]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Add some SSL BIO tests
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
846e33c7 2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
bf21446a 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
bf21446a 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
bbb8de09 41
463a7b8c 42#include <assert.h>
d02b48c6 43#include <stdio.h>
7b63c0fa 44#include "ssl_locl.h"
ec577822
BM
45#include <openssl/objects.h>
46#include <openssl/lhash.h>
bb7cd4e3 47#include <openssl/x509v3.h>
6434abbf 48#include <openssl/rand.h>
67c8e7f4 49#include <openssl/ocsp.h>
3c27208f
RS
50#include <openssl/dh.h>
51#include <openssl/engine.h>
07bbc92c 52#include <openssl/async.h>
3c27208f 53#include <openssl/ct.h>
0f113f3e 54
df2ee0e2 55const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
56
57SSL3_ENC_METHOD ssl3_undef_enc_method = {
58 /*
59 * evil casts, but these functions are only called if there's a library
60 * bug
61 */
d102d9df
MC
62 (int (*)(SSL *, SSL3_RECORD *, unsigned int, int))ssl_undefined_function,
63 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
0f113f3e
MC
64 ssl_undefined_function,
65 (int (*)(SSL *, unsigned char *, unsigned char *, int))
66 ssl_undefined_function,
67 (int (*)(SSL *, int))ssl_undefined_function,
68 (int (*)(SSL *, const char *, int, unsigned char *))
69 ssl_undefined_function,
70 0, /* finish_mac_length */
0f113f3e
MC
71 NULL, /* client_finished_label */
72 0, /* client_finished_label_len */
73 NULL, /* server_finished_label */
74 0, /* server_finished_label_len */
75 (int (*)(int))ssl_undefined_function,
76 (int (*)(SSL *, unsigned char *, size_t, const char *,
77 size_t, const unsigned char *, size_t,
78 int use_context))ssl_undefined_function,
79};
d02b48c6 80
07bbc92c
MC
81struct ssl_async_args {
82 SSL *s;
83 void *buf;
84 int num;
ec447924 85 enum { READFUNC, WRITEFUNC, OTHERFUNC} type;
add2f5ca 86 union {
ec447924
MC
87 int (*func_read)(SSL *, void *, int);
88 int (*func_write)(SSL *, const void *, int);
89 int (*func_other)(SSL *);
add2f5ca 90 } f;
07bbc92c
MC
91};
92
919ba009
VD
93static const struct {
94 uint8_t mtype;
95 uint8_t ord;
96 int nid;
97} dane_mds[] = {
98 { DANETLS_MATCHING_FULL, 0, NID_undef },
99 { DANETLS_MATCHING_2256, 1, NID_sha256 },
100 { DANETLS_MATCHING_2512, 2, NID_sha512 },
101};
102
103static int dane_ctx_enable(struct dane_ctx_st *dctx)
104{
105 const EVP_MD **mdevp;
106 uint8_t *mdord;
107 uint8_t mdmax = DANETLS_MATCHING_LAST;
108 int n = ((int) mdmax) + 1; /* int to handle PrivMatch(255) */
109 size_t i;
110
5ae4ceb9
VD
111 if (dctx->mdevp != NULL)
112 return 1;
113
919ba009
VD
114 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
115 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
116
117 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 118 OPENSSL_free(mdord);
919ba009
VD
119 OPENSSL_free(mdevp);
120 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
121 return 0;
122 }
123
124 /* Install default entries */
125 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
126 const EVP_MD *md;
127
128 if (dane_mds[i].nid == NID_undef ||
129 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
130 continue;
131 mdevp[dane_mds[i].mtype] = md;
132 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
133 }
134
135 dctx->mdevp = mdevp;
136 dctx->mdord = mdord;
137 dctx->mdmax = mdmax;
138
139 return 1;
140}
141
142static void dane_ctx_final(struct dane_ctx_st *dctx)
143{
144 OPENSSL_free(dctx->mdevp);
145 dctx->mdevp = NULL;
146
147 OPENSSL_free(dctx->mdord);
148 dctx->mdord = NULL;
149 dctx->mdmax = 0;
150}
151
152static void tlsa_free(danetls_record *t)
153{
154 if (t == NULL)
155 return;
156 OPENSSL_free(t->data);
157 EVP_PKEY_free(t->spki);
158 OPENSSL_free(t);
159}
160
b9aec69a 161static void dane_final(SSL_DANE *dane)
919ba009
VD
162{
163 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
164 dane->trecs = NULL;
165
166 sk_X509_pop_free(dane->certs, X509_free);
167 dane->certs = NULL;
168
169 X509_free(dane->mcert);
170 dane->mcert = NULL;
171 dane->mtlsa = NULL;
172 dane->mdpth = -1;
173 dane->pdpth = -1;
174}
175
176/*
177 * dane_copy - Copy dane configuration, sans verification state.
