]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Update Configure to know about tls1_3
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
846e33c7 2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
bf21446a 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
bf21446a 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
bbb8de09 41
463a7b8c 42#include <assert.h>
d02b48c6 43#include <stdio.h>
7b63c0fa 44#include "ssl_locl.h"
ec577822
BM
45#include <openssl/objects.h>
46#include <openssl/lhash.h>
bb7cd4e3 47#include <openssl/x509v3.h>
6434abbf 48#include <openssl/rand.h>
67c8e7f4 49#include <openssl/ocsp.h>
3c27208f
RS
50#include <openssl/dh.h>
51#include <openssl/engine.h>
07bbc92c 52#include <openssl/async.h>
3c27208f 53#include <openssl/ct.h>
0f113f3e 54
df2ee0e2 55const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
56
57SSL3_ENC_METHOD ssl3_undef_enc_method = {
58 /*
59 * evil casts, but these functions are only called if there's a library
60 * bug
61 */
d102d9df
MC
62 (int (*)(SSL *, SSL3_RECORD *, unsigned int, int))ssl_undefined_function,
63 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
0f113f3e
MC
64 ssl_undefined_function,
65 (int (*)(SSL *, unsigned char *, unsigned char *, int))
66 ssl_undefined_function,
67 (int (*)(SSL *, int))ssl_undefined_function,
68 (int (*)(SSL *, const char *, int, unsigned char *))
69 ssl_undefined_function,
70 0, /* finish_mac_length */
0f113f3e
MC
71 NULL, /* client_finished_label */
72 0, /* client_finished_label_len */
73 NULL, /* server_finished_label */
74 0, /* server_finished_label_len */
75 (int (*)(int))ssl_undefined_function,
76 (int (*)(SSL *, unsigned char *, size_t, const char *,
77 size_t, const unsigned char *, size_t,
78 int use_context))ssl_undefined_function,
79};
d02b48c6 80
07bbc92c
MC
81struct ssl_async_args {
82 SSL *s;
83 void *buf;
84 int num;
a230b26e 85 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 86 union {
a230b26e
EK
87 int (*func_read) (SSL *, void *, int);
88 int (*func_write) (SSL *, const void *, int);
89 int (*func_other) (SSL *);
add2f5ca 90 } f;
07bbc92c
MC
91};
92
919ba009
VD
93static const struct {
94 uint8_t mtype;
95 uint8_t ord;
a230b26e 96 int nid;
919ba009 97} dane_mds[] = {
a230b26e
EK
98 {
99 DANETLS_MATCHING_FULL, 0, NID_undef
100 },
101 {
102 DANETLS_MATCHING_2256, 1, NID_sha256
103 },
104 {
105 DANETLS_MATCHING_2512, 2, NID_sha512
106 },
919ba009
VD
107};
108
109static int dane_ctx_enable(struct dane_ctx_st *dctx)
110{
111 const EVP_MD **mdevp;
112 uint8_t *mdord;
113 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 114 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
115 size_t i;
116
5ae4ceb9
VD
117 if (dctx->mdevp != NULL)
118 return 1;
119
919ba009
VD
120 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
121 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
122
123 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 124 OPENSSL_free(mdord);
919ba009
VD
125 OPENSSL_free(mdevp);
126 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
127 return 0;
128 }
129
130 /* Install default entries */
131 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
132 const EVP_MD *md;
133
134 if (dane_mds[i].nid == NID_undef ||
135 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
136 continue;
137 mdevp[dane_mds[i].mtype] = md;
138 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
139 }
140
141 dctx->mdevp = mdevp;
142 dctx->mdord = mdord;
143 dctx->mdmax = mdmax;
144
145 return 1;
146}
147
148static void dane_ctx_final(struct dane_ctx_st *dctx)
149{
150 OPENSSL_free(dctx->mdevp);
151 dctx->mdevp = NULL;
152
153 OPENSSL_free(dctx->mdord);
154 dctx->mdord = NULL;
155 dctx->mdmax = 0;
156}
157
158static void tlsa_free(danetls_record *t)
159{
160 if (t == NULL)
161 return;
162 OPENSSL_free(t->data);
163 EVP_PKEY_free(t->spki);
164 OPENSSL_free(t);
165}
166
b9aec69a 167static void dane_final(SSL_DANE *dane)
919ba009
VD
168{
169 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
170 dane->trecs = NULL;
171
172 sk_X509_pop_free(dane->certs, X509_free);
173 dane->certs = NULL;
174
175 X509_free(dane->mcert);
176 dane->mcert = NULL;
177 dane->mtlsa = NULL;
178 dane->mdpth = -1;
179 dane->pdpth = -1;
180}
181
182/*
183 * dane_copy - Copy dane configuration, sans verification state.
184 */
185static int ssl_dane_dup(SSL *to, SSL *from)
186{
187 int num;
188 int i;
189
190 if (!DANETLS_ENABLED(&from->dane))
191 return 1;
192
193 dane_final(&to->dane);
5ae4ceb9 194 to->dane.flags = from->dane.flags;
9f6b22b8
VD
195 to->dane.dctx = &to->ctx->dane;
196 to->dane.trecs = sk_danetls_record_new_null();
197
198 if (to->dane.trecs == NULL) {
199 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
200 return 0;
201 }
919ba009 202
a230b26e 203 num = sk_danetls_record_num(from->dane.trecs);
919ba009
VD
204 for (i = 0; i < num; ++i) {
205 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 206
919ba009
VD
207 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
208 t->data, t->dlen) <= 0)
209 return 0;
210 }
211 return 1;
212}
213
a230b26e
EK
214static int dane_mtype_set(struct dane_ctx_st *dctx,
215 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
216{
217 int i;
218
219 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 220 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
221 return 0;
222 }
223
224 if (mtype > dctx->mdmax) {
225 const EVP_MD **mdevp;
226 uint8_t *mdord;
a230b26e 227 int n = ((int)mtype) + 1;
919ba009
VD
228
229 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
230 if (mdevp == NULL) {
231 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
232 return -1;
233 }
234 dctx->mdevp = mdevp;
235
236 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
237 if (mdord == NULL) {
238 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
239 return -1;
240 }
241 dctx->mdord = mdord;
242
243 /* Zero-fill any gaps */
a230b26e 244 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
245 mdevp[i] = NULL;
246 mdord[i] = 0;
247 }
248
249 dctx->mdmax = mtype;
250 }
251
252 dctx->mdevp[mtype] = md;
253 /* Coerce ordinal of disabled matching types to 0 */
254 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
255
256 return 1;
257}
258
b9aec69a 259static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
260{
261 if (mtype > dane->dctx->mdmax)
262 return NULL;
263 return dane->dctx->mdevp[mtype];
264}
265
a230b26e
EK
266static int dane_tlsa_add(SSL_DANE *dane,
267 uint8_t usage,
268 uint8_t selector,
269 uint8_t mtype, unsigned char *data, size_t dlen)
919ba009
VD
270{
271 danetls_record *t;
272 const EVP_MD *md = NULL;
273 int ilen = (int)dlen;
274 int i;
9f6b22b8 275 int num;
919ba009
VD
276
277 if (dane->trecs == NULL) {
278 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
279 return -1;
280 }
281
282 if (ilen < 0 || dlen != (size_t)ilen) {
283 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
284 return 0;
285 }
286
287 if (usage > DANETLS_USAGE_LAST) {
288 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
289 return 0;
290 }
291
292 if (selector > DANETLS_SELECTOR_LAST) {
293 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
294 return 0;
295 }
296
297 if (mtype != DANETLS_MATCHING_FULL) {
298 md = tlsa_md_get(dane, mtype);
299 if (md == NULL) {
300 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
301 return 0;
302 }
303 }
304
305 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
306 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
307 return 0;
308 }
309 if (!data) {
310 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
311 return 0;
312 }
313
314 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
315 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
316 return -1;
317 }
318
319 t->usage = usage;
320 t->selector = selector;
321 t->mtype = mtype;
322 t->data = OPENSSL_malloc(ilen);
323 if (t->data == NULL) {
324 tlsa_free(t);
325 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
326 return -1;
327 }
328 memcpy(t->data, data, ilen);
329 t->dlen = ilen;
330
331 /* Validate and cache full certificate or public key */
332 if (mtype == DANETLS_MATCHING_FULL) {
333 const unsigned char *p = data;
334 X509 *cert = NULL;
335 EVP_PKEY *pkey = NULL;
336
337 switch (selector) {
338 case DANETLS_SELECTOR_CERT:
339 if (!d2i_X509(&cert, &p, dlen) || p < data ||
340 dlen != (size_t)(p - data)) {
341 tlsa_free(t);
342 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
343 return 0;
344 }
345 if (X509_get0_pubkey(cert) == NULL) {
346 tlsa_free(t);
347 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
348 return 0;
349 }
350
351 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
352 X509_free(cert);
353 break;
354 }
355
356 /*
357 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
358 * records that contain full certificates of trust-anchors that are
359 * not present in the wire chain. For usage PKIX-TA(0), we augment
360 * the chain with untrusted Full(0) certificates from DNS, in case
361 * they are missing from the chain.
362 */
363 if ((dane->certs == NULL &&
364 (dane->certs = sk_X509_new_null()) == NULL) ||
365 !sk_X509_push(dane->certs, cert)) {
366 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
367 X509_free(cert);
368 tlsa_free(t);
369 return -1;
370 }
371 break;
372
373 case DANETLS_SELECTOR_SPKI:
374 if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
375 dlen != (size_t)(p - data)) {
376 tlsa_free(t);
377 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
378 return 0;
379 }
380
381 /*
382 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
383 * records that contain full bare keys of trust-anchors that are
384 * not present in the wire chain.
385 */
386 if (usage == DANETLS_USAGE_DANE_TA)
387 t->spki = pkey;
388 else
389 EVP_PKEY_free(pkey);
390 break;
391 }
392 }
393
394 /*-
395 * Find the right insertion point for the new record.
396 *
397 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
398 * they can be processed first, as they require no chain building, and no
399 * expiration or hostname checks. Because DANE-EE(3) is numerically
400 * largest, this is accomplished via descending sort by "usage".
401 *
402 * We also sort in descending order by matching ordinal to simplify
403 * the implementation of digest agility in the verification code.
404 *
405 * The choice of order for the selector is not significant, so we
406 * use the same descending order for consistency.
407 */
9f6b22b8
VD
408 num = sk_danetls_record_num(dane->trecs);
409 for (i = 0; i < num; ++i) {
919ba009 410 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 411
919ba009
VD
412 if (rec->usage > usage)
413 continue;
414 if (rec->usage < usage)
415 break;
416 if (rec->selector > selector)
417 continue;
418 if (rec->selector < selector)
419 break;
420 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
421 continue;
422 break;
423 }
424
425 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
426 tlsa_free(t);
427 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
428 return -1;
429 }
430 dane->umask |= DANETLS_USAGE_BIT(usage);
431
432 return 1;
433}
434
d31fb0b5
RS
435static void clear_ciphers(SSL *s)
436{
437 /* clear the current cipher */
438 ssl_clear_cipher_ctx(s);
439 ssl_clear_hash_ctx(&s->read_hash);
440 ssl_clear_hash_ctx(&s->write_hash);
441}
442
4f43d0e7 443int SSL_clear(SSL *s)
0f113f3e 444{
0f113f3e
MC
445 if (s->method == NULL) {
446 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
447 return (0);
448 }
d02b48c6 449
0f113f3e
MC
450 if (ssl_clear_bad_session(s)) {
451 SSL_SESSION_free(s->session);
452 s->session = NULL;
453 }
d62bfb39 454
0f113f3e
MC
455 s->error = 0;
456 s->hit = 0;
457 s->shutdown = 0;
d02b48c6 458
0f113f3e
MC
459 if (s->renegotiate) {
460 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
461 return 0;
462 }
d02b48c6 463
fe3a3291 464 ossl_statem_clear(s);
413c4f45 465
0f113f3e
MC
466 s->version = s->method->version;
467 s->client_version = s->version;
468 s->rwstate = SSL_NOTHING;
d02b48c6 469
25aaa98a
RS
470 BUF_MEM_free(s->init_buf);
471 s->init_buf = NULL;
d31fb0b5 472 clear_ciphers(s);
0f113f3e 473 s->first_packet = 0;
d02b48c6 474
919ba009
VD
475 /* Reset DANE verification result state */
476 s->dane.mdpth = -1;
477 s->dane.pdpth = -1;
478 X509_free(s->dane.mcert);
479 s->dane.mcert = NULL;
480 s->dane.mtlsa = NULL;
481
482 /* Clear the verification result peername */
483 X509_VERIFY_PARAM_move_peername(s->param, NULL);
484
0f113f3e
MC
485 /*
486 * Check to see if we were changed into a different method, if so, revert
487 * back if we are not doing session-id reuse.
488 */
024f543c 489 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
490 && (s->method != s->ctx->method)) {
491 s->method->ssl_free(s);
492 s->method = s->ctx->method;
493 if (!s->method->ssl_new(s))
494 return (0);
495 } else
0f113f3e 496 s->method->ssl_clear(s);
33d23b87 497
af9752e5 498 RECORD_LAYER_clear(&s->rlayer);
33d23b87 499
0f113f3e
MC
500 return (1);
501}
d02b48c6 502
4f43d0e7 503/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
504int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
505{
506 STACK_OF(SSL_CIPHER) *sk;
507
508 ctx->method = meth;
509
510 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
511 &(ctx->cipher_list_by_id),
512 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
513 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 514 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
0f113f3e
MC
515 return (0);
516 }
517 return (1);
518}
d02b48c6 519
4f43d0e7 520SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
521{
522 SSL *s;
523
524 if (ctx == NULL) {
525 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
526 return (NULL);
527 }
528 if (ctx->method == NULL) {
529 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
530 return (NULL);
531 }
532
b51bce94 533 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
534 if (s == NULL)
535 goto err;
0f113f3e 536
16203f7b
AG
537 s->lock = CRYPTO_THREAD_lock_new();
538 if (s->lock == NULL) {
539 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
540 OPENSSL_free(s);
541 return NULL;
542 }
543
c036e210 544 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 545
0f113f3e 546 s->options = ctx->options;
5ae4ceb9 547 s->dane.flags = ctx->dane.flags;
7946ab33
KR
548 s->min_proto_version = ctx->min_proto_version;
549 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
550 s->mode = ctx->mode;
551 s->max_cert_list = ctx->max_cert_list;
0e04674e 552 s->references = 1;
0f113f3e 553
2c382349
KR
554 /*
555 * Earlier library versions used to copy the pointer to the CERT, not
556 * its contents; only when setting new parameters for the per-SSL
557 * copy, ssl_cert_new would be called (and the direct reference to
558 * the per-SSL_CTX settings would be lost, but those still were
559 * indirectly accessed for various purposes, and for that reason they
560 * used to be known as s->ctx->default_cert). Now we don't look at the
561 * SSL_CTX's CERT after having duplicated it once.
