);
69}
70
71static int ssl_undefined_function_6(int r)
72{
73 (void)r;
74 return ssl_undefined_function(NULL);
75}
76
77static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
78 const char *t, size_t u,
79 const unsigned char *v, size_t w, int x)
80{
81 (void)r;
82 (void)s;
83 (void)t;
84 (void)u;
85 (void)v;
86 (void)w;
87 (void)x;
88 return ssl_undefined_function(ssl);
89}
90
0f113f3e 91SSL3_ENC_METHOD ssl3_undef_enc_method = {
fce78bd4
BE
92 ssl_undefined_function_1,
93 ssl_undefined_function_2,
0f113f3e 94 ssl_undefined_function,
fce78bd4
BE
95 ssl_undefined_function_3,
96 ssl_undefined_function_4,
97 ssl_undefined_function_5,
0f113f3e
MC
98 NULL, /* client_finished_label */
99 0, /* client_finished_label_len */
100 NULL, /* server_finished_label */
101 0, /* server_finished_label_len */
fce78bd4
BE
102 ssl_undefined_function_6,
103 ssl_undefined_function_7,
0f113f3e 104};
d02b48c6 105
07bbc92c
MC
106struct ssl_async_args {
107 SSL *s;
108 void *buf;
348240c6 109 size_t num;
a230b26e 110 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 111 union {
eda75751 112 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 113 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 114 int (*func_other) (SSL *);
add2f5ca 115 } f;
07bbc92c
MC
116};
117
919ba009
VD
118static const struct {
119 uint8_t mtype;
120 uint8_t ord;
a230b26e 121 int nid;
919ba009 122} dane_mds[] = {
a230b26e
EK
123 {
124 DANETLS_MATCHING_FULL, 0, NID_undef
125 },
126 {
127 DANETLS_MATCHING_2256, 1, NID_sha256
128 },
129 {
130 DANETLS_MATCHING_2512, 2, NID_sha512
131 },
919ba009
VD
132};
133
134static int dane_ctx_enable(struct dane_ctx_st *dctx)
135{
136 const EVP_MD **mdevp;
137 uint8_t *mdord;
138 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 139 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
140 size_t i;
141
5ae4ceb9
VD
142 if (dctx->mdevp != NULL)
143 return 1;
144
919ba009
VD
145 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
146 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
147
148 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 149 OPENSSL_free(mdord);
919ba009
VD
150 OPENSSL_free(mdevp);
151 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
152 return 0;
153 }
154
155 /* Install default entries */
156 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
157 const EVP_MD *md;
158
159 if (dane_mds[i].nid == NID_undef ||
160 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
161 continue;
162 mdevp[dane_mds[i].mtype] = md;
163 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
164 }
165
166 dctx->mdevp = mdevp;
167 dctx->mdord = mdord;
168 dctx->mdmax = mdmax;
169
170 return 1;
171}
172
173static void dane_ctx_final(struct dane_ctx_st *dctx)
174{
175 OPENSSL_free(dctx->mdevp);
176 dctx->mdevp = NULL;
177
178 OPENSSL_free(dctx->mdord);
179 dctx->mdord = NULL;
180 dctx->mdmax = 0;
181}
182
183static void tlsa_free(danetls_record *t)
184{
185 if (t == NULL)
186 return;
187 OPENSSL_free(t->data);
188 EVP_PKEY_free(t->spki);
189 OPENSSL_free(t);
190}
191
b9aec69a 192static void dane_final(SSL_DANE *dane)
919ba009
VD
193{
194 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
195 dane->trecs = NULL;
196
197 sk_X509_pop_free(dane->certs, X509_free);
198 dane->certs = NULL;
199
200 X509_free(dane->mcert);
201 dane->mcert = NULL;
202 dane->mtlsa = NULL;
203 dane->mdpth = -1;
204 dane->pdpth = -1;
205}
206
207/*
208 * dane_copy - Copy dane configuration, sans verification state.
209 */
210static int ssl_dane_dup(SSL *to, SSL *from)
211{
212 int num;
213 int i;
214
215 if (!DANETLS_ENABLED(&from->dane))
216 return 1;
217
e431363f 218 num = sk_danetls_record_num(from->dane.trecs);
919ba009 219 dane_final(&to->dane);
5ae4ceb9 220 to->dane.flags = from->dane.flags;
9f6b22b8 221 to->dane.dctx = &to->ctx->dane;
7a908204 222 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
223
224 if (to->dane.trecs == NULL) {
225 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
226 return 0;
227 }
919ba009 228
919ba009
VD
229 for (i = 0; i < num; ++i) {
230 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 231
919ba009
VD
232 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
233 t->data, t->dlen) <= 0)
234 return 0;
235 }
236 return 1;
237}
238
a230b26e
EK
239static int dane_mtype_set(struct dane_ctx_st *dctx,
240 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
241{
242 int i;
243
244 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 245 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
246 return 0;
247 }
248
249 if (mtype > dctx->mdmax) {
250 const EVP_MD **mdevp;
251 uint8_t *mdord;
a230b26e 252 int n = ((int)mtype) + 1;
919ba009
VD
253
254 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
255 if (mdevp == NULL) {
256 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
257 return -1;
258 }
259 dctx->mdevp = mdevp;
260
261 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
262 if (mdord == NULL) {
263 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
264 return -1;
265 }
266 dctx->mdord = mdord;
267
268 /* Zero-fill any gaps */
a230b26e 269 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
270 mdevp[i] = NULL;
271 mdord[i] = 0;
272 }
273
274 dctx->mdmax = mtype;
275 }
276
277 dctx->mdevp[mtype] = md;
278 /* Coerce ordinal of disabled matching types to 0 */
279 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
280
281 return 1;
282}
283
b9aec69a 284static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
285{
286 if (mtype > dane->dctx->mdmax)
287 return NULL;
288 return dane->dctx->mdevp[mtype];
289}
290
a230b26e
EK
291static int dane_tlsa_add(SSL_DANE *dane,
292 uint8_t usage,
293 uint8_t selector,
a41a6120 294 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
295{
296 danetls_record *t;
297 const EVP_MD *md = NULL;
298 int ilen = (int)dlen;
299 int i;
9f6b22b8 300 int num;
919ba009
VD
301
302 if (dane->trecs == NULL) {
303 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
304 return -1;
305 }
306
307 if (ilen < 0 || dlen != (size_t)ilen) {
308 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
309 return 0;
310 }
311
312 if (usage > DANETLS_USAGE_LAST) {
313 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
314 return 0;
315 }
316
317 if (selector > DANETLS_SELECTOR_LAST) {
318 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
319 return 0;
320 }
321
322 if (mtype != DANETLS_MATCHING_FULL) {
323 md = tlsa_md_get(dane, mtype);
324 if (md == NULL) {
325 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
326 return 0;
327 }
328 }
329
330 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
331 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
332 return 0;
333 }
334 if (!data) {
335 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
336 return 0;
337 }
338
339 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
340 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
341 return -1;
342 }
343
344 t->usage = usage;
345 t->selector = selector;
346 t->mtype = mtype;
348240c6 347 t->data = OPENSSL_malloc(dlen);
919ba009
VD
348 if (t->data == NULL) {
349 tlsa_free(t);
350 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
351 return -1;
352 }
348240c6
MC
353 memcpy(t->data, data, dlen);
354 t->dlen = dlen;
919ba009
VD
355
356 /* Validate and cache full certificate or public key */
357 if (mtype == DANETLS_MATCHING_FULL) {
358 const unsigned char *p = data;
359 X509 *cert = NULL;
360 EVP_PKEY *pkey = NULL;
361
362 switch (selector) {
363 case DANETLS_SELECTOR_CERT:
348240c6 364 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
365 dlen != (size_t)(p - data)) {
366 tlsa_free(t);
367 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
368 return 0;
369 }
370 if (X509_get0_pubkey(cert) == NULL) {
371 tlsa_free(t);
372 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
373 return 0;
374 }
375
376 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
377 X509_free(cert);
378 break;
379 }
380
381 /*
382 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
383 * records that contain full certificates of trust-anchors that are
384 * not present in the wire chain. For usage PKIX-TA(0), we augment
385 * the chain with untrusted Full(0) certificates from DNS, in case
386 * they are missing from the chain.
387 */
388 if ((dane->certs == NULL &&
389 (dane->certs = sk_X509_new_null()) == NULL) ||
390 !sk_X509_push(dane->certs, cert)) {
391 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
392 X509_free(cert);
393 tlsa_free(t);
394 return -1;
395 }
396 break;
397
398 case DANETLS_SELECTOR_SPKI:
348240c6 399 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
400 dlen != (size_t)(p - data)) {
401 tlsa_free(t);
402 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
403 return 0;
404 }
405
406 /*
407 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
408 * records that contain full bare keys of trust-anchors that are
409 * not present in the wire chain.
410 */
411 if (usage == DANETLS_USAGE_DANE_TA)
412 t->spki = pkey;
413 else
414 EVP_PKEY_free(pkey);
415 break;
416 }
417 }
418
419 /*-
420 * Find the right insertion point for the new record.
421 *
422 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
423 * they can be processed first, as they require no chain building, and no
424 * expiration or hostname checks. Because DANE-EE(3) is numerically
425 * largest, this is accomplished via descending sort by "usage".
426 *
427 * We also sort in descending order by matching ordinal to simplify
428 * the implementation of digest agility in the verification code.
429 *
430 * The choice of order for the selector is not significant, so we
431 * use the same descending order for consistency.
432 */
9f6b22b8
VD
433 num = sk_danetls_record_num(dane->trecs);
434 for (i = 0; i < num; ++i) {
919ba009 435 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 436
919ba009
VD
437 if (rec->usage > usage)
438 continue;
439 if (rec->usage < usage)
440 break;
441 if (rec->selector > selector)
442 continue;
443 if (rec->selector < selector)
444 break;
445 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
446 continue;
447 break;
448 }
449
450 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
451 tlsa_free(t);
452 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
453 return -1;
454 }
455 dane->umask |= DANETLS_USAGE_BIT(usage);
456
457 return 1;
458}
459
c8feba72
BK
460/*
461 * Return 0 if there is only one version configured and it was disabled
462 * at configure time. Return 1 otherwise.
463 */
464static int ssl_check_allowed_versions(int min_version, int max_version)
465{
466 int minisdtls = 0, maxisdtls = 0;
467
468 /* Figure out if we're doing DTLS versions or TLS versions */
469 if (min_version == DTLS1_BAD_VER
470 || min_version >> 8 == DTLS1_VERSION_MAJOR)
471 minisdtls = 1;
472 if (max_version == DTLS1_BAD_VER
473 || max_version >> 8 == DTLS1_VERSION_MAJOR)
474 maxisdtls = 1;
475 /* A wildcard version of 0 could be DTLS or TLS. */
476 if ((minisdtls && !maxisdtls && max_version != 0)
477 || (maxisdtls && !minisdtls && min_version != 0)) {
478 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
479 return 0;
480 }
481
482 if (minisdtls || maxisdtls) {
483 /* Do DTLS version checks. */
484 if (min_version == 0)
485 /* Ignore DTLS1_BAD_VER */
486 min_version = DTLS1_VERSION;
487 if (max_version == 0)
488 max_version = DTLS1_2_VERSION;
489#ifdef OPENSSL_NO_DTLS1_2
490 if (max_version == DTLS1_2_VERSION)
491 max_version = DTLS1_VERSION;
492#endif
493#ifdef OPENSSL_NO_DTLS1
494 if (min_version == DTLS1_VERSION)
495 min_version = DTLS1_2_VERSION;
496#endif
79b4444d
DMSP
497 /* Done massaging versions; do the check. */
498 if (0
c8feba72
BK
499#ifdef OPENSSL_NO_DTLS1
500 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
501 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
502#endif
503#ifdef OPENSSL_NO_DTLS1_2
504 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
505 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
506#endif
507 )
508 return 0;
509 } else {
510 /* Regular TLS version checks. */
79b4444d
DMSP
511 if (min_version == 0)
512 min_version = SSL3_VERSION;
513 if (max_version == 0)
514 max_version = TLS1_3_VERSION;
c8feba72 515#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
516 if (max_version == TLS1_3_VERSION)
517 max_version = TLS1_2_VERSION;
c8feba72
BK
518#endif
519#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
520 if (max_version == TLS1_2_VERSION)
521 max_version = TLS1_1_VERSION;
c8feba72
BK
522#endif
523#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
524 if (max_version == TLS1_1_VERSION)
525 max_version = TLS1_VERSION;
c8feba72
BK
526#endif
527#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
528 if (max_version == TLS1_VERSION)
529 max_version = SSL3_VERSION;
c8feba72
BK
530#endif
531#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
532 if (min_version == SSL3_VERSION)
533 min_version = TLS1_VERSION;
c8feba72
BK
534#endif
535#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
536 if (min_version == TLS1_VERSION)
537 min_version = TLS1_1_VERSION;
c8feba72
BK
538#endif
539#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
540 if (min_version == TLS1_1_VERSION)
541 min_version = TLS1_2_VERSION;
c8feba72
BK
542#endif
543#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
544 if (min_version == TLS1_2_VERSION)
545 min_version = TLS1_3_VERSION;
c8feba72 546#endif
79b4444d
DMSP
547 /* Done massaging versions; do the check. */
548 if (0
c8feba72
BK
549#ifdef OPENSSL_NO_SSL3
550 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
551#endif
552#ifdef OPENSSL_NO_TLS1
553 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
554#endif
555#ifdef OPENSSL_NO_TLS1_1
556 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
557#endif
558#ifdef OPENSSL_NO_TLS1_2
559 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
560#endif
561#ifdef OPENSSL_NO_TLS1_3
562 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
563#endif
564 )
565 return 0;
566 }
567 return 1;
568}
569
d31fb0b5
RS
570static void clear_ciphers(SSL *s)
571{
572 /* clear the current cipher */
573 ssl_clear_cipher_ctx(s);
574 ssl_clear_hash_ctx(&s->read_hash);
575 ssl_clear_hash_ctx(&s->write_hash);
576}
577
4f43d0e7 578int SSL_clear(SSL *s)
0f113f3e 579{
0f113f3e
MC
580 if (s->method == NULL) {
581 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 582 return 0;
0f113f3e 583 }
d02b48c6 584
0f113f3e
MC
585 if (ssl_clear_bad_session(s)) {
586 SSL_SESSION_free(s->session);
587 s->session = NULL;
588 }
9368f865
MC
589 SSL_SESSION_free(s->psksession);
590 s->psksession = NULL;
add8d0e9
MC
591 OPENSSL_free(s->psksession_id);
592 s->psksession_id = NULL;
593 s->psksession_id_len = 0;
808d1601 594 s->hello_retry_request = 0;
36ff232c 595 s->sent_tickets = 0;
d62bfb39 596
0f113f3e
MC
597 s->error = 0;
598 s->hit = 0;
599 s->shutdown = 0;
d02b48c6 600
0f113f3e
MC
601 if (s->renegotiate) {
602 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
603 return 0;
604 }
d02b48c6 605
fe3a3291 606 ossl_statem_clear(s);
413c4f45 607
0f113f3e
MC
608 s->version = s->method->version;
609 s->client_version = s->version;
610 s->rwstate = SSL_NOTHING;
d02b48c6 611
25aaa98a
RS
612 BUF_MEM_free(s->init_buf);
613 s->init_buf = NULL;
d31fb0b5 614 clear_ciphers(s);
0f113f3e 615 s->first_packet = 0;
d02b48c6 616
44c04a2e
MC
617 s->key_update = SSL_KEY_UPDATE_NONE;
618
88834998
TS
619 EVP_MD_CTX_free(s->pha_dgst);
620 s->pha_dgst = NULL;
621
919ba009
VD
622 /* Reset DANE verification result state */
623 s->dane.mdpth = -1;
624 s->dane.pdpth = -1;
625 X509_free(s->dane.mcert);
626 s->dane.mcert = NULL;
627 s->dane.mtlsa = NULL;
628
629 /* Clear the verification result peername */
630 X509_VERIFY_PARAM_move_peername(s->param, NULL);
631
0f113f3e
MC
632 /*
633 * Check to see if we were changed into a different method, if so, revert
24252537 634 * back.
0f113f3e 635 */
24252537 636 if (s->method != s->ctx->method) {
0f113f3e
MC
637 s->method->ssl_free(s);
638 s->method = s->ctx->method;
639 if (!s->method->ssl_new(s))
a89325e4 640 return 0;
b77f3ed1
MC
641 } else {
642 if (!s->method->ssl_clear(s))
643 return 0;
644 }
33d23b87 645
af9752e5 646 RECORD_LAYER_clear(&s->rlayer);
33d23b87 647
a89325e4 648 return 1;
0f113f3e 649}
d02b48c6 650
4f43d0e7 651/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
652int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
653{
654 STACK_OF(SSL_CIPHER) *sk;
655
656 ctx->method = meth;
657
5d120511 658 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
2340ed27
BK
659 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
660 return 0;
661 }
f865b081
MC
662 sk = ssl_create_cipher_list(ctx->method,
663 ctx->tls13_ciphersuites,
664 &(ctx->cipher_list),
0f113f3e 665 &(ctx->cipher_list_by_id),
5d120511 666 OSSL_default_cipher_list(), ctx->cert);
0f113f3e 667 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 668 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 669 return 0;
0f113f3e 670 }
208fb891 671 return 1;
0f113f3e 672}
d02b48c6 673
4f43d0e7 674SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
675{
676 SSL *s;
677
678 if (ctx == NULL) {
679 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
26a7d938 680 return NULL;
0f113f3e
MC
681 }
682 if (ctx->method == NULL) {
683 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 684 return NULL;
0f113f3e
MC
685 }
686
b51bce94 687 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
688 if (s == NULL)
689 goto err;
0f113f3e 690
e6b10c34 691 s->references = 1;
16203f7b 692 s->lock = CRYPTO_THREAD_lock_new();
e6b10c34
BE
693 if (s->lock == NULL) {
694 OPENSSL_free(s);
695 s = NULL;
ae3947de 696 goto err;
e6b10c34 697 }
ae3947de 698
c036e210 699 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 700
0f113f3e 701 s->options = ctx->options;
5ae4ceb9 702 s->dane.flags = ctx->dane.flags;
7946ab33
KR
703 s->min_proto_version = ctx->min_proto_version;
704 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
705 s->mode = ctx->mode;
706 s->max_cert_list = ctx->max_cert_list;
3fc8d856 707 s->max_early_data = ctx->max_early_data;
4e8548e8 708 s->recv_max_early_data = ctx->recv_max_early_data;
9d0a8bb7 709 s->num_tickets = ctx->num_tickets;
e97be718 710 s->pha_enabled = ctx->pha_enabled;
0f113f3e 711
f865b081
MC
712 /* Shallow copy of the ciphersuites stack */
713 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
714 if (s->tls13_ciphersuites == NULL)
715 goto err;
716
2c382349
KR
717 /*
718 * Earlier library versions used to copy the pointer to the CERT, not
719 * its contents; only when setting new parameters for the per-SSL
720 * copy, ssl_cert_new would be called (and the direct reference to
721 * the per-SSL_CTX settings would be lost, but those still were
722 * indirectly accessed for various purposes, and for that reason they
723 * used to be known as s->ctx->default_cert). Now we don't look at the
724 * SSL_CTX's CERT after having duplicated it once.