178 */
179static int ssl_dane_dup(SSL *to, SSL *from)
180{
181 int num;
182 int i;
183
184 if (!DANETLS_ENABLED(&from->dane))
185 return 1;
186
187 dane_final(&to->dane);
5ae4ceb9 188 to->dane.flags = from->dane.flags;
9f6b22b8
VD
189 to->dane.dctx = &to->ctx->dane;
190 to->dane.trecs = sk_danetls_record_new_null();
191
192 if (to->dane.trecs == NULL) {
193 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
194 return 0;
195 }
919ba009
VD
196
197 num = sk_danetls_record_num(from->dane.trecs);
198 for (i = 0; i < num; ++i) {
199 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 200
919ba009
VD
201 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
202 t->data, t->dlen) <= 0)
203 return 0;
204 }
205 return 1;
206}
207
208static int dane_mtype_set(
209 struct dane_ctx_st *dctx,
210 const EVP_MD *md,
211 uint8_t mtype,
212 uint8_t ord)
213{
214 int i;
215
216 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
217 SSLerr(SSL_F_DANE_MTYPE_SET,
218 SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
219 return 0;
220 }
221
222 if (mtype > dctx->mdmax) {
223 const EVP_MD **mdevp;
224 uint8_t *mdord;
225 int n = ((int) mtype) + 1;
226
227 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
228 if (mdevp == NULL) {
229 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
230 return -1;
231 }
232 dctx->mdevp = mdevp;
233
234 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
235 if (mdord == NULL) {
236 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
237 return -1;
238 }
239 dctx->mdord = mdord;
240
241 /* Zero-fill any gaps */
242 for (i = dctx->mdmax+1; i < mtype; ++i) {
243 mdevp[i] = NULL;
244 mdord[i] = 0;
245 }
246
247 dctx->mdmax = mtype;
248 }
249
250 dctx->mdevp[mtype] = md;
251 /* Coerce ordinal of disabled matching types to 0 */
252 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
253
254 return 1;
255}
256
b9aec69a 257static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
258{
259 if (mtype > dane->dctx->mdmax)
260 return NULL;
261 return dane->dctx->mdevp[mtype];
262}
263
264static int dane_tlsa_add(
b9aec69a 265 SSL_DANE *dane,
919ba009
VD
266 uint8_t usage,
267 uint8_t selector,
268 uint8_t mtype,
269 unsigned char *data,
270 size_t dlen)
271{
272 danetls_record *t;
273 const EVP_MD *md = NULL;
274 int ilen = (int)dlen;
275 int i;
9f6b22b8 276 int num;
919ba009
VD
277
278 if (dane->trecs == NULL) {
279 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
280 return -1;
281 }
282
283 if (ilen < 0 || dlen != (size_t)ilen) {
284 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
285 return 0;
286 }
287
288 if (usage > DANETLS_USAGE_LAST) {
289 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
290 return 0;
291 }
292
293 if (selector > DANETLS_SELECTOR_LAST) {
294 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
295 return 0;
296 }
297
298 if (mtype != DANETLS_MATCHING_FULL) {
299 md = tlsa_md_get(dane, mtype);
300 if (md == NULL) {
301 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
302 return 0;
303 }
304 }
305
306 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
307 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
308 return 0;
309 }
310 if (!data) {
311 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
312 return 0;
313 }
314
315 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
316 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
317 return -1;
318 }
319
320 t->usage = usage;
321 t->selector = selector;
322 t->mtype = mtype;
323 t->data = OPENSSL_malloc(ilen);
324 if (t->data == NULL) {
325 tlsa_free(t);