562 */
563 s->cert = ssl_cert_dup(ctx->cert);
564 if (s->cert == NULL)
565 goto err;
0f113f3e 566
52e1d7b1 567 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
568 s->msg_callback = ctx->msg_callback;
569 s->msg_callback_arg = ctx->msg_callback_arg;
570 s->verify_mode = ctx->verify_mode;
571 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
572 s->sid_ctx_length = ctx->sid_ctx_length;
573 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
574 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
575 s->verify_callback = ctx->default_verify_callback;
576 s->generate_session_id = ctx->generate_session_id;
577
578 s->param = X509_VERIFY_PARAM_new();
a71edf3b 579 if (s->param == NULL)
0f113f3e
MC
580 goto err;
581 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
582 s->quiet_shutdown = ctx->quiet_shutdown;
583 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
584 s->split_send_fragment = ctx->split_send_fragment;
585 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
586 if (s->max_pipelines > 1)
587 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
588 if (ctx->default_read_buf_len > 0)
589 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 590
16203f7b 591 SSL_CTX_up_ref(ctx);
0f113f3e 592 s->ctx = ctx;
0f113f3e
MC
593 s->tlsext_debug_cb = 0;
594 s->tlsext_debug_arg = NULL;
595 s->tlsext_ticket_expected = 0;
ba261f71 596 s->tlsext_status_type = ctx->tlsext_status_type;
0f113f3e
MC
597 s->tlsext_status_expected = 0;
598 s->tlsext_ocsp_ids = NULL;
599 s->tlsext_ocsp_exts = NULL;
600 s->tlsext_ocsp_resp = NULL;
601 s->tlsext_ocsp_resplen = -1;
16203f7b 602 SSL_CTX_up_ref(ctx);
0f113f3e 603 s->initial_ctx = ctx;
a230b26e 604#ifndef OPENSSL_NO_EC
0f113f3e
MC
605 if (ctx->tlsext_ecpointformatlist) {
606 s->tlsext_ecpointformatlist =
7644a9ae
RS
607 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
608 ctx->tlsext_ecpointformatlist_length);
0f113f3e
MC
609 if (!s->tlsext_ecpointformatlist)
610 goto err;
611 s->tlsext_ecpointformatlist_length =
612 ctx->tlsext_ecpointformatlist_length;
613 }
614 if (ctx->tlsext_ellipticcurvelist) {
615 s->tlsext_ellipticcurvelist =
7644a9ae
RS
616 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
617 ctx->tlsext_ellipticcurvelist_length);
0f113f3e
MC
618 if (!s->tlsext_ellipticcurvelist)
619 goto err;
620 s->tlsext_ellipticcurvelist_length =
621 ctx->tlsext_ellipticcurvelist_length;
622 }
a230b26e
EK
623#endif
624#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 625 s->next_proto_negotiated = NULL;
a230b26e 626#endif
6f017a8f 627
0f113f3e
MC
628 if (s->ctx->alpn_client_proto_list) {
629 s->alpn_client_proto_list =
630 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
631 if (s->alpn_client_proto_list == NULL)
632 goto err;
633 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
634 s->ctx->alpn_client_proto_list_len);
635 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
636 }
d02b48c6 637
696178ed 638 s->verified_chain = NULL;
0f113f3e 639 s->verify_result = X509_V_OK;
d02b48c6 640
a974e64a
MC
641 s->default_passwd_callback = ctx->default_passwd_callback;
642 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
643
0f113f3e 644 s->method = ctx->method;
d02b48c6 645
0f113f3e
MC
646 if (!s->method->ssl_new(s))
647 goto err;
d02b48c6 648
0f113f3e 649 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 650
61986d32 651 if (!SSL_clear(s))
69f68237 652 goto err;
58964a49 653
25a807bc
F
654 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
655 goto err;
58964a49 656
ddac1974 657#ifndef OPENSSL_NO_PSK
0f113f3e
MC
658 s->psk_client_callback = ctx->psk_client_callback;
659 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
660#endif
661
07bbc92c
MC
662 s->job = NULL;
663
ed29e82a
RP
664#ifndef OPENSSL_NO_CT
665 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 666 ctx->ct_validation_callback_arg))
ed29e82a
RP
667 goto err;
668#endif
669
16203f7b 670 return s;
0f113f3e 671 err:
62adbcee 672 SSL_free(s);
0f113f3e 673 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 674 return NULL;
0f113f3e 675}
d02b48c6 676
e417070c
RS
677int SSL_is_dtls(const SSL *s)
678{
679 return SSL_IS_DTLS(s) ? 1 : 0;
680}
681
c5ebfcab 682int SSL_up_ref(SSL *s)
a18a31e4 683{
16203f7b 684 int i;
c5ebfcab
F
685
686 if (CRYPTO_atomic_add(&s->references, 1, &i, s->lock) <= 0)
687 return 0;
688
689 REF_PRINT_COUNT("SSL", s);
690 REF_ASSERT_ISNT(i < 2);
691 return ((i > 1) ? 1 : 0);
a18a31e4
MC
692}
693
0f113f3e
MC
694int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
695 unsigned int sid_ctx_len)
696{
697 if (sid_ctx_len > sizeof ctx->sid_ctx) {
698 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
699 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
700 return 0;
701 }
702 ctx->sid_ctx_length = sid_ctx_len;
703 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
704
705 return 1;
0f113f3e 706}
4eb77b26 707
0f113f3e
MC
708int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
709 unsigned int sid_ctx_len)
710{
711 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
712 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
713 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
714 return 0;
715 }
716 ssl->sid_ctx_length = sid_ctx_len;
717 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
718
719 return 1;
0f113f3e 720}
b4cadc6e 721
dc644fe2 722int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 723{
16203f7b 724 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 725 ctx->generate_session_id = cb;
16203f7b 726 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
727 return 1;
728}
dc644fe2
GT
729
730int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 731{
16203f7b 732 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 733 ssl->generate_session_id = cb;
16203f7b 734 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
735 return 1;
736}
dc644fe2 737
f85c9904 738int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
739 unsigned int id_len)
740{
741 /*
742 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
743 * we can "construct" a session to give us the desired check - ie. to
744 * find if there's a session in the hash table that would conflict with
745 * any new session built out of this id/id_len and the ssl_version in use
746 * by this SSL.
747 */
748 SSL_SESSION r, *p;
749
750 if (id_len > sizeof r.session_id)
751 return 0;
752
753 r.ssl_version = ssl->version;
754 r.session_id_length = id_len;
755 memcpy(r.session_id, id, id_len);
756
e2bb9b9b
TS
757 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
758 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
759 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
760 return (p != NULL);
761}
dc644fe2 762
bb7cd4e3 763int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
764{
765 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
766}
bb7cd4e3
DSH
767
768int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
769{
770 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
771}
926a56bf 772
bb7cd4e3 773int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
774{
775 return X509_VERIFY_PARAM_set_trust(s->param, trust);
776}
bb7cd4e3
DSH
777
778int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
779{
780 return X509_VERIFY_PARAM_set_trust(s->param, trust);
781}
bb7cd4e3 782
919ba009
VD
783int SSL_set1_host(SSL *s, const char *hostname)
784{
785 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
786}
787
788int SSL_add1_host(SSL *s, const char *hostname)
789{
790 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
791}
792
793void SSL_set_hostflags(SSL *s, unsigned int flags)
794{
795 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
796}
797
4588cb44 798const char *SSL_get0_peername(SSL *s)
919ba009
VD
799{
800 return X509_VERIFY_PARAM_get0_peername(s->param);
801}
802
803int SSL_CTX_dane_enable(SSL_CTX *ctx)
804{
805 return dane_ctx_enable(&ctx->dane);
806}
807
5ae4ceb9
VD
808unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
809{
810 unsigned long orig = ctx->dane.flags;
811
812 ctx->dane.flags |= flags;
813 return orig;
814}
815
816unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
817{
818 unsigned long orig = ctx->dane.flags;
819
820 ctx->dane.flags &= ~flags;
821 return orig;
822}
823
919ba009
VD
824int SSL_dane_enable(SSL *s, const char *basedomain)
825{
b9aec69a 826 SSL_DANE *dane = &s->dane;
919ba009
VD
827
828 if (s->ctx->dane.mdmax == 0) {
829 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
830 return 0;
831 }
832 if (dane->trecs != NULL) {
833 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
834 return 0;
835 }
836
8d887efa
VD
837 /*
838 * Default SNI name. This rejects empty names, while set1_host below
839 * accepts them and disables host name checks. To avoid side-effects with
840 * invalid input, set the SNI name first.
841 */
842 if (s->tlsext_hostname == NULL) {
dccd20d1 843 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 844 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 845 return -1;
8d887efa
VD
846 }
847 }
848
919ba009
VD
849 /* Primary RFC6125 reference identifier */
850 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
851 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
852 return -1;
853 }
854
919ba009
VD
855 dane->mdpth = -1;
856 dane->pdpth = -1;
857 dane->dctx = &s->ctx->dane;
858 dane->trecs = sk_danetls_record_new_null();
859
860 if (dane->trecs == NULL) {
861 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
862 return -1;
863 }
864 return 1;
865}
866
5ae4ceb9
VD
867unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
868{
869 unsigned long orig = ssl->dane.flags;
870
871 ssl->dane.flags |= flags;
872 return orig;
873}
874
875unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
876{
877 unsigned long orig = ssl->dane.flags;
878
879 ssl->dane.flags &= ~flags;
880 return orig;
881}
882
919ba009
VD
883int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
884{
b9aec69a 885 SSL_DANE *dane = &s->dane;
919ba009 886
c0a445a9 887 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
888 return -1;
889 if (dane->mtlsa) {
890 if (mcert)
891 *mcert = dane->mcert;
892 if (mspki)
893 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
894 }
895 return dane->mdpth;
896}
897
898int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
899 uint8_t *mtype, unsigned const char **data, size_t *dlen)
900{
b9aec69a 901 SSL_DANE *dane = &s->dane;
919ba009 902
c0a445a9 903 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
904 return -1;
905 if (dane->mtlsa) {
906 if (usage)
907 *usage = dane->mtlsa->usage;
908 if (selector)
909 *selector = dane->mtlsa->selector;
910 if (mtype)
911 *mtype = dane->mtlsa->mtype;
912 if (data)
913 *data = dane->mtlsa->data;
914 if (dlen)
915 *dlen = dane->mtlsa->dlen;
916 }
917 return dane->mdpth;
918}
919
b9aec69a 920SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
921{
922 return &s->dane;
923}
924
925int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
926 uint8_t mtype, unsigned char *data, size_t dlen)
927{
928 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
929}
930
a230b26e
EK
931int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
932 uint8_t ord)
919ba009
VD
933{
934 return dane_mtype_set(&ctx->dane, md, mtype, ord);
935}
936
ccf11751 937int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
938{
939 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
940}
ccf11751
DSH
941
942int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
943{
944 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
945}
ccf11751 946
7af31968 947X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
948{
949 return ctx->param;
950}
7af31968
DSH
951
952X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
953{
954 return ssl->param;
955}
7af31968 956
a5ee80b9 957void SSL_certs_clear(SSL *s)
0f113f3e
MC
958{
959 ssl_cert_clear_certs(s->cert);
960}
a5ee80b9 961
4f43d0e7 962void SSL_free(SSL *s)
0f113f3e
MC
963{
964 int i;
58964a49 965
0f113f3e
MC
966 if (s == NULL)
967 return;
e03ddfae 968
16203f7b 969 CRYPTO_atomic_add(&s->references, -1, &i, s->lock);
f3f1cf84 970 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
971 if (i > 0)
972 return;
f3f1cf84 973 REF_ASSERT_ISNT(i < 0);
d02b48c6 974
222561fe 975 X509_VERIFY_PARAM_free(s->param);
919ba009 976 dane_final(&s->dane);
0f113f3e
MC
977 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
978
2e7dc7cd
MC
979 ssl_free_wbio_buffer(s);
980
65e2d672 981 BIO_free_all(s->wbio);
325cfa85 982 BIO_free_all(s->rbio);
0f113f3e 983
25aaa98a 984 BUF_MEM_free(s->init_buf);
0f113f3e
MC
985
986 /* add extra stuff */
25aaa98a
RS
987 sk_SSL_CIPHER_free(s->cipher_list);
988 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
989
990 /* Make the next call work :-) */
991 if (s->session != NULL) {
992 ssl_clear_bad_session(s);
993 SSL_SESSION_free(s->session);
994 }
995
d31fb0b5 996 clear_ciphers(s);
d02b48c6 997
e0e920b1 998 ssl_cert_free(s->cert);
0f113f3e 999 /* Free up if allocated */
d02b48c6 1000
b548a1f1 1001 OPENSSL_free(s->tlsext_hostname);
e0e920b1 1002 SSL_CTX_free(s->initial_ctx);
e481f9b9 1003#ifndef OPENSSL_NO_EC
b548a1f1
RS
1004 OPENSSL_free(s->tlsext_ecpointformatlist);
1005 OPENSSL_free(s->tlsext_ellipticcurvelist);
a230b26e 1006#endif /* OPENSSL_NO_EC */
222561fe 1007 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
3e41ac35 1008#ifndef OPENSSL_NO_OCSP
25aaa98a 1009 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
3e41ac35 1010#endif
ed29e82a
RP
1011#ifndef OPENSSL_NO_CT
1012 SCT_LIST_free(s->scts);
1013 OPENSSL_free(s->tlsext_scts);
1014#endif
b548a1f1
RS
1015 OPENSSL_free(s->tlsext_ocsp_resp);
1016 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 1017
222561fe 1018 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e 1019
696178ed
DSH
1020 sk_X509_pop_free(s->verified_chain, X509_free);
1021
0f113f3e
MC
1022 if (s->method != NULL)
1023 s->method->ssl_free(s);
1024
f161995e 1025 RECORD_LAYER_release(&s->rlayer);
33d23b87 1026
e0e920b1 1027 SSL_CTX_free(s->ctx);
7c3908dd 1028
ff75a257
MC
1029 ASYNC_WAIT_CTX_free(s->waitctx);
1030
e481f9b9 1031#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 1032 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
1033#endif
1034
e783bae2 1035#ifndef OPENSSL_NO_SRTP
25aaa98a 1036 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1037#endif
1038
16203f7b
AG
1039 CRYPTO_THREAD_lock_free(s->lock);
1040
0f113f3e
MC
1041 OPENSSL_free(s);
1042}
1043
65e2d672 1044void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1045{
65e2d672 1046 BIO_free_all(s->rbio);
3ffbe008
MC
1047 s->rbio = rbio;
1048}
1049
65e2d672 1050void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1051{
1052 /*
1053 * If the output buffering BIO is still in place, remove it
1054 */
2e7dc7cd
MC
1055 if (s->bbio != NULL)
1056 s->wbio = BIO_pop(s->wbio);
1057
65e2d672 1058 BIO_free_all(s->wbio);
0f113f3e 1059 s->wbio = wbio;
2e7dc7cd
MC
1060
1061 /* Re-attach |bbio| to the new |wbio|. */
1062 if (s->bbio != NULL)
1063 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1064}
d02b48c6 1065
3ffbe008
MC
1066void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1067{
65e2d672
MC
1068 /*
1069 * For historical reasons, this function has many different cases in
1070 * ownership handling.
1071 */
1072
1073 /* If nothing has changed, do nothing */
1074 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1075 return;
1076
1077 /*
1078 * If the two arguments are equal then one fewer reference is granted by the
1079 * caller than we want to take
1080 */
1081 if (rbio != NULL && rbio == wbio)
1082 BIO_up_ref(rbio);
1083
1084 /*
1085 * If only the wbio is changed only adopt one reference.
1086 */
1087 if (rbio == SSL_get_rbio(s)) {
1088 SSL_set0_wbio(s, wbio);
1089 return;
1090 }
1091 /*
1092 * There is an asymmetry here for historical reasons. If only the rbio is
1093 * changed AND the rbio and wbio were originally different, then we only
1094 * adopt one reference.
1095 */
1096 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1097 SSL_set0_rbio(s, rbio);
1098 return;
1099 }
1100
1101 /* Otherwise, adopt both references. */
1102 SSL_set0_rbio(s, rbio);
1103 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1104}
1105
0821bcd4 1106BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1107{
2e7dc7cd 1108 return s->rbio;
0f113f3e 1109}
d02b48c6 1110
0821bcd4 1111BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1112{
2e7dc7cd
MC
1113 if (s->bbio != NULL) {
1114 /*
1115 * If |bbio| is active, the true caller-configured BIO is its
1116 * |next_bio|.