725 */
726 s->cert = ssl_cert_dup(ctx->cert);
727 if (s->cert == NULL)
728 goto err;
0f113f3e 729
52e1d7b1 730 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
731 s->msg_callback = ctx->msg_callback;
732 s->msg_callback_arg = ctx->msg_callback_arg;
733 s->verify_mode = ctx->verify_mode;
734 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
735 s->record_padding_cb = ctx->record_padding_cb;
736 s->record_padding_arg = ctx->record_padding_arg;
737 s->block_padding = ctx->block_padding;
0f113f3e 738 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 739 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 740 goto err;
0f113f3e
MC
741 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
742 s->verify_callback = ctx->default_verify_callback;
743 s->generate_session_id = ctx->generate_session_id;
744
745 s->param = X509_VERIFY_PARAM_new();
a71edf3b 746 if (s->param == NULL)
0f113f3e
MC
747 goto err;
748 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 749 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
750
751 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 752 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
753 s->split_send_fragment = ctx->split_send_fragment;
754 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
755 if (s->max_pipelines > 1)
756 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
757 if (ctx->default_read_buf_len > 0)
758 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 759
16203f7b 760 SSL_CTX_up_ref(ctx);
0f113f3e 761 s->ctx = ctx;
aff8c126
RS
762 s->ext.debug_cb = 0;
763 s->ext.debug_arg = NULL;
764 s->ext.ticket_expected = 0;
765 s->ext.status_type = ctx->ext.status_type;
766 s->ext.status_expected = 0;
767 s->ext.ocsp.ids = NULL;
768 s->ext.ocsp.exts = NULL;
769 s->ext.ocsp.resp = NULL;
770 s->ext.ocsp.resp_len = 0;
16203f7b 771 SSL_CTX_up_ref(ctx);
222da979 772 s->session_ctx = ctx;
a230b26e 773#ifndef OPENSSL_NO_EC
aff8c126
RS
774 if (ctx->ext.ecpointformats) {
775 s->ext.ecpointformats =
776 OPENSSL_memdup(ctx->ext.ecpointformats,
777 ctx->ext.ecpointformats_len);
778 if (!s->ext.ecpointformats)
0f113f3e 779 goto err;
aff8c126
RS
780 s->ext.ecpointformats_len =
781 ctx->ext.ecpointformats_len;
782 }
dbc6268f 783#endif
aff8c126
RS
784 if (ctx->ext.supportedgroups) {
785 s->ext.supportedgroups =
786 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 787 ctx->ext.supportedgroups_len
b92d7b62 788 * sizeof(*ctx->ext.supportedgroups));
aff8c126 789 if (!s->ext.supportedgroups)
0f113f3e 790 goto err;
aff8c126 791 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 792 }
dbc6268f 793
a230b26e 794#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 795 s->ext.npn = NULL;
a230b26e 796#endif
6f017a8f 797
aff8c126
RS
798 if (s->ctx->ext.alpn) {
799 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
800 if (s->ext.alpn == NULL)
0f113f3e 801 goto err;
aff8c126
RS
802 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
803 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 804 }
d02b48c6 805
696178ed 806 s->verified_chain = NULL;
0f113f3e 807 s->verify_result = X509_V_OK;
d02b48c6 808
a974e64a
MC
809 s->default_passwd_callback = ctx->default_passwd_callback;
810 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
811
0f113f3e 812 s->method = ctx->method;
d02b48c6 813
44c04a2e
MC
814 s->key_update = SSL_KEY_UPDATE_NONE;
815
c9598459
MC
816 s->allow_early_data_cb = ctx->allow_early_data_cb;
817 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
818
0f113f3e
MC
819 if (!s->method->ssl_new(s))
820 goto err;
d02b48c6 821
0f113f3e 822 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 823
61986d32 824 if (!SSL_clear(s))
69f68237 825 goto err;
58964a49 826
25a807bc
F
827 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
828 goto err;
58964a49 829
ddac1974 830#ifndef OPENSSL_NO_PSK
0f113f3e
MC
831 s->psk_client_callback = ctx->psk_client_callback;
832 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 833#endif
f46184bd
MC
834 s->psk_find_session_cb = ctx->psk_find_session_cb;
835 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 836
9f5a87fd
PY
837 s->async_cb = ctx->async_cb;
838 s->async_cb_arg = ctx->async_cb_arg;
839
07bbc92c
MC
840 s->job = NULL;
841
ed29e82a
RP
842#ifndef OPENSSL_NO_CT
843 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 844 ctx->ct_validation_callback_arg))
ed29e82a
RP
845 goto err;
846#endif
847
16203f7b 848 return s;
0f113f3e 849 err:
62adbcee 850 SSL_free(s);
0f113f3e 851 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 852 return NULL;
0f113f3e 853}
d02b48c6 854
e417070c
RS
855int SSL_is_dtls(const SSL *s)
856{
857 return SSL_IS_DTLS(s) ? 1 : 0;
858}
859
c5ebfcab 860int SSL_up_ref(SSL *s)
a18a31e4 861{
16203f7b 862 int i;
c5ebfcab 863
2f545ae4 864 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
865 return 0;
866
867 REF_PRINT_COUNT("SSL", s);
868 REF_ASSERT_ISNT(i < 2);
869 return ((i > 1) ? 1 : 0);
a18a31e4
MC
870}
871
0f113f3e
MC
872int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
873 unsigned int sid_ctx_len)
874{
cbe29648 875 if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
0f113f3e
MC
876 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
877 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
878 return 0;
879 }
880 ctx->sid_ctx_length = sid_ctx_len;
881 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
882
883 return 1;
0f113f3e 884}
4eb77b26 885
0f113f3e
MC
886int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
887 unsigned int sid_ctx_len)
888{
889 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
890 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
891 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
892 return 0;
893 }
894 ssl->sid_ctx_length = sid_ctx_len;
895 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
896
897 return 1;
0f113f3e 898}
b4cadc6e 899
dc644fe2 900int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 901{
16203f7b 902 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 903 ctx->generate_session_id = cb;
16203f7b 904 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
905 return 1;
906}
dc644fe2
GT
907
908int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 909{
16203f7b 910 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 911 ssl->generate_session_id = cb;
16203f7b 912 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
913 return 1;
914}
dc644fe2 915
f85c9904 916int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
917 unsigned int id_len)
918{
919 /*
920 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 921 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
922 * find if there's a session in the hash table that would conflict with
923 * any new session built out of this id/id_len and the ssl_version in use
924 * by this SSL.
925 */
926 SSL_SESSION r, *p;
927
cbe29648 928 if (id_len > sizeof(r.session_id))
0f113f3e
MC
929 return 0;
930
931 r.ssl_version = ssl->version;
932 r.session_id_length = id_len;
933 memcpy(r.session_id, id, id_len);
934
e2bb9b9b
TS
935 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
936 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
937 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
938 return (p != NULL);
939}
dc644fe2 940
bb7cd4e3 941int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
942{
943 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
944}
bb7cd4e3
DSH
945
946int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
947{
948 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
949}
926a56bf 950
bb7cd4e3 951int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
952{
953 return X509_VERIFY_PARAM_set_trust(s->param, trust);
954}
bb7cd4e3
DSH
955
956int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
957{
958 return X509_VERIFY_PARAM_set_trust(s->param, trust);
959}
bb7cd4e3 960
919ba009
VD
961int SSL_set1_host(SSL *s, const char *hostname)
962{
963 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
964}
965
966int SSL_add1_host(SSL *s, const char *hostname)
967{
968 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
969}
970
971void SSL_set_hostflags(SSL *s, unsigned int flags)
972{
973 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
974}
975
4588cb44 976const char *SSL_get0_peername(SSL *s)
919ba009
VD
977{
978 return X509_VERIFY_PARAM_get0_peername(s->param);
979}
980
981int SSL_CTX_dane_enable(SSL_CTX *ctx)
982{
983 return dane_ctx_enable(&ctx->dane);
984}
985
5ae4ceb9
VD
986unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
987{
988 unsigned long orig = ctx->dane.flags;
989
990 ctx->dane.flags |= flags;
991 return orig;
992}
993
994unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
995{
996 unsigned long orig = ctx->dane.flags;
997
998 ctx->dane.flags &= ~flags;
999 return orig;
1000}
1001
919ba009
VD
1002int SSL_dane_enable(SSL *s, const char *basedomain)
1003{
b9aec69a 1004 SSL_DANE *dane = &s->dane;
919ba009
VD
1005
1006 if (s->ctx->dane.mdmax == 0) {
1007 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1008 return 0;
1009 }
1010 if (dane->trecs != NULL) {
1011 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1012 return 0;
1013 }
1014
8d887efa
VD
1015 /*
1016 * Default SNI name. This rejects empty names, while set1_host below
1017 * accepts them and disables host name checks. To avoid side-effects with
1018 * invalid input, set the SNI name first.
1019 */
aff8c126 1020 if (s->ext.hostname == NULL) {
dccd20d1 1021 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 1022 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1023 return -1;
8d887efa
VD
1024 }
1025 }
1026
919ba009
VD
1027 /* Primary RFC6125 reference identifier */
1028 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1029 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1030 return -1;
1031 }
1032
919ba009
VD
1033 dane->mdpth = -1;
1034 dane->pdpth = -1;
1035 dane->dctx = &s->ctx->dane;
1036 dane->trecs = sk_danetls_record_new_null();
1037
1038 if (dane->trecs == NULL) {
1039 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1040 return -1;
1041 }
1042 return 1;
1043}
1044
5ae4ceb9
VD
1045unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1046{
1047 unsigned long orig = ssl->dane.flags;
1048
1049 ssl->dane.flags |= flags;
1050 return orig;
1051}
1052
1053unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1054{
1055 unsigned long orig = ssl->dane.flags;
1056
1057 ssl->dane.flags &= ~flags;
1058 return orig;
1059}
1060
919ba009
VD
1061int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1062{
b9aec69a 1063 SSL_DANE *dane = &s->dane;
919ba009 1064
c0a445a9 1065 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1066 return -1;
1067 if (dane->mtlsa) {
1068 if (mcert)
1069 *mcert = dane->mcert;
1070 if (mspki)
1071 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1072 }
1073 return dane->mdpth;
1074}
1075
1076int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1077 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1078{
b9aec69a 1079 SSL_DANE *dane = &s->dane;
919ba009 1080
c0a445a9 1081 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1082 return -1;
1083 if (dane->mtlsa) {
1084 if (usage)
1085 *usage = dane->mtlsa->usage;
1086 if (selector)
1087 *selector = dane->mtlsa->selector;
1088 if (mtype)
1089 *mtype = dane->mtlsa->mtype;
1090 if (data)
1091 *data = dane->mtlsa->data;
1092 if (dlen)
1093 *dlen = dane->mtlsa->dlen;
1094 }
1095 return dane->mdpth;
1096}
1097
b9aec69a 1098SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
1099{
1100 return &s->dane;
1101}
1102
1103int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1104 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
1105{
1106 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1107}
1108
a230b26e
EK
1109int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1110 uint8_t ord)
919ba009
VD
1111{
1112 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1113}
1114
ccf11751 1115int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1116{
1117 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1118}
ccf11751
DSH
1119
1120int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1121{
1122 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1123}
ccf11751 1124
7af31968 1125X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1126{
1127 return ctx->param;
1128}
7af31968
DSH
1129
1130X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
1131{
1132 return ssl->param;
1133}
7af31968 1134
a5ee80b9 1135void SSL_certs_clear(SSL *s)
0f113f3e
MC
1136{
1137 ssl_cert_clear_certs(s->cert);
1138}
a5ee80b9 1139
4f43d0e7 1140void SSL_free(SSL *s)
0f113f3e
MC
1141{
1142 int i;
58964a49 1143
e6e9170d
RS
1144 if (s == NULL)
1145 return;
2f545ae4 1146 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1147 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1148 if (i > 0)
1149 return;
f3f1cf84 1150 REF_ASSERT_ISNT(i < 0);
d02b48c6 1151
222561fe 1152 X509_VERIFY_PARAM_free(s->param);
919ba009 1153 dane_final(&s->dane);
0f113f3e
MC
1154 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1155
50ec7505
BP
1156 RECORD_LAYER_release(&s->rlayer);
1157
b77f3ed1 1158 /* Ignore return value */
2e7dc7cd
MC
1159 ssl_free_wbio_buffer(s);
1160
65e2d672 1161 BIO_free_all(s->wbio);
50ec7505 1162 s->wbio = NULL;
325cfa85 1163 BIO_free_all(s->rbio);
50ec7505 1164 s->rbio = NULL;
0f113f3e 1165
25aaa98a 1166 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1167
1168 /* add extra stuff */
25aaa98a
RS
1169 sk_SSL_CIPHER_free(s->cipher_list);
1170 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1171 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
eee2a6a7 1172 sk_SSL_CIPHER_free(s->peer_ciphers);
0f113f3e
MC
1173
1174 /* Make the next call work :-) */
1175 if (s->session != NULL) {
1176 ssl_clear_bad_session(s);
1177 SSL_SESSION_free(s->session);
1178 }
9368f865 1179 SSL_SESSION_free(s->psksession);
add8d0e9 1180 OPENSSL_free(s->psksession_id);
0f113f3e 1181
d31fb0b5 1182 clear_ciphers(s);
d02b48c6 1183
e0e920b1 1184 ssl_cert_free(s->cert);
0f113f3e 1185 /* Free up if allocated */
d02b48c6 1186
aff8c126 1187 OPENSSL_free(s->ext.hostname);
222da979 1188 SSL_CTX_free(s->session_ctx);
e481f9b9 1189#ifndef OPENSSL_NO_EC
aff8c126
RS
1190 OPENSSL_free(s->ext.ecpointformats);
1191 OPENSSL_free(s->ext.supportedgroups);
45436e61 1192 OPENSSL_free(s->ext.peer_supportedgroups);
a230b26e 1193#endif /* OPENSSL_NO_EC */
aff8c126 1194 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1195#ifndef OPENSSL_NO_OCSP
aff8c126 1196 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1197#endif
ed29e82a
RP
1198#ifndef OPENSSL_NO_CT
1199 SCT_LIST_free(s->scts);
aff8c126 1200 OPENSSL_free(s->ext.scts);
ed29e82a 1201#endif
aff8c126
RS
1202 OPENSSL_free(s->ext.ocsp.resp);
1203 OPENSSL_free(s->ext.alpn);
cfef5027 1204 OPENSSL_free(s->ext.tls13_cookie);
6b1bb98f 1205 OPENSSL_free(s->clienthello);
9d75dce3
TS
1206 OPENSSL_free(s->pha_context);
1207 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1208
fa7c2637 1209 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1210 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1211
696178ed
DSH
1212 sk_X509_pop_free(s->verified_chain, X509_free);
1213
0f113f3e
MC
1214 if (s->method != NULL)
1215 s->method->ssl_free(s);
1216
e0e920b1 1217 SSL_CTX_free(s->ctx);
7c3908dd 1218
ff75a257
MC
1219 ASYNC_WAIT_CTX_free(s->waitctx);
1220
e481f9b9 1221#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1222 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1223#endif
1224
e783bae2 1225#ifndef OPENSSL_NO_SRTP
25aaa98a 1226 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1227#endif
1228
16203f7b
AG
1229 CRYPTO_THREAD_lock_free(s->lock);
1230
0f113f3e
MC
1231 OPENSSL_free(s);
1232}
1233
65e2d672 1234void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1235{
65e2d672 1236 BIO_free_all(s->rbio);
3ffbe008
MC
1237 s->rbio = rbio;
1238}
1239
65e2d672 1240void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1241{
1242 /*
1243 * If the output buffering BIO is still in place, remove it
1244 */
2e7dc7cd
MC
1245 if (s->bbio != NULL)
1246 s->wbio = BIO_pop(s->wbio);
1247
65e2d672 1248 BIO_free_all(s->wbio);
0f113f3e 1249 s->wbio = wbio;
2e7dc7cd
MC
1250
1251 /* Re-attach |bbio| to the new |wbio|. */
1252 if (s->bbio != NULL)
1253 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1254}
d02b48c6 1255
3ffbe008
MC
1256void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1257{
65e2d672
MC
1258 /*
1259 * For historical reasons, this function has many different cases in
1260 * ownership handling.
1261 */
1262
1263 /* If nothing has changed, do nothing */
1264 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1265 return;
1266
1267 /*
1268 * If the two arguments are equal then one fewer reference is granted by the
1269 * caller than we want to take
1270 */
1271 if (rbio != NULL && rbio == wbio)
1272 BIO_up_ref(rbio);
1273
1274 /*
1275 * If only the wbio is changed only adopt one reference.
1276 */
1277 if (rbio == SSL_get_rbio(s)) {
1278 SSL_set0_wbio(s, wbio);
1279 return;
1280 }
1281 /*
1282 * There is an asymmetry here for historical reasons. If only the rbio is
1283 * changed AND the rbio and wbio were originally different, then we only
1284 * adopt one reference.
1285 */
1286 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1287 SSL_set0_rbio(s, rbio);
1288 return;
1289 }
1290
1291 /* Otherwise, adopt both references. */
1292 SSL_set0_rbio(s, rbio);
1293 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1294}
1295
0821bcd4 1296BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1297{
2e7dc7cd 1298 return s->rbio;
0f113f3e 1299}
d02b48c6 1300
0821bcd4 1301BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1302{
2e7dc7cd
MC
1303 if (s->bbio != NULL) {
1304 /*
1305 * If |bbio| is active, the true caller-configured BIO is its
1306 * |next_bio|.
1307 */
1308 return BIO_next(s->bbio);
1309 }
1310 return s->wbio;
0f113f3e 1311}
d02b48c6 1312
0821bcd4 1313int SSL_get_fd(const SSL *s)
0f113f3e 1314{
2e7dc7cd 1315 return SSL_get_rfd(s);
0f113f3e 1316}
24cbf3ef 1317
0821bcd4 1318int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1319{
1320 int ret = -1;
1321 BIO *b, *r;
1322
1323 b = SSL_get_rbio(s);
1324 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1325 if (r != NULL)
1326 BIO_get_fd(r, &ret);
26a7d938 1327 return ret;
0f113f3e 1328}
d02b48c6 1329
0821bcd4 1330int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1331{
1332 int ret = -1;
1333 BIO *b, *r;
1334
1335 b = SSL_get_wbio(s);
1336 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1337 if (r != NULL)
1338 BIO_get_fd(r, &ret);
26a7d938 1339 return ret;
0f113f3e 1340}
24cbf3ef 1341
bc36ee62 1342#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1343int SSL_set_fd(SSL *s, int fd)
1344{
1345 int ret = 0;
1346 BIO *bio = NULL;
1347
1348 bio = BIO_new(BIO_s_socket());
1349
1350 if (bio == NULL) {
1351 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1352 goto err;
1353 }
1354 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1355 SSL_set_bio(s, bio, bio);
50ec7505
BP
1356#ifndef OPENSSL_NO_KTLS
1357 /*
1358 * The new socket is created successfully regardless of ktls_enable.
1359 * ktls_enable doesn't change any functionality of the socket, except
1360 * changing the setsockopt to enable the processing of ktls_start.
1361 * Thus, it is not a problem to call it for non-TLS sockets.
1362 */
1363 ktls_enable(fd);
1364#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1365 ret = 1;
1366 err:
26a7d938 1367 return ret;
0f113f3e 1368}
d02b48c6 1369
0f113f3e
MC
1370int SSL_set_wfd(SSL *s, int fd)
1371{
2e7dc7cd 1372 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1373
2e7dc7cd
MC
1374 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1375 || (int)BIO_get_fd(rbio, NULL) != fd) {
1376 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1377
1378 if (bio == NULL) {
1379 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1380 return 0;
0f113f3e
MC
1381 }
1382 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1383 SSL_set0_wbio(s, bio);
50ec7505
BP
1384#ifndef OPENSSL_NO_KTLS
1385 /*
1386 * The new socket is created successfully regardless of ktls_enable.
1387 * ktls_enable doesn't change any functionality of the socket, except
1388 * changing the setsockopt to enable the processing of ktls_start.
1389 * Thus, it is not a problem to call it for non-TLS sockets.
1390 */
1391 ktls_enable(fd);
1392#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1393 } else {
65e2d672
MC
1394 BIO_up_ref(rbio);
1395 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1396 }
1397 return 1;
0f113f3e
MC
1398}
1399
1400int SSL_set_rfd(SSL *s, int fd)
1401{
2e7dc7cd 1402 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1403
2e7dc7cd
MC
1404 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1405 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1406 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1407
1408 if (bio == NULL) {
1409 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1410 return 0;
0f113f3e
MC
1411 }
1412 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1413 SSL_set0_rbio(s, bio);
2e7dc7cd 1414 } else {
65e2d672
MC
1415 BIO_up_ref(wbio);
1416 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1417 }
1418
1419 return 1;
0f113f3e
MC
1420}
1421#endif
ca03109c
BM
1422
1423/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1424size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1425{
1426 size_t ret = 0;
1427
555cbb32
TS
1428 ret = s->s3.tmp.finish_md_len;
1429 if (count > ret)
1430 count = ret;
1431 memcpy(buf, s->s3.tmp.finish_md, count);
0f113f3e
MC
1432 return ret;
1433}
ca03109c
BM
1434
1435/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1436size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1437{
1438 size_t ret = 0;
ca03109c 1439
555cbb32
TS
1440 ret = s->s3.tmp.peer_finish_md_len;
1441 if (count > ret)
1442 count = ret;
1443 memcpy(buf, s->s3.tmp.peer_finish_md, count);
0f113f3e
MC
1444 return ret;
1445}
ca03109c 1446
0821bcd4 1447int SSL_get_verify_mode(const SSL *s)
0f113f3e 1448{
26a7d938 1449 return s->verify_mode;
0f113f3e 1450}
d02b48c6 1451
0821bcd4 1452int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1453{
1454 return X509_VERIFY_PARAM_get_depth(s->param);
1455}
7f89714e 1456
0f113f3e 1457int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
26a7d938 1458 return s->verify_callback;
0f113f3e 1459}
d02b48c6 1460
0821bcd4 1461int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1462{
26a7d938 1463 return ctx->verify_mode;
0f113f3e 1464}
d02b48c6 1465
0821bcd4 1466int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1467{
1468 return X509_VERIFY_PARAM_get_depth(ctx->param);
1469}
1470
1471int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1472 return ctx->default_verify_callback;
0f113f3e
MC
1473}
1474
1475void SSL_set_verify(SSL *s, int mode,
1476 int (*callback) (int ok, X509_STORE_CTX *ctx))
1477{
1478 s->verify_mode = mode;
1479 if (callback != NULL)
1480 s->verify_callback = callback;
1481}
1482
1483void SSL_set_verify_depth(SSL *s, int depth)
1484{
1485 X509_VERIFY_PARAM_set_depth(s->param, depth);
1486}
1487
1488void SSL_set_read_ahead(SSL *s, int yes)
1489{
52e1d7b1 1490 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1491}
d02b48c6 1492
0821bcd4 1493int SSL_get_read_ahead(const SSL *s)
0f113f3e 1494{
52e1d7b1 1495 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1496}
d02b48c6 1497
0821bcd4 1498int SSL_pending(const SSL *s)
0f113f3e 1499{
8b0e934a
MC
1500 size_t pending = s->method->ssl_pending(s);
1501
0f113f3e
MC
1502 /*
1503 * SSL_pending cannot work properly if read-ahead is enabled
1504 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1505 * impossible to fix since SSL_pending cannot report errors that may be
1506 * observed while scanning the new data. (Note that SSL_pending() is
1507 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1508 *
1509 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1510 * we just return INT_MAX.