326 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
327 return -1;
328 }
329 memcpy(t->data, data, ilen);
330 t->dlen = ilen;
331
332 /* Validate and cache full certificate or public key */
333 if (mtype == DANETLS_MATCHING_FULL) {
334 const unsigned char *p = data;
335 X509 *cert = NULL;
336 EVP_PKEY *pkey = NULL;
337
338 switch (selector) {
339 case DANETLS_SELECTOR_CERT:
340 if (!d2i_X509(&cert, &p, dlen) || p < data ||
341 dlen != (size_t)(p - data)) {
342 tlsa_free(t);
343 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
344 return 0;
345 }
346 if (X509_get0_pubkey(cert) == NULL) {
347 tlsa_free(t);
348 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
349 return 0;
350 }
351
352 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
353 X509_free(cert);
354 break;
355 }
356
357 /*
358 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
359 * records that contain full certificates of trust-anchors that are
360 * not present in the wire chain. For usage PKIX-TA(0), we augment
361 * the chain with untrusted Full(0) certificates from DNS, in case
362 * they are missing from the chain.
363 */
364 if ((dane->certs == NULL &&
365 (dane->certs = sk_X509_new_null()) == NULL) ||
366 !sk_X509_push(dane->certs, cert)) {
367 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
368 X509_free(cert);
369 tlsa_free(t);
370 return -1;
371 }
372 break;
373
374 case DANETLS_SELECTOR_SPKI:
375 if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
376 dlen != (size_t)(p - data)) {
377 tlsa_free(t);
378 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
379 return 0;
380 }
381
382 /*
383 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
384 * records that contain full bare keys of trust-anchors that are
385 * not present in the wire chain.
386 */
387 if (usage == DANETLS_USAGE_DANE_TA)
388 t->spki = pkey;
389 else
390 EVP_PKEY_free(pkey);
391 break;
392 }
393 }
394
395 /*-
396 * Find the right insertion point for the new record.
397 *
398 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
399 * they can be processed first, as they require no chain building, and no
400 * expiration or hostname checks. Because DANE-EE(3) is numerically
401 * largest, this is accomplished via descending sort by "usage".
402 *
403 * We also sort in descending order by matching ordinal to simplify
404 * the implementation of digest agility in the verification code.
405 *
406 * The choice of order for the selector is not significant, so we
407 * use the same descending order for consistency.
408 */
9f6b22b8
VD
409 num = sk_danetls_record_num(dane->trecs);
410 for (i = 0; i < num; ++i) {
919ba009 411 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 412
919ba009
VD
413 if (rec->usage > usage)
414 continue;
415 if (rec->usage < usage)
416 break;
417 if (rec->selector > selector)
418 continue;
419 if (rec->selector < selector)
420 break;
421 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
422 continue;
423 break;
424 }
425
426 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
427 tlsa_free(t);
428 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
429 return -1;
430 }
431 dane->umask |= DANETLS_USAGE_BIT(usage);
432
433 return 1;
434}
435
d31fb0b5
RS
436static void clear_ciphers(SSL *s)
437{
438 /* clear the current cipher */
439 ssl_clear_cipher_ctx(s);
440 ssl_clear_hash_ctx(&s->read_hash);
441 ssl_clear_hash_ctx(&s->write_hash);
442}
443
4f43d0e7 444int SSL_clear(SSL *s)
0f113f3e 445{
0f113f3e
MC
446 if (s->method == NULL) {
447 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
448 return (0);
449 }