1117 */
1118 return BIO_next(s->bbio);
1119 }
1120 return s->wbio;
0f113f3e 1121}
d02b48c6 1122
0821bcd4 1123int SSL_get_fd(const SSL *s)
0f113f3e 1124{
2e7dc7cd 1125 return SSL_get_rfd(s);
0f113f3e 1126}
24cbf3ef 1127
0821bcd4 1128int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1129{
1130 int ret = -1;
1131 BIO *b, *r;
1132
1133 b = SSL_get_rbio(s);
1134 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1135 if (r != NULL)
1136 BIO_get_fd(r, &ret);
1137 return (ret);
1138}
d02b48c6 1139
0821bcd4 1140int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1141{
1142 int ret = -1;
1143 BIO *b, *r;
1144
1145 b = SSL_get_wbio(s);
1146 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1147 if (r != NULL)
1148 BIO_get_fd(r, &ret);
1149 return (ret);
1150}
24cbf3ef 1151
bc36ee62 1152#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1153int SSL_set_fd(SSL *s, int fd)
1154{
1155 int ret = 0;
1156 BIO *bio = NULL;
1157
1158 bio = BIO_new(BIO_s_socket());
1159
1160 if (bio == NULL) {
1161 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1162 goto err;
1163 }
1164 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1165 SSL_set_bio(s, bio, bio);
1166 ret = 1;
1167 err:
1168 return (ret);
1169}
d02b48c6 1170
0f113f3e
MC
1171int SSL_set_wfd(SSL *s, int fd)
1172{
2e7dc7cd 1173 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1174
2e7dc7cd
MC
1175 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1176 || (int)BIO_get_fd(rbio, NULL) != fd) {
1177 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1178
1179 if (bio == NULL) {
1180 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1181 return 0;
0f113f3e
MC
1182 }
1183 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1184 SSL_set0_wbio(s, bio);
2e7dc7cd 1185 } else {
65e2d672
MC
1186 BIO_up_ref(rbio);
1187 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1188 }
1189 return 1;
0f113f3e
MC
1190}
1191
1192int SSL_set_rfd(SSL *s, int fd)
1193{
2e7dc7cd 1194 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1195
2e7dc7cd
MC
1196 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1197 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1198 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1199
1200 if (bio == NULL) {
1201 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1202 return 0;
0f113f3e
MC
1203 }
1204 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1205 SSL_set0_rbio(s, bio);
2e7dc7cd 1206 } else {
65e2d672
MC
1207 BIO_up_ref(wbio);
1208 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1209 }
1210
1211 return 1;
0f113f3e
MC
1212}
1213#endif
ca03109c
BM
1214
1215/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1216size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1217{
1218 size_t ret = 0;
1219
1220 if (s->s3 != NULL) {
1221 ret = s->s3->tmp.finish_md_len;
1222 if (count > ret)
1223 count = ret;
1224 memcpy(buf, s->s3->tmp.finish_md, count);
1225 }
1226 return ret;
1227}
ca03109c
BM
1228
1229/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1230size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1231{
1232 size_t ret = 0;
ca03109c 1233
0f113f3e
MC
1234 if (s->s3 != NULL) {
1235 ret = s->s3->tmp.peer_finish_md_len;
1236 if (count > ret)
1237 count = ret;
1238 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1239 }
1240 return ret;
1241}
ca03109c 1242
0821bcd4 1243int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1244{
1245 return (s->verify_mode);
1246}
d02b48c6 1247
0821bcd4 1248int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1249{
1250 return X509_VERIFY_PARAM_get_depth(s->param);
1251}
7f89714e 1252
0f113f3e
MC
1253int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1254 return (s->verify_callback);
1255}
d02b48c6 1256
0821bcd4 1257int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1258{
1259 return (ctx->verify_mode);
1260}
d02b48c6 1261
0821bcd4 1262int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1263{
1264 return X509_VERIFY_PARAM_get_depth(ctx->param);
1265}
1266
1267int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1268 return (ctx->default_verify_callback);
1269}
1270
1271void SSL_set_verify(SSL *s, int mode,
1272 int (*callback) (int ok, X509_STORE_CTX *ctx))
1273{
1274 s->verify_mode = mode;
1275 if (callback != NULL)
1276 s->verify_callback = callback;
1277}
1278
1279void SSL_set_verify_depth(SSL *s, int depth)
1280{
1281 X509_VERIFY_PARAM_set_depth(s->param, depth);
1282}
1283
1284void SSL_set_read_ahead(SSL *s, int yes)
1285{
52e1d7b1 1286 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1287}
d02b48c6 1288
0821bcd4 1289int SSL_get_read_ahead(const SSL *s)
0f113f3e 1290{
52e1d7b1 1291 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1292}
d02b48c6 1293
0821bcd4 1294int SSL_pending(const SSL *s)
0f113f3e
MC
1295{
1296 /*
1297 * SSL_pending cannot work properly if read-ahead is enabled
1298 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1299 * impossible to fix since SSL_pending cannot report errors that may be
1300 * observed while scanning the new data. (Note that SSL_pending() is
1301 * often used as a boolean value, so we'd better not return -1.)
1302 */
1303 return (s->method->ssl_pending(s));
1304}
d02b48c6 1305
49580f25
MC
1306int SSL_has_pending(const SSL *s)
1307{
1308 /*
1309 * Similar to SSL_pending() but returns a 1 to indicate that we have
1310 * unprocessed data available or 0 otherwise (as opposed to the number of
1311 * bytes available). Unlike SSL_pending() this will take into account
1312 * read_ahead data. A 1 return simply indicates that we have unprocessed
1313 * data. That data may not result in any application data, or we may fail
1314 * to parse the records for some reason.
1315 */
1316 if (SSL_pending(s))
1317 return 1;
1318
1319 return RECORD_LAYER_read_pending(&s->rlayer);
1320}
1321
0821bcd4 1322X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1323{
1324 X509 *r;
d02b48c6 1325
0f113f3e
MC
1326 if ((s == NULL) || (s->session == NULL))
1327 r = NULL;
1328 else
1329 r = s->session->peer;
d02b48c6 1330
0f113f3e
MC
1331 if (r == NULL)
1332 return (r);
d02b48c6 1333
05f0fb9f 1334 X509_up_ref(r);
0f113f3e
MC
1335
1336 return (r);
1337}
d02b48c6 1338
0821bcd4 1339STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1340{
1341 STACK_OF(X509) *r;
1342
c34b0f99 1343 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1344 r = NULL;
1345 else
c34b0f99 1346 r = s->session->peer_chain;
0f113f3e
MC
1347
1348 /*
1349 * If we are a client, cert_chain includes the peer's own certificate; if
1350 * we are a server, it does not.
1351 */
1352
1353 return (r);
1354}
1355
1356/*
1357 * Now in theory, since the calling process own 't' it should be safe to
1358 * modify. We need to be able to read f without being hassled
1359 */
17dd65e6 1360int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1361{
16203f7b 1362 int i;
0f113f3e 1363 /* Do we need to to SSL locking? */
61986d32 1364 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1365 return 0;
69f68237 1366 }
0f113f3e
MC
1367
1368 /*
87d9cafa 1369 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1370 */
1371 if (t->method != f->method) {
919ba009
VD
1372 t->method->ssl_free(t);
1373 t->method = f->method;
1374 if (t->method->ssl_new(t) == 0)
1375 return 0;
0f113f3e
MC
1376 }
1377
16203f7b 1378 CRYPTO_atomic_add(&f->cert->references, 1, &i, f->cert->lock);
24a0d393
KR
1379 ssl_cert_free(t->cert);
1380 t->cert = f->cert;
61986d32 1381 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 1382 return 0;
69f68237 1383 }
17dd65e6
MC
1384
1385 return 1;
0f113f3e 1386}
d02b48c6 1387
58964a49 1388/* Fix this so it checks all the valid key/cert options */
0821bcd4 1389int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1390{
a230b26e
EK
1391 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1392 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
0f113f3e
MC
1393 return (0);
1394 }
1395 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1396 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
0f113f3e
MC
1397 return (0);
1398 }
1399 return (X509_check_private_key
1400 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1401}
d02b48c6 1402
58964a49 1403/* Fix this function so that it takes an optional type parameter */
0821bcd4 1404int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1405{
1406 if (ssl == NULL) {
1407 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1408 return (0);
1409 }
0f113f3e
MC
1410 if (ssl->cert->key->x509 == NULL) {
1411 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1412 return (0);
1413 }
1414 if (ssl->cert->key->privatekey == NULL) {
1415 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1416 return (0);
1417 }
1418 return (X509_check_private_key(ssl->cert->key->x509,
1419 ssl->cert->key->privatekey));
1420}
d02b48c6 1421
07bbc92c
MC
1422int SSL_waiting_for_async(SSL *s)
1423{
e8aa8b6c 1424 if (s->job)
82676094
MC
1425 return 1;
1426
07bbc92c
MC
1427 return 0;
1428}
1429
ff75a257 1430int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1431{
ff75a257
MC
1432 ASYNC_WAIT_CTX *ctx = s->waitctx;
1433
1434 if (ctx == NULL)
1435 return 0;
1436 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1437}
f4da39d2 1438
ff75a257
MC
1439int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1440 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1441{
1442 ASYNC_WAIT_CTX *ctx = s->waitctx;
1443
1444 if (ctx == NULL)
1445 return 0;
1446 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1447 numdelfds);
f4da39d2
MC
1448}
1449
4f43d0e7 1450int SSL_accept(SSL *s)
0f113f3e 1451{
c4c32155 1452 if (s->handshake_func == NULL) {
0f113f3e
MC
1453 /* Not properly initialized yet */
1454 SSL_set_accept_state(s);
07bbc92c 1455 }
add2f5ca
MC
1456
1457 return SSL_do_handshake(s);
0f113f3e 1458}
d02b48c6 1459
4f43d0e7 1460int SSL_connect(SSL *s)
0f113f3e 1461{
c4c32155 1462 if (s->handshake_func == NULL) {
0f113f3e
MC
1463 /* Not properly initialized yet */
1464 SSL_set_connect_state(s);
add2f5ca 1465 }
b31b04d9 1466
add2f5ca 1467 return SSL_do_handshake(s);
0f113f3e 1468}
d02b48c6 1469
0821bcd4 1470long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1471{
1472 return (s->method->get_timeout());
1473}
1474
7fecbf6f 1475static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1476 int (*func) (void *))
1477{
add2f5ca 1478 int ret;
ff75a257
MC
1479 if (s->waitctx == NULL) {
1480 s->waitctx = ASYNC_WAIT_CTX_new();
1481 if (s->waitctx == NULL)
1482 return -1;
1483 }
e8aa8b6c 1484 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1485 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1486 case ASYNC_ERR:
1487 s->rwstate = SSL_NOTHING;
7fecbf6f 1488 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1489 return -1;
1490 case ASYNC_PAUSE:
1491 s->rwstate = SSL_ASYNC_PAUSED;
1492 return -1;
fc7f190c
MC
1493 case ASYNC_NO_JOBS:
1494 s->rwstate = SSL_ASYNC_NO_JOBS;
1495 return -1;
add2f5ca
MC
1496 case ASYNC_FINISH:
1497 s->job = NULL;
1498 return ret;
1499 default:
1500 s->rwstate = SSL_NOTHING;
7fecbf6f 1501 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1502 /* Shouldn't happen */
1503 return -1;
1504 }
1505}
07bbc92c 1506
add2f5ca 1507static int ssl_io_intern(void *vargs)
07bbc92c
MC
1508{
1509 struct ssl_async_args *args;
1510 SSL *s;
1511 void *buf;
1512 int num;
1513
1514 args = (struct ssl_async_args *)vargs;
1515 s = args->s;
1516 buf = args->buf;
1517 num = args->num;
ec447924
MC
1518 switch (args->type) {
1519 case READFUNC:
1520 return args->f.func_read(s, buf, num);
1521 case WRITEFUNC:
1522 return args->f.func_write(s, buf, num);
1523 case OTHERFUNC:
1524 return args->f.func_other(s);
1525 }
1526 return -1;
07bbc92c
MC
1527}
1528
0f113f3e
MC
1529int SSL_read(SSL *s, void *buf, int num)
1530{
c4c32155 1531 if (s->handshake_func == NULL) {
0f113f3e
MC
1532 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1533 return -1;
1534 }
1535
1536 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1537 s->rwstate = SSL_NOTHING;
1538 return (0);
1539 }
07bbc92c 1540
e8aa8b6c 1541 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1542 struct ssl_async_args args;
1543
1544 args.s = s;
1545 args.buf = buf;
1546 args.num = num;
ec447924
MC
1547 args.type = READFUNC;
1548 args.f.func_read = s->method->ssl_read;
add2f5ca 1549
7fecbf6f 1550 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1551 } else {
1552 return s->method->ssl_read(s, buf, num);
1553 }
0f113f3e
MC
1554}
1555
1556int SSL_peek(SSL *s, void *buf, int num)
1557{
c4c32155 1558 if (s->handshake_func == NULL) {
0f113f3e
MC
1559 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1560 return -1;
1561 }
1562
1563 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1564 return (0);
1565 }
e8aa8b6c 1566 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1567 struct ssl_async_args args;
0f113f3e 1568
add2f5ca
MC
1569 args.s = s;
1570 args.buf = buf;
1571 args.num = num;
ec447924
MC
1572 args.type = READFUNC;
1573 args.f.func_read = s->method->ssl_peek;
07bbc92c 1574
7fecbf6f 1575 return ssl_start_async_job(s, &args, ssl_io_intern);
add2f5ca
MC
1576 } else {
1577 return s->method->ssl_peek(s, buf, num);
1578 }
07bbc92c
MC
1579}
1580
0f113f3e
MC
1581int SSL_write(SSL *s, const void *buf, int num)
1582{
c4c32155 1583 if (s->handshake_func == NULL) {
0f113f3e
MC
1584 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1585 return -1;
1586 }
1587
1588 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1589 s->rwstate = SSL_NOTHING;
1590 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1591 return (-1);
1592 }
07bbc92c 1593
e8aa8b6c 1594 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1595 struct ssl_async_args args;
1596
1597 args.s = s;
1598 args.buf = (void *)buf;
1599 args.num = num;
ec447924
MC
1600 args.type = WRITEFUNC;
1601 args.f.func_write = s->method->ssl_write;
add2f5ca 1602
7fecbf6f 1603 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1604 } else {
1605 return s->method->ssl_write(s, buf, num);
1606 }
0f113f3e 1607}
d02b48c6 1608
4f43d0e7 1609int SSL_shutdown(SSL *s)
0f113f3e
MC
1610{
1611 /*
1612 * Note that this function behaves differently from what one might
1613 * expect. Return values are 0 for no success (yet), 1 for success; but
1614 * calling it once is usually not enough, even if blocking I/O is used
1615 * (see ssl3_shutdown).