0f113f3e 1511 */
348240c6 1512 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1513}
d02b48c6 1514
49580f25
MC
1515int SSL_has_pending(const SSL *s)
1516{
1517 /*
1518 * Similar to SSL_pending() but returns a 1 to indicate that we have
1519 * unprocessed data available or 0 otherwise (as opposed to the number of
1520 * bytes available). Unlike SSL_pending() this will take into account
1521 * read_ahead data. A 1 return simply indicates that we have unprocessed
1522 * data. That data may not result in any application data, or we may fail
1523 * to parse the records for some reason.
1524 */
b8c49611 1525 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1526 return 1;
1527
1528 return RECORD_LAYER_read_pending(&s->rlayer);
1529}
1530
0821bcd4 1531X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1532{
1533 X509 *r;
d02b48c6 1534
0f113f3e
MC
1535 if ((s == NULL) || (s->session == NULL))
1536 r = NULL;
1537 else
1538 r = s->session->peer;
d02b48c6 1539
0f113f3e 1540 if (r == NULL)
26a7d938 1541 return r;
d02b48c6 1542
05f0fb9f 1543 X509_up_ref(r);
0f113f3e 1544
26a7d938 1545 return r;
0f113f3e 1546}
d02b48c6 1547
0821bcd4 1548STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1549{
1550 STACK_OF(X509) *r;
1551
c34b0f99 1552 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1553 r = NULL;
1554 else
c34b0f99 1555 r = s->session->peer_chain;
0f113f3e
MC
1556
1557 /*
1558 * If we are a client, cert_chain includes the peer's own certificate; if
1559 * we are a server, it does not.
1560 */
1561
26a7d938 1562 return r;
0f113f3e
MC
1563}
1564
1565/*
1566 * Now in theory, since the calling process own 't' it should be safe to
1567 * modify. We need to be able to read f without being hassled
1568 */
17dd65e6 1569int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1570{
16203f7b 1571 int i;
0f113f3e 1572 /* Do we need to to SSL locking? */
61986d32 1573 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1574 return 0;
69f68237 1575 }
0f113f3e
MC
1576
1577 /*
87d9cafa 1578 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1579 */
1580 if (t->method != f->method) {
919ba009
VD
1581 t->method->ssl_free(t);
1582 t->method = f->method;
1583 if (t->method->ssl_new(t) == 0)
1584 return 0;
0f113f3e
MC
1585 }
1586
2f545ae4 1587 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1588 ssl_cert_free(t->cert);
1589 t->cert = f->cert;
348240c6 1590 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1591 return 0;
69f68237 1592 }
17dd65e6
MC
1593
1594 return 1;
0f113f3e 1595}
d02b48c6 1596
58964a49 1597/* Fix this so it checks all the valid key/cert options */
0821bcd4 1598int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1599{
a230b26e
EK
1600 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1601 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1602 return 0;
0f113f3e
MC
1603 }
1604 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1605 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1606 return 0;
0f113f3e 1607 }
26a7d938
K
1608 return X509_check_private_key
1609 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1610}
d02b48c6 1611
58964a49 1612/* Fix this function so that it takes an optional type parameter */
0821bcd4 1613int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1614{
1615 if (ssl == NULL) {
1616 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1617 return 0;
0f113f3e 1618 }
0f113f3e
MC
1619 if (ssl->cert->key->x509 == NULL) {
1620 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1621 return 0;
0f113f3e
MC
1622 }
1623 if (ssl->cert->key->privatekey == NULL) {
1624 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1625 return 0;
0f113f3e 1626 }
26a7d938
K
1627 return X509_check_private_key(ssl->cert->key->x509,
1628 ssl->cert->key->privatekey);
0f113f3e 1629}
d02b48c6 1630
07bbc92c
MC
1631int SSL_waiting_for_async(SSL *s)
1632{
e8aa8b6c 1633 if (s->job)
82676094
MC
1634 return 1;
1635
07bbc92c
MC
1636 return 0;
1637}
1638
ff75a257 1639int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1640{
ff75a257
MC
1641 ASYNC_WAIT_CTX *ctx = s->waitctx;
1642
1643 if (ctx == NULL)
1644 return 0;
1645 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1646}
f4da39d2 1647
ff75a257
MC
1648int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1649 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1650{
1651 ASYNC_WAIT_CTX *ctx = s->waitctx;
1652
1653 if (ctx == NULL)
1654 return 0;
1655 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1656 numdelfds);
f4da39d2
MC
1657}
1658
9f5a87fd
PY
1659int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1660{
1661 ctx->async_cb = callback;
1662 return 1;
1663}
1664
1665int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1666{
1667 ctx->async_cb_arg = arg;
1668 return 1;
1669}
1670
1671int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1672{
1673 s->async_cb = callback;
1674 return 1;
1675}
1676
1677int SSL_set_async_callback_arg(SSL *s, void *arg)
1678{
1679 s->async_cb_arg = arg;
1680 return 1;
1681}
1682
1683int SSL_get_async_status(SSL *s, int *status)
1684{
1685 ASYNC_WAIT_CTX *ctx = s->waitctx;
1686
1687 if (ctx == NULL)
1688 return 0;
1689 *status = ASYNC_WAIT_CTX_get_status(ctx);
1690 return 1;
1691}
1692
4f43d0e7 1693int SSL_accept(SSL *s)
0f113f3e 1694{
c4c32155 1695 if (s->handshake_func == NULL) {
0f113f3e
MC
1696 /* Not properly initialized yet */
1697 SSL_set_accept_state(s);
07bbc92c 1698 }
add2f5ca
MC
1699
1700 return SSL_do_handshake(s);
0f113f3e 1701}
d02b48c6 1702
4f43d0e7 1703int SSL_connect(SSL *s)
0f113f3e 1704{
c4c32155 1705 if (s->handshake_func == NULL) {
0f113f3e
MC
1706 /* Not properly initialized yet */
1707 SSL_set_connect_state(s);
add2f5ca 1708 }
b31b04d9 1709
add2f5ca 1710 return SSL_do_handshake(s);
0f113f3e 1711}
d02b48c6 1712
0821bcd4 1713long SSL_get_default_timeout(const SSL *s)
0f113f3e 1714{
26a7d938 1715 return s->method->get_timeout();
0f113f3e
MC
1716}
1717
9f5a87fd
PY
1718static int ssl_async_wait_ctx_cb(void *arg)
1719{
1720 SSL *s = (SSL *)arg;
1721
1722 return s->async_cb(s, s->async_cb_arg);
1723}
1724
7fecbf6f 1725static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1726 int (*func) (void *))
1727{
add2f5ca 1728 int ret;
ff75a257
MC
1729 if (s->waitctx == NULL) {
1730 s->waitctx = ASYNC_WAIT_CTX_new();
1731 if (s->waitctx == NULL)
1732 return -1;
9f5a87fd
PY
1733 if (s->async_cb != NULL
1734 && !ASYNC_WAIT_CTX_set_callback
1735 (s->waitctx, ssl_async_wait_ctx_cb, s))
1736 return -1;
ff75a257 1737 }
e8aa8b6c 1738 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1739 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1740 case ASYNC_ERR:
1741 s->rwstate = SSL_NOTHING;
7fecbf6f 1742 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1743 return -1;
1744 case ASYNC_PAUSE:
1745 s->rwstate = SSL_ASYNC_PAUSED;
1746 return -1;
fc7f190c
MC
1747 case ASYNC_NO_JOBS:
1748 s->rwstate = SSL_ASYNC_NO_JOBS;
1749 return -1;
add2f5ca
MC
1750 case ASYNC_FINISH:
1751 s->job = NULL;
1752 return ret;
1753 default:
1754 s->rwstate = SSL_NOTHING;
7fecbf6f 1755 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1756 /* Shouldn't happen */
1757 return -1;
1758 }
1759}
07bbc92c 1760
add2f5ca 1761static int ssl_io_intern(void *vargs)
07bbc92c
MC
1762{
1763 struct ssl_async_args *args;
1764 SSL *s;
1765 void *buf;
348240c6 1766 size_t num;
07bbc92c
MC
1767
1768 args = (struct ssl_async_args *)vargs;
1769 s = args->s;
1770 buf = args->buf;
1771 num = args->num;
ec447924
MC
1772 switch (args->type) {
1773 case READFUNC:
7ee8627f 1774 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1775 case WRITEFUNC:
7ee8627f 1776 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1777 case OTHERFUNC:
1778 return args->f.func_other(s);
1779 }
1780 return -1;
07bbc92c
MC
1781}
1782
4ee7d3f9 1783int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1784{
c4c32155 1785 if (s->handshake_func == NULL) {
4ee7d3f9 1786 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1787 return -1;
1788 }
1789
1790 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1791 s->rwstate = SSL_NOTHING;
4ee7d3f9 1792 return 0;
0f113f3e 1793 }
07bbc92c 1794
564547e4
MC
1795 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1796 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1797 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1798 return 0;
1799 }
564547e4
MC
1800 /*
1801 * If we are a client and haven't received the ServerHello etc then we
1802 * better do that
1803 */
1804 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1805
e8aa8b6c 1806 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1807 struct ssl_async_args args;
eda75751 1808 int ret;
add2f5ca
MC
1809
1810 args.s = s;
1811 args.buf = buf;
1812 args.num = num;
ec447924
MC
1813 args.type = READFUNC;
1814 args.f.func_read = s->method->ssl_read;
add2f5ca 1815
eda75751 1816 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1817 *readbytes = s->asyncrw;
eda75751 1818 return ret;
07bbc92c 1819 } else {
54105ddd 1820 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1821 }
0f113f3e
MC
1822}
1823
4ee7d3f9 1824int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1825{
1826 int ret;
54105ddd 1827 size_t readbytes;
eda75751
MC
1828
1829 if (num < 0) {
4ee7d3f9 1830 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1831 return -1;
1832 }
1833
4ee7d3f9 1834 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1835
1836 /*
1837 * The cast is safe here because ret should be <= INT_MAX because num is
1838 * <= INT_MAX
1839 */
1840 if (ret > 0)
54105ddd 1841 ret = (int)readbytes;
eda75751
MC
1842
1843 return ret;
1844}
1845
4ee7d3f9
KR
1846int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1847{
1848 int ret = ssl_read_internal(s, buf, num, readbytes);
1849
1850 if (ret < 0)
1851 ret = 0;
1852 return ret;
1853}
1854
f533fbd4 1855int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1856{
1857 int ret;
1858
1859 if (!s->server) {
f533fbd4
MC
1860 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1861 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1862 }
1863
d781d247
MC
1864 switch (s->early_data_state) {
1865 case SSL_EARLY_DATA_NONE:
1866 if (!SSL_in_before(s)) {
f533fbd4
MC
1867 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1868 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1869 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1870 }
1871 /* fall through */
1872
1873 case SSL_EARLY_DATA_ACCEPT_RETRY:
1874 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1875 ret = SSL_accept(s);
1876 if (ret <= 0) {
1877 /* NBIO or error */
1878 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1879 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1880 }
1881 /* fall through */
1882
1883 case SSL_EARLY_DATA_READ_RETRY:
1884 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1885 s->early_data_state = SSL_EARLY_DATA_READING;
1886 ret = SSL_read_ex(s, buf, num, readbytes);
1887 /*
ef6c191b
MC
1888 * State machine will update early_data_state to
1889 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1890 * message
d781d247
MC
1891 */
1892 if (ret > 0 || (ret <= 0 && s->early_data_state
1893 != SSL_EARLY_DATA_FINISHED_READING)) {
1894 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1895 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1896 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1897 }
1898 } else {
1899 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1900 }
1901 *readbytes = 0;
f533fbd4 1902 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1903
1904 default:
f533fbd4
MC
1905 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1906 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1907 }
1908}
1909
f5b519c4 1910int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1911{
1912 return s->ext.early_data;
1913}
1914
4ee7d3f9 1915static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1916{
c4c32155 1917 if (s->handshake_func == NULL) {
4ee7d3f9 1918 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1919 return -1;
1920 }
1921
1922 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1923 return 0;
0f113f3e 1924 }
e8aa8b6c 1925 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1926 struct ssl_async_args args;
eda75751 1927 int ret;
0f113f3e 1928
add2f5ca
MC
1929 args.s = s;
1930 args.buf = buf;
1931 args.num = num;
ec447924
MC
1932 args.type = READFUNC;
1933 args.f.func_read = s->method->ssl_peek;
07bbc92c 1934
eda75751 1935 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1936 *readbytes = s->asyncrw;
eda75751 1937 return ret;
add2f5ca 1938 } else {
54105ddd 1939 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1940 }
07bbc92c
MC
1941}
1942
4ee7d3f9 1943int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1944{
1945 int ret;
4ee7d3f9 1946 size_t readbytes;
7ee8627f
MC
1947
1948 if (num < 0) {
4ee7d3f9 1949 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1950 return -1;
1951 }
1952
4ee7d3f9 1953 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1954
1955 /*
1956 * The cast is safe here because ret should be <= INT_MAX because num is
1957 * <= INT_MAX
1958 */
1959 if (ret > 0)
4ee7d3f9 1960 ret = (int)readbytes;
7ee8627f
MC
1961
1962 return ret;
1963}
1964
4ee7d3f9
KR
1965
1966int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1967{
1968 int ret = ssl_peek_internal(s, buf, num, readbytes);
1969
1970 if (ret < 0)
1971 ret = 0;
1972 return ret;
1973}
1974
1975int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1976{
c4c32155 1977 if (s->handshake_func == NULL) {
4ee7d3f9 1978 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1979 return -1;
1980 }
1981
1982 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1983 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1984 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1985 return -1;
0f113f3e 1986 }
07bbc92c 1987
ef6c191b 1988 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
1989 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1990 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 1991 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 1992 return 0;
0a5ece5b 1993 }
564547e4
MC
1994 /* If we are a client and haven't sent the Finished we better do that */
1995 ossl_statem_check_finish_init(s, 1);
49e7fe12 1996
e8aa8b6c 1997 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 1998 int ret;
add2f5ca
MC
1999 struct ssl_async_args args;
2000
2001 args.s = s;
2002 args.buf = (void *)buf;
2003 args.num = num;
ec447924
MC
2004 args.type = WRITEFUNC;
2005 args.f.func_write = s->method->ssl_write;
add2f5ca 2006
7ee8627f
MC
2007 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2008 *written = s->asyncrw;
2009 return ret;
07bbc92c 2010 } else {
7ee8627f 2011 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2012 }
0f113f3e 2013}
d02b48c6 2014
7c3a7561
BP
2015ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2016{
2017 ossl_ssize_t ret;
2018
2019 if (s->handshake_func == NULL) {
2020 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2021 return -1;
2022 }
2023
2024 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2025 s->rwstate = SSL_NOTHING;
2026 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_PROTOCOL_IS_SHUTDOWN);
2027 return -1;
2028 }
2029
2030 if (!BIO_get_ktls_send(s->wbio)) {
2031 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2032 return -1;
2033 }
2034
2035 /* If we have an alert to send, lets send it */
2036 if (s->s3.alert_dispatch) {
2037 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2038 if (ret <= 0) {
2039 /* SSLfatal() already called if appropriate */
2040 return ret;
2041 }
2042 /* if it went, fall through and send more stuff */
2043 }
2044
2045 s->rwstate = SSL_WRITING;
2046 if (BIO_flush(s->wbio) <= 0) {
2047 if (!BIO_should_retry(s->wbio)) {
2048 s->rwstate = SSL_NOTHING;
2049 } else {
2050#ifdef EAGAIN
2051 set_sys_error(EAGAIN);
2052#endif
2053 }
2054 return -1;
2055 }
2056
2057#ifndef OPENSSL_NO_KTLS
2058 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2059#else
2060 ret = -1;
2061#endif
2062 if (ret < 0) {
2063#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2064 if ((get_last_sys_error() == EAGAIN) ||
2065 (get_last_sys_error() == EINTR) ||
2066 (get_last_sys_error() == EBUSY))
2067 BIO_set_retry_write(s->wbio);
2068 else
2069#endif
2070#ifdef OPENSSL_NO_KTLS
2071 SYSerr(SYS_F_SENDFILE, get_last_sys_error());
2072#else
2073 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2074#endif
2075 return ret;
2076 }
2077 s->rwstate = SSL_NOTHING;
2078 return ret;
2079}
2080
4ee7d3f9
KR
2081int SSL_write(SSL *s, const void *buf, int num)
2082{
2083 int ret;
2084 size_t written;
2085
2086 if (num < 0) {
2087 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
2088 return -1;
2089 }
2090
2091 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2092
2093 /*
2094 * The cast is safe here because ret should be <= INT_MAX because num is
2095 * <= INT_MAX
2096 */
2097 if (ret > 0)
2098 ret = (int)written;
2099
2100 return ret;
2101}
2102
2103int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2104{
2105 int ret = ssl_write_internal(s, buf, num, written);
2106
2107 if (ret < 0)
2108 ret = 0;
2109 return ret;
2110}
2111
0665b4ed 2112int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2113{
a0cb628b 2114 int ret, early_data_state;
2a8db717 2115 size_t writtmp;
f7414b08 2116 uint32_t partialwrite;
49e7fe12 2117
49e7fe12
MC
2118 switch (s->early_data_state) {
2119 case SSL_EARLY_DATA_NONE:
09f28874
MC
2120 if (s->server
2121 || !SSL_in_before(s)
add8d0e9
MC
2122 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2123 && (s->psk_use_session_cb == NULL))) {
09f28874
MC
2124 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
2125 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2126 return 0;
2127 }
2128 /* fall through */
2129
2130 case SSL_EARLY_DATA_CONNECT_RETRY:
2131 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2132 ret = SSL_connect(s);
2133 if (ret <= 0) {
2134 /* NBIO or error */
2135 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2136 return 0;
2137 }
2138 /* fall through */
2139
2140 case SSL_EARLY_DATA_WRITE_RETRY:
2141 s->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2142 /*
2143 * We disable partial write for early data because we don't keep track
2144 * of how many bytes we've written between the SSL_write_ex() call and
2145 * the flush if the flush needs to be retried)
2146 */
2147 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2148 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2149 ret = SSL_write_ex(s, buf, num, &writtmp);
f7414b08 2150 s->mode |= partialwrite;
2a8db717
MC
2151 if (!ret) {
2152 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2153 return ret;
2154 }
2155 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2156 /* fall through */
2157
2158 case SSL_EARLY_DATA_WRITE_FLUSH:
2159 /* The buffering BIO is still in place so we need to flush it */
2160 if (statem_flush(s) != 1)
2161 return 0;
2a8db717 2162 *written = num;
49e7fe12 2163 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2164 return 1;
49e7fe12 2165
116d0da5 2166 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
2167 case SSL_EARLY_DATA_READ_RETRY:
2168 early_data_state = s->early_data_state;
09f28874
MC
2169 /* We are a server writing to an unauthenticated client */
2170 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2171 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2172 /* The buffering BIO is still in place */
2173 if (ret)
2174 (void)BIO_flush(s->wbio);
bbea9f2c 2175 s->early_data_state = early_data_state;
09f28874
MC
2176 return ret;
2177
49e7fe12 2178 default:
09f28874 2179 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2180 return 0;
2181 }
2182}
2183
4f43d0e7 2184int SSL_shutdown(SSL *s)
0f113f3e
MC
2185{
2186 /*
2187 * Note that this function behaves differently from what one might
2188 * expect. Return values are 0 for no success (yet), 1 for success; but
2189 * calling it once is usually not enough, even if blocking I/O is used
2190 * (see ssl3_shutdown).
2191 */
2192
c4c32155 2193 if (s->handshake_func == NULL) {
0f113f3e
MC
2194 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2195 return -1;
2196 }
2197
64f9f406 2198 if (!SSL_in_init(s)) {
e8aa8b6c 2199 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2200 struct ssl_async_args args;
ec447924 2201
64f9f406
MC
2202 args.s = s;
2203 args.type = OTHERFUNC;
2204 args.f.func_other = s->method->ssl_shutdown;
ec447924 2205
64f9f406
MC
2206 return ssl_start_async_job(s, &args, ssl_io_intern);
2207 } else {
2208 return s->method->ssl_shutdown(s);
2209 }
ec447924 2210 } else {
64f9f406
MC
2211 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2212 return -1;
ec447924 2213 }
0f113f3e 2214}
d02b48c6 2215
4fbfe86a 2216int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2217{
f14afcaa 2218 /*
a9998e2f 2219 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
2220 * negotiated, and that it is appropriate to call SSL_key_update() instead
2221 * of SSL_renegotiate().