d02b48c6 450
0f113f3e
MC
451 if (ssl_clear_bad_session(s)) {
452 SSL_SESSION_free(s->session);
453 s->session = NULL;
454 }
d62bfb39 455
0f113f3e
MC
456 s->error = 0;
457 s->hit = 0;
458 s->shutdown = 0;
d02b48c6 459
0f113f3e
MC
460 if (s->renegotiate) {
461 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
462 return 0;
463 }
d02b48c6 464
fe3a3291 465 ossl_statem_clear(s);
413c4f45 466
0f113f3e
MC
467 s->version = s->method->version;
468 s->client_version = s->version;
469 s->rwstate = SSL_NOTHING;
d02b48c6 470
25aaa98a
RS
471 BUF_MEM_free(s->init_buf);
472 s->init_buf = NULL;
d31fb0b5 473 clear_ciphers(s);
0f113f3e 474 s->first_packet = 0;
d02b48c6 475
919ba009
VD
476 /* Reset DANE verification result state */
477 s->dane.mdpth = -1;
478 s->dane.pdpth = -1;
479 X509_free(s->dane.mcert);
480 s->dane.mcert = NULL;
481 s->dane.mtlsa = NULL;
482
483 /* Clear the verification result peername */
484 X509_VERIFY_PARAM_move_peername(s->param, NULL);
485
0f113f3e
MC
486 /*
487 * Check to see if we were changed into a different method, if so, revert
488 * back if we are not doing session-id reuse.
489 */
024f543c 490 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
491 && (s->method != s->ctx->method)) {
492 s->method->ssl_free(s);
493 s->method = s->ctx->method;
494 if (!s->method->ssl_new(s))
495 return (0);
496 } else
0f113f3e 497 s->method->ssl_clear(s);
33d23b87 498
af9752e5 499 RECORD_LAYER_clear(&s->rlayer);
33d23b87 500
0f113f3e
MC
501 return (1);
502}
d02b48c6 503
4f43d0e7 504/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
505int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
506{
507 STACK_OF(SSL_CIPHER) *sk;
508
509 ctx->method = meth;
510
511 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
512 &(ctx->cipher_list_by_id),
513 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
514 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
515 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
516 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
517 return (0);
518 }
519 return (1);
520}
d02b48c6 521
4f43d0e7 522SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
523{
524 SSL *s;
525
526 if (ctx == NULL) {
527 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
528 return (NULL);
529 }
530 if (ctx->method == NULL) {
531 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
532 return (NULL);
533 }
534
b51bce94 535 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
536 if (s == NULL)
537 goto err;
0f113f3e 538
16203f7b
AG
539 s->lock = CRYPTO_THREAD_lock_new();
540 if (s->lock == NULL) {
541 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
542 OPENSSL_free(s);
543 return NULL;
544 }
545
c036e210 546 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 547
0f113f3e 548 s->options = ctx->options;
5ae4ceb9 549 s->dane.flags = ctx->dane.flags;
7946ab33
KR
550 s->min_proto_version = ctx->min_proto_version;
551 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
552 s->mode = ctx->mode;
553 s->max_cert_list = ctx->max_cert_list;
0e04674e 554 s->references = 1;
0f113f3e 555
2c382349
KR
556 /*
557 * Earlier library versions used to copy the pointer to the CERT, not
558 * its contents; only when setting new parameters for the per-SSL
559 * copy, ssl_cert_new would be called (and the direct reference to
560 * the per-SSL_CTX settings would be lost, but those still were
561 * indirectly accessed for various purposes, and for that reason they
562 * used to be known as s->ctx->default_cert). Now we don't look at the
563 * SSL_CTX's CERT after having duplicated it once.