1616 */
1617
c4c32155 1618 if (s->handshake_func == NULL) {
0f113f3e
MC
1619 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1620 return -1;
1621 }
1622
64f9f406 1623 if (!SSL_in_init(s)) {
e8aa8b6c 1624 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 1625 struct ssl_async_args args;
ec447924 1626
64f9f406
MC
1627 args.s = s;
1628 args.type = OTHERFUNC;
1629 args.f.func_other = s->method->ssl_shutdown;
ec447924 1630
64f9f406
MC
1631 return ssl_start_async_job(s, &args, ssl_io_intern);
1632 } else {
1633 return s->method->ssl_shutdown(s);
1634 }
ec447924 1635 } else {
64f9f406
MC
1636 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1637 return -1;
ec447924 1638 }
0f113f3e 1639}
d02b48c6 1640
4f43d0e7 1641int SSL_renegotiate(SSL *s)
0f113f3e
MC
1642{
1643 if (s->renegotiate == 0)
1644 s->renegotiate = 1;
44959ee4 1645
0f113f3e 1646 s->new_session = 1;
44959ee4 1647
0f113f3e
MC
1648 return (s->method->ssl_renegotiate(s));
1649}
d02b48c6 1650
44959ee4 1651int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1652{
1653 if (s->renegotiate == 0)
1654 s->renegotiate = 1;
c519e89f 1655
0f113f3e 1656 s->new_session = 0;
c519e89f 1657
0f113f3e
MC
1658 return (s->method->ssl_renegotiate(s));
1659}
44959ee4 1660
6b0e9fac 1661int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1662{
1663 /*
1664 * becomes true when negotiation is requested; false again once a
1665 * handshake has finished
1666 */
1667 return (s->renegotiate != 0);
1668}
1669
1670long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1671{
1672 long l;
1673
1674 switch (cmd) {
1675 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1676 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1677 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1678 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1679 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1680 return (l);
1681
1682 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1683 s->msg_callback_arg = parg;
1684 return 1;
1685
0f113f3e
MC
1686 case SSL_CTRL_MODE:
1687 return (s->mode |= larg);
1688 case SSL_CTRL_CLEAR_MODE:
1689 return (s->mode &= ~larg);
1690 case SSL_CTRL_GET_MAX_CERT_LIST:
1691 return (s->max_cert_list);
1692 case SSL_CTRL_SET_MAX_CERT_LIST:
1693 l = s->max_cert_list;
1694 s->max_cert_list = larg;
1695 return (l);
1696 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1697 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1698 return 0;
1699 s->max_send_fragment = larg;
d102d9df
MC
1700 if (s->max_send_fragment < s->split_send_fragment)
1701 s->split_send_fragment = s->max_send_fragment;
1702 return 1;
1703 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
6b99e875 1704 if ((unsigned int)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
1705 return 0;
1706 s->split_send_fragment = larg;
0f113f3e 1707 return 1;
d102d9df
MC
1708 case SSL_CTRL_SET_MAX_PIPELINES:
1709 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1710 return 0;
1711 s->max_pipelines = larg;
94777c9c
MC
1712 if (larg > 1)
1713 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 1714 return 1;
0f113f3e
MC
1715 case SSL_CTRL_GET_RI_SUPPORT:
1716 if (s->s3)
1717 return s->s3->send_connection_binding;
1718 else
1719 return 0;
1720 case SSL_CTRL_CERT_FLAGS:
1721 return (s->cert->cert_flags |= larg);
1722 case SSL_CTRL_CLEAR_CERT_FLAGS:
1723 return (s->cert->cert_flags &= ~larg);
1724
1725 case SSL_CTRL_GET_RAW_CIPHERLIST:
1726 if (parg) {
76106e60 1727 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1728 return 0;
76106e60
DSH
1729 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1730 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
1731 } else {
1732 return TLS_CIPHER_LEN;
1733 }
c5364614 1734 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 1735 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 1736 return -1;
dccd20d1 1737 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1738 return 1;
1739 else
1740 return 0;
7946ab33 1741 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1742 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1743 &s->min_proto_version);
7946ab33 1744 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1745 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1746 &s->max_proto_version);
0f113f3e
MC
1747 default:
1748 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1749 }
1750}
1751
1752long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1753{
1754 switch (cmd) {
1755 case SSL_CTRL_SET_MSG_CALLBACK:
1756 s->msg_callback = (void (*)
1757 (int write_p, int version, int content_type,
1758 const void *buf, size_t len, SSL *ssl,
1759 void *arg))(fp);
1760 return 1;
1761
1762 default:
1763 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1764 }
1765}
d3442bc7 1766
3c1d6bbc 1767LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1768{
1769 return ctx->sessions;
1770}
1771
1772long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1773{
1774 long l;
1775 /* For some cases with ctx == NULL perform syntax checks */
1776 if (ctx == NULL) {
1777 switch (cmd) {
14536c8c 1778#ifndef OPENSSL_NO_EC
0f113f3e
MC
1779 case SSL_CTRL_SET_CURVES_LIST:
1780 return tls1_set_curves_list(NULL, NULL, parg);
1781#endif
1782 case SSL_CTRL_SET_SIGALGS_LIST:
1783 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1784 return tls1_set_sigalgs_list(NULL, parg, 0);
1785 default:
1786 return 0;
1787 }
1788 }
1789
1790 switch (cmd) {
1791 case SSL_CTRL_GET_READ_AHEAD:
1792 return (ctx->read_ahead);
1793 case SSL_CTRL_SET_READ_AHEAD:
1794 l = ctx->read_ahead;
1795 ctx->read_ahead = larg;
1796 return (l);
1797
1798 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1799 ctx->msg_callback_arg = parg;
1800 return 1;
1801
1802 case SSL_CTRL_GET_MAX_CERT_LIST:
1803 return (ctx->max_cert_list);
1804 case SSL_CTRL_SET_MAX_CERT_LIST:
1805 l = ctx->max_cert_list;
1806 ctx->max_cert_list = larg;
1807 return (l);
1808
1809 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1810 l = ctx->session_cache_size;
1811 ctx->session_cache_size = larg;
1812 return (l);
1813 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1814 return (ctx->session_cache_size);
1815 case SSL_CTRL_SET_SESS_CACHE_MODE:
1816 l = ctx->session_cache_mode;
1817 ctx->session_cache_mode = larg;
1818 return (l);
1819 case SSL_CTRL_GET_SESS_CACHE_MODE:
1820 return (ctx->session_cache_mode);
1821
1822 case SSL_CTRL_SESS_NUMBER:
1823 return (lh_SSL_SESSION_num_items(ctx->sessions));
1824 case SSL_CTRL_SESS_CONNECT:
1825 return (ctx->stats.sess_connect);
1826 case SSL_CTRL_SESS_CONNECT_GOOD:
1827 return (ctx->stats.sess_connect_good);
1828 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1829 return (ctx->stats.sess_connect_renegotiate);
1830 case SSL_CTRL_SESS_ACCEPT:
1831 return (ctx->stats.sess_accept);
1832 case SSL_CTRL_SESS_ACCEPT_GOOD:
1833 return (ctx->stats.sess_accept_good);
1834 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1835 return (ctx->stats.sess_accept_renegotiate);
1836 case SSL_CTRL_SESS_HIT:
1837 return (ctx->stats.sess_hit);
1838 case SSL_CTRL_SESS_CB_HIT:
1839 return (ctx->stats.sess_cb_hit);
1840 case SSL_CTRL_SESS_MISSES:
1841 return (ctx->stats.sess_miss);
1842 case SSL_CTRL_SESS_TIMEOUTS:
1843 return (ctx->stats.sess_timeout);
1844 case SSL_CTRL_SESS_CACHE_FULL:
1845 return (ctx->stats.sess_cache_full);
0f113f3e
MC
1846 case SSL_CTRL_MODE:
1847 return (ctx->mode |= larg);
1848 case SSL_CTRL_CLEAR_MODE:
1849 return (ctx->mode &= ~larg);
1850 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1851 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1852 return 0;
1853 ctx->max_send_fragment = larg;
d102d9df 1854 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 1855 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 1856 return 1;
d102d9df 1857 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
6b99e875 1858 if ((unsigned int)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
1859 return 0;
1860 ctx->split_send_fragment = larg;
1861 return 1;
1862 case SSL_CTRL_SET_MAX_PIPELINES:
1863 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1864 return 0;
1865 ctx->max_pipelines = larg;
07077415 1866 return 1;
0f113f3e
MC
1867 case SSL_CTRL_CERT_FLAGS:
1868 return (ctx->cert->cert_flags |= larg);
1869 case SSL_CTRL_CLEAR_CERT_FLAGS:
1870 return (ctx->cert->cert_flags &= ~larg);
7946ab33 1871 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1872 return ssl_set_version_bound(ctx->method->version, (int)larg,
1873 &ctx->min_proto_version);
7946ab33 1874 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1875 return ssl_set_version_bound(ctx->method->version, (int)larg,
1876 &ctx->max_proto_version);
0f113f3e
MC
1877 default:
1878 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1879 }
1880}
1881
1882long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1883{
1884 switch (cmd) {
1885 case SSL_CTRL_SET_MSG_CALLBACK:
1886 ctx->msg_callback = (void (*)
1887 (int write_p, int version, int content_type,
1888 const void *buf, size_t len, SSL *ssl,
1889 void *arg))(fp);
1890 return 1;
1891
1892 default:
1893 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1894 }
1895}
d3442bc7 1896
ccd86b68 1897int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 1898{
90d9e49a
DSH
1899 if (a->id > b->id)
1900 return 1;
1901 if (a->id < b->id)
1902 return -1;
1903 return 0;
0f113f3e
MC
1904}
1905
1906int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1907 const SSL_CIPHER *const *bp)
1908{
90d9e49a
DSH
1909 if ((*ap)->id > (*bp)->id)
1910 return 1;
1911 if ((*ap)->id < (*bp)->id)
1912 return -1;
1913 return 0;
0f113f3e 1914}
d02b48c6 1915
4f43d0e7 1916/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1917 * preference */
0821bcd4 1918STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1919{
1920 if (s != NULL) {
1921 if (s->cipher_list != NULL) {
1922 return (s->cipher_list);
1923 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1924 return (s->ctx->cipher_list);
1925 }
1926 }
1927 return (NULL);
1928}
1929
831eef2c
NM
1930STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1931{
1932 if ((s == NULL) || (s->session == NULL) || !s->server)
1933 return NULL;
1934 return s->session->ciphers;
1935}
1936
8b8e5bed 1937STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1938{
1939 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1940 int i;
1941 ciphers = SSL_get_ciphers(s);
1942 if (!ciphers)
1943 return NULL;
1944 ssl_set_client_disabled(s);
1945 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1946 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1947 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1948 if (!sk)
1949 sk = sk_SSL_CIPHER_new_null();
1950 if (!sk)
1951 return NULL;
1952 if (!sk_SSL_CIPHER_push(sk, c)) {
1953 sk_SSL_CIPHER_free(sk);
1954 return NULL;
1955 }
1956 }
1957 }
1958 return sk;
1959}
8b8e5bed 1960
4f43d0e7 1961/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1962 * algorithm id */
f73e07cf 1963STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1964{
1965 if (s != NULL) {
1966 if (s->cipher_list_by_id != NULL) {
1967 return (s->cipher_list_by_id);
1968 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1969 return (s->ctx->cipher_list_by_id);
1970 }
1971 }
1972 return (NULL);
1973}
d02b48c6 1974
4f43d0e7 1975/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1976const char *SSL_get_cipher_list(const SSL *s, int n)
1977{
4a640fb6 1978 const SSL_CIPHER *c;
0f113f3e
MC
1979 STACK_OF(SSL_CIPHER) *sk;
1980
1981 if (s == NULL)
1982 return (NULL);
1983 sk = SSL_get_ciphers(s);
1984 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1985 return (NULL);
1986 c = sk_SSL_CIPHER_value(sk, n);
1987 if (c == NULL)
1988 return (NULL);
1989 return (c->name);
1990}
d02b48c6 1991
9d5ac953
KY
1992/** return a STACK of the ciphers available for the SSL_CTX and in order of
1993 * preference */
1994STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
1995{
1996 if (ctx != NULL)
1997 return ctx->cipher_list;
1998 return NULL;
1999}
2000
25f923dd 2001/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2002int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2003{
2004 STACK_OF(SSL_CIPHER) *sk;
2005
2006 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2007 &ctx->cipher_list_by_id, str, ctx->cert);
2008 /*
2009 * ssl_create_cipher_list may return an empty stack if it was unable to
2010 * find a cipher matching the given rule string (for example if the rule
2011 * string specifies a cipher which has been disabled). This is not an
2012 * error as far as ssl_create_cipher_list is concerned, and hence
2013 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2014 */
2015 if (sk == NULL)
2016 return 0;
2017 else if (sk_SSL_CIPHER_num(sk) == 0) {
2018 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2019 return 0;
2020 }
2021 return 1;
2022}
d02b48c6 2023
4f43d0e7 2024/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2025int SSL_set_cipher_list(SSL *s, const char *str)
2026{
2027 STACK_OF(SSL_CIPHER) *sk;
2028
2029 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2030 &s->cipher_list_by_id, str, s->cert);
2031 /* see comment in SSL_CTX_set_cipher_list */
2032 if (sk == NULL)
2033 return 0;
2034 else if (sk_SSL_CIPHER_num(sk) == 0) {
2035 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2036 return 0;
2037 }
2038 return 1;
2039}
d02b48c6 2040
0f113f3e
MC
2041char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2042{
2043 char *p;
2044 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 2045 const SSL_CIPHER *c;
0f113f3e
MC
2046 int i;
2047
2048 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2049 return (NULL);
2050
2051 p = buf;
2052 sk = s->session->ciphers;
2053
2054 if (sk_SSL_CIPHER_num(sk) == 0)
2055 return NULL;
2056
2057 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2058 int n;
2059
2060 c = sk_SSL_CIPHER_value(sk, i);
2061 n = strlen(c->name);
2062 if (n + 1 > len) {
2063 if (p != buf)
2064 --p;
2065 *p = '\0';
2066 return buf;
2067 }
a89c9a0d 2068 memcpy(p, c->name, n + 1);
0f113f3e
MC
2069 p += n;
2070 *(p++) = ':';
2071 len -= n + 1;
2072 }
2073 p[-1] = '\0';
2074 return (buf);
2075}
2076
52b8dad8 2077/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2078 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2079 */
2080
f1fd4544 2081const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2082{
2083 if (type != TLSEXT_NAMETYPE_host_name)
2084 return NULL;
a13c20f6 2085
0f113f3e
MC
2086 return s->session && !s->tlsext_hostname ?
2087 s->session->tlsext_hostname : s->tlsext_hostname;
2088}
ed3883d2 2089
f1fd4544 2090int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2091{
2092 if (s->session
2093 && (!s->tlsext_hostname ? s->session->
2094 tlsext_hostname : s->tlsext_hostname))
2095 return TLSEXT_NAMETYPE_host_name;
2096 return -1;
2097}
ee2ffc27 2098
0f113f3e
MC
2099/*
2100 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2101 * expected that this function is called from the callback set by
0f113f3e
MC
2102 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2103 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2104 * not included in the length. A byte string of length 0 is invalid. No byte
2105 * string may be truncated. The current, but experimental algorithm for
2106 * selecting the protocol is: 1) If the server doesn't support NPN then this
2107 * is indicated to the callback. In this case, the client application has to
2108 * abort the connection or have a default application level protocol. 2) If
2109 * the server supports NPN, but advertises an empty list then the client
f430ba31 2110 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2111 * fallback case was enacted. 3) Otherwise, the client finds the first
2112 * protocol in the server's list that it supports and selects this protocol.
2113 * This is because it's assumed that the server has better information about
2114 * which protocol a client should use. 4) If the client doesn't support any
2115 * of the server's advertised protocols, then this is treated the same as
2116 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2117 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2118 */
0f113f3e
MC
2119int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2120 const unsigned char *server,
2121 unsigned int server_len,
a230b26e 2122 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2123{
2124 unsigned int i, j;
2125 const unsigned char *result;
2126 int status = OPENSSL_NPN_UNSUPPORTED;
2127
2128 /*
2129 * For each protocol in server preference order, see if we support it.
2130 */
2131 for (i = 0; i < server_len;) {
2132 for (j = 0; j < client_len;) {
2133 if (server[i] == client[j] &&
2134 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2135 /* We found a match */
2136 result = &server[i];
2137 status = OPENSSL_NPN_NEGOTIATED;
2138 goto found;
2139 }
2140 j += client[j];
2141 j++;
2142 }
2143 i += server[i];
2144 i++;
2145 }
2146
2147 /* There's no overlap between our protocols and the server's list. */
2148 result = client;
2149 status = OPENSSL_NPN_NO_OVERLAP;
2150
2151 found:
2152 *out = (unsigned char *)result + 1;
2153 *outlen = result[0];
2154 return status;
2155}
ee2ffc27 2156
e481f9b9 2157#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2158/*
2159 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2160 * client's requested protocol for this connection and returns 0. If the
2161 * client didn't request any protocol, then *data is set to NULL. Note that
2162 * the client can request any protocol it chooses. The value returned from
2163 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2164 * provided by the callback.