2222 */
44c04a2e
MC
2223 if (!SSL_IS_TLS13(s)) {
2224 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2225 return 0;
2226 }
2227
2228 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2229 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2230 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2231 return 0;
2232 }
2233
2234 if (!SSL_is_init_finished(s)) {
2235 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2236 return 0;
2237 }
2238
2239 ossl_statem_set_in_init(s, 1);
44c04a2e 2240 s->key_update = updatetype;
44c04a2e
MC
2241 return 1;
2242}
2243
3499327b 2244int SSL_get_key_update_type(const SSL *s)
53d1d07d
MC
2245{
2246 return s->key_update;
2247}
2248
4f43d0e7 2249int SSL_renegotiate(SSL *s)
0f113f3e 2250{
44c04a2e
MC
2251 if (SSL_IS_TLS13(s)) {
2252 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2253 return 0;
44c04a2e 2254 }
cda6b998 2255
db0f35dd
TS
2256 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2257 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2258 return 0;
2259 }
44959ee4 2260
db0f35dd 2261 s->renegotiate = 1;
0f113f3e 2262 s->new_session = 1;
44959ee4 2263
26a7d938 2264 return s->method->ssl_renegotiate(s);
0f113f3e 2265}
d02b48c6 2266
44959ee4 2267int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2268{
db0f35dd
TS
2269 if (SSL_IS_TLS13(s)) {
2270 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2271 return 0;
db0f35dd 2272 }
cda6b998 2273
db0f35dd
TS
2274 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2275 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2276 return 0;
2277 }
c519e89f 2278
db0f35dd 2279 s->renegotiate = 1;
0f113f3e 2280 s->new_session = 0;
c519e89f 2281
26a7d938 2282 return s->method->ssl_renegotiate(s);
0f113f3e 2283}
44959ee4 2284
3499327b 2285int SSL_renegotiate_pending(const SSL *s)
0f113f3e
MC
2286{
2287 /*
2288 * becomes true when negotiation is requested; false again once a
2289 * handshake has finished
2290 */
2291 return (s->renegotiate != 0);
2292}
2293
2294long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2295{
2296 long l;
2297
2298 switch (cmd) {
2299 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2300 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 2301 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
2302 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2303 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
26a7d938 2304 return l;
0f113f3e
MC
2305
2306 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2307 s->msg_callback_arg = parg;
2308 return 1;
2309
0f113f3e
MC
2310 case SSL_CTRL_MODE:
2311 return (s->mode |= larg);
2312 case SSL_CTRL_CLEAR_MODE:
2313 return (s->mode &= ~larg);
2314 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2315 return (long)s->max_cert_list;
0f113f3e 2316 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2317 if (larg < 0)
2318 return 0;
2319 l = (long)s->max_cert_list;
2320 s->max_cert_list = (size_t)larg;
2321 return l;
0f113f3e
MC
2322 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2323 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2324 return 0;
50ec7505
BP
2325#ifndef OPENSSL_NO_KTLS
2326 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2327 return 0;
2328#endif /* OPENSSL_NO_KTLS */
0f113f3e 2329 s->max_send_fragment = larg;
d102d9df
MC
2330 if (s->max_send_fragment < s->split_send_fragment)
2331 s->split_send_fragment = s->max_send_fragment;
2332 return 1;
2333 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2334 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
2335 return 0;
2336 s->split_send_fragment = larg;
0f113f3e 2337 return 1;
d102d9df
MC
2338 case SSL_CTRL_SET_MAX_PIPELINES:
2339 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2340 return 0;
2341 s->max_pipelines = larg;
94777c9c
MC
2342 if (larg > 1)
2343 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2344 return 1;
0f113f3e 2345 case SSL_CTRL_GET_RI_SUPPORT:
555cbb32 2346 return s->s3.send_connection_binding;
0f113f3e
MC
2347 case SSL_CTRL_CERT_FLAGS:
2348 return (s->cert->cert_flags |= larg);
2349 case SSL_CTRL_CLEAR_CERT_FLAGS:
2350 return (s->cert->cert_flags &= ~larg);
2351
2352 case SSL_CTRL_GET_RAW_CIPHERLIST:
2353 if (parg) {
555cbb32 2354 if (s->s3.tmp.ciphers_raw == NULL)
0f113f3e 2355 return 0;
555cbb32
TS
2356 *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
2357 return (int)s->s3.tmp.ciphers_rawlen;
e9fa092e
EK
2358 } else {
2359 return TLS_CIPHER_LEN;
2360 }
c5364614 2361 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2362 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2363 return -1;
dccd20d1 2364 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2365 return 1;
2366 else
2367 return 0;
7946ab33 2368 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2369 return ssl_check_allowed_versions(larg, s->max_proto_version)
2370 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2371 &s->min_proto_version);
3edabd3c
CH
2372 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2373 return s->min_proto_version;
7946ab33 2374 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2375 return ssl_check_allowed_versions(s->min_proto_version, larg)
2376 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2377 &s->max_proto_version);
3edabd3c
CH
2378 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2379 return s->max_proto_version;
0f113f3e 2380 default:
26a7d938 2381 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2382 }
2383}
2384
2385long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2386{
2387 switch (cmd) {
2388 case SSL_CTRL_SET_MSG_CALLBACK:
2389 s->msg_callback = (void (*)
2390 (int write_p, int version, int content_type,
2391 const void *buf, size_t len, SSL *ssl,
2392 void *arg))(fp);
2393 return 1;
2394
2395 default:
26a7d938 2396 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2397 }
2398}
d3442bc7 2399
3c1d6bbc 2400LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2401{
2402 return ctx->sessions;
2403}
2404
2405long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2406{
2407 long l;
2408 /* For some cases with ctx == NULL perform syntax checks */
2409 if (ctx == NULL) {
2410 switch (cmd) {
14536c8c 2411#ifndef OPENSSL_NO_EC
de4d764e
MC
2412 case SSL_CTRL_SET_GROUPS_LIST:
2413 return tls1_set_groups_list(NULL, NULL, parg);
0f113f3e
MC
2414#endif
2415 case SSL_CTRL_SET_SIGALGS_LIST:
2416 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2417 return tls1_set_sigalgs_list(NULL, parg, 0);
2418 default:
2419 return 0;
2420 }
2421 }
2422
2423 switch (cmd) {
2424 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2425 return ctx->read_ahead;
0f113f3e
MC
2426 case SSL_CTRL_SET_READ_AHEAD:
2427 l = ctx->read_ahead;
2428 ctx->read_ahead = larg;
26a7d938 2429 return l;
0f113f3e
MC
2430
2431 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2432 ctx->msg_callback_arg = parg;
2433 return 1;
2434
2435 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2436 return (long)ctx->max_cert_list;
0f113f3e 2437 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2438 if (larg < 0)
2439 return 0;
2440 l = (long)ctx->max_cert_list;
2441 ctx->max_cert_list = (size_t)larg;
2442 return l;
0f113f3e
MC
2443
2444 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2445 if (larg < 0)
2446 return 0;
2447 l = (long)ctx->session_cache_size;
2448 ctx->session_cache_size = (size_t)larg;
2449 return l;
0f113f3e 2450 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 2451 return (long)ctx->session_cache_size;
0f113f3e
MC
2452 case SSL_CTRL_SET_SESS_CACHE_MODE:
2453 l = ctx->session_cache_mode;
2454 ctx->session_cache_mode = larg;
26a7d938 2455 return l;
0f113f3e 2456 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 2457 return ctx->session_cache_mode;
0f113f3e
MC
2458
2459 case SSL_CTRL_SESS_NUMBER:
26a7d938 2460 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 2461 case SSL_CTRL_SESS_CONNECT:
9ef9088c 2462 return tsan_load(&ctx->stats.sess_connect);
0f113f3e 2463 case SSL_CTRL_SESS_CONNECT_GOOD:
9ef9088c 2464 return tsan_load(&ctx->stats.sess_connect_good);
0f113f3e 2465 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
9ef9088c 2466 return tsan_load(&ctx->stats.sess_connect_renegotiate);
0f113f3e 2467 case SSL_CTRL_SESS_ACCEPT:
9ef9088c 2468 return tsan_load(&ctx->stats.sess_accept);
0f113f3e 2469 case SSL_CTRL_SESS_ACCEPT_GOOD:
9ef9088c 2470 return tsan_load(&ctx->stats.sess_accept_good);
0f113f3e 2471 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
9ef9088c 2472 return tsan_load(&ctx->stats.sess_accept_renegotiate);
0f113f3e 2473 case SSL_CTRL_SESS_HIT:
9ef9088c 2474 return tsan_load(&ctx->stats.sess_hit);
0f113f3e 2475 case SSL_CTRL_SESS_CB_HIT:
9ef9088c 2476 return tsan_load(&ctx->stats.sess_cb_hit);
0f113f3e 2477 case SSL_CTRL_SESS_MISSES:
9ef9088c 2478 return tsan_load(&ctx->stats.sess_miss);
0f113f3e 2479 case SSL_CTRL_SESS_TIMEOUTS:
9ef9088c 2480 return tsan_load(&ctx->stats.sess_timeout);
0f113f3e 2481 case SSL_CTRL_SESS_CACHE_FULL:
9ef9088c 2482 return tsan_load(&ctx->stats.sess_cache_full);
0f113f3e
MC
2483 case SSL_CTRL_MODE:
2484 return (ctx->mode |= larg);
2485 case SSL_CTRL_CLEAR_MODE:
2486 return (ctx->mode &= ~larg);
2487 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2488 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2489 return 0;
2490 ctx->max_send_fragment = larg;
d102d9df 2491 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2492 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2493 return 1;
d102d9df 2494 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2495 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2496 return 0;
2497 ctx->split_send_fragment = larg;
2498 return 1;
2499 case SSL_CTRL_SET_MAX_PIPELINES:
2500 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2501 return 0;
2502 ctx->max_pipelines = larg;
07077415 2503 return 1;
0f113f3e
MC
2504 case SSL_CTRL_CERT_FLAGS:
2505 return (ctx->cert->cert_flags |= larg);
2506 case SSL_CTRL_CLEAR_CERT_FLAGS:
2507 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2508 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2509 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2510 && ssl_set_version_bound(ctx->method->version, (int)larg,
2511 &ctx->min_proto_version);
3edabd3c
CH
2512 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2513 return ctx->min_proto_version;
7946ab33 2514 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2515 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2516 && ssl_set_version_bound(ctx->method->version, (int)larg,
2517 &ctx->max_proto_version);
3edabd3c
CH
2518 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2519 return ctx->max_proto_version;
0f113f3e 2520 default:
26a7d938 2521 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
2522 }
2523}
2524
2525long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2526{
2527 switch (cmd) {
2528 case SSL_CTRL_SET_MSG_CALLBACK:
2529 ctx->msg_callback = (void (*)
2530 (int write_p, int version, int content_type,
2531 const void *buf, size_t len, SSL *ssl,
2532 void *arg))(fp);
2533 return 1;
2534
2535 default:
26a7d938 2536 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
2537 }
2538}
d3442bc7 2539
ccd86b68 2540int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2541{
90d9e49a
DSH
2542 if (a->id > b->id)
2543 return 1;
2544 if (a->id < b->id)
2545 return -1;
2546 return 0;
0f113f3e
MC
2547}
2548
2549int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2550 const SSL_CIPHER *const *bp)
2551{
90d9e49a
DSH
2552 if ((*ap)->id > (*bp)->id)
2553 return 1;
2554 if ((*ap)->id < (*bp)->id)
2555 return -1;
2556 return 0;
0f113f3e 2557}
d02b48c6 2558
4f43d0e7 2559/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2560 * preference */
0821bcd4 2561STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2562{
2563 if (s != NULL) {
2564 if (s->cipher_list != NULL) {
26a7d938 2565 return s->cipher_list;
0f113f3e 2566 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 2567 return s->ctx->cipher_list;
0f113f3e
MC
2568 }
2569 }
26a7d938 2570 return NULL;
0f113f3e
MC
2571}
2572
831eef2c
NM
2573STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2574{
eee2a6a7 2575 if ((s == NULL) || !s->server)
831eef2c 2576 return NULL;
eee2a6a7 2577 return s->peer_ciphers;
831eef2c
NM
2578}
2579
8b8e5bed 2580STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2581{
2582 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2583 int i;
1d0c08b4 2584
0f113f3e
MC
2585 ciphers = SSL_get_ciphers(s);
2586 if (!ciphers)
2587 return NULL;
1d0c08b4
MC
2588 if (!ssl_set_client_disabled(s))
2589 return NULL;
0f113f3e
MC
2590 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2591 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2592 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2593 if (!sk)
2594 sk = sk_SSL_CIPHER_new_null();
2595 if (!sk)
2596 return NULL;
2597 if (!sk_SSL_CIPHER_push(sk, c)) {
2598 sk_SSL_CIPHER_free(sk);
2599 return NULL;
2600 }
2601 }
2602 }
2603 return sk;
2604}
8b8e5bed 2605
4f43d0e7 2606/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2607 * algorithm id */
f73e07cf 2608STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2609{
2610 if (s != NULL) {
2611 if (s->cipher_list_by_id != NULL) {
26a7d938 2612 return s->cipher_list_by_id;
0f113f3e 2613 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
26a7d938 2614 return s->ctx->cipher_list_by_id;
0f113f3e
MC
2615 }
2616 }
26a7d938 2617 return NULL;
0f113f3e 2618}
d02b48c6 2619
4f43d0e7 2620/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2621const char *SSL_get_cipher_list(const SSL *s, int n)
2622{
4a640fb6 2623 const SSL_CIPHER *c;
0f113f3e
MC
2624 STACK_OF(SSL_CIPHER) *sk;
2625
2626 if (s == NULL)
26a7d938 2627 return NULL;
0f113f3e
MC
2628 sk = SSL_get_ciphers(s);
2629 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 2630 return NULL;
0f113f3e
MC
2631 c = sk_SSL_CIPHER_value(sk, n);
2632 if (c == NULL)
26a7d938
K
2633 return NULL;
2634 return c->name;
0f113f3e 2635}
d02b48c6 2636
9d5ac953
KY
2637/** return a STACK of the ciphers available for the SSL_CTX and in order of
2638 * preference */
2639STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2640{
2641 if (ctx != NULL)
2642 return ctx->cipher_list;
2643 return NULL;
2644}
2645
3c83c5ba
SR
2646/*
2647 * Distinguish between ciphers controlled by set_ciphersuite() and
2648 * set_cipher_list() when counting.
2649 */
2650static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2651{
2652 int i, num = 0;
2653 const SSL_CIPHER *c;
2654
2655 if (sk == NULL)
2656 return 0;
2657 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2658 c = sk_SSL_CIPHER_value(sk, i);
2659 if (c->min_tls >= TLS1_3_VERSION)
2660 continue;
2661 num++;
2662 }
2663 return num;
2664}
2665
25f923dd 2666/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2667int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2668{
2669 STACK_OF(SSL_CIPHER) *sk;
2670
f865b081
MC
2671 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2672 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2673 ctx->cert);
0f113f3e
MC
2674 /*
2675 * ssl_create_cipher_list may return an empty stack if it was unable to
2676 * find a cipher matching the given rule string (for example if the rule
2677 * string specifies a cipher which has been disabled). This is not an
2678 * error as far as ssl_create_cipher_list is concerned, and hence
2679 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2680 */
2681 if (sk == NULL)
2682 return 0;
3c83c5ba 2683 else if (cipher_list_tls12_num(sk) == 0) {
0f113f3e
MC
2684 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2685 return 0;
2686 }
2687 return 1;
2688}
d02b48c6 2689
4f43d0e7 2690/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2691int SSL_set_cipher_list(SSL *s, const char *str)
2692{
2693 STACK_OF(SSL_CIPHER) *sk;
2694
f865b081
MC
2695 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2696 &s->cipher_list, &s->cipher_list_by_id, str,
2697 s->cert);
0f113f3e
MC
2698 /* see comment in SSL_CTX_set_cipher_list */
2699 if (sk == NULL)
2700 return 0;
3c83c5ba 2701 else if (cipher_list_tls12_num(sk) == 0) {
0f113f3e
MC
2702 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2703 return 0;
2704 }
2705 return 1;
2706}
d02b48c6 2707
a216df59 2708char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
2709{
2710 char *p;
a216df59 2711 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 2712 const SSL_CIPHER *c;
0f113f3e
MC
2713 int i;
2714
a216df59 2715 if (!s->server
eee2a6a7 2716 || s->peer_ciphers == NULL
a216df59 2717 || size < 2)
26a7d938 2718 return NULL;
0f113f3e
MC
2719
2720 p = buf;
eee2a6a7 2721 clntsk = s->peer_ciphers;
a216df59
MC
2722 srvrsk = SSL_get_ciphers(s);
2723 if (clntsk == NULL || srvrsk == NULL)
2724 return NULL;
0f113f3e 2725
a216df59 2726 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
2727 return NULL;
2728
a216df59 2729 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
2730 int n;
2731
a216df59
MC
2732 c = sk_SSL_CIPHER_value(clntsk, i);
2733 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2734 continue;
2735
0f113f3e 2736 n = strlen(c->name);
a216df59 2737 if (n + 1 > size) {
0f113f3e
MC
2738 if (p != buf)
2739 --p;
2740 *p = '\0';
2741 return buf;
2742 }
4cacc9d5 2743 strcpy(p, c->name);
0f113f3e
MC
2744 p += n;
2745 *(p++) = ':';
a216df59 2746 size -= n + 1;
0f113f3e
MC
2747 }
2748 p[-1] = '\0';
26a7d938 2749 return buf;
0f113f3e
MC
2750}
2751
52b8dad8 2752/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2753 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2754 */
2755
f1fd4544 2756const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2757{
2758 if (type != TLSEXT_NAMETYPE_host_name)
2759 return NULL;
a13c20f6 2760
1c4aa31d 2761 /*
328a0547
BK
2762 * SNI is not negotiated in pre-TLS-1.3 resumption flows, so fake up an
2763 * SNI value to return if we are resuming/resumed. N.B. that we still
2764 * call the relevant callbacks for such resumption flows, and callbacks
2765 * might error out if there is not a SNI value available.
1c4aa31d 2766 */
328a0547
BK
2767 if (s->hit)
2768 return s->session->ext.hostname;
2769 return s->ext.hostname;
0f113f3e 2770}
ed3883d2 2771
f1fd4544 2772int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2773{
2774 if (s->session
aff8c126
RS
2775 && (!s->ext.hostname ? s->session->
2776 ext.hostname : s->ext.hostname))
0f113f3e
MC
2777 return TLSEXT_NAMETYPE_host_name;
2778 return -1;
2779}
ee2ffc27 2780
0f113f3e
MC
2781/*
2782 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2783 * expected that this function is called from the callback set by
0f113f3e
MC
2784 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2785 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2786 * not included in the length. A byte string of length 0 is invalid. No byte
2787 * string may be truncated. The current, but experimental algorithm for
2788 * selecting the protocol is: 1) If the server doesn't support NPN then this
2789 * is indicated to the callback. In this case, the client application has to
2790 * abort the connection or have a default application level protocol. 2) If
2791 * the server supports NPN, but advertises an empty list then the client
f430ba31 2792 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2793 * fallback case was enacted. 3) Otherwise, the client finds the first
2794 * protocol in the server's list that it supports and selects this protocol.
2795 * This is because it's assumed that the server has better information about
2796 * which protocol a client should use. 4) If the client doesn't support any
2797 * of the server's advertised protocols, then this is treated the same as
2798 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2799 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2800 */
0f113f3e
MC
2801int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2802 const unsigned char *server,
2803 unsigned int server_len,
a230b26e 2804 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2805{
2806 unsigned int i, j;
2807 const unsigned char *result;
2808 int status = OPENSSL_NPN_UNSUPPORTED;
2809
2810 /*
2811 * For each protocol in server preference order, see if we support it.
2812 */
2813 for (i = 0; i < server_len;) {
2814 for (j = 0; j < client_len;) {
2815 if (server[i] == client[j] &&
2816 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2817 /* We found a match */
2818 result = &server[i];
2819 status = OPENSSL_NPN_NEGOTIATED;
2820 goto found;
2821 }
2822 j += client[j];
2823 j++;
2824 }
2825 i += server[i];
2826 i++;
2827 }
2828
2829 /* There's no overlap between our protocols and the server's list. */
2830 result = client;
2831 status = OPENSSL_NPN_NO_OVERLAP;
2832
2833 found:
2834 *out = (unsigned char *)result + 1;
2835 *outlen = result[0];
2836 return status;
2837}
ee2ffc27 2838
e481f9b9 2839#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2840/*
2841 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2842 * client's requested protocol for this connection and returns 0. If the
2843 * client didn't request any protocol, then *data is set to NULL. Note that
2844 * the client can request any protocol it chooses. The value returned from
2845 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2846 * provided by the callback.
2847 */
0f113f3e
MC
2848void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2849 unsigned *len)
2850{
aff8c126 2851 *data = s->ext.npn;
0f113f3e
MC
2852 if (!*data) {
2853 *len = 0;
2854 } else {
aff8c126 2855 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2856 }
2857}
2858
2859/*
aff8c126 2860 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2861 * a TLS server needs a list of supported protocols for Next Protocol
2862 * Negotiation. The returned list must be in wire format. The list is
2863 * returned by setting |out| to point to it and |outlen| to its length. This
2864 * memory will not be modified, but one should assume that the SSL* keeps a
2865 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2866 * wishes to advertise. Otherwise, no such extension will be included in the
2867 * ServerHello.