564 */
565 s->cert = ssl_cert_dup(ctx->cert);
566 if (s->cert == NULL)
567 goto err;
0f113f3e 568
52e1d7b1 569 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
570 s->msg_callback = ctx->msg_callback;
571 s->msg_callback_arg = ctx->msg_callback_arg;
572 s->verify_mode = ctx->verify_mode;
573 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
574 s->sid_ctx_length = ctx->sid_ctx_length;
575 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
576 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
577 s->verify_callback = ctx->default_verify_callback;
578 s->generate_session_id = ctx->generate_session_id;
579
580 s->param = X509_VERIFY_PARAM_new();
a71edf3b 581 if (s->param == NULL)
0f113f3e
MC
582 goto err;
583 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
584 s->quiet_shutdown = ctx->quiet_shutdown;
585 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
586 s->split_send_fragment = ctx->split_send_fragment;
587 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
588 if (s->max_pipelines > 1)
589 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
590 if (ctx->default_read_buf_len > 0)
591 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 592
16203f7b 593 SSL_CTX_up_ref(ctx);
0f113f3e 594 s->ctx = ctx;
0f113f3e
MC
595 s->tlsext_debug_cb = 0;
596 s->tlsext_debug_arg = NULL;
597 s->tlsext_ticket_expected = 0;
ba261f71 598 s->tlsext_status_type = ctx->tlsext_status_type;
0f113f3e
MC
599 s->tlsext_status_expected = 0;
600 s->tlsext_ocsp_ids = NULL;
601 s->tlsext_ocsp_exts = NULL;
602 s->tlsext_ocsp_resp = NULL;
603 s->tlsext_ocsp_resplen = -1;
16203f7b 604 SSL_CTX_up_ref(ctx);
0f113f3e
MC
605 s->initial_ctx = ctx;
606# ifndef OPENSSL_NO_EC
607 if (ctx->tlsext_ecpointformatlist) {
608 s->tlsext_ecpointformatlist =
7644a9ae
RS
609 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
610 ctx->tlsext_ecpointformatlist_length);
0f113f3e
MC
611 if (!s->tlsext_ecpointformatlist)
612 goto err;
613 s->tlsext_ecpointformatlist_length =
614 ctx->tlsext_ecpointformatlist_length;
615 }
616 if (ctx->tlsext_ellipticcurvelist) {
617 s->tlsext_ellipticcurvelist =
7644a9ae
RS
618 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
619 ctx->tlsext_ellipticcurvelist_length);
0f113f3e
MC
620 if (!s->tlsext_ellipticcurvelist)
621 goto err;
622 s->tlsext_ellipticcurvelist_length =
623 ctx->tlsext_ellipticcurvelist_length;
624 }
625# endif
bf48836c 626# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 627 s->next_proto_negotiated = NULL;
ee2ffc27 628# endif
6f017a8f 629
0f113f3e
MC
630 if (s->ctx->alpn_client_proto_list) {
631 s->alpn_client_proto_list =
632 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
633 if (s->alpn_client_proto_list == NULL)
634 goto err;
635 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
636 s->ctx->alpn_client_proto_list_len);
637 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
638 }
d02b48c6 639
696178ed 640 s->verified_chain = NULL;
0f113f3e 641 s->verify_result = X509_V_OK;
d02b48c6 642
a974e64a
MC
643 s->default_passwd_callback = ctx->default_passwd_callback;
644 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
645
0f113f3e 646 s->method = ctx->method;
d02b48c6 647
0f113f3e
MC
648 if (!s->method->ssl_new(s))
649 goto err;
d02b48c6 650
0f113f3e 651 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 652
61986d32 653 if (!SSL_clear(s))
69f68237 654 goto err;
58964a49 655
25a807bc
F
656 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
657 goto err;
58964a49 658
ddac1974 659#ifndef OPENSSL_NO_PSK
0f113f3e
MC
660 s->psk_client_callback = ctx->psk_client_callback;
661 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
662#endif
663
07bbc92c
MC
664 s->job = NULL;
665
ed29e82a
RP
666#ifndef OPENSSL_NO_CT
667 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
668 ctx->ct_validation_callback_arg))
669 goto err;
670#endif
671
16203f7b 672 return s;
0f113f3e 673 err:
62adbcee 674 SSL_free(s);
0f113f3e 675 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 676 return NULL;
0f113f3e 677}
d02b48c6 678
e417070c
RS
679int SSL_is_dtls(const SSL *s)
680{
681 return SSL_IS_DTLS(s) ? 1 : 0;
682}
683
c5ebfcab 684int SSL_up_ref(SSL *s)
a18a31e4 685{
16203f7b 686 int i;
c5ebfcab
F
687
688 if (CRYPTO_atomic_add(&s->references, 1, &i, s->lock) <= 0)
689 return 0;
690