2165 */
0f113f3e
MC
2166void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2167 unsigned *len)
2168{
2169 *data = s->next_proto_negotiated;
2170 if (!*data) {
2171 *len = 0;
2172 } else {
2173 *len = s->next_proto_negotiated_len;
2174 }
2175}
2176
2177/*
2178 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2179 * a TLS server needs a list of supported protocols for Next Protocol
2180 * Negotiation. The returned list must be in wire format. The list is
2181 * returned by setting |out| to point to it and |outlen| to its length. This
2182 * memory will not be modified, but one should assume that the SSL* keeps a
2183 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2184 * wishes to advertise. Otherwise, no such extension will be included in the
2185 * ServerHello.
2186 */
2187void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2188 int (*cb) (SSL *ssl,
2189 const unsigned char
2190 **out,
2191 unsigned int *outlen,
2192 void *arg), void *arg)
2193{
2194 ctx->next_protos_advertised_cb = cb;
2195 ctx->next_protos_advertised_cb_arg = arg;
2196}
2197
2198/*
2199 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2200 * client needs to select a protocol from the server's provided list. |out|
2201 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2202 * The length of the protocol name must be written into |outlen|. The
2203 * server's advertised protocols are provided in |in| and |inlen|. The
2204 * callback can assume that |in| is syntactically valid. The client must
2205 * select a protocol. It is fatal to the connection if this callback returns
2206 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2207 */
0f113f3e
MC
2208void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2209 int (*cb) (SSL *s, unsigned char **out,
2210 unsigned char *outlen,
2211 const unsigned char *in,
2212 unsigned int inlen,
2213 void *arg), void *arg)
2214{
2215 ctx->next_proto_select_cb = cb;
2216 ctx->next_proto_select_cb_arg = arg;
2217}
e481f9b9 2218#endif
a398f821 2219
0f113f3e
MC
2220/*
2221 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2222 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2223 * length-prefixed strings). Returns 0 on success.
2224 */
2225int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2226 unsigned int protos_len)
0f113f3e 2227{
25aaa98a 2228 OPENSSL_free(ctx->alpn_client_proto_list);
817cd0d5 2229 ctx->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
72e9be3d
RS
2230 if (ctx->alpn_client_proto_list == NULL) {
2231 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2232 return 1;
72e9be3d 2233 }
0f113f3e
MC
2234 ctx->alpn_client_proto_list_len = protos_len;
2235
2236 return 0;
2237}
2238
2239/*
2240 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2241 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2242 * length-prefixed strings). Returns 0 on success.
2243 */
2244int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2245 unsigned int protos_len)
0f113f3e 2246{
25aaa98a 2247 OPENSSL_free(ssl->alpn_client_proto_list);
817cd0d5 2248 ssl->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
72e9be3d
RS
2249 if (ssl->alpn_client_proto_list == NULL) {
2250 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2251 return 1;
72e9be3d 2252 }
0f113f3e
MC
2253 ssl->alpn_client_proto_list_len = protos_len;
2254
2255 return 0;
2256}
2257
2258/*
2259 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2260 * called during ClientHello processing in order to select an ALPN protocol
2261 * from the client's list of offered protocols.
2262 */
2263void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2264 int (*cb) (SSL *ssl,
2265 const unsigned char **out,
2266 unsigned char *outlen,
2267 const unsigned char *in,
2268 unsigned int inlen,
2269 void *arg), void *arg)
2270{
2271 ctx->alpn_select_cb = cb;
2272 ctx->alpn_select_cb_arg = arg;
2273}
2274
2275/*
2276 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2277 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2278 * (not including the leading length-prefix byte). If the server didn't
2279 * respond with a negotiated protocol then |*len| will be zero.
2280 */
6f017a8f 2281void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2282 unsigned int *len)
0f113f3e
MC
2283{
2284 *data = NULL;
2285 if (ssl->s3)
2286 *data = ssl->s3->alpn_selected;
2287 if (*data == NULL)
2288 *len = 0;
2289 else
2290 *len = ssl->s3->alpn_selected_len;
2291}
2292
74b4b494 2293int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2294 const char *label, size_t llen,
2295 const unsigned char *p, size_t plen,
2296 int use_context)
2297{
c8a18468 2298 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2299 return -1;
e0af0405 2300
0f113f3e
MC
2301 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2302 llen, p, plen,
2303 use_context);
2304}
e0af0405 2305
3c1d6bbc 2306static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
2307{
2308 unsigned long l;
2309
2310 l = (unsigned long)
2311 ((unsigned int)a->session_id[0]) |
2312 ((unsigned int)a->session_id[1] << 8L) |
2313 ((unsigned long)a->session_id[2] << 16L) |
2314 ((unsigned long)a->session_id[3] << 24L);
2315 return (l);
2316}
2317
2318/*
2319 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2320 * coarser function than this one) is changed, ensure
0f113f3e
MC
2321 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2322 * being able to construct an SSL_SESSION that will collide with any existing
2323 * session with a matching session ID.
2324 */
2325static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2326{
2327 if (a->ssl_version != b->ssl_version)
2328 return (1);
2329 if (a->session_id_length != b->session_id_length)
2330 return (1);
2331 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2332}
2333
2334/*
2335 * These wrapper functions should remain rather than redeclaring
d0fa136c 2336 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2337 * variable. The reason is that the functions aren't static, they're exposed
2338 * via ssl.h.
2339 */
97b17195 2340
4ebb342f 2341SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2342{
2343 SSL_CTX *ret = NULL;
2344
2345 if (meth == NULL) {
2346 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2347 return (NULL);
2348 }
2349
0fc32b07
MC
2350 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2351 return NULL;
7fa792d1 2352
0f113f3e 2353 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
4fa52141 2354 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
0f113f3e
MC
2355 return NULL;
2356 }
2357
2358 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2359 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2360 goto err;
2361 }
b51bce94 2362 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2363 if (ret == NULL)
2364 goto err;
2365
0f113f3e 2366 ret->method = meth;
7946ab33
KR
2367 ret->min_proto_version = 0;
2368 ret->max_proto_version = 0;
0f113f3e
MC
2369 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2370 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2371 /* We take the system default. */
0f113f3e 2372 ret->session_timeout = meth->get_timeout();
0f113f3e 2373 ret->references = 1;
16203f7b
AG
2374 ret->lock = CRYPTO_THREAD_lock_new();
2375 if (ret->lock == NULL) {
2376 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2377 OPENSSL_free(ret);
2378 return NULL;
2379 }
0f113f3e 2380 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2381 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2382 if ((ret->cert = ssl_cert_new()) == NULL)
2383 goto err;
2384
62d0577e 2385 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2386 if (ret->sessions == NULL)
2387 goto err;
2388 ret->cert_store = X509_STORE_new();
2389 if (ret->cert_store == NULL)
2390 goto err;
ed29e82a
RP
2391#ifndef OPENSSL_NO_CT
2392 ret->ctlog_store = CTLOG_STORE_new();
2393 if (ret->ctlog_store == NULL)
2394 goto err;
2395#endif
61986d32 2396 if (!ssl_create_cipher_list(ret->method,
a230b26e
EK
2397 &ret->cipher_list, &ret->cipher_list_by_id,
2398 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2399 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2400 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2401 goto err2;
2402 }
2403
2404 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2405 if (ret->param == NULL)
0f113f3e
MC
2406 goto err;
2407
2408 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2409 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2410 goto err2;
2411 }
2412 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2413 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2414 goto err2;
2415 }
2416
2417 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2418 goto err;
2419
25a807bc
F
2420 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2421 goto err;
0f113f3e 2422
0f113f3e
MC
2423 /* No compression for DTLS */
2424 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2425 ret->comp_methods = SSL_COMP_get_compression_methods();
2426
2427 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2428 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2429
4e2e1ec9 2430 /* Setup RFC5077 ticket keys */
a230b26e
EK
2431 if ((RAND_bytes(ret->tlsext_tick_key_name,
2432 sizeof(ret->tlsext_tick_key_name)) <= 0)
2433 || (RAND_bytes(ret->tlsext_tick_hmac_key,
2434 sizeof(ret->tlsext_tick_hmac_key)) <= 0)
2435 || (RAND_bytes(ret->tlsext_tick_aes_key,
2436 sizeof(ret->tlsext_tick_aes_key)) <= 0))
0f113f3e 2437 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2438
edc032b5 2439#ifndef OPENSSL_NO_SRP
61986d32 2440 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2441 goto err;
edc032b5 2442#endif
4db9677b 2443#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2444# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2445# define eng_strx(x) #x
2446# define eng_str(x) eng_strx(x)
2447 /* Use specific client engine automatically... ignore errors */
2448 {
2449 ENGINE *eng;
2450 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2451 if (!eng) {
2452 ERR_clear_error();
2453 ENGINE_load_builtin_engines();
2454 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2455 }
2456 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2457 ERR_clear_error();
2458 }
2459# endif
2460#endif
2461 /*
2462 * Default is to connect to non-RI servers. When RI is more widely
2463 * deployed might change this.
2464 */
2465 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2466 /*
2467 * Disable compression by default to prevent CRIME. Applications can
2468 * re-enable compression by configuring
2469 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2470 * or by using the SSL_CONF library.
2471 */
2472 ret->options |= SSL_OP_NO_COMPRESSION;
0f113f3e 2473
ba261f71 2474 ret->tlsext_status_type = -1;
2475
16203f7b 2476 return ret;
0f113f3e
MC
2477 err:
2478 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2479 err2:
e0e920b1 2480 SSL_CTX_free(ret);
16203f7b 2481 return NULL;
0f113f3e 2482}
d02b48c6 2483
c5ebfcab 2484int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 2485{
16203f7b 2486 int i;
c5ebfcab
F
2487
2488 if (CRYPTO_atomic_add(&ctx->references, 1, &i, ctx->lock) <= 0)
2489 return 0;
2490
2491 REF_PRINT_COUNT("SSL_CTX", ctx);
2492 REF_ASSERT_ISNT(i < 2);
2493 return ((i > 1) ? 1 : 0);
a18a31e4
MC
2494}
2495
4f43d0e7 2496void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2497{
2498 int i;
d02b48c6 2499
0f113f3e
MC
2500 if (a == NULL)
2501 return;
d02b48c6 2502
16203f7b 2503 CRYPTO_atomic_add(&a->references, -1, &i, a->lock);
f3f1cf84 2504 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
2505 if (i > 0)
2506 return;
f3f1cf84 2507 REF_ASSERT_ISNT(i < 0);
0f113f3e 2508
222561fe 2509 X509_VERIFY_PARAM_free(a->param);
919ba009 2510 dane_ctx_final(&a->dane);
0f113f3e
MC
2511
2512 /*
2513 * Free internal session cache. However: the remove_cb() may reference
2514 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2515 * after the sessions were flushed.
2516 * As the ex_data handling routines might also touch the session cache,
2517 * the most secure solution seems to be: empty (flush) the cache, then
2518 * free ex_data, then finally free the cache.
2519 * (See ticket [openssl.org #212].)
2520 */
2521 if (a->sessions != NULL)
2522 SSL_CTX_flush_sessions(a, 0);
2523
2524 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2525 lh_SSL_SESSION_free(a->sessions);
222561fe 2526 X509_STORE_free(a->cert_store);
ed29e82a
RP
2527#ifndef OPENSSL_NO_CT
2528 CTLOG_STORE_free(a->ctlog_store);
2529#endif
25aaa98a
RS
2530 sk_SSL_CIPHER_free(a->cipher_list);
2531 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2532 ssl_cert_free(a->cert);
222561fe
RS
2533 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2534 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2535 a->comp_methods = NULL;
e783bae2 2536#ifndef OPENSSL_NO_SRTP
25aaa98a 2537 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2538#endif
edc032b5 2539#ifndef OPENSSL_NO_SRP
0f113f3e 2540 SSL_CTX_SRP_CTX_free(a);
edc032b5 2541#endif
bdfe932d 2542#ifndef OPENSSL_NO_ENGINE
7c96dbcd 2543 ENGINE_finish(a->client_cert_engine);
ddac1974 2544#endif
8671b898 2545
e481f9b9 2546#ifndef OPENSSL_NO_EC
25aaa98a
RS
2547 OPENSSL_free(a->tlsext_ecpointformatlist);
2548 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 2549#endif
e481f9b9 2550 OPENSSL_free(a->alpn_client_proto_list);
8671b898 2551
16203f7b
AG
2552 CRYPTO_THREAD_lock_free(a->lock);
2553
0f113f3e
MC
2554 OPENSSL_free(a);
2555}
d02b48c6 2556
3ae76679 2557void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2558{
2559 ctx->default_passwd_callback = cb;
2560}
2561
2562void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2563{
2564 ctx->default_passwd_callback_userdata = u;
2565}
2566
0c452abc
CH
2567pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2568{
2569 return ctx->default_passwd_callback;
2570}
2571
2572void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2573{
2574 return ctx->default_passwd_callback_userdata;
2575}
2576
a974e64a
MC
2577void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2578{
2579 s->default_passwd_callback = cb;
2580}
2581
2582void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2583{
2584 s->default_passwd_callback_userdata = u;
2585}
2586
0c452abc
CH
2587pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2588{
2589 return s->default_passwd_callback;
2590}
2591
2592void *SSL_get_default_passwd_cb_userdata(SSL *s)
2593{
2594 return s->default_passwd_callback_userdata;
2595}
2596
0f113f3e
MC
2597void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2598 int (*cb) (X509_STORE_CTX *, void *),
2599 void *arg)
2600{
2601 ctx->app_verify_callback = cb;
2602 ctx->app_verify_arg = arg;
2603}
2604
2605void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2606 int (*cb) (int, X509_STORE_CTX *))
2607{
2608 ctx->verify_mode = mode;
2609 ctx->default_verify_callback = cb;
2610}
2611
2612void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2613{
2614 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2615}
2616
a230b26e 2617void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
2618{
2619 ssl_cert_set_cert_cb(c->cert, cb, arg);
2620}
2621
2622void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2623{
2624 ssl_cert_set_cert_cb(s->cert, cb, arg);
2625}
18d71588 2626
2cf28d61 2627void ssl_set_masks(SSL *s)
0f113f3e 2628{
60f43e9e 2629#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
0f113f3e 2630 CERT_PKEY *cpk;
60f43e9e 2631#endif
6383d316 2632 CERT *c = s->cert;
f7d53487 2633 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2634 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2635 unsigned long mask_k, mask_a;
10bf4fc2 2636#ifndef OPENSSL_NO_EC
361a1191 2637 int have_ecc_cert, ecdsa_ok;
0f113f3e 2638 X509 *x = NULL;
14536c8c 2639#endif
0f113f3e
MC
2640 if (c == NULL)
2641 return;
d02b48c6 2642
bc36ee62 2643#ifndef OPENSSL_NO_DH
0f113f3e 2644 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2645#else
361a1191 2646 dh_tmp = 0;
d02b48c6
RE
2647#endif
2648
6383d316 2649 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
6383d316 2650 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
6383d316 2651 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
14536c8c 2652#ifndef OPENSSL_NO_EC
6383d316 2653 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2654#endif
0f113f3e
MC
2655 mask_k = 0;
2656 mask_a = 0;
0e1dba93 2657
d02b48c6 2658#ifdef CIPHER_DEBUG
b7557ccf
AG
2659 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2660 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
2661#endif
2662
2a9b9654 2663#ifndef OPENSSL_NO_GOST
e44380a9
DB
2664 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2665 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2666 mask_k |= SSL_kGOST;
2667 mask_a |= SSL_aGOST12;
2668 }
2669 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2670 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2671 mask_k |= SSL_kGOST;
2672 mask_a |= SSL_aGOST12;
2673 }
0f113f3e
MC
2674 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2675 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2676 mask_k |= SSL_kGOST;
2677 mask_a |= SSL_aGOST01;
2678 }
2a9b9654 2679#endif
0f113f3e 2680
361a1191 2681 if (rsa_enc)
0f113f3e 2682 mask_k |= SSL_kRSA;
d02b48c6 2683
0f113f3e
MC
2684 if (dh_tmp)
2685 mask_k |= SSL_kDHE;
d02b48c6 2686
0f113f3e
MC
2687 if (rsa_enc || rsa_sign) {
2688 mask_a |= SSL_aRSA;
0f113f3e 2689 }
d02b48c6 2690
0f113f3e
MC
2691 if (dsa_sign) {
2692 mask_a |= SSL_aDSS;
0f113f3e 2693 }
d02b48c6 2694
0f113f3e 2695 mask_a |= SSL_aNULL;
d02b48c6 2696
0f113f3e
MC
2697 /*
2698 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2699 * depending on the key usage extension.