2868 */
aff8c126 2869void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2870 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2871 void *arg)
0f113f3e 2872{
aff8c126
RS
2873 ctx->ext.npn_advertised_cb = cb;
2874 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2875}
2876
2877/*
2878 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2879 * client needs to select a protocol from the server's provided list. |out|
2880 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2881 * The length of the protocol name must be written into |outlen|. The
2882 * server's advertised protocols are provided in |in| and |inlen|. The
2883 * callback can assume that |in| is syntactically valid. The client must
2884 * select a protocol. It is fatal to the connection if this callback returns
2885 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2886 */
aff8c126 2887void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2888 SSL_CTX_npn_select_cb_func cb,
aff8c126 2889 void *arg)
0f113f3e 2890{
aff8c126
RS
2891 ctx->ext.npn_select_cb = cb;
2892 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2893}
e481f9b9 2894#endif
a398f821 2895
0f113f3e
MC
2896/*
2897 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2898 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2899 * length-prefixed strings). Returns 0 on success.
2900 */
2901int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2902 unsigned int protos_len)
0f113f3e 2903{
aff8c126
RS
2904 OPENSSL_free(ctx->ext.alpn);
2905 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2906 if (ctx->ext.alpn == NULL) {
72e9be3d 2907 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2908 return 1;
72e9be3d 2909 }
aff8c126 2910 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2911
2912 return 0;
2913}
2914
2915/*
2916 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2917 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2918 * length-prefixed strings). Returns 0 on success.
2919 */
2920int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2921 unsigned int protos_len)
0f113f3e 2922{
aff8c126
RS
2923 OPENSSL_free(ssl->ext.alpn);
2924 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2925 if (ssl->ext.alpn == NULL) {
72e9be3d 2926 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2927 return 1;
72e9be3d 2928 }
aff8c126 2929 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
2930
2931 return 0;
2932}
2933
2934/*
2935 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2936 * called during ClientHello processing in order to select an ALPN protocol
2937 * from the client's list of offered protocols.
2938 */
2939void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
2940 SSL_CTX_alpn_select_cb_func cb,
2941 void *arg)
0f113f3e 2942{
aff8c126
RS
2943 ctx->ext.alpn_select_cb = cb;
2944 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
2945}
2946
2947/*
69687aa8
F
2948 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2949 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
2950 * (not including the leading length-prefix byte). If the server didn't
2951 * respond with a negotiated protocol then |*len| will be zero.
2952 */
6f017a8f 2953void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2954 unsigned int *len)
0f113f3e 2955{
555cbb32 2956 *data = ssl->s3.alpn_selected;
0f113f3e
MC
2957 if (*data == NULL)
2958 *len = 0;
2959 else
555cbb32 2960 *len = (unsigned int)ssl->s3.alpn_selected_len;
0f113f3e
MC
2961}
2962
74b4b494 2963int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 2964 const char *label, size_t llen,
23cec1f4 2965 const unsigned char *context, size_t contextlen,
0f113f3e
MC
2966 int use_context)
2967{
c8a18468 2968 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2969 return -1;
e0af0405 2970
0f113f3e 2971 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
23cec1f4
MC
2972 llen, context,
2973 contextlen, use_context);
0f113f3e 2974}
e0af0405 2975
b38ede80
TT
2976int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
2977 const char *label, size_t llen,
2978 const unsigned char *context,
2979 size_t contextlen)
2980{
2981 if (s->version != TLS1_3_VERSION)
2982 return 0;
2983
2984 return tls13_export_keying_material_early(s, out, olen, label, llen,
2985 context, contextlen);
2986}
2987
3c1d6bbc 2988static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 2989{
bd5d27c1 2990 const unsigned char *session_id = a->session_id;
0f113f3e 2991 unsigned long l;
bd5d27c1
DB
2992 unsigned char tmp_storage[4];
2993
2994 if (a->session_id_length < sizeof(tmp_storage)) {
2995 memset(tmp_storage, 0, sizeof(tmp_storage));
2996 memcpy(tmp_storage, a->session_id, a->session_id_length);
2997 session_id = tmp_storage;
2998 }
0f113f3e
MC
2999
3000 l = (unsigned long)
bd5d27c1
DB
3001 ((unsigned long)session_id[0]) |
3002 ((unsigned long)session_id[1] << 8L) |
3003 ((unsigned long)session_id[2] << 16L) |
3004 ((unsigned long)session_id[3] << 24L);
26a7d938 3005 return l;
0f113f3e
MC
3006}
3007
3008/*
3009 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 3010 * coarser function than this one) is changed, ensure
0f113f3e
MC
3011 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3012 * being able to construct an SSL_SESSION that will collide with any existing
3013 * session with a matching session ID.
3014 */
3015static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3016{
3017 if (a->ssl_version != b->ssl_version)
208fb891 3018 return 1;
0f113f3e 3019 if (a->session_id_length != b->session_id_length)
208fb891 3020 return 1;
26a7d938 3021 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
3022}
3023
3024/*
3025 * These wrapper functions should remain rather than redeclaring
d0fa136c 3026 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
3027 * variable. The reason is that the functions aren't static, they're exposed
3028 * via ssl.h.
3029 */
97b17195 3030
4ebb342f 3031SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
3032{
3033 SSL_CTX *ret = NULL;
3034
3035 if (meth == NULL) {
3036 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 3037 return NULL;
0f113f3e
MC
3038 }
3039
0fc32b07
MC
3040 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3041 return NULL;
7fa792d1 3042
0f113f3e
MC
3043 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3044 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3045 goto err;
3046 }
b51bce94 3047 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
3048 if (ret == NULL)
3049 goto err;
3050
0f113f3e 3051 ret->method = meth;
7946ab33
KR
3052 ret->min_proto_version = 0;
3053 ret->max_proto_version = 0;
693cf80c 3054 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
3055 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3056 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 3057 /* We take the system default. */
0f113f3e 3058 ret->session_timeout = meth->get_timeout();
0f113f3e 3059 ret->references = 1;
16203f7b
AG
3060 ret->lock = CRYPTO_THREAD_lock_new();
3061 if (ret->lock == NULL) {
3062 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3063 OPENSSL_free(ret);
3064 return NULL;
3065 }
0f113f3e 3066 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3067 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
3068 if ((ret->cert = ssl_cert_new()) == NULL)
3069 goto err;
3070
62d0577e 3071 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
3072 if (ret->sessions == NULL)
3073 goto err;
3074 ret->cert_store = X509_STORE_new();
3075 if (ret->cert_store == NULL)
3076 goto err;
ed29e82a
RP
3077#ifndef OPENSSL_NO_CT
3078 ret->ctlog_store = CTLOG_STORE_new();
3079 if (ret->ctlog_store == NULL)
3080 goto err;
3081#endif
f865b081 3082
5d120511 3083 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
f865b081
MC
3084 goto err;
3085
61986d32 3086 if (!ssl_create_cipher_list(ret->method,
f865b081 3087 ret->tls13_ciphersuites,
a230b26e 3088 &ret->cipher_list, &ret->cipher_list_by_id,
5d120511 3089 OSSL_default_cipher_list(), ret->cert)
a230b26e 3090 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
3091 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3092 goto err2;
3093 }
3094
3095 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 3096 if (ret->param == NULL)
0f113f3e
MC
3097 goto err;
3098
3099 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
3100 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
3101 goto err2;
3102 }
3103 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
3104 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
3105 goto err2;
3106 }
3107
fa7c2637 3108 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
3109 goto err;
3110
98732979
MC
3111 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3112 goto err;
3113
25a807bc
F
3114 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3115 goto err;
0f113f3e 3116
4bfb96f2
TS
3117 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3118 goto err;
3119
0f113f3e
MC
3120 /* No compression for DTLS */
3121 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3122 ret->comp_methods = SSL_COMP_get_compression_methods();
3123
3124 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3125 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3126
4e2e1ec9 3127 /* Setup RFC5077 ticket keys */
aff8c126
RS
3128 if ((RAND_bytes(ret->ext.tick_key_name,
3129 sizeof(ret->ext.tick_key_name)) <= 0)
4cffafe9 3130 || (RAND_priv_bytes(ret->ext.secure->tick_hmac_key,
4bfb96f2 3131 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
4cffafe9 3132 || (RAND_priv_bytes(ret->ext.secure->tick_aes_key,
4bfb96f2 3133 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
0f113f3e 3134 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3135
4cffafe9 3136 if (RAND_priv_bytes(ret->ext.cookie_hmac_key,
43054d3d
MC
3137 sizeof(ret->ext.cookie_hmac_key)) <= 0)
3138 goto err;
3139
edc032b5 3140#ifndef OPENSSL_NO_SRP
61986d32 3141 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 3142 goto err;
edc032b5 3143#endif
4db9677b 3144#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3145# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3146# define eng_strx(x) #x
3147# define eng_str(x) eng_strx(x)
3148 /* Use specific client engine automatically... ignore errors */
3149 {
3150 ENGINE *eng;
3151 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3152 if (!eng) {
3153 ERR_clear_error();
3154 ENGINE_load_builtin_engines();
3155 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3156 }
3157 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3158 ERR_clear_error();
3159 }
3160# endif
3161#endif
3162 /*
3163 * Default is to connect to non-RI servers. When RI is more widely
3164 * deployed might change this.
3165 */
3166 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
3167 /*
3168 * Disable compression by default to prevent CRIME. Applications can
3169 * re-enable compression by configuring
3170 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3171 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3172 * middlebox compatibility by default. This may be disabled by default in
3173 * a later OpenSSL version.
dc5744cb 3174 */
a5816a5a 3175 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 3176
aff8c126 3177 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 3178
bfa9a9af 3179 /*
c39e4048
BK
3180 * We cannot usefully set a default max_early_data here (which gets
3181 * propagated in SSL_new(), for the following reason: setting the
3182 * SSL field causes tls_construct_stoc_early_data() to tell the
3183 * client that early data will be accepted when constructing a TLS 1.3
3184 * session ticket, and the client will accordingly send us early data
3185 * when using that ticket (if the client has early data to send).
3186 * However, in order for the early data to actually be consumed by
3187 * the application, the application must also have calls to
3188 * SSL_read_early_data(); otherwise we'll just skip past the early data
3189 * and ignore it. So, since the application must add calls to
3190 * SSL_read_early_data(), we also require them to add
3191 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3192 * eliminating the bandwidth-wasting early data in the case described
3193 * above.
bfa9a9af 3194 */
c39e4048 3195 ret->max_early_data = 0;
bfa9a9af 3196
4e8548e8
MC
3197 /*
3198 * Default recv_max_early_data is a fully loaded single record. Could be
3199 * split across multiple records in practice. We set this differently to
3200 * max_early_data so that, in the default case, we do not advertise any
3201 * support for early_data, but if a client were to send us some (e.g.
3202 * because of an old, stale ticket) then we will tolerate it and skip over
3203 * it.
3204 */
3205 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3206
36ff232c
MC
3207 /* By default we send two session tickets automatically in TLSv1.3 */
3208 ret->num_tickets = 2;
9d0a8bb7 3209
8a5ed9dc
TM
3210 ssl_ctx_system_config(ret);
3211
16203f7b 3212 return ret;
0f113f3e
MC
3213 err:
3214 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3215 err2:
e0e920b1 3216 SSL_CTX_free(ret);
16203f7b 3217 return NULL;
0f113f3e 3218}
d02b48c6 3219
c5ebfcab 3220int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 3221{
16203f7b 3222 int i;
c5ebfcab 3223
2f545ae4 3224 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
3225 return 0;
3226
3227 REF_PRINT_COUNT("SSL_CTX", ctx);
3228 REF_ASSERT_ISNT(i < 2);
3229 return ((i > 1) ? 1 : 0);
a18a31e4
MC
3230}
3231
4f43d0e7 3232void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
3233{
3234 int i;
d02b48c6 3235
0f113f3e
MC
3236 if (a == NULL)
3237 return;
d02b48c6 3238
2f545ae4 3239 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 3240 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
3241 if (i > 0)
3242 return;
f3f1cf84 3243 REF_ASSERT_ISNT(i < 0);
0f113f3e 3244
222561fe 3245 X509_VERIFY_PARAM_free(a->param);
919ba009 3246 dane_ctx_final(&a->dane);
0f113f3e
MC
3247
3248 /*
3249 * Free internal session cache. However: the remove_cb() may reference
3250 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3251 * after the sessions were flushed.
3252 * As the ex_data handling routines might also touch the session cache,
3253 * the most secure solution seems to be: empty (flush) the cache, then
3254 * free ex_data, then finally free the cache.
3255 * (See ticket [openssl.org #212].)
3256 */
3257 if (a->sessions != NULL)
3258 SSL_CTX_flush_sessions(a, 0);
3259
3260 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 3261 lh_SSL_SESSION_free(a->sessions);
222561fe 3262 X509_STORE_free(a->cert_store);
ed29e82a
RP
3263#ifndef OPENSSL_NO_CT
3264 CTLOG_STORE_free(a->ctlog_store);
3265#endif
25aaa98a
RS
3266 sk_SSL_CIPHER_free(a->cipher_list);
3267 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 3268 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 3269 ssl_cert_free(a->cert);
fa7c2637 3270 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 3271 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
222561fe 3272 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 3273 a->comp_methods = NULL;
e783bae2 3274#ifndef OPENSSL_NO_SRTP
25aaa98a 3275 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 3276#endif
edc032b5 3277#ifndef OPENSSL_NO_SRP
0f113f3e 3278 SSL_CTX_SRP_CTX_free(a);
edc032b5 3279#endif
bdfe932d 3280#ifndef OPENSSL_NO_ENGINE
7c96dbcd 3281 ENGINE_finish(a->client_cert_engine);
ddac1974 3282#endif
8671b898 3283
e481f9b9 3284#ifndef OPENSSL_NO_EC
aff8c126
RS
3285 OPENSSL_free(a->ext.ecpointformats);
3286 OPENSSL_free(a->ext.supportedgroups);
8671b898 3287#endif
aff8c126 3288 OPENSSL_free(a->ext.alpn);
4bfb96f2 3289 OPENSSL_secure_free(a->ext.secure);
8671b898 3290
16203f7b
AG
3291 CRYPTO_THREAD_lock_free(a->lock);
3292
0f113f3e
MC
3293 OPENSSL_free(a);
3294}
d02b48c6 3295
3ae76679 3296void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
3297{
3298 ctx->default_passwd_callback = cb;
3299}
3300
3301void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3302{
3303 ctx->default_passwd_callback_userdata = u;
3304}
3305
0c452abc
CH
3306pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3307{
3308 return ctx->default_passwd_callback;
3309}
3310
3311void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3312{
3313 return ctx->default_passwd_callback_userdata;
3314}
3315
a974e64a
MC
3316void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3317{
3318 s->default_passwd_callback = cb;
3319}
3320
3321void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3322{
3323 s->default_passwd_callback_userdata = u;
3324}
3325
0c452abc
CH
3326pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3327{
3328 return s->default_passwd_callback;
3329}
3330
3331void *SSL_get_default_passwd_cb_userdata(SSL *s)
3332{
3333 return s->default_passwd_callback_userdata;
3334}
3335
0f113f3e
MC
3336void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3337 int (*cb) (X509_STORE_CTX *, void *),
3338 void *arg)
3339{
3340 ctx->app_verify_callback = cb;
3341 ctx->app_verify_arg = arg;
3342}
3343
3344void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3345 int (*cb) (int, X509_STORE_CTX *))
3346{
3347 ctx->verify_mode = mode;
3348 ctx->default_verify_callback = cb;
3349}
3350
3351void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3352{
3353 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3354}
3355
a230b26e 3356void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
3357{
3358 ssl_cert_set_cert_cb(c->cert, cb, arg);
3359}
3360
3361void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3362{
3363 ssl_cert_set_cert_cb(s->cert, cb, arg);
3364}
18d71588 3365
2cf28d61 3366void ssl_set_masks(SSL *s)
0f113f3e 3367{
6383d316 3368 CERT *c = s->cert;
555cbb32 3369 uint32_t *pvalid = s->s3.tmp.valid_flags;
bc71f910 3370 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 3371 unsigned long mask_k, mask_a;
10bf4fc2 3372#ifndef OPENSSL_NO_EC
361a1191 3373 int have_ecc_cert, ecdsa_ok;
14536c8c 3374#endif
0f113f3e
MC
3375 if (c == NULL)
3376 return;
d02b48c6 3377
bc36ee62 3378#ifndef OPENSSL_NO_DH
0f113f3e 3379 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 3380#else
361a1191 3381 dh_tmp = 0;
d02b48c6
RE
3382#endif
3383
d0ff28f8 3384 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
3385 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3386 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 3387#ifndef OPENSSL_NO_EC
6383d316 3388 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 3389#endif
0f113f3e
MC
3390 mask_k = 0;
3391 mask_a = 0;
0e1dba93 3392
77359d22
RL
3393 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3394 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 3395
2a9b9654 3396#ifndef OPENSSL_NO_GOST
4020c0b3 3397 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
e44380a9
DB
3398 mask_k |= SSL_kGOST;
3399 mask_a |= SSL_aGOST12;
3400 }
4020c0b3 3401 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
e44380a9
DB
3402 mask_k |= SSL_kGOST;
3403 mask_a |= SSL_aGOST12;
3404 }
4020c0b3 3405 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
3406 mask_k |= SSL_kGOST;
3407 mask_a |= SSL_aGOST01;
3408 }
2a9b9654 3409#endif
0f113f3e 3410
361a1191 3411 if (rsa_enc)
0f113f3e 3412 mask_k |= SSL_kRSA;
d02b48c6 3413
0f113f3e
MC
3414 if (dh_tmp)
3415 mask_k |= SSL_kDHE;
d02b48c6 3416
6aaa29fb
DSH
3417 /*
3418 * If we only have an RSA-PSS certificate allow RSA authentication
3419 * if TLS 1.2 and peer supports it.
3420 */
3421
3422 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3423 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3424 && TLS1_get_version(s) == TLS1_2_VERSION))
0f113f3e 3425 mask_a |= SSL_aRSA;
d02b48c6 3426
0f113f3e
MC
3427 if (dsa_sign) {
3428 mask_a |= SSL_aDSS;
0f113f3e 3429 }
d02b48c6 3430
0f113f3e 3431 mask_a |= SSL_aNULL;
d02b48c6 3432
0f113f3e
MC
3433 /*
3434 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3435 * depending on the key usage extension.
3436 */
14536c8c 3437#ifndef OPENSSL_NO_EC
0f113f3e 3438 if (have_ecc_cert) {
a8d8e06b 3439 uint32_t ex_kusage;
4020c0b3 3440 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 3441 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 3442 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 3443 ecdsa_ok = 0;
c7c46256 3444 if (ecdsa_ok)
0f113f3e 3445 mask_a |= SSL_aECDSA;
0f113f3e 3446 }
b2021556
DSH
3447 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3448 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3449 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3450 && TLS1_get_version(s) == TLS1_2_VERSION)
3451 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
3452
3453 /* Allow Ed448 for TLS 1.2 if peer supports it */
3454 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3455 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3456 && TLS1_get_version(s) == TLS1_2_VERSION)
3457 mask_a |= SSL_aECDSA;
14536c8c 3458#endif
ea262260 3459
10bf4fc2 3460#ifndef OPENSSL_NO_EC
fe6ef247 3461 mask_k |= SSL_kECDHE;
ea262260 3462#endif
ddac1974
NL
3463
3464#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3465 mask_k |= SSL_kPSK;
3466 mask_a |= SSL_aPSK;
526f94ad
DSH
3467 if (mask_k & SSL_kRSA)
3468 mask_k |= SSL_kRSAPSK;
3469 if (mask_k & SSL_kDHE)
3470 mask_k |= SSL_kDHEPSK;
3471 if (mask_k & SSL_kECDHE)
3472 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3473#endif
3474
555cbb32
TS
3475 s->s3.tmp.mask_k = mask_k;
3476 s->s3.tmp.mask_a = mask_a;
0f113f3e 3477}
d02b48c6 3478
ef236ec3
DSH
3479#ifndef OPENSSL_NO_EC
3480
a2f9200f 3481int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3482{
555cbb32 3483 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3484 /* key usage, if present, must allow signing */
ce0c1f2b 3485 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3486 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3487 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3488 return 0;
3489 }
3490 }
0f113f3e
MC
3491 return 1; /* all checks are ok */
3492}
ea262260 3493
ef236ec3
DSH
3494#endif
3495
a398f821 3496int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3497 size_t *serverinfo_length)
3498{
555cbb32 3499 CERT_PKEY *cpk = s->s3.tmp.cert;
0f113f3e
MC
3500 *serverinfo_length = 0;
3501
a497cf25 3502 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3503 return 0;
3504
a497cf25
DSH
3505 *serverinfo = cpk->serverinfo;
3506 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3507 return 1;
3508}
0f113f3e
MC
3509
3510void ssl_update_cache(SSL *s, int mode)
3511{
3512 int i;
3513
3514 /*
3515 * If the session_id_length is 0, we are not supposed to cache it, and it
3516 * would be rather hard to do anyway :-)
3517 */
3518 if (s->session->session_id_length == 0)
3519 return;
3520
d316cdcf
BK
3521 /*
3522 * If sid_ctx_length is 0 there is no specific application context
3523 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
3524 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3525 * indication that this is actually a session for the proper application
3526 * context, and the *handshake* will fail, not just the resumption attempt.