691 REF_PRINT_COUNT("SSL", s);
692 REF_ASSERT_ISNT(i < 2);
693 return ((i > 1) ? 1 : 0);
a18a31e4
MC
694}
695
0f113f3e
MC
696int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
697 unsigned int sid_ctx_len)
698{
699 if (sid_ctx_len > sizeof ctx->sid_ctx) {
700 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
701 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
702 return 0;
703 }
704 ctx->sid_ctx_length = sid_ctx_len;
705 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
706
707 return 1;
0f113f3e 708}
4eb77b26 709
0f113f3e
MC
710int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
711 unsigned int sid_ctx_len)
712{
713 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
714 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
715 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
716 return 0;
717 }
718 ssl->sid_ctx_length = sid_ctx_len;
719 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
720
721 return 1;
0f113f3e 722}
b4cadc6e 723
dc644fe2 724int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 725{
16203f7b 726 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 727 ctx->generate_session_id = cb;
16203f7b 728 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
729 return 1;
730}
dc644fe2
GT
731
732int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 733{
16203f7b 734 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 735 ssl->generate_session_id = cb;
16203f7b 736 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
737 return 1;
738}
dc644fe2 739
f85c9904 740int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
741 unsigned int id_len)
742{
743 /*
744 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
745 * we can "construct" a session to give us the desired check - ie. to
746 * find if there's a session in the hash table that would conflict with
747 * any new session built out of this id/id_len and the ssl_version in use
748 * by this SSL.
749 */
750 SSL_SESSION r, *p;
751
752 if (id_len > sizeof r.session_id)
753 return 0;
754
755 r.ssl_version = ssl->version;
756 r.session_id_length = id_len;
757 memcpy(r.session_id, id, id_len);
758
e2bb9b9b
TS
759 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
760 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
761 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
762 return (p != NULL);
763}
dc644fe2 764
bb7cd4e3 765int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
766{
767 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
768}
bb7cd4e3
DSH
769
770int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
771{
772 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
773}
926a56bf 774
bb7cd4e3 775int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
776{
777 return X509_VERIFY_PARAM_set_trust(s->param, trust);
778}
bb7cd4e3
DSH
779
780int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
781{
782 return X509_VERIFY_PARAM_set_trust(s->param, trust);
783}
bb7cd4e3 784
919ba009
VD
785int SSL_set1_host(SSL *s, const char *hostname)
786{
787 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
788}
789
790int SSL_add1_host(SSL *s, const char *hostname)
791{
792 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
793}
794
795void SSL_set_hostflags(SSL *s, unsigned int flags)
796{
797 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
798}
799
800const char *SSL_get0_peername(SSL *s)
801{
802 return X509_VERIFY_PARAM_get0_peername(s->param);
803}
804
805int SSL_CTX_dane_enable(SSL_CTX *ctx)
806{
807 return dane_ctx_enable(&ctx->dane);
808}
809
5ae4ceb9
VD
810unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
811{
812 unsigned long orig = ctx->dane.flags;
813
814 ctx->dane.flags |= flags;
815 return orig;
816}
817
818unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
819{
820 unsigned long orig = ctx->dane.flags;
821
822 ctx->dane.flags &= ~flags;
823 return orig;
824}
825
919ba009
VD
826int SSL_dane_enable(SSL *s, const char *basedomain)
827{
b9aec69a 828 SSL_DANE *dane = &s->dane;
919ba009
VD
829
830 if (s->ctx->dane.mdmax == 0) {
831 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
832 return 0;
833 }
834 if (dane->trecs != NULL) {
835 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
836 return 0;
837 }
838
8d887efa
VD
839 /*
840 * Default SNI name. This rejects empty names, while set