2700 */
14536c8c 2701#ifndef OPENSSL_NO_EC
0f113f3e 2702 if (have_ecc_cert) {
a8d8e06b 2703 uint32_t ex_kusage;
0f113f3e
MC
2704 cpk = &c->pkeys[SSL_PKEY_ECC];
2705 x = cpk->x509;
a8d8e06b 2706 ex_kusage = X509_get_key_usage(x);
a8d8e06b 2707 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2708 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2709 ecdsa_ok = 0;
c7c46256 2710 if (ecdsa_ok)
0f113f3e 2711 mask_a |= SSL_aECDSA;
0f113f3e 2712 }
14536c8c 2713#endif
ea262260 2714
10bf4fc2 2715#ifndef OPENSSL_NO_EC
fe6ef247 2716 mask_k |= SSL_kECDHE;
ea262260 2717#endif
ddac1974
NL
2718
2719#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2720 mask_k |= SSL_kPSK;
2721 mask_a |= SSL_aPSK;
526f94ad
DSH
2722 if (mask_k & SSL_kRSA)
2723 mask_k |= SSL_kRSAPSK;
2724 if (mask_k & SSL_kDHE)
2725 mask_k |= SSL_kDHEPSK;
2726 if (mask_k & SSL_kECDHE)
2727 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2728#endif
2729
4d69f9e6
DSH
2730 s->s3->tmp.mask_k = mask_k;
2731 s->s3->tmp.mask_a = mask_a;
0f113f3e 2732}
d02b48c6 2733
ef236ec3
DSH
2734#ifndef OPENSSL_NO_EC
2735
a2f9200f 2736int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 2737{
ce0c1f2b 2738 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 2739 /* key usage, if present, must allow signing */
ce0c1f2b 2740 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
2741 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2742 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2743 return 0;
2744 }
2745 }
0f113f3e
MC
2746 return 1; /* all checks are ok */
2747}
ea262260 2748
ef236ec3
DSH
2749#endif
2750
2daceb03 2751static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2752{
2753 int idx;
2754 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2755 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2756 idx = SSL_PKEY_RSA_SIGN;
e44380a9
DB
2757 if (idx == SSL_PKEY_GOST_EC) {
2758 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2759 idx = SSL_PKEY_GOST12_512;
2760 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2761 idx = SSL_PKEY_GOST12_256;
2762 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2763 idx = SSL_PKEY_GOST01;
2764 else
2765 idx = -1;
2766 }
0f113f3e
MC
2767 if (idx == -1)
2768 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2769 return idx;
2770}
a9e1c50b 2771
6383d316 2772CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2773{
2774 CERT *c;
2775 int i;
ea262260 2776
0f113f3e
MC
2777 c = s->cert;
2778 if (!s->s3 || !s->s3->tmp.new_cipher)
2779 return NULL;
2cf28d61 2780 ssl_set_masks(s);
a9e1c50b 2781
0f113f3e 2782 i = ssl_get_server_cert_index(s);
a9e1c50b 2783
0f113f3e
MC
2784 /* This may or may not be an error. */
2785 if (i < 0)
2786 return NULL;
a9e1c50b 2787
0f113f3e
MC
2788 /* May be NULL. */
2789 return &c->pkeys[i];
2790}
d02b48c6 2791
0f113f3e
MC
2792EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2793 const EVP_MD **pmd)
2794{
2795 unsigned long alg_a;
2796 CERT *c;
2797 int idx = -1;
d02b48c6 2798
0f113f3e
MC
2799 alg_a = cipher->algorithm_auth;
2800 c = s->cert;
d02b48c6 2801
a230b26e 2802 if ((alg_a & SSL_aDSS) && (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
0f113f3e
MC
2803 idx = SSL_PKEY_DSA_SIGN;
2804 else if (alg_a & SSL_aRSA) {
2805 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2806 idx = SSL_PKEY_RSA_SIGN;
2807 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2808 idx = SSL_PKEY_RSA_ENC;
2809 } else if ((alg_a & SSL_aECDSA) &&
2810 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2811 idx = SSL_PKEY_ECC;
2812 if (idx == -1) {
2813 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2814 return (NULL);
2815 }
2816 if (pmd)
d376e57d 2817 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2818 return c->pkeys[idx].privatekey;
2819}
d02b48c6 2820
a398f821 2821int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2822 size_t *serverinfo_length)
2823{
2824 CERT *c = NULL;
2825 int i = 0;
2826 *serverinfo_length = 0;
2827
2828 c = s->cert;
2829 i = ssl_get_server_cert_index(s);
2830
2831 if (i == -1)
2832 return 0;
2833 if (c->pkeys[i].serverinfo == NULL)
2834 return 0;
2835
2836 *serverinfo = c->pkeys[i].serverinfo;
2837 *serverinfo_length = c->pkeys[i].serverinfo_length;
2838 return 1;
2839}
0f113f3e
MC
2840
2841void ssl_update_cache(SSL *s, int mode)
2842{
2843 int i;
2844
2845 /*
2846 * If the session_id_length is 0, we are not supposed to cache it, and it
2847 * would be rather hard to do anyway :-)
2848 */
2849 if (s->session->session_id_length == 0)
2850 return;
2851
2852 i = s->session_ctx->session_cache_mode;
2853 if ((i & mode) && (!s->hit)
2854 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2855 || SSL_CTX_add_session(s->session_ctx, s->session))
2856 && (s->session_ctx->new_session_cb != NULL)) {
16203f7b 2857 SSL_SESSION_up_ref(s->session);
0f113f3e
MC
2858 if (!s->session_ctx->new_session_cb(s, s->session))
2859 SSL_SESSION_free(s->session);
2860 }
2861
2862 /* auto flush every 255 connections */
2863 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2864 if ((((mode & SSL_SESS_CACHE_CLIENT)
2865 ? s->session_ctx->stats.sess_connect_good
2866 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2867 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2868 }
2869 }
2870}
d02b48c6 2871
ba168244 2872const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2873{
2874 return ctx->method;
2875}
ba168244 2876
4ebb342f 2877const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2878{
2879 return (s->method);
2880}
d02b48c6 2881
4ebb342f 2882int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 2883{
0f113f3e
MC
2884 int ret = 1;
2885
2886 if (s->method != meth) {
919ba009 2887 const SSL_METHOD *sm = s->method;
a230b26e 2888 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 2889
919ba009 2890 if (sm->version == meth->version)
0f113f3e
MC
2891 s->method = meth;
2892 else {
919ba009 2893 sm->ssl_free(s);
0f113f3e
MC
2894 s->method = meth;
2895 ret = s->method->ssl_new(s);
2896 }
2897
919ba009 2898 if (hf == sm->ssl_connect)
0f113f3e 2899 s->handshake_func = meth->ssl_connect;
919ba009 2900 else if (hf == sm->ssl_accept)
0f113f3e
MC
2901 s->handshake_func = meth->ssl_accept;
2902 }
2903 return (ret);
2904}
2905
2906int SSL_get_error(const SSL *s, int i)
2907{
2908 int reason;
2909 unsigned long l;
2910 BIO *bio;
2911
2912 if (i > 0)
2913 return (SSL_ERROR_NONE);
2914
2915 /*
2916 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2917 * where we do encode the error
2918 */
2919 if ((l = ERR_peek_error()) != 0) {
2920 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2921 return (SSL_ERROR_SYSCALL);
2922 else
2923 return (SSL_ERROR_SSL);
2924 }
2925
fc7f190c
MC
2926 if (i < 0) {
2927 if (SSL_want_read(s)) {
2928 bio = SSL_get_rbio(s);
2929 if (BIO_should_read(bio))
2930 return (SSL_ERROR_WANT_READ);
2931 else if (BIO_should_write(bio))
2932 /*
2933 * This one doesn't make too much sense ... We never try to write
2934 * to the rbio, and an application program where rbio and wbio
2935 * are separate couldn't even know what it should wait for.
2936 * However if we ever set s->rwstate incorrectly (so that we have
2937 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2938 * wbio *are* the same, this test works around that bug; so it
2939 * might be safer to keep it.
2940 */
2941 return (SSL_ERROR_WANT_WRITE);
2942 else if (BIO_should_io_special(bio)) {
2943 reason = BIO_get_retry_reason(bio);
2944 if (reason == BIO_RR_CONNECT)
2945 return (SSL_ERROR_WANT_CONNECT);
2946 else if (reason == BIO_RR_ACCEPT)
2947 return (SSL_ERROR_WANT_ACCEPT);
2948 else
2949 return (SSL_ERROR_SYSCALL); /* unknown */
2950 }
0f113f3e 2951 }
0f113f3e 2952
fc7f190c 2953 if (SSL_want_write(s)) {
2e7dc7cd
MC
2954 /*
2955 * Access wbio directly - in order to use the buffered bio if
2956 * present
2957 */
2958 bio = s->wbio;
fc7f190c
MC
2959 if (BIO_should_write(bio))
2960 return (SSL_ERROR_WANT_WRITE);
2961 else if (BIO_should_read(bio))
2962 /*
2963 * See above (SSL_want_read(s) with BIO_should_write(bio))
2964 */
2965 return (SSL_ERROR_WANT_READ);
2966 else if (BIO_should_io_special(bio)) {
2967 reason = BIO_get_retry_reason(bio);
2968 if (reason == BIO_RR_CONNECT)
2969 return (SSL_ERROR_WANT_CONNECT);
2970 else if (reason == BIO_RR_ACCEPT)
2971 return (SSL_ERROR_WANT_ACCEPT);
2972 else
2973 return (SSL_ERROR_SYSCALL);
2974 }
2975 }
2976 if (SSL_want_x509_lookup(s)) {
2977 return (SSL_ERROR_WANT_X509_LOOKUP);
2978 }
2979 if (SSL_want_async(s)) {
2980 return SSL_ERROR_WANT_ASYNC;
2981 }
2982 if (SSL_want_async_job(s)) {
2983 return SSL_ERROR_WANT_ASYNC_JOB;
0f113f3e 2984 }
07bbc92c 2985 }
0f113f3e
MC
2986
2987 if (i == 0) {
2988 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2989 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2990 return (SSL_ERROR_ZERO_RETURN);
2991 }
2992 return (SSL_ERROR_SYSCALL);
2993}
d02b48c6 2994
add2f5ca
MC
2995static int ssl_do_handshake_intern(void *vargs)
2996{
2997 struct ssl_async_args *args;
2998 SSL *s;
2999
3000 args = (struct ssl_async_args *)vargs;
3001 s = args->s;
3002
3003 return s->handshake_func(s);
3004}
3005
4f43d0e7 3006int SSL_do_handshake(SSL *s)
0f113f3e
MC
3007{
3008 int ret = 1;
3009
3010 if (s->handshake_func == NULL) {
3011 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3012 return -1;
0f113f3e
MC
3013 }
3014
3015 s->method->ssl_renegotiate_check(s);
3016
3017 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3018 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3019 struct ssl_async_args args;
3020
3021 args.s = s;
3022
7fecbf6f 3023 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3024 } else {
3025 ret = s->handshake_func(s);
3026 }
0f113f3e 3027 }
add2f5ca 3028 return ret;
0f113f3e
MC
3029}
3030
4f43d0e7 3031void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3032{
3033 s->server = 1;
3034 s->shutdown = 0;
fe3a3291 3035 ossl_statem_clear(s);
0f113f3e 3036 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3037 clear_ciphers(s);
0f113f3e 3038}
d02b48c6 3039
4f43d0e7 3040void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3041{
3042 s->server = 0;
3043 s->shutdown = 0;
fe3a3291 3044 ossl_statem_clear(s);
0f113f3e 3045 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3046 clear_ciphers(s);
0f113f3e 3047}
d02b48c6 3048
4f43d0e7 3049int ssl_undefined_function(SSL *s)
0f113f3e
MC
3050{
3051 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3052 return (0);
3053}
d02b48c6 3054
41a15c4f 3055int ssl_undefined_void_function(void)
0f113f3e
MC
3056{
3057 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3058 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3059 return (0);
3060}
41a15c4f 3061
0821bcd4 3062int ssl_undefined_const_function(const SSL *s)
0f113f3e 3063{
0f113f3e
MC
3064 return (0);
3065}
0821bcd4 3066
2b8fa1d5 3067const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3068{
3069 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3070 return (NULL);
3071}
d02b48c6 3072
3eb2aff4 3073const char *ssl_protocol_to_string(int version)
7d650072 3074{
582a17d6
MC
3075 if (version == TLS1_3_VERSION)
3076 return "TLSv1.3";
3077 else if (version == TLS1_2_VERSION)
7d650072
KR
3078 return "TLSv1.2";
3079 else if (version == TLS1_1_VERSION)
3080 return "TLSv1.1";
3081 else if (version == TLS1_VERSION)
ee3a6c64 3082 return "TLSv1";
7d650072
KR
3083 else if (version == SSL3_VERSION)
3084 return "SSLv3";
3085 else if (version == DTLS1_BAD_VER)
3086 return "DTLSv0.9";
3087 else if (version == DTLS1_VERSION)
3088 return "DTLSv1";
3089 else if (version == DTLS1_2_VERSION)
3090 return "DTLSv1.2";
0f113f3e
MC
3091 else
3092 return ("unknown");
3093}
d02b48c6 3094
7d650072
KR
3095const char *SSL_get_version(const SSL *s)
3096{
3eb2aff4 3097 return ssl_protocol_to_string(s->version);
7d650072
KR
3098}
3099
4f43d0e7 3100SSL *SSL_dup(SSL *s)
0f113f3e
MC
3101{
3102 STACK_OF(X509_NAME) *sk;
3103 X509_NAME *xn;
3104 SSL *ret;
3105 int i;
3106
919ba009
VD
3107 /* If we're not quiescent, just up_ref! */
3108 if (!SSL_in_init(s) || !SSL_in_before(s)) {
16203f7b 3109 CRYPTO_atomic_add(&s->references, 1, &i, s->lock);
919ba009
VD
3110 return s;
3111 }
3112
3113 /*
3114 * Otherwise, copy configuration state, and session if set.
3115 */
0f113f3e
MC
3116 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3117 return (NULL);
3118
0f113f3e 3119 if (s->session != NULL) {
919ba009
VD
3120 /*
3121 * Arranges to share the same session via up_ref. This "copies"
3122 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3123 */
61986d32 3124 if (!SSL_copy_session_id(ret, s))
17dd65e6 3125 goto err;
0f113f3e
MC
3126 } else {
3127 /*
3128 * No session has been established yet, so we have to expect that
3129 * s->cert or ret->cert will be changed later -- they should not both
3130 * point to the same object, and thus we can't use
3131 * SSL_copy_session_id.