3527 * Do not cache (on the server) these sessions that are not resumable
3528 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 3529 */
c4fa1f7f 3530 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
3531 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3532 return;
3533
0f113f3e 3534 i = s->session_ctx->session_cache_mode;
5d61491c 3535 if ((i & mode) != 0
ee94ec2e
MC
3536 && (!s->hit || SSL_IS_TLS13(s))) {
3537 /*
3538 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
3539 * normally don't do this because by default it's a full stateless ticket
3540 * with only a dummy session id so there is no reason to cache it,
3541 * unless:
ee94ec2e
MC
3542 * - we are doing early_data, in which case we cache so that we can
3543 * detect replays
3544 * - the application has set a remove_session_cb so needs to know about
3545 * session timeout events
6cc0b3c2 3546 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
3547 */
3548 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3549 && (!SSL_IS_TLS13(s)
3550 || !s->server
5d263fb7
MC
3551 || (s->max_early_data > 0
3552 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
3553 || s->session_ctx->remove_session_cb != NULL
3554 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
3555 SSL_CTX_add_session(s->session_ctx, s->session);
3556
3557 /*
3558 * Add the session to the external cache. We do this even in server side
3559 * TLSv1.3 without early data because some applications just want to
3560 * know about the creation of a session and aren't doing a full cache.
3561 */
3562 if (s->session_ctx->new_session_cb != NULL) {
3563 SSL_SESSION_up_ref(s->session);
3564 if (!s->session_ctx->new_session_cb(s, s->session))
3565 SSL_SESSION_free(s->session);
3566 }
0f113f3e
MC
3567 }
3568
3569 /* auto flush every 255 connections */
3570 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 3571 TSAN_QUALIFIER int *stat;
1fcb4e4d
BK
3572 if (mode & SSL_SESS_CACHE_CLIENT)
3573 stat = &s->session_ctx->stats.sess_connect_good;
3574 else
3575 stat = &s->session_ctx->stats.sess_accept_good;
9ef9088c 3576 if ((tsan_load(stat) & 0xff) == 0xff)
0f113f3e 3577 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
3578 }
3579}
d02b48c6 3580
3499327b 3581const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
3582{
3583 return ctx->method;
3584}
ba168244 3585
3499327b 3586const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 3587{
26a7d938 3588 return s->method;
0f113f3e 3589}
d02b48c6 3590
4ebb342f 3591int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3592{
0f113f3e
MC
3593 int ret = 1;
3594
3595 if (s->method != meth) {
919ba009 3596 const SSL_METHOD *sm = s->method;
a230b26e 3597 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3598
919ba009 3599 if (sm->version == meth->version)
0f113f3e
MC
3600 s->method = meth;
3601 else {
919ba009 3602 sm->ssl_free(s);
0f113f3e
MC
3603 s->method = meth;
3604 ret = s->method->ssl_new(s);
3605 }
3606
919ba009 3607 if (hf == sm->ssl_connect)
0f113f3e 3608 s->handshake_func = meth->ssl_connect;
919ba009 3609 else if (hf == sm->ssl_accept)
0f113f3e
MC
3610 s->handshake_func = meth->ssl_accept;
3611 }
26a7d938 3612 return ret;
0f113f3e
MC
3613}
3614
3615int SSL_get_error(const SSL *s, int i)
3616{
3617 int reason;
3618 unsigned long l;
3619 BIO *bio;
3620
3621 if (i > 0)
26a7d938 3622 return SSL_ERROR_NONE;
0f113f3e
MC
3623
3624 /*
3625 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3626 * where we do encode the error
3627 */
3628 if ((l = ERR_peek_error()) != 0) {
3629 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 3630 return SSL_ERROR_SYSCALL;
0f113f3e 3631 else
26a7d938 3632 return SSL_ERROR_SSL;
0f113f3e
MC
3633 }
3634
8051ab2b
MC
3635 if (SSL_want_read(s)) {
3636 bio = SSL_get_rbio(s);
3637 if (BIO_should_read(bio))
26a7d938 3638 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3639 else if (BIO_should_write(bio))
3640 /*
3641 * This one doesn't make too much sense ... We never try to write
3642 * to the rbio, and an application program where rbio and wbio
3643 * are separate couldn't even know what it should wait for.
3644 * However if we ever set s->rwstate incorrectly (so that we have
3645 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3646 * wbio *are* the same, this test works around that bug; so it
3647 * might be safer to keep it.
3648 */
26a7d938 3649 return SSL_ERROR_WANT_WRITE;
8051ab2b
MC
3650 else if (BIO_should_io_special(bio)) {
3651 reason = BIO_get_retry_reason(bio);
3652 if (reason == BIO_RR_CONNECT)
26a7d938 3653 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3654 else if (reason == BIO_RR_ACCEPT)
26a7d938 3655 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3656 else
26a7d938 3657 return SSL_ERROR_SYSCALL; /* unknown */
0f113f3e 3658 }
8051ab2b 3659 }
0f113f3e 3660
8051ab2b 3661 if (SSL_want_write(s)) {
69687aa8 3662 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3663 bio = s->wbio;
3664 if (BIO_should_write(bio))
26a7d938 3665 return SSL_ERROR_WANT_WRITE;
8051ab2b 3666 else if (BIO_should_read(bio))
2e7dc7cd 3667 /*
8051ab2b 3668 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3669 */
26a7d938 3670 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3671 else if (BIO_should_io_special(bio)) {
3672 reason = BIO_get_retry_reason(bio);
3673 if (reason == BIO_RR_CONNECT)
26a7d938 3674 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3675 else if (reason == BIO_RR_ACCEPT)
26a7d938 3676 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3677 else
26a7d938 3678 return SSL_ERROR_SYSCALL;
0f113f3e 3679 }
07bbc92c 3680 }
6b1bb98f 3681 if (SSL_want_x509_lookup(s))
26a7d938 3682 return SSL_ERROR_WANT_X509_LOOKUP;
6b1bb98f 3683 if (SSL_want_async(s))
8051ab2b 3684 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3685 if (SSL_want_async_job(s))
8051ab2b 3686 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
3687 if (SSL_want_client_hello_cb(s))
3688 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b
MC
3689
3690 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
555cbb32 3691 (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 3692 return SSL_ERROR_ZERO_RETURN;
8051ab2b 3693
26a7d938 3694 return SSL_ERROR_SYSCALL;
0f113f3e 3695}
d02b48c6 3696
add2f5ca
MC
3697static int ssl_do_handshake_intern(void *vargs)
3698{
3699 struct ssl_async_args *args;
3700 SSL *s;
3701
3702 args = (struct ssl_async_args *)vargs;
3703 s = args->s;
3704
3705 return s->handshake_func(s);
3706}
3707
4f43d0e7 3708int SSL_do_handshake(SSL *s)
0f113f3e
MC
3709{
3710 int ret = 1;
3711
3712 if (s->handshake_func == NULL) {
3713 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3714 return -1;
0f113f3e
MC
3715 }
3716
3eaa4170 3717 ossl_statem_check_finish_init(s, -1);
49e7fe12 3718
c7f47786 3719 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
3720
3721 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3722 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3723 struct ssl_async_args args;
3724
3725 args.s = s;
3726
7fecbf6f 3727 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3728 } else {
3729 ret = s->handshake_func(s);
3730 }
0f113f3e 3731 }
add2f5ca 3732 return ret;
0f113f3e
MC
3733}
3734
4f43d0e7 3735void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3736{
3737 s->server = 1;
3738 s->shutdown = 0;
fe3a3291 3739 ossl_statem_clear(s);
0f113f3e 3740 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3741 clear_ciphers(s);
0f113f3e 3742}
d02b48c6 3743
4f43d0e7 3744void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3745{
3746 s->server = 0;
3747 s->shutdown = 0;
fe3a3291 3748 ossl_statem_clear(s);
0f113f3e 3749 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3750 clear_ciphers(s);
0f113f3e 3751}
d02b48c6 3752
4f43d0e7 3753int ssl_undefined_function(SSL *s)
0f113f3e
MC
3754{
3755 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3756 return 0;
0f113f3e 3757}
d02b48c6 3758
41a15c4f 3759int ssl_undefined_void_function(void)
0f113f3e
MC
3760{
3761 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3762 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3763 return 0;
0f113f3e 3764}
41a15c4f 3765
0821bcd4 3766int ssl_undefined_const_function(const SSL *s)
0f113f3e 3767{
26a7d938 3768 return 0;
0f113f3e 3769}
0821bcd4 3770
2b8fa1d5 3771const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3772{
3773 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3774 return NULL;
0f113f3e 3775}
d02b48c6 3776
3eb2aff4 3777const char *ssl_protocol_to_string(int version)
7d650072 3778{
2abacef1
MC
3779 switch(version)
3780 {
3781 case TLS1_3_VERSION:
582a17d6 3782 return "TLSv1.3";
2abacef1
MC
3783
3784 case TLS1_2_VERSION:
7d650072 3785 return "TLSv1.2";
2abacef1
MC
3786
3787 case TLS1_1_VERSION:
7d650072 3788 return "TLSv1.1";
2abacef1
MC
3789
3790 case TLS1_VERSION:
ee3a6c64 3791 return "TLSv1";
2abacef1
MC
3792
3793 case SSL3_VERSION:
7d650072 3794 return "SSLv3";
2abacef1
MC
3795
3796 case DTLS1_BAD_VER:
7d650072 3797 return "DTLSv0.9";
2abacef1
MC
3798
3799 case DTLS1_VERSION:
7d650072 3800 return "DTLSv1";
2abacef1
MC
3801
3802 case DTLS1_2_VERSION:
7d650072 3803 return "DTLSv1.2";
2abacef1
MC
3804
3805 default:
3806 return "unknown";
3807 }
0f113f3e 3808}
d02b48c6 3809
7d650072
KR
3810const char *SSL_get_version(const SSL *s)
3811{
3eb2aff4 3812 return ssl_protocol_to_string(s->version);
7d650072
KR
3813}
3814
98732979 3815static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
3816{
3817 STACK_OF(X509_NAME) *sk;
3818 X509_NAME *xn;
98732979
MC
3819 int i;
3820
3821 if (src == NULL) {
3822 *dst = NULL;
3823 return 1;
3824 }
3825
3826 if ((sk = sk_X509_NAME_new_null()) == NULL)
3827 return 0;
3828 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3829 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3830 if (xn == NULL) {
3831 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3832 return 0;
3833 }
3834 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3835 X509_NAME_free(xn);
3836 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3837 return 0;
3838 }
3839 }
3840 *dst = sk;
3841
3842 return 1;
3843}
3844
3845SSL *SSL_dup(SSL *s)
3846{
0f113f3e
MC
3847 SSL *ret;
3848 int i;
3849
919ba009
VD
3850 /* If we're not quiescent, just up_ref! */
3851 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3852 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3853 return s;
3854 }
3855
3856 /*
3857 * Otherwise, copy configuration state, and session if set.
3858 */
0f113f3e 3859 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 3860 return NULL;
0f113f3e 3861
0f113f3e 3862 if (s->session != NULL) {
919ba009
VD
3863 /*
3864 * Arranges to share the same session via up_ref. This "copies"
3865 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3866 */
61986d32 3867 if (!SSL_copy_session_id(ret, s))
17dd65e6 3868 goto err;
0f113f3e
MC
3869 } else {
3870 /*
3871 * No session has been established yet, so we have to expect that
3872 * s->cert or ret->cert will be changed later -- they should not both
3873 * point to the same object, and thus we can't use
3874 * SSL_copy_session_id.
3875 */
919ba009
VD
3876 if (!SSL_set_ssl_method(ret, s->method))
3877 goto err;
0f113f3e
MC
3878
3879 if (s->cert != NULL) {
e0e920b1 3880 ssl_cert_free(ret->cert);
0f113f3e
MC
3881 ret->cert = ssl_cert_dup(s->cert);
3882 if (ret->cert == NULL)
3883 goto err;
3884 }
3885
348240c6
MC
3886 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3887 (int)s->sid_ctx_length))
69f68237 3888 goto err;
0f113f3e
MC
3889 }
3890
9f6b22b8
VD
3891 if (!ssl_dane_dup(ret, s))
3892 goto err;
919ba009 3893 ret->version = s->version;
0f113f3e
MC
3894 ret->options = s->options;
3895 ret->mode = s->mode;
3896 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3897 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3898 ret->msg_callback = s->msg_callback;
3899 ret->msg_callback_arg = s->msg_callback_arg;
3900 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3901 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3902 ret->generate_session_id = s->generate_session_id;
3903
3904 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3905
0f113f3e
MC
3906 /* copy app data, a little dangerous perhaps */
3907 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3908 goto err;
3909
3910 /* setup rbio, and wbio */
3911 if (s->rbio != NULL) {
3912 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3913 goto err;
3914 }
3915 if (s->wbio != NULL) {
3916 if (s->wbio != s->rbio) {
3917 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3918 goto err;
65e2d672
MC
3919 } else {
3920 BIO_up_ref(ret->rbio);
0f113f3e 3921 ret->wbio = ret->rbio;
65e2d672 3922 }
0f113f3e 3923 }
919ba009 3924
0f113f3e 3925 ret->server = s->server;
919ba009
VD
3926 if (s->handshake_func) {
3927 if (s->server)
3928 SSL_set_accept_state(ret);
3929 else
3930 SSL_set_connect_state(ret);
3931 }
0f113f3e 3932 ret->shutdown = s->shutdown;
0f113f3e
MC
3933 ret->hit = s->hit;
3934
a974e64a
MC
3935 ret->default_passwd_callback = s->default_passwd_callback;
3936 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3937
0f113f3e
MC
3938 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3939
3940 /* dup the cipher_list and cipher_list_by_id stacks */
3941 if (s->cipher_list != NULL) {
3942 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3943 goto err;
3944 }
3945 if (s->cipher_list_by_id != NULL)
3946 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3947 == NULL)
3948 goto err;
3949
3950 /* Dup the client_CA list */
98732979
MC
3951 if (!dup_ca_names(&ret->ca_names, s->ca_names)
3952 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
3953 goto err;
3954
66696478 3955 return ret;
0f113f3e 3956
0f113f3e 3957 err:
66696478
RS
3958 SSL_free(ret);
3959 return NULL;
0f113f3e 3960}
d02b48c6 3961
4f43d0e7 3962void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3963{
3964 if (s->enc_read_ctx != NULL) {
846ec07d 3965 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3966 s->enc_read_ctx = NULL;
3967 }
3968 if (s->enc_write_ctx != NULL) {
846ec07d 3969 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3970 s->enc_write_ctx = NULL;
3971 }
09b6c2ef 3972#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3973 COMP_CTX_free(s->expand);
3974 s->expand = NULL;
3975 COMP_CTX_free(s->compress);
3976 s->compress = NULL;
0f113f3e
MC
3977#endif
3978}
d02b48c6 3979
0821bcd4 3980X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3981{
3982 if (s->cert != NULL)
26a7d938 3983 return s->cert->key->x509;
0f113f3e 3984 else
26a7d938 3985 return NULL;
0f113f3e 3986}
d02b48c6 3987
a25f9adc 3988EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3989{
3990 if (s->cert != NULL)
26a7d938 3991 return s->cert->key->privatekey;
0f113f3e 3992 else
26a7d938 3993 return NULL;
0f113f3e 3994}
d02b48c6 3995
a25f9adc 3996X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3997{
3998 if (ctx->cert != NULL)
3999 return ctx->cert->key->x509;
4000 else
4001 return NULL;
4002}
a25f9adc
DSH
4003
4004EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
4005{
4006 if (ctx->cert != NULL)
4007 return ctx->cert->key->privatekey;
4008 else
4009 return NULL;
4010}
a25f9adc 4011
babb3798 4012const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
4013{
4014 if ((s->session != NULL) && (s->session->cipher != NULL))
26a7d938
K
4015 return s->session->cipher;
4016 return NULL;
0f113f3e
MC
4017}
4018
0aed6e44
BK
4019const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4020{
555cbb32 4021 return s->s3.tmp.new_cipher;
0aed6e44
BK
4022}
4023
3499327b 4024const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 4025{
9a555706
RS
4026#ifndef OPENSSL_NO_COMP
4027 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4028#else
4029 return NULL;
4030#endif
0f113f3e 4031}
377dcdba 4032
3499327b 4033const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 4034{
9a555706
RS
4035#ifndef OPENSSL_NO_COMP
4036 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4037#else
4038 return NULL;
0f113f3e 4039#endif
9a555706 4040}
0f113f3e 4041
46417569 4042int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
4043{
4044 BIO *bbio;
4045
2e7dc7cd
MC
4046 if (s->bbio != NULL) {
4047 /* Already buffered. */
4048 return 1;
0f113f3e 4049 }
46417569 4050
2e7dc7cd
MC
4051 bbio = BIO_new(BIO_f_buffer());
4052 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4053 BIO_free(bbio);
0f113f3e 4054 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 4055 return 0;
0f113f3e 4056 }
2e7dc7cd
MC
4057 s->bbio = bbio;
4058 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
4059
4060 return 1;
0f113f3e 4061}
413c4f45 4062
b77f3ed1 4063int ssl_free_wbio_buffer(SSL *s)
0f113f3e 4064{
62adbcee 4065 /* callers ensure s is never null */
0f113f3e 4066 if (s->bbio == NULL)
b77f3ed1 4067 return 1;
0f113f3e 4068
2e7dc7cd 4069 s->wbio = BIO_pop(s->wbio);
0f113f3e
MC
4070 BIO_free(s->bbio);
4071 s->bbio = NULL;
b77f3ed1
MC
4072
4073 return 1;
0f113f3e
MC
4074}
4075
4076void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4077{
4078 ctx->quiet_shutdown = mode;
4079}
58964a49 4080
0821bcd4 4081int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 4082{
26a7d938 4083 return ctx->quiet_shutdown;
0f113f3e 4084}
58964a49 4085
0f113f3e
MC
4086void SSL_set_quiet_shutdown(SSL *s, int mode)
4087{
4088 s->quiet_shutdown = mode;
4089}
58964a49 4090
0821bcd4 4091int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 4092{
26a7d938 4093 return s->quiet_shutdown;
0f113f3e 4094}
58964a49 4095
0f113f3e
MC
4096void SSL_set_shutdown(SSL *s, int mode)
4097{
4098 s->shutdown = mode;
4099}
58964a49 4100
0821bcd4 4101int SSL_get_shutdown(const SSL *s)
0f113f3e 4102{
6546e9b2 4103 return s->shutdown;
0f113f3e 4104}
58964a49 4105
0821bcd4 4106int SSL_version(const SSL *s)
0f113f3e 4107{
6546e9b2
AG
4108 return s->version;
4109}
4110
4111int SSL_client_version(const SSL *s)
4112{
4113 return s->client_version;
0f113f3e 4114}
58964a49 4115
0821bcd4 4116SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 4117{
6546e9b2 4118 return ssl->ctx;
0f113f3e
MC
4119}
4120
4121SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4122{
24a0d393 4123 CERT *new_cert;
0f113f3e
MC
4124 if (ssl->ctx == ctx)
4125 return ssl->ctx;
0f113f3e 4126 if (ctx == NULL)
222da979 4127 ctx = ssl->session_ctx;
24a0d393
KR
4128 new_cert = ssl_cert_dup(ctx->cert);
4129 if (new_cert == NULL) {
4130 return NULL;
0f113f3e 4131 }
21181889
MC
4132
4133 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4134 ssl_cert_free(new_cert);
4135 return NULL;
4136 }
4137
24a0d393
KR
4138 ssl_cert_free(ssl->cert);
4139 ssl->cert = new_cert;
0f113f3e
MC
4140
4141 /*
4142 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4143 * so setter APIs must prevent invalid lengths from entering the system.
4144 */
380a522f
MC
4145 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4146 return NULL;
0f113f3e
MC
4147
4148 /*
4149 * If the session ID context matches that of the parent SSL_CTX,
4150 * inherit it from the new SSL_CTX as well. If however the context does
4151 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4152 * leave it unchanged.