3132 */
919ba009
VD
3133 if (!SSL_set_ssl_method(ret, s->method))
3134 goto err;
0f113f3e
MC
3135
3136 if (s->cert != NULL) {
e0e920b1 3137 ssl_cert_free(ret->cert);
0f113f3e
MC
3138 ret->cert = ssl_cert_dup(s->cert);
3139 if (ret->cert == NULL)
3140 goto err;
3141 }
3142
61986d32 3143 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 3144 goto err;
0f113f3e
MC
3145 }
3146
9f6b22b8
VD
3147 if (!ssl_dane_dup(ret, s))
3148 goto err;
919ba009 3149 ret->version = s->version;
0f113f3e
MC
3150 ret->options = s->options;
3151 ret->mode = s->mode;
3152 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3153 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3154 ret->msg_callback = s->msg_callback;
3155 ret->msg_callback_arg = s->msg_callback_arg;
3156 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3157 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3158 ret->generate_session_id = s->generate_session_id;
3159
3160 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3161
0f113f3e
MC
3162 /* copy app data, a little dangerous perhaps */
3163 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3164 goto err;
3165
3166 /* setup rbio, and wbio */
3167 if (s->rbio != NULL) {
3168 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3169 goto err;
3170 }
3171 if (s->wbio != NULL) {
3172 if (s->wbio != s->rbio) {
3173 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3174 goto err;
65e2d672
MC
3175 } else {
3176 BIO_up_ref(ret->rbio);
0f113f3e 3177 ret->wbio = ret->rbio;
65e2d672 3178 }
0f113f3e 3179 }
919ba009 3180
0f113f3e 3181 ret->server = s->server;
919ba009
VD
3182 if (s->handshake_func) {
3183 if (s->server)
3184 SSL_set_accept_state(ret);
3185 else
3186 SSL_set_connect_state(ret);
3187 }
0f113f3e 3188 ret->shutdown = s->shutdown;
0f113f3e
MC
3189 ret->hit = s->hit;
3190
a974e64a
MC
3191 ret->default_passwd_callback = s->default_passwd_callback;
3192 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3193
0f113f3e
MC
3194 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3195
3196 /* dup the cipher_list and cipher_list_by_id stacks */
3197 if (s->cipher_list != NULL) {
3198 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3199 goto err;
3200 }
3201 if (s->cipher_list_by_id != NULL)
3202 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3203 == NULL)
3204 goto err;
3205
3206 /* Dup the client_CA list */
3207 if (s->client_CA != NULL) {
3208 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3209 goto err;
3210 ret->client_CA = sk;
3211 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3212 xn = sk_X509_NAME_value(sk, i);
3213 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3214 X509_NAME_free(xn);
3215 goto err;
3216 }
3217 }
3218 }
66696478 3219 return ret;
0f113f3e 3220
0f113f3e 3221 err:
66696478
RS
3222 SSL_free(ret);
3223 return NULL;
0f113f3e 3224}
d02b48c6 3225
4f43d0e7 3226void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3227{
3228 if (s->enc_read_ctx != NULL) {
846ec07d 3229 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3230 s->enc_read_ctx = NULL;
3231 }
3232 if (s->enc_write_ctx != NULL) {
846ec07d 3233 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3234 s->enc_write_ctx = NULL;
3235 }
09b6c2ef 3236#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3237 COMP_CTX_free(s->expand);
3238 s->expand = NULL;
3239 COMP_CTX_free(s->compress);
3240 s->compress = NULL;
0f113f3e
MC
3241#endif
3242}
d02b48c6 3243
0821bcd4 3244X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3245{
3246 if (s->cert != NULL)
3247 return (s->cert->key->x509);
3248 else
3249 return (NULL);
3250}
d02b48c6 3251
a25f9adc 3252EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3253{
3254 if (s->cert != NULL)
3255 return (s->cert->key->privatekey);
3256 else
3257 return (NULL);
3258}
d02b48c6 3259
a25f9adc 3260X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3261{
3262 if (ctx->cert != NULL)
3263 return ctx->cert->key->x509;
3264 else
3265 return NULL;
3266}
a25f9adc
DSH
3267
3268EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3269{
3270 if (ctx->cert != NULL)
3271 return ctx->cert->key->privatekey;
3272 else
3273 return NULL;
3274}
a25f9adc 3275
babb3798 3276const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3277{
3278 if ((s->session != NULL) && (s->session->cipher != NULL))
3279 return (s->session->cipher);
3280 return (NULL);
3281}
3282
377dcdba 3283const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3284{
9a555706
RS
3285#ifndef OPENSSL_NO_COMP
3286 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3287#else
3288 return NULL;
3289#endif
0f113f3e 3290}
377dcdba
RL
3291
3292const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3293{
9a555706
RS
3294#ifndef OPENSSL_NO_COMP
3295 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3296#else
3297 return NULL;
0f113f3e 3298#endif
9a555706 3299}
0f113f3e 3300
46417569 3301int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
3302{
3303 BIO *bbio;
3304
2e7dc7cd
MC
3305 if (s->bbio != NULL) {
3306 /* Already buffered. */
3307 return 1;
0f113f3e 3308 }
46417569 3309
2e7dc7cd
MC
3310 bbio = BIO_new(BIO_f_buffer());
3311 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3312 BIO_free(bbio);
0f113f3e 3313 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 3314 return 0;
0f113f3e 3315 }
2e7dc7cd
MC
3316 s->bbio = bbio;
3317 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
3318
3319 return 1;
0f113f3e 3320}
413c4f45 3321
4f43d0e7 3322void ssl_free_wbio_buffer(SSL *s)
0f113f3e 3323{
62adbcee 3324 /* callers ensure s is never null */
0f113f3e
MC
3325 if (s->bbio == NULL)
3326 return;
3327
2e7dc7cd
MC
3328 s->wbio = BIO_pop(s->wbio);
3329 assert(s->wbio != NULL);
0f113f3e
MC
3330 BIO_free(s->bbio);
3331 s->bbio = NULL;
3332}
3333
3334void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3335{
3336 ctx->quiet_shutdown = mode;
3337}
58964a49 3338
0821bcd4 3339int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3340{
3341 return (ctx->quiet_shutdown);
3342}
58964a49 3343
0f113f3e
MC
3344void SSL_set_quiet_shutdown(SSL *s, int mode)
3345{
3346 s->quiet_shutdown = mode;
3347}
58964a49 3348
0821bcd4 3349int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3350{
3351 return (s->quiet_shutdown);
3352}
58964a49 3353
0f113f3e
MC
3354void SSL_set_shutdown(SSL *s, int mode)
3355{
3356 s->shutdown = mode;
3357}
58964a49 3358
0821bcd4 3359int SSL_get_shutdown(const SSL *s)
0f113f3e 3360{
6546e9b2 3361 return s->shutdown;
0f113f3e 3362}
58964a49 3363
0821bcd4 3364int SSL_version(const SSL *s)
0f113f3e 3365{
6546e9b2
AG
3366 return s->version;
3367}
3368
3369int SSL_client_version(const SSL *s)
3370{
3371 return s->client_version;
0f113f3e 3372}
58964a49 3373
0821bcd4 3374SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 3375{
6546e9b2 3376 return ssl->ctx;
0f113f3e
MC
3377}
3378
3379SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3380{
24a0d393 3381 CERT *new_cert;
0f113f3e
MC
3382 if (ssl->ctx == ctx)
3383 return ssl->ctx;
0f113f3e
MC
3384 if (ctx == NULL)
3385 ctx = ssl->initial_ctx;
24a0d393
KR
3386 new_cert = ssl_cert_dup(ctx->cert);
3387 if (new_cert == NULL) {
3388 return NULL;
0f113f3e 3389 }
24a0d393
KR
3390 ssl_cert_free(ssl->cert);
3391 ssl->cert = new_cert;
0f113f3e
MC
3392
3393 /*
3394 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3395 * so setter APIs must prevent invalid lengths from entering the system.
3396 */
3397 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3398
3399 /*
3400 * If the session ID context matches that of the parent SSL_CTX,
3401 * inherit it from the new SSL_CTX as well. If however the context does
3402 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3403 * leave it unchanged.
3404 */
3405 if ((ssl->ctx != NULL) &&
3406 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3407 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3408 ssl->sid_ctx_length = ctx->sid_ctx_length;
3409 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3410 }
3411
16203f7b 3412 SSL_CTX_up_ref(ctx);
a230b26e 3413 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3414 ssl->ctx = ctx;
3415
16203f7b 3416 return ssl->ctx;
0f113f3e 3417}
ed3883d2 3418
4f43d0e7 3419int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3420{
3421 return (X509_STORE_set_default_paths(ctx->cert_store));
3422}
58964a49 3423
d84a7b20
MC
3424int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3425{
3426 X509_LOOKUP *lookup;
3427
3428 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3429 if (lookup == NULL)
3430 return 0;
3431 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3432
3433 /* Clear any errors if the default directory does not exist */
3434 ERR_clear_error();
3435
3436 return 1;
3437}
3438
3439int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3440{
3441 X509_LOOKUP *lookup;
3442
3443 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3444 if (lookup == NULL)
3445 return 0;
3446
3447 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3448
3449 /* Clear any errors if the default file does not exist */
3450 ERR_clear_error();
3451
3452 return 1;
3453}
3454
303c0028 3455int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3456 const char *CApath)
3457{
3458 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3459}
58964a49 3460
45d87a1f 3461void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3462 void (*cb) (const SSL *ssl, int type, int val))
3463{
3464 ssl->info_callback = cb;
3465}
3466
3467/*
3468 * One compiler (Diab DCC) doesn't like argument names in returned function
3469 * pointer.
3470 */
3471void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3472 int /* type */ ,
3473 int /* val */ ) {
3474 return ssl->info_callback;
3475}
58964a49 3476
0f113f3e
MC
3477void SSL_set_verify_result(SSL *ssl, long arg)
3478{
3479 ssl->verify_result = arg;
3480}
58964a49 3481
0821bcd4 3482long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3483{
3484 return (ssl->verify_result);
3485}
3486
d9f1c639 3487size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3488{
6b8f5d0d 3489 if (outlen == 0)
858618e7
NM
3490 return sizeof(ssl->s3->client_random);
3491 if (outlen > sizeof(ssl->s3->client_random))
3492 outlen = sizeof(ssl->s3->client_random);
3493 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3494 return outlen;
858618e7
NM
3495}
3496
d9f1c639 3497size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3498{
6b8f5d0d 3499 if (outlen == 0)
858618e7
NM
3500 return sizeof(ssl->s3->server_random);
3501 if (outlen > sizeof(ssl->s3->server_random))
3502 outlen = sizeof(ssl->s3->server_random);
3503 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3504 return outlen;
858618e7
NM
3505}
3506
d9f1c639 3507size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 3508 unsigned char *out, size_t outlen)
858618e7 3509{
6b8f5d0d
MC
3510 if (session->master_key_length < 0) {
3511 /* Should never happen */
3512 return 0;
3513 }
d9f1c639
MC
3514 if (outlen == 0)
3515 return session->master_key_length;
6b8f5d0d 3516 if (outlen > (size_t)session->master_key_length)
858618e7
NM
3517 outlen = session->master_key_length;
3518 memcpy(out, session->master_key, outlen);
d9f1c639 3519 return outlen;
858618e7
NM
3520}
3521
0f113f3e
MC
3522int SSL_set_ex_data(SSL *s, int idx, void *arg)
3523{
3524 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3525}
3526
3527void *SSL_get_ex_data(const SSL *s, int idx)
3528{
3529 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3530}
3531
0f113f3e
MC
3532int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3533{
3534 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3535}
3536
3537void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3538{
3539 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3540}
58964a49 3541
4f43d0e7 3542int ssl_ok(SSL *s)
0f113f3e
MC
3543{
3544 return (1);
3545}
dfeab068 3546
0821bcd4 3547X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3548{
3549 return (ctx->cert_store);
3550}
413c4f45 3551
0f113f3e
MC
3552void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3553{
222561fe 3554 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3555 ctx->cert_store = store;
3556}
413c4f45 3557
b50052db
TS
3558void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3559{
3560 if (store != NULL)
3561 X509_STORE_up_ref(store);
3562 SSL_CTX_set_cert_store(ctx, store);
3563}
3564
0821bcd4 3565int SSL_want(const SSL *s)
0f113f3e
MC
3566{
3567 return (s->rwstate);
3568}
413c4f45 3569
0f113f3e 3570/**
4f43d0e7
BL
3571 * \brief Set the callback for generating temporary DH keys.
3572 * \param ctx the SSL context.
3573 * \param dh the callback
3574 */
3575
bc36ee62 3576#ifndef OPENSSL_NO_DH
0f113f3e
MC
3577void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3578 DH *(*dh) (SSL *ssl, int is_export,
3579 int keylength))
3580{
3581 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3582}
f8c3c05d 3583
0f113f3e
MC
3584void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3585 int keylength))
3586{
3587 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3588}
79df9d62 3589#endif
15d21c2d 3590
ddac1974
NL
3591#ifndef OPENSSL_NO_PSK
3592int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3593{
3594 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 3595 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
3596 return 0;
3597 }
df6da24b 3598 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3599 if (identity_hint != NULL) {
7644a9ae 3600 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3601 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3602 return 0;
3603 } else
df6da24b 3604 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3605 return 1;
3606}
ddac1974
NL
3607
3608int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3609{
3610 if (s == NULL)
3611 return 0;
3612
0f113f3e
MC
3613 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3614 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3615 return 0;
3616 }
df6da24b 3617 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3618 if (identity_hint != NULL) {
7644a9ae 3619 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3620 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3621 return 0;
3622 } else
df6da24b 3623 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3624 return 1;
3625}
ddac1974
NL
3626
3627const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3628{
3629 if (s == NULL || s->session == NULL)
3630 return NULL;
3631 return (s->session->psk_identity_hint);
3632}
ddac1974
NL
3633
3634const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3635{
3636 if (s == NULL || s->session == NULL)
3637 return NULL;
3638 return (s->session->psk_identity);
3639}
7806f3dd 3640
52b8dad8 3641void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3642 unsigned int (*cb) (SSL *ssl,
3643 const char *hint,
3644 char *identity,
3645 unsigned int
3646 max_identity_len,
3647 unsigned char *psk,
a230b26e 3648 unsigned int max_psk_len))
0f113f3e
MC
3649{
3650 s->psk_client_callback = cb;
3651}
7806f3dd
NL
3652
3653void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3654 unsigned int (*cb) (SSL *ssl,
3655 const char *hint,
3656 char *identity,
3657 unsigned int
3658 max_identity_len,
3659 unsigned char *psk,
3660 unsigned int
3661 max_psk_len))
3662{
3663 ctx->psk_client_callback = cb;
3664}
7806f3dd 3665
52b8dad8 3666void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3667 unsigned int (*cb) (SSL *ssl,
3668 const char *identity,
3669 unsigned char *psk,
a230b26e 3670 unsigned int max_psk_len))
0f113f3e
MC
3671{
3672 s->psk_server_callback = cb;
3673}
7806f3dd
NL
3674
3675void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3676 unsigned int (*cb) (SSL *ssl,
3677 const char *identity,
3678 unsigned char *psk,
3679 unsigned int
3680 max_psk_len))
3681{
3682 ctx->psk_server_callback = cb;
3683}
3684#endif
3685
3686void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3687 void (*cb) (int write_p, int version,
3688 int content_type, const void *buf,
3689 size_t len, SSL *ssl, void *arg))
3690{
3691 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3692}
3693
3694void SSL_set_msg_callback(SSL *ssl,
3695 void (*cb) (int write_p, int version,
3696 int content_type, const void *buf,
3697 size_t len, SSL *ssl, void *arg))
3698{
3699 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3700}
a661b653 3701
7c2d4fee 3702void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3703 int (*cb) (SSL *ssl,
3704 int
3705 is_forward_secure))
3706{
3707 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3708 (void (*)(void))cb);
3709}
3710
7c2d4fee 3711void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3712 int (*cb) (SSL *ssl,
3713 int is_forward_secure))
3714{
3715 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3716 (void (*)(void))cb);
3717}
3718
3719/*
3720 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 3721 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
0f113f3e
MC
3722 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3723 * allocated ctx;
8671b898 3724 */
b948e2c5 3725
0f113f3e 3726EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3727{
0f113f3e 3728 ssl_clear_hash_ctx(hash);
bfb0641f 3729 *hash = EVP_MD_CTX_new();
5f3d93e4 3730 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3731 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3732 *hash = NULL;
3733 return NULL;
3734 }
0f113f3e 3735 return *hash;
b948e2c5 3736}
0f113f3e
MC
3737
3738void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3739{
3740
0f113f3e 3741 if (*hash)
bfb0641f 3742 EVP_MD_CTX_free(*hash);
0f113f3e 3743 *hash = NULL;
b948e2c5 3744}
a661b653 3745
48fbcbac
DSH
3746/* Retrieve handshake hashes */
3747int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3748{
6e59a892 3749 EVP_MD_CTX *ctx = NULL;
28ba2541
DSH
3750 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3751 int ret = EVP_MD_CTX_size(hdgst);
28ba2541
DSH
3752 if (ret < 0 || ret > outlen) {
3753 ret = 0;
3754 goto err;
48fbcbac 3755 }
bfb0641f 3756 ctx = EVP_MD_CTX_new();
6e59a892
RL
3757 if (ctx == NULL) {
3758 ret = 0;
3759 goto err;
3760 }
3761 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3762 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
28ba2541 3763 ret = 0;
48fbcbac 3764 err:
bfb0641f 3765 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
3766 return ret;
3767}
3768
b577fd0b 3769int SSL_session_reused(SSL *s)
0f113f3e
MC
3770{
3771 return s->hit;
3772}
08557cf2 3773
87adf1fa 3774int SSL_is_server(SSL *s)
0f113f3e
MC
3775{
3776 return s->server;
3777}
87adf1fa 3778
47153c72
RS
3779#if OPENSSL_API_COMPAT < 0x10100000L
3780void SSL_set_debug(SSL *s, int debug)
3781{
3782 /* Old function was do-nothing anyway... */
3783 (void)s;
3784 (void)debug;
3785}
3786#endif
3787
b362ccab 3788void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3789{
3790 s->cert->sec_level = level;
3791}
b362ccab
DSH
3792
3793int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3794{
3795 return s->cert->sec_level;
3796}
b362ccab 3797
0f113f3e 3798void SSL_set_security_callback(SSL *s,
a230b26e
EK
3799 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3800 int op, int bits, int nid,
3801 void *other, void *ex))
0f113f3e
MC
3802{
3803 s->cert->sec_cb = cb;
3804}
b362ccab 3805
a230b26e
EK
3806int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
3807 const SSL_CTX *ctx, int op,
3808 int bits, int nid, void *other,
3809 void *ex) {
0f113f3e
MC
3810 return s->cert->sec_cb;
3811}
b362ccab
DSH
3812
3813void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3814{
3815 s->cert->sec_ex = ex;
3816}
b362ccab
DSH
3817
3818void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3819{
3820 return s->cert->sec_ex;
3821}
b362ccab
DSH
3822
3823void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3824{
3825 ctx->cert->sec_level = level;
3826}
b362ccab
DSH
3827
3828int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3829{
3830 return ctx->cert->sec_level;
3831}
b362ccab 3832
0f113f3e 3833void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
3834 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3835 int op, int bits, int nid,
3836 void *other, void *ex))
0f113f3e
MC
3837{
3838 ctx->cert->sec_cb = cb;
3839}
b362ccab 3840
e4646a89
KR
3841int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
3842 const SSL_CTX *ctx,
0f113f3e
MC
3843 int op, int bits,
3844 int nid,
3845 void *other,
3846 void *ex) {
3847 return ctx->cert->sec_cb;
3848}
b362ccab
DSH
3849
3850void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3851{
3852 ctx->cert->sec_ex = ex;
3853}
b362ccab
DSH
3854
3855void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3856{
3857 return ctx->cert->sec_ex;
3858}
b362ccab 3859
8106cb8b
VD
3860/*
3861 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3862 * can return unsigned long, instead of the generic long return value from the
3863 * control interface.