4153 */
4154 if ((ssl->ctx != NULL) &&
4155 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4156 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4157 ssl->sid_ctx_length = ctx->sid_ctx_length;
4158 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4159 }
4160
16203f7b 4161 SSL_CTX_up_ref(ctx);
a230b26e 4162 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
4163 ssl->ctx = ctx;
4164
16203f7b 4165 return ssl->ctx;
0f113f3e 4166}
ed3883d2 4167
4f43d0e7 4168int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 4169{
26a7d938 4170 return X509_STORE_set_default_paths(ctx->cert_store);
0f113f3e 4171}
58964a49 4172
d84a7b20
MC
4173int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4174{
4175 X509_LOOKUP *lookup;
4176
4177 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4178 if (lookup == NULL)
4179 return 0;
4180 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4181
4182 /* Clear any errors if the default directory does not exist */
4183 ERR_clear_error();
4184
4185 return 1;
4186}
4187
4188int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4189{
4190 X509_LOOKUP *lookup;
4191
4192 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4193 if (lookup == NULL)
4194 return 0;
4195
4196 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
4197
4198 /* Clear any errors if the default file does not exist */
4199 ERR_clear_error();
4200
4201 return 1;
4202}
4203
303c0028 4204int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
4205 const char *CApath)
4206{
26a7d938 4207 return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
0f113f3e 4208}
58964a49 4209
45d87a1f 4210void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
4211 void (*cb) (const SSL *ssl, int type, int val))
4212{
4213 ssl->info_callback = cb;
4214}
4215
4216/*
4217 * One compiler (Diab DCC) doesn't like argument names in returned function
4218 * pointer.
4219 */
4220void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4221 int /* type */ ,
4222 int /* val */ ) {
4223 return ssl->info_callback;
4224}
58964a49 4225
0f113f3e
MC
4226void SSL_set_verify_result(SSL *ssl, long arg)
4227{
4228 ssl->verify_result = arg;
4229}
58964a49 4230
0821bcd4 4231long SSL_get_verify_result(const SSL *ssl)
0f113f3e 4232{
26a7d938 4233 return ssl->verify_result;
0f113f3e
MC
4234}
4235
d9f1c639 4236size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4237{
6b8f5d0d 4238 if (outlen == 0)
555cbb32
TS
4239 return sizeof(ssl->s3.client_random);
4240 if (outlen > sizeof(ssl->s3.client_random))
4241 outlen = sizeof(ssl->s3.client_random);
4242 memcpy(out, ssl->s3.client_random, outlen);
d9f1c639 4243 return outlen;
858618e7
NM
4244}
4245
d9f1c639 4246size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4247{
6b8f5d0d 4248 if (outlen == 0)
555cbb32
TS
4249 return sizeof(ssl->s3.server_random);
4250 if (outlen > sizeof(ssl->s3.server_random))
4251 outlen = sizeof(ssl->s3.server_random);
4252 memcpy(out, ssl->s3.server_random, outlen);
d9f1c639 4253 return outlen;
858618e7
NM
4254}
4255
d9f1c639 4256size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 4257 unsigned char *out, size_t outlen)
858618e7 4258{
d9f1c639
MC
4259 if (outlen == 0)
4260 return session->master_key_length;
8c1a5343 4261 if (outlen > session->master_key_length)
858618e7
NM
4262 outlen = session->master_key_length;
4263 memcpy(out, session->master_key, outlen);
d9f1c639 4264 return outlen;
858618e7
NM
4265}
4266
725b0f1e 4267int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
4268 size_t len)
4269{
4270 if (len > sizeof(sess->master_key))
4271 return 0;
4272
4273 memcpy(sess->master_key, in, len);
4274 sess->master_key_length = len;
911d63f2
MC
4275 return 1;
4276}
4277
4278
0f113f3e
MC
4279int SSL_set_ex_data(SSL *s, int idx, void *arg)
4280{
26a7d938 4281 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4282}
4283
4284void *SSL_get_ex_data(const SSL *s, int idx)
4285{
26a7d938 4286 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
4287}
4288
0f113f3e
MC
4289int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4290{
26a7d938 4291 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4292}
4293
4294void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4295{
26a7d938 4296 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 4297}
58964a49 4298
0821bcd4 4299X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 4300{
26a7d938 4301 return ctx->cert_store;
0f113f3e 4302}
413c4f45 4303
0f113f3e
MC
4304void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4305{
222561fe 4306 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
4307 ctx->cert_store = store;
4308}
413c4f45 4309
b50052db
TS
4310void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4311{
4312 if (store != NULL)
4313 X509_STORE_up_ref(store);
4314 SSL_CTX_set_cert_store(ctx, store);
4315}
4316
0821bcd4 4317int SSL_want(const SSL *s)
0f113f3e 4318{
26a7d938 4319 return s->rwstate;
0f113f3e 4320}
413c4f45 4321
0f113f3e 4322/**
4f43d0e7
BL
4323 * \brief Set the callback for generating temporary DH keys.
4324 * \param ctx the SSL context.
4325 * \param dh the callback
4326 */
4327
bc36ee62 4328#ifndef OPENSSL_NO_DH
0f113f3e
MC
4329void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4330 DH *(*dh) (SSL *ssl, int is_export,
4331 int keylength))
4332{
4333 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4334}
f8c3c05d 4335
0f113f3e
MC
4336void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4337 int keylength))
4338{
4339 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4340}
79df9d62 4341#endif
15d21c2d 4342
ddac1974
NL
4343#ifndef OPENSSL_NO_PSK
4344int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
4345{
4346 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 4347 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
4348 return 0;
4349 }
df6da24b 4350 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 4351 if (identity_hint != NULL) {
7644a9ae 4352 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4353 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
4354 return 0;
4355 } else
df6da24b 4356 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
4357 return 1;
4358}
ddac1974
NL
4359
4360int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
4361{
4362 if (s == NULL)
4363 return 0;
4364
0f113f3e
MC
4365 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4366 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4367 return 0;
4368 }
df6da24b 4369 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 4370 if (identity_hint != NULL) {
7644a9ae 4371 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4372 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
4373 return 0;
4374 } else
df6da24b 4375 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
4376 return 1;
4377}
ddac1974
NL
4378
4379const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
4380{
4381 if (s == NULL || s->session == NULL)
4382 return NULL;
26a7d938 4383 return s->session->psk_identity_hint;
0f113f3e 4384}
ddac1974
NL
4385
4386const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
4387{
4388 if (s == NULL || s->session == NULL)
4389 return NULL;
26a7d938 4390 return s->session->psk_identity;
0f113f3e 4391}
7806f3dd 4392
8cbfcc70 4393void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
4394{
4395 s->psk_client_callback = cb;
4396}
7806f3dd 4397
8cbfcc70 4398void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
4399{
4400 ctx->psk_client_callback = cb;
4401}
7806f3dd 4402
8cbfcc70 4403void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
4404{
4405 s->psk_server_callback = cb;
4406}
7806f3dd 4407
8cbfcc70 4408void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
4409{
4410 ctx->psk_server_callback = cb;
4411}
4412#endif
4413
f46184bd
MC
4414void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4415{
4416 s->psk_find_session_cb = cb;
4417}
4418
4419void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4420 SSL_psk_find_session_cb_func cb)
4421{
4422 ctx->psk_find_session_cb = cb;
4423}
4424
4425void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4426{
4427 s->psk_use_session_cb = cb;
4428}
4429
4430void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4431 SSL_psk_use_session_cb_func cb)
4432{
4433 ctx->psk_use_session_cb = cb;
4434}
4435
0f113f3e
MC
4436void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4437 void (*cb) (int write_p, int version,
4438 int content_type, const void *buf,
4439 size_t len, SSL *ssl, void *arg))
4440{
4441 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4442}
4443
4444void SSL_set_msg_callback(SSL *ssl,
4445 void (*cb) (int write_p, int version,
4446 int content_type, const void *buf,
4447 size_t len, SSL *ssl, void *arg))
4448{
4449 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4450}
a661b653 4451
7c2d4fee 4452void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
4453 int (*cb) (SSL *ssl,
4454 int
4455 is_forward_secure))
4456{
4457 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4458 (void (*)(void))cb);
4459}
4460
7c2d4fee 4461void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
4462 int (*cb) (SSL *ssl,
4463 int is_forward_secure))
4464{
4465 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4466 (void (*)(void))cb);
4467}
4468
c649d10d
TS
4469void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4470 size_t (*cb) (SSL *ssl, int type,
4471 size_t len, void *arg))
4472{
4473 ctx->record_padding_cb = cb;
4474}
4475
4476void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4477{
4478 ctx->record_padding_arg = arg;
4479}
4480
3499327b 4481void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
4482{
4483 return ctx->record_padding_arg;
4484}
4485
4486int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4487{
4488 /* block size of 0 or 1 is basically no padding */
4489 if (block_size == 1)
4490 ctx->block_padding = 0;
4491 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4492 ctx->block_padding = block_size;
4493 else
4494 return 0;
4495 return 1;
4496}
4497
4498void SSL_set_record_padding_callback(SSL *ssl,
4499 size_t (*cb) (SSL *ssl, int type,
4500 size_t len, void *arg))
4501{
4502 ssl->record_padding_cb = cb;
4503}
4504
4505void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4506{
4507 ssl->record_padding_arg = arg;
4508}
4509
3499327b 4510void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d
TS
4511{
4512 return ssl->record_padding_arg;
4513}
4514
4515int SSL_set_block_padding(SSL *ssl, size_t block_size)
4516{
4517 /* block size of 0 or 1 is basically no padding */
4518 if (block_size == 1)
4519 ssl->block_padding = 0;
4520 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4521 ssl->block_padding = block_size;
4522 else
4523 return 0;
4524 return 1;
4525}
4526
9d0a8bb7
MC
4527int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4528{
4529 s->num_tickets = num_tickets;
4530
4531 return 1;
4532}
4533
3499327b 4534size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7
MC
4535{
4536 return s->num_tickets;
4537}
4538
4539int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4540{
4541 ctx->num_tickets = num_tickets;
4542
4543 return 1;
4544}
4545
3499327b 4546size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
4547{
4548 return ctx->num_tickets;
4549}
4550
0f113f3e
MC
4551/*
4552 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 4553 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 4554 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 4555 * Returns the newly allocated ctx;
8671b898 4556 */
b948e2c5 4557
0f113f3e 4558EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 4559{
0f113f3e 4560 ssl_clear_hash_ctx(hash);
bfb0641f 4561 *hash = EVP_MD_CTX_new();
5f3d93e4 4562 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 4563 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
4564 *hash = NULL;
4565 return NULL;
4566 }
0f113f3e 4567 return *hash;
b948e2c5 4568}
0f113f3e
MC
4569
4570void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
4571{
4572
0d9824c1 4573 EVP_MD_CTX_free(*hash);
0f113f3e 4574 *hash = NULL;
b948e2c5 4575}
a661b653 4576
48fbcbac 4577/* Retrieve handshake hashes */
8c1a5343
MC
4578int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4579 size_t *hashlen)
48fbcbac 4580{
6e59a892 4581 EVP_MD_CTX *ctx = NULL;
555cbb32 4582 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
8c1a5343
MC
4583 int hashleni = EVP_MD_CTX_size(hdgst);
4584 int ret = 0;
4585
f63a17d6
MC
4586 if (hashleni < 0 || (size_t)hashleni > outlen) {
4587 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4588 ERR_R_INTERNAL_ERROR);
28ba2541 4589 goto err;
f63a17d6 4590 }
8c1a5343 4591
bfb0641f 4592 ctx = EVP_MD_CTX_new();
8c1a5343 4593 if (ctx == NULL)
6e59a892 4594 goto err;
8c1a5343 4595
6e59a892 4596 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6
MC
4597 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4598 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4599 ERR_R_INTERNAL_ERROR);
8c1a5343 4600 goto err;
f63a17d6 4601 }
8c1a5343
MC
4602
4603 *hashlen = hashleni;
4604
4605 ret = 1;
48fbcbac 4606 err:
bfb0641f 4607 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4608 return ret;
4609}
4610
c04b66b1 4611int SSL_session_reused(const SSL *s)
0f113f3e
MC
4612{
4613 return s->hit;
4614}
08557cf2 4615
69443116 4616int SSL_is_server(const SSL *s)
0f113f3e
MC
4617{
4618 return s->server;
4619}
87adf1fa 4620
fcd2d5a6 4621#if !OPENSSL_API_1_1_0
47153c72
RS
4622void SSL_set_debug(SSL *s, int debug)
4623{
4624 /* Old function was do-nothing anyway... */
4625 (void)s;
4626 (void)debug;
4627}
4628#endif
4629
b362ccab 4630void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4631{
4632 s->cert->sec_level = level;
4633}
b362ccab
DSH
4634
4635int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4636{
4637 return s->cert->sec_level;
4638}
b362ccab 4639
0f113f3e 4640void SSL_set_security_callback(SSL *s,
a230b26e
EK
4641 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4642 int op, int bits, int nid,
4643 void *other, void *ex))
0f113f3e
MC
4644{
4645 s->cert->sec_cb = cb;
4646}
b362ccab 4647
a230b26e
EK
4648int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4649 const SSL_CTX *ctx, int op,
4650 int bits, int nid, void *other,
4651 void *ex) {
0f113f3e
MC
4652 return s->cert->sec_cb;
4653}
b362ccab
DSH
4654
4655void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4656{
4657 s->cert->sec_ex = ex;
4658}
b362ccab
DSH
4659
4660void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4661{
4662 return s->cert->sec_ex;
4663}
b362ccab
DSH
4664
4665void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4666{
4667 ctx->cert->sec_level = level;
4668}
b362ccab
DSH
4669
4670int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4671{
4672 return ctx->cert->sec_level;
4673}
b362ccab 4674
0f113f3e 4675void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4676 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4677 int op, int bits, int nid,
4678 void *other, void *ex))
0f113f3e
MC
4679{
4680 ctx->cert->sec_cb = cb;
4681}
b362ccab 4682
e4646a89
KR
4683int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4684 const SSL_CTX *ctx,
0f113f3e
MC
4685 int op, int bits,
4686 int nid,
4687 void *other,
4688 void *ex) {
4689 return ctx->cert->sec_cb;
4690}
b362ccab
DSH
4691
4692void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4693{
4694 ctx->cert->sec_ex = ex;
4695}
b362ccab
DSH
4696
4697void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4698{
4699 return ctx->cert->sec_ex;
4700}
b362ccab 4701
8106cb8b
VD
4702/*
4703 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4704 * can return unsigned long, instead of the generic long return value from the
4705 * control interface.
4706 */
4707unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4708{
4709 return ctx->options;
4710}
a230b26e
EK
4711
4712unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4713{
4714 return s->options;
4715}
a230b26e 4716
8106cb8b
VD
4717unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4718{
4719 return ctx->options |= op;
4720}
a230b26e 4721
8106cb8b
VD
4722unsigned long SSL_set_options(SSL *s, unsigned long op)
4723{
4724 return s->options |= op;
4725}
a230b26e 4726
8106cb8b
VD
4727unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4728{
4729 return ctx->options &= ~op;
4730}
a230b26e 4731
8106cb8b
VD
4732unsigned long SSL_clear_options(SSL *s, unsigned long op)
4733{
4734 return s->options &= ~op;
4735}
4736
696178ed
DSH
4737STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4738{
4739 return s->verified_chain;
4740}
4741
0f113f3e 4742IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4743
4744#ifndef OPENSSL_NO_CT
4745
4746/*
4747 * Moves SCTs from the |src| stack to the |dst| stack.
4748 * The source of each SCT will be set to |origin|.
4749 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4750 * the caller.
4751 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4752 */
a230b26e
EK
4753static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4754 sct_source_t origin)
ed29e82a
RP
4755{
4756 int scts_moved = 0;
4757 SCT *sct = NULL;
4758
4759 if (*dst == NULL) {
4760 *dst = sk_SCT_new_null();
4761 if (*dst == NULL) {
4762 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4763 goto err;
4764 }
4765 }
4766
4767 while ((sct = sk_SCT_pop(src)) != NULL) {
4768 if (SCT_set_source(sct, origin) != 1)
4769 goto err;
4770
4771 if (sk_SCT_push(*dst, sct) <= 0)
4772 goto err;
4773 scts_moved += 1;
4774 }
4775
4776 return scts_moved;
a230b26e 4777 err:
ed29e82a 4778 if (sct != NULL)
a230b26e 4779 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4780 return -1;
ed29e82a
RP
4781}
4782
4783/*
a230b26e 4784 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4785 * Returns the number of SCTs extracted.
a230b26e 4786 */
ed29e82a
RP
4787static int ct_extract_tls_extension_scts(SSL *s)
4788{
4789 int scts_extracted = 0;
4790
aff8c126
RS
4791 if (s->ext.scts != NULL) {
4792 const unsigned char *p = s->ext.scts;
4793 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4794
4795 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4796
4797 SCT_LIST_free(scts);
4798 }
4799
4800 return scts_extracted;
4801}
4802
4803/*
4804 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4805 * contains an SCT X509 extension. They will be stored in |s->scts|.
4806 * Returns:
4807 * - The number of SCTs extracted, assuming an OCSP response exists.
4808 * - 0 if no OCSP response exists or it contains no SCTs.
4809 * - A negative integer if an error occurs.
4810 */
4811static int ct_extract_ocsp_response_scts(SSL *s)
4812{
a230b26e 4813# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4814 int scts_extracted = 0;
4815 const unsigned char *p;
4816 OCSP_BASICRESP *br = NULL;
4817 OCSP_RESPONSE *rsp = NULL;
4818 STACK_OF(SCT) *scts = NULL;
4819 int i;
4820
aff8c126 4821 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4822 goto err;
4823
aff8c126
RS
4824 p = s->ext.ocsp.resp;
4825 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4826 if (rsp == NULL)
4827 goto err;
4828
4829 br = OCSP_response_get1_basic(rsp);
4830 if (br == NULL)
4831 goto err;
4832
4833 for (i = 0; i < OCSP_resp_count(br); ++i) {
4834 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4835
4836 if (single == NULL)
4837 continue;
4838
a230b26e
EK
4839 scts =
4840 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4841 scts_extracted =
4842 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4843 if (scts_extracted < 0)
4844 goto err;
4845 }
a230b26e 4846 err:
ed29e82a
RP
4847 SCT_LIST_free(scts);
4848 OCSP_BASICRESP_free(br);
4849 OCSP_RESPONSE_free(rsp);
4850 return scts_extracted;
a230b26e 4851# else
3e41ac35
MC
4852 /* Behave as if no OCSP response exists */
4853 return 0;
a230b26e 4854# endif
ed29e82a
RP
4855}
4856
4857/*
4858 * Attempts to extract SCTs from the peer certificate.
4859 * Return the number of SCTs extracted, or a negative integer if an error
4860 * occurs.
4861 */
4862static int ct_extract_x509v3_extension_scts(SSL *s)
4863{
4864 int scts_extracted = 0;
3f3c7d26 4865 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4866
4867 if (cert != NULL) {
4868 STACK_OF(SCT) *scts =
4869 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4870
4871 scts_extracted =
4872 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4873
4874 SCT_LIST_free(scts);
4875 }
4876
4877 return scts_extracted;
4878}
4879
4880/*
4881 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4882 * response (if it exists) and X509v3 extensions in the certificate.
4883 * Returns NULL if an error occurs.
4884 */
4885const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4886{
4887 if (!s->scts_parsed) {
4888 if (ct_extract_tls_extension_scts(s) < 0 ||
4889 ct_extract_ocsp_response_scts(s) < 0 ||
4890 ct_extract_x509v3_extension_scts(s) < 0)
4891 goto err;
4892
4893 s->scts_parsed = 1;
4894 }
4895 return s->scts;
a230b26e 4896 err:
ed29e82a
RP
4897 return NULL;
4898}
4899
a230b26e 4900static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4901 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4902{
43341433
VD
4903 return 1;
4904}
4905
a230b26e 4906static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4907 const STACK_OF(SCT) *scts, void *unused_arg)
4908{
4909 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4910 int i;
ed29e82a 4911
43341433
VD
4912 for (i = 0; i < count; ++i) {
4913 SCT *sct = sk_SCT_value(scts, i);
4914 int status = SCT_get_validation_status(sct);
4915
4916 if (status == SCT_VALIDATION_STATUS_VALID)
4917 return 1;
4918 }
4919 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4920 return 0;
4921}
4922
4923int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4924 void *arg)
4925{
ed29e82a
RP
4926 /*
4927 * Since code exists that uses the custom extension handler for CT, look
4928 * for this and throw an error if they have already registered to use CT.
4929 */
4930 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4931 TLSEXT_TYPE_signed_certificate_timestamp))
4932 {
ed29e82a
RP
4933 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4934 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4935 return 0;
ed29e82a
RP
4936 }
4937
ed29e82a 4938 if (callback != NULL) {
a230b26e
EK
4939 /*
4940 * If we are validating CT, then we MUST accept SCTs served via OCSP
4941 */
ed29e82a 4942 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4943 return 0;
ed29e82a
RP
4944 }
4945
43341433
VD
4946 s->ct_validation_callback = callback;
4947 s->ct_validation_callback_arg = arg;
4948
4949 return 1;
ed29e82a
RP
4950}
4951
43341433 4952int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4953 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4954{
ed29e82a
RP
4955 /*
4956 * Since code exists that uses the custom extension handler for CT, look for
4957 * this and throw an error if they have already registered to use CT.