3864 */
3865unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3866{
3867 return ctx->options;
3868}
a230b26e
EK
3869
3870unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
3871{
3872 return s->options;
3873}
a230b26e 3874
8106cb8b
VD
3875unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3876{
3877 return ctx->options |= op;
3878}
a230b26e 3879
8106cb8b
VD
3880unsigned long SSL_set_options(SSL *s, unsigned long op)
3881{
3882 return s->options |= op;
3883}
a230b26e 3884
8106cb8b
VD
3885unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3886{
3887 return ctx->options &= ~op;
3888}
a230b26e 3889
8106cb8b
VD
3890unsigned long SSL_clear_options(SSL *s, unsigned long op)
3891{
3892 return s->options &= ~op;
3893}
3894
696178ed
DSH
3895STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3896{
3897 return s->verified_chain;
3898}
3899
0f113f3e 3900IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
3901
3902#ifndef OPENSSL_NO_CT
3903
3904/*
3905 * Moves SCTs from the |src| stack to the |dst| stack.
3906 * The source of each SCT will be set to |origin|.
3907 * If |dst| points to a NULL pointer, a new stack will be created and owned by
3908 * the caller.
3909 * Returns the number of SCTs moved, or a negative integer if an error occurs.
3910 */
a230b26e
EK
3911static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
3912 sct_source_t origin)
ed29e82a
RP
3913{
3914 int scts_moved = 0;
3915 SCT *sct = NULL;
3916
3917 if (*dst == NULL) {
3918 *dst = sk_SCT_new_null();
3919 if (*dst == NULL) {
3920 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
3921 goto err;
3922 }
3923 }
3924
3925 while ((sct = sk_SCT_pop(src)) != NULL) {
3926 if (SCT_set_source(sct, origin) != 1)
3927 goto err;
3928
3929 if (sk_SCT_push(*dst, sct) <= 0)
3930 goto err;
3931 scts_moved += 1;
3932 }
3933
3934 return scts_moved;
a230b26e 3935 err:
ed29e82a 3936 if (sct != NULL)
a230b26e 3937 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 3938 return -1;
ed29e82a
RP
3939}
3940
3941/*
a230b26e 3942 * Look for data collected during ServerHello and parse if found.
6b13bd1d 3943 * Returns the number of SCTs extracted.
a230b26e 3944 */
ed29e82a
RP
3945static int ct_extract_tls_extension_scts(SSL *s)
3946{
3947 int scts_extracted = 0;
3948
3949 if (s->tlsext_scts != NULL) {
3950 const unsigned char *p = s->tlsext_scts;
3951 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->tlsext_scts_len);
3952
3953 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
3954
3955 SCT_LIST_free(scts);
3956 }
3957
3958 return scts_extracted;
3959}
3960
3961/*
3962 * Checks for an OCSP response and then attempts to extract any SCTs found if it
3963 * contains an SCT X509 extension. They will be stored in |s->scts|.
3964 * Returns:
3965 * - The number of SCTs extracted, assuming an OCSP response exists.
3966 * - 0 if no OCSP response exists or it contains no SCTs.
3967 * - A negative integer if an error occurs.
3968 */
3969static int ct_extract_ocsp_response_scts(SSL *s)
3970{
a230b26e 3971# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
3972 int scts_extracted = 0;
3973 const unsigned char *p;
3974 OCSP_BASICRESP *br = NULL;
3975 OCSP_RESPONSE *rsp = NULL;
3976 STACK_OF(SCT) *scts = NULL;
3977 int i;
3978
3979 if (s->tlsext_ocsp_resp == NULL || s->tlsext_ocsp_resplen == 0)
3980 goto err;
3981
3982 p = s->tlsext_ocsp_resp;
3983 rsp = d2i_OCSP_RESPONSE(NULL, &p, s->tlsext_ocsp_resplen);
3984 if (rsp == NULL)
3985 goto err;
3986
3987 br = OCSP_response_get1_basic(rsp);
3988 if (br == NULL)
3989 goto err;
3990
3991 for (i = 0; i < OCSP_resp_count(br); ++i) {
3992 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
3993
3994 if (single == NULL)
3995 continue;
3996
a230b26e
EK
3997 scts =
3998 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
3999 scts_extracted =
4000 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4001 if (scts_extracted < 0)
4002 goto err;
4003 }
a230b26e 4004 err:
ed29e82a
RP
4005 SCT_LIST_free(scts);
4006 OCSP_BASICRESP_free(br);
4007 OCSP_RESPONSE_free(rsp);
4008 return scts_extracted;
a230b26e 4009# else
3e41ac35
MC
4010 /* Behave as if no OCSP response exists */
4011 return 0;
a230b26e 4012# endif
ed29e82a
RP
4013}
4014
4015/*
4016 * Attempts to extract SCTs from the peer certificate.
4017 * Return the number of SCTs extracted, or a negative integer if an error
4018 * occurs.
4019 */
4020static int ct_extract_x509v3_extension_scts(SSL *s)
4021{
4022 int scts_extracted = 0;
3f3c7d26 4023 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4024
4025 if (cert != NULL) {
4026 STACK_OF(SCT) *scts =
4027 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4028
4029 scts_extracted =
4030 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4031
4032 SCT_LIST_free(scts);
4033 }
4034
4035 return scts_extracted;
4036}
4037
4038/*
4039 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4040 * response (if it exists) and X509v3 extensions in the certificate.
4041 * Returns NULL if an error occurs.
4042 */
4043const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4044{
4045 if (!s->scts_parsed) {
4046 if (ct_extract_tls_extension_scts(s) < 0 ||
4047 ct_extract_ocsp_response_scts(s) < 0 ||
4048 ct_extract_x509v3_extension_scts(s) < 0)
4049 goto err;
4050
4051 s->scts_parsed = 1;
4052 }
4053 return s->scts;
a230b26e 4054 err:
ed29e82a
RP
4055 return NULL;
4056}
4057
a230b26e 4058static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4059 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4060{
43341433
VD
4061 return 1;
4062}
4063
a230b26e 4064static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4065 const STACK_OF(SCT) *scts, void *unused_arg)
4066{
4067 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4068 int i;
ed29e82a 4069
43341433
VD
4070 for (i = 0; i < count; ++i) {
4071 SCT *sct = sk_SCT_value(scts, i);
4072 int status = SCT_get_validation_status(sct);
4073
4074 if (status == SCT_VALIDATION_STATUS_VALID)
4075 return 1;
4076 }
4077 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4078 return 0;
4079}
4080
4081int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4082 void *arg)
4083{
ed29e82a
RP
4084 /*
4085 * Since code exists that uses the custom extension handler for CT, look
4086 * for this and throw an error if they have already registered to use CT.
4087 */
4088 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4089 TLSEXT_TYPE_signed_certificate_timestamp))
4090 {
ed29e82a
RP
4091 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4092 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4093 return 0;
ed29e82a
RP
4094 }
4095
ed29e82a 4096 if (callback != NULL) {
a230b26e
EK
4097 /*
4098 * If we are validating CT, then we MUST accept SCTs served via OCSP
4099 */
ed29e82a 4100 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4101 return 0;
ed29e82a
RP
4102 }
4103
43341433
VD
4104 s->ct_validation_callback = callback;
4105 s->ct_validation_callback_arg = arg;
4106
4107 return 1;
ed29e82a
RP
4108}
4109
43341433 4110int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4111 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4112{
ed29e82a
RP
4113 /*
4114 * Since code exists that uses the custom extension handler for CT, look for
4115 * this and throw an error if they have already registered to use CT.
4116 */
4117 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4118 TLSEXT_TYPE_signed_certificate_timestamp))
4119 {
ed29e82a
RP
4120 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4121 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4122 return 0;
ed29e82a
RP
4123 }
4124
4125 ctx->ct_validation_callback = callback;
4126 ctx->ct_validation_callback_arg = arg;
43341433 4127 return 1;
ed29e82a
RP
4128}
4129
43341433 4130int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4131{
43341433 4132 return s->ct_validation_callback != NULL;
ed29e82a
RP
4133}
4134
43341433 4135int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4136{
43341433 4137 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4138}
4139
4d482ee2 4140int ssl_validate_ct(SSL *s)
ed29e82a
RP
4141{
4142 int ret = 0;
3f3c7d26 4143 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4144 X509 *issuer;
b9aec69a 4145 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4146 CT_POLICY_EVAL_CTX *ctx = NULL;
4147 const STACK_OF(SCT) *scts;
4148
43341433
VD
4149 /*
4150 * If no callback is set, the peer is anonymous, or its chain is invalid,
4151 * skip SCT validation - just return success. Applications that continue
4152 * handshakes without certificates, with unverified chains, or pinned leaf
4153 * certificates are outside the scope of the WebPKI and CT.
4154 *
4155 * The above exclusions notwithstanding the vast majority of peers will
4156 * have rather ordinary certificate chains validated by typical
4157 * applications that perform certificate verification and therefore will
4158 * process SCTs when enabled.
4159 */
4160 if (s->ct_validation_callback == NULL || cert == NULL ||
4161 s->verify_result != X509_V_OK ||
a230b26e 4162 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4163 return 1;
4164
43341433
VD
4165 /*
4166 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4167 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4168 */
4169 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4170 switch (dane->mtlsa->usage) {
4171 case DANETLS_USAGE_DANE_TA:
4172 case DANETLS_USAGE_DANE_EE:
4173 return 1;
4174 }
ed29e82a
RP
4175 }
4176
ed29e82a
RP
4177 ctx = CT_POLICY_EVAL_CTX_new();
4178 if (ctx == NULL) {
4179 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4180 goto end;
4181 }
4182
43341433 4183 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
4184 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4185 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4186 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
ed29e82a
RP
4187
4188 scts = SSL_get0_peer_scts(s);
4189
43341433
VD
4190 /*
4191 * This function returns success (> 0) only when all the SCTs are valid, 0
4192 * when some are invalid, and < 0 on various internal errors (out of
4193 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4194 * reason to abort the handshake, that decision is up to the callback.
4195 * Therefore, we error out only in the unexpected case that the return
4196 * value is negative.
4197 *
4198 * XXX: One might well argue that the return value of this function is an
f430ba31 4199 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
4200 * status of each of the provided SCTs. So long as it correctly separates
4201 * the wheat from the chaff it should return success. Failure in this case
4202 * ought to correspond to an inability to carry out its duties.
4203 */
4204 if (SCT_LIST_validate(scts, ctx) < 0) {
ed29e82a
RP
4205 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4206 goto end;
4207 }
4208
4209 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4210 if (ret < 0)
a230b26e 4211 ret = 0; /* This function returns 0 on failure */
ed29e82a 4212
a230b26e 4213 end:
ed29e82a 4214 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
4215 /*
4216 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4217 * failure return code here. Also the application may wish the complete
4218 * the handshake, and then disconnect cleanly at a higher layer, after
4219 * checking the verification status of the completed connection.
4220 *
4221 * We therefore force a certificate verification failure which will be
4222 * visible via SSL_get_verify_result() and cached as part of any resumed
4223 * session.
4224 *
4225 * Note: the permissive callback is for information gathering only, always
4226 * returns success, and does not affect verification status. Only the
4227 * strict callback or a custom application-specified callback can trigger
4228 * connection failure or record a verification error.
4229 */
4230 if (ret <= 0)
4231 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
4232 return ret;
4233}
4234
43341433
VD
4235int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4236{
4237 switch (validation_mode) {
4238 default:
4239 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4240 return 0;
4241 case SSL_CT_VALIDATION_PERMISSIVE:
4242 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4243 case SSL_CT_VALIDATION_STRICT:
4244 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4245 }
4246}
4247
4248int SSL_enable_ct(SSL *s, int validation_mode)
4249{
4250 switch (validation_mode) {
4251 default:
4252 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4253 return 0;
4254 case SSL_CT_VALIDATION_PERMISSIVE:
4255 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4256 case SSL_CT_VALIDATION_STRICT:
4257 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4258 }
4259}
4260
ed29e82a
RP
4261int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4262{
328f36c5 4263 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4264}
4265
4266int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4267{
4268 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4269}
4270
a230b26e 4271void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
4272{
4273 CTLOG_STORE_free(ctx->ctlog_store);
4274 ctx->ctlog_store = logs;
4275}
4276
4277const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4278{
4279 return ctx->ctlog_store;
4280}
4281
ed29e82a 4282#endif