4958 */
4959 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4960 TLSEXT_TYPE_signed_certificate_timestamp))
4961 {
ed29e82a
RP
4962 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4963 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4964 return 0;
ed29e82a
RP
4965 }
4966
4967 ctx->ct_validation_callback = callback;
4968 ctx->ct_validation_callback_arg = arg;
43341433 4969 return 1;
ed29e82a
RP
4970}
4971
43341433 4972int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4973{
43341433 4974 return s->ct_validation_callback != NULL;
ed29e82a
RP
4975}
4976
43341433 4977int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4978{
43341433 4979 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4980}
4981
4d482ee2 4982int ssl_validate_ct(SSL *s)
ed29e82a
RP
4983{
4984 int ret = 0;
3f3c7d26 4985 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4986 X509 *issuer;
b9aec69a 4987 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4988 CT_POLICY_EVAL_CTX *ctx = NULL;
4989 const STACK_OF(SCT) *scts;
4990
43341433
VD
4991 /*
4992 * If no callback is set, the peer is anonymous, or its chain is invalid,
4993 * skip SCT validation - just return success. Applications that continue
4994 * handshakes without certificates, with unverified chains, or pinned leaf
4995 * certificates are outside the scope of the WebPKI and CT.
4996 *
4997 * The above exclusions notwithstanding the vast majority of peers will
4998 * have rather ordinary certificate chains validated by typical
4999 * applications that perform certificate verification and therefore will
5000 * process SCTs when enabled.
5001 */
5002 if (s->ct_validation_callback == NULL || cert == NULL ||
5003 s->verify_result != X509_V_OK ||
a230b26e 5004 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
5005 return 1;
5006
43341433
VD
5007 /*
5008 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5009 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
5010 */
5011 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5012 switch (dane->mtlsa->usage) {
5013 case DANETLS_USAGE_DANE_TA:
5014 case DANETLS_USAGE_DANE_EE:
5015 return 1;
5016 }
ed29e82a
RP
5017 }
5018
ed29e82a
RP
5019 ctx = CT_POLICY_EVAL_CTX_new();
5020 if (ctx == NULL) {
f63a17d6
MC
5021 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
5022 ERR_R_MALLOC_FAILURE);
ed29e82a
RP
5023 goto end;
5024 }
5025
43341433 5026 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
5027 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5028 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5029 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
5030 CT_POLICY_EVAL_CTX_set_time(
5031 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
5032
5033 scts = SSL_get0_peer_scts(s);
5034
43341433
VD
5035 /*
5036 * This function returns success (> 0) only when all the SCTs are valid, 0
5037 * when some are invalid, and < 0 on various internal errors (out of
5038 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
5039 * reason to abort the handshake, that decision is up to the callback.
5040 * Therefore, we error out only in the unexpected case that the return
5041 * value is negative.
5042 *
5043 * XXX: One might well argue that the return value of this function is an
f430ba31 5044 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
5045 * status of each of the provided SCTs. So long as it correctly separates
5046 * the wheat from the chaff it should return success. Failure in this case
5047 * ought to correspond to an inability to carry out its duties.
5048 */
5049 if (SCT_LIST_validate(scts, ctx) < 0) {
f63a17d6
MC
5050 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5051 SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
5052 goto end;
5053 }
5054
5055 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5056 if (ret < 0)
a230b26e 5057 ret = 0; /* This function returns 0 on failure */
f63a17d6
MC
5058 if (!ret)
5059 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5060 SSL_R_CALLBACK_FAILED);
ed29e82a 5061
a230b26e 5062 end:
ed29e82a 5063 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
5064 /*
5065 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5066 * failure return code here. Also the application may wish the complete
5067 * the handshake, and then disconnect cleanly at a higher layer, after
5068 * checking the verification status of the completed connection.
5069 *
5070 * We therefore force a certificate verification failure which will be
5071 * visible via SSL_get_verify_result() and cached as part of any resumed
5072 * session.
5073 *
5074 * Note: the permissive callback is for information gathering only, always
5075 * returns success, and does not affect verification status. Only the
5076 * strict callback or a custom application-specified callback can trigger
5077 * connection failure or record a verification error.
5078 */
5079 if (ret <= 0)
5080 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
5081 return ret;
5082}
5083
43341433
VD
5084int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5085{
5086 switch (validation_mode) {
5087 default:
5088 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5089 return 0;
5090 case SSL_CT_VALIDATION_PERMISSIVE:
5091 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5092 case SSL_CT_VALIDATION_STRICT:
5093 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5094 }
5095}
5096
5097int SSL_enable_ct(SSL *s, int validation_mode)
5098{
5099 switch (validation_mode) {
5100 default:
5101 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5102 return 0;
5103 case SSL_CT_VALIDATION_PERMISSIVE:
5104 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5105 case SSL_CT_VALIDATION_STRICT:
5106 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5107 }
5108}
5109
ed29e82a
RP
5110int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5111{
328f36c5 5112 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
5113}
5114
5115int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5116{
5117 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5118}
5119
a230b26e 5120void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
5121{
5122 CTLOG_STORE_free(ctx->ctlog_store);
5123 ctx->ctlog_store = logs;
5124}
5125
5126const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5127{
5128 return ctx->ctlog_store;
5129}
5130
6b1bb98f
BK
5131#endif /* OPENSSL_NO_CT */
5132
a9c0d8be
DB
5133void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5134 void *arg)
6b1bb98f 5135{
a9c0d8be
DB
5136 c->client_hello_cb = cb;
5137 c->client_hello_cb_arg = arg;
6b1bb98f
BK
5138}
5139
a9c0d8be 5140int SSL_client_hello_isv2(SSL *s)
6b1bb98f
BK
5141{
5142 if (s->clienthello == NULL)
5143 return 0;
5144 return s->clienthello->isv2;
5145}
5146
a9c0d8be 5147unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f
BK
5148{
5149 if (s->clienthello == NULL)
5150 return 0;
5151 return s->clienthello->legacy_version;
5152}
5153
a9c0d8be 5154size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f
BK
5155{
5156 if (s->clienthello == NULL)
5157 return 0;
5158 if (out != NULL)
5159 *out = s->clienthello->random;
5160 return SSL3_RANDOM_SIZE;
5161}
5162
a9c0d8be 5163size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f
BK
5164{
5165 if (s->clienthello == NULL)
5166 return 0;
5167 if (out != NULL)
5168 *out = s->clienthello->session_id;
5169 return s->clienthello->session_id_len;
5170}
5171
a9c0d8be 5172size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f
BK
5173{
5174 if (s->clienthello == NULL)
5175 return 0;
5176 if (out != NULL)
5177 *out = PACKET_data(&s->clienthello->ciphersuites);
5178 return PACKET_remaining(&s->clienthello->ciphersuites);
5179}
5180
a9c0d8be 5181size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f
BK
5182{
5183 if (s->clienthello == NULL)
5184 return 0;
5185 if (out != NULL)
5186 *out = s->clienthello->compressions;
5187 return s->clienthello->compressions_len;
5188}
5189
a9c0d8be 5190int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
5191{
5192 RAW_EXTENSION *ext;
5193 int *present;
5194 size_t num = 0, i;
5195
5196 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5197 return 0;
5198 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5199 ext = s->clienthello->pre_proc_exts + i;
5200 if (ext->present)
5201 num++;
5202 }
6fda11ae 5203 if (num == 0) {
5204 *out = NULL;
5205 *outlen = 0;
5206 return 1;
5207 }
cdb10bae
RS
5208 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5209 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5210 ERR_R_MALLOC_FAILURE);
193b5d76 5211 return 0;
cdb10bae 5212 }
193b5d76
BK
5213 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5214 ext = s->clienthello->pre_proc_exts + i;
5215 if (ext->present) {
5216 if (ext->received_order >= num)
5217 goto err;
5218 present[ext->received_order] = ext->type;
5219 }
5220 }
5221 *out = present;
5222 *outlen = num;
5223 return 1;
5224 err:
5225 OPENSSL_free(present);
5226 return 0;
5227}
5228
a9c0d8be 5229int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
5230 size_t *outlen)
5231{
5232 size_t i;
5233 RAW_EXTENSION *r;
5234
5235 if (s->clienthello == NULL)
5236 return 0;
5237 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5238 r = s->clienthello->pre_proc_exts + i;
5239 if (r->present && r->type == type) {
5240 if (out != NULL)
5241 *out = PACKET_data(&r->data);
5242 if (outlen != NULL)
5243 *outlen = PACKET_remaining(&r->data);
5244 return 1;
5245 }
5246 }
5247 return 0;
5248}
2faa1b48 5249
a58eb06d
TS
5250int SSL_free_buffers(SSL *ssl)
5251{
5252 RECORD_LAYER *rl = &ssl->rlayer;
5253
5254 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5255 return 0;
5256
5257 RECORD_LAYER_release(rl);
5258 return 1;
5259}
5260
5261int SSL_alloc_buffers(SSL *ssl)
5262{
5263 return ssl3_setup_buffers(ssl);
5264}
5265
2faa1b48
CB
5266void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5267{
5268 ctx->keylog_callback = cb;
5269}
5270
5271SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5272{
5273 return ctx->keylog_callback;
5274}
5275
5276static int nss_keylog_int(const char *prefix,
5277 SSL *ssl,
5278 const uint8_t *parameter_1,
5279 size_t parameter_1_len,
5280 const uint8_t *parameter_2,
5281 size_t parameter_2_len)
5282{
5283 char *out = NULL;
5284 char *cursor = NULL;
5285 size_t out_len = 0;
5286 size_t i;
5287 size_t prefix_len;
5288
20870286
P
5289 if (ssl->ctx->keylog_callback == NULL)
5290 return 1;
2faa1b48
CB
5291
5292 /*
5293 * Our output buffer will contain the following strings, rendered with
5294 * space characters in between, terminated by a NULL character: first the
5295 * prefix, then the first parameter, then the second parameter. The
5296 * meaning of each parameter depends on the specific key material being
5297 * logged. Note that the first and second parameters are encoded in
5298 * hexadecimal, so we need a buffer that is twice their lengths.
5299 */
5300 prefix_len = strlen(prefix);
e931f370 5301 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
2faa1b48 5302 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
f63a17d6
MC
5303 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5304 ERR_R_MALLOC_FAILURE);
2faa1b48
CB
5305 return 0;
5306 }
5307
5308 strcpy(cursor, prefix);
5309 cursor += prefix_len;
5310 *cursor++ = ' ';
5311
5312 for (i = 0; i < parameter_1_len; i++) {
5313 sprintf(cursor, "%02x", parameter_1[i]);
5314 cursor += 2;
5315 }
5316 *cursor++ = ' ';
5317
5318 for (i = 0; i < parameter_2_len; i++) {
5319 sprintf(cursor, "%02x", parameter_2[i]);
5320 cursor += 2;
5321 }
5322 *cursor = '\0';
5323
5324 ssl->ctx->keylog_callback(ssl, (const char *)out);
e931f370 5325 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
5326 return 1;
5327
5328}
5329
5330int ssl_log_rsa_client_key_exchange(SSL *ssl,
5331 const uint8_t *encrypted_premaster,
5332 size_t encrypted_premaster_len,
5333 const uint8_t *premaster,
5334 size_t premaster_len)
5335{
5336 if (encrypted_premaster_len < 8) {
f63a17d6
MC
5337 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5338 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
5339 return 0;
5340 }
5341
f0deb4d3 5342 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
5343 return nss_keylog_int("RSA",
5344 ssl,
5345 encrypted_premaster,
f0deb4d3 5346 8,
2faa1b48
CB
5347 premaster,
5348 premaster_len);
5349}
5350
2c7bd692
CB
5351int ssl_log_secret(SSL *ssl,
5352 const char *label,
5353 const uint8_t *secret,
5354 size_t secret_len)
2faa1b48 5355{
2c7bd692 5356 return nss_keylog_int(label,
2faa1b48 5357 ssl,
555cbb32 5358 ssl->s3.client_random,
2c7bd692
CB
5359 SSL3_RANDOM_SIZE,
5360 secret,
5361 secret_len);
2faa1b48
CB
5362}
5363
ccb8e6e0
BK
5364#define SSLV2_CIPHER_LEN 3
5365
f63a17d6 5366int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 5367{
ccb8e6e0 5368 int n;
ccb8e6e0
BK
5369
5370 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5371
5372 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5373 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5374 SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 5375 return 0;
ccb8e6e0
BK
5376 }
5377
5378 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 5379 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
dd5a4279 5380 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 5381 return 0;
ccb8e6e0
BK
5382 }
5383
555cbb32
TS
5384 OPENSSL_free(s->s3.tmp.ciphers_raw);
5385 s->s3.tmp.ciphers_raw = NULL;
5386 s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
5387
5388 if (sslv2format) {
5389 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5390 PACKET sslv2ciphers = *cipher_suites;
5391 unsigned int leadbyte;
5392 unsigned char *raw;
5393
5394 /*
5395 * We store the raw ciphers list in SSLv3+ format so we need to do some
5396 * preprocessing to convert the list first. If there are any SSLv2 only
5397 * ciphersuites with a non-zero leading byte then we are going to
5398 * slightly over allocate because we won't store those. But that isn't a
5399 * problem.
5400 */
5401 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
555cbb32 5402 s->s3.tmp.ciphers_raw = raw;
ccb8e6e0 5403 if (raw == NULL) {
f63a17d6
MC
5404 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5405 ERR_R_MALLOC_FAILURE);
5406 return 0;
ccb8e6e0 5407 }
555cbb32 5408 for (s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
5409 PACKET_remaining(&sslv2ciphers) > 0;
5410 raw += TLS_CIPHER_LEN) {
5411 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5412 || (leadbyte == 0
5413 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5414 TLS_CIPHER_LEN))
5415 || (leadbyte != 0
5416 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
f63a17d6
MC
5417 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5418 SSL_R_BAD_PACKET);
555cbb32
TS
5419 OPENSSL_free(s->s3.tmp.ciphers_raw);
5420 s->s3.tmp.ciphers_raw = NULL;
5421 s->s3.tmp.ciphers_rawlen = 0;
f63a17d6 5422 return 0;
ccb8e6e0
BK
5423 }
5424 if (leadbyte == 0)
555cbb32 5425 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
ccb8e6e0 5426 }
555cbb32
TS
5427 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
5428 &s->s3.tmp.ciphers_rawlen)) {
f63a17d6
MC
5429 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5430 ERR_R_INTERNAL_ERROR);
5431 return 0;
ccb8e6e0 5432 }
90134d98 5433 return 1;
90134d98
BK
5434}
5435
5436int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5437 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5438 STACK_OF(SSL_CIPHER) **scsvs)
5439{
90134d98
BK
5440 PACKET pkt;
5441
5442 if (!PACKET_buf_init(&pkt, bytes, len))
5443 return 0;
f63a17d6 5444 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
5445}
5446
5447int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5448 STACK_OF(SSL_CIPHER) **skp,
5449 STACK_OF(SSL_CIPHER) **scsvs_out,
f63a17d6 5450 int sslv2format, int fatal)
90134d98
BK
5451{
5452 const SSL_CIPHER *c;
5453 STACK_OF(SSL_CIPHER) *sk = NULL;
5454 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5455 int n;
5456 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5457 unsigned char cipher[SSLV2_CIPHER_LEN];
5458
5459 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5460
5461 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5462 if (fatal)
5463 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5464 SSL_R_NO_CIPHERS_SPECIFIED);
5465 else
5466 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
5467 return 0;
5468 }
5469
5470 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6
MC
5471 if (fatal)
5472 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5473 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5474 else
5475 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5476 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
5477 return 0;
5478 }
5479
5480 sk = sk_SSL_CIPHER_new_null();
5481 scsvs = sk_SSL_CIPHER_new_null();
5482 if (sk == NULL || scsvs == NULL) {
f63a17d6
MC
5483 if (fatal)
5484 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5485 ERR_R_MALLOC_FAILURE);
5486 else
5487 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
90134d98
BK
5488 goto err;
5489 }
ccb8e6e0
BK
5490
5491 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5492 /*
5493 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5494 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5495 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5496 */
5497 if (sslv2format && cipher[0] != '\0')
5498 continue;
5499
ccb8e6e0
BK
5500 /* For SSLv2-compat, ignore leading 0-byte. */
5501 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5502 if (c != NULL) {
90134d98
BK
5503 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5504 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6
MC
5505 if (fatal)
5506 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5507 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5508 else
5509 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
ccb8e6e0
BK
5510 goto err;
5511 }
5512 }
5513 }
5514 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6
MC
5515 if (fatal)
5516 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5517 SSL_R_BAD_LENGTH);
5518 else
5519 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
5520 goto err;
5521 }
5522
90134d98
BK
5523 if (skp != NULL)
5524 *skp = sk;
5525 else
5526 sk_SSL_CIPHER_free(sk);
5527 if (scsvs_out != NULL)
5528 *scsvs_out = scsvs;
5529 else
5530 sk_SSL_CIPHER_free(scsvs);
5531 return 1;
ccb8e6e0
BK
5532 err:
5533 sk_SSL_CIPHER_free(sk);
90134d98
BK
5534 sk_SSL_CIPHER_free(scsvs);
5535 return 0;
ccb8e6e0 5536}
3fc8d856
MC
5537
5538int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5539{
5540 ctx->max_early_data = max_early_data;
5541
5542 return 1;
5543}
5544
46dcb945 5545uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
5546{
5547 return ctx->max_early_data;
5548}
5549
5550int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5551{
5552 s->max_early_data = max_early_data;
5553
5554 return 1;
5555}
5556
a8e75d56 5557uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
5558{
5559 return s->max_early_data;
5560}
ae3947de 5561
4e8548e8
MC
5562int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5563{
5564 ctx->recv_max_early_data = recv_max_early_data;
5565
5566 return 1;
5567}
5568
5569uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5570{
5571 return ctx->recv_max_early_data;
5572}
5573
5574int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5575{
5576 s->recv_max_early_data = recv_max_early_data;
5577
5578 return 1;
5579}
5580
5581uint32_t SSL_get_recv_max_early_data(const SSL *s)
5582{
5583 return s->recv_max_early_data;
5584}
5585
cf72c757
F
5586__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5587{
5588 /* Return any active Max Fragment Len extension */
5589 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5590 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5591
5592 /* return current SSL connection setting */
5593 return ssl->max_send_fragment;
5594}
5595
5596__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5597{
5598 /* Return a value regarding an active Max Fragment Len extension */
5599 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5600 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5601 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5602
5603 /* else limit |split_send_fragment| to current |max_send_fragment| */
5604 if (ssl->split_send_fragment > ssl->max_send_fragment)
5605 return ssl->max_send_fragment;
5606
5607 /* return current SSL connection setting */
5608 return ssl->split_send_fragment;
5609}
042c5753
MC
5610
5611int SSL_stateless(SSL *s)
5612{
5613 int ret;
5614
5615 /* Ensure there is no state left over from a previous invocation */
5616 if (!SSL_clear(s))
d6bb50a5 5617 return 0;
042c5753
MC
5618
5619 ERR_clear_error();
5620
555cbb32 5621 s->s3.flags |= TLS1_FLAGS_STATELESS;
042c5753 5622 ret = SSL_accept(s);
555cbb32 5623 s->s3.flags &= ~TLS1_FLAGS_STATELESS;
042c5753 5624
d6bb50a5 5625 if (ret > 0 && s->ext.cookieok)
c36001c3
MC
5626 return 1;
5627
e440f513
MC
5628 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5629 return 0;
5630
5631 return -1;
042c5753 5632}
9d75dce3 5633
e97be718
MC
5634void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5635{
5636 ctx->pha_enabled = val;
5637}
5638
32097b33 5639void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 5640{
32097b33 5641 ssl->pha_enabled = val;
9d75dce3
TS
5642}
5643
5644int SSL_verify_client_post_handshake(SSL *ssl)
5645{
5646 if (!SSL_IS_TLS13(ssl)) {
5647 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5648 return 0;
5649 }
5650 if (!ssl->server) {
5651 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5652 return 0;
5653 }
5654
5655 if (!SSL_is_init_finished(ssl)) {
5656 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5657 return 0;
5658 }
5659
5660 switch (ssl->post_handshake_auth) {
5661 case SSL_PHA_NONE:
5662 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5663 return 0;
5664 default:
5665 case SSL_PHA_EXT_SENT:
5666 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5667 return 0;
5668 case SSL_PHA_EXT_RECEIVED:
5669 break;
5670 case SSL_PHA_REQUEST_PENDING:
5671 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5672 return 0;
5673 case SSL_PHA_REQUESTED:
5674 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5675 return 0;
5676 }
5677
5678 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5679
5680 /* checks verify_mode and algorithm_auth */
5681 if (!send_certificate_request(ssl)) {
5682 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5683 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5684 return 0;
5685 }
5686
5687 ossl_statem_set_in_init(ssl, 1);
5688 return 1;
5689}
df0fed9a
TS
5690
5691int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5692 SSL_CTX_generate_session_ticket_fn gen_cb,
5693 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5694 void *arg)
5695{
5696 ctx->generate_ticket_cb = gen_cb;
5697 ctx->decrypt_ticket_cb = dec_cb;
5698 ctx->ticket_cb_data = arg;
5699 return 1;
5700}
c9598459
MC
5701
5702void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5703 SSL_allow_early_data_cb_fn cb,
5704 void *arg)
5705{
5706 ctx->allow_early_data_cb = cb;
5707 ctx->allow_early_data_cb_data = arg;
5708}
5709
5710void SSL_set_allow_early_data_cb(SSL *s,
5711 SSL_allow_early_data_cb_fn cb,
5712 void *arg)
5713{
5714 s->allow_early_data_cb = cb;
5715 s->allow_early_data_cb_data = arg;
5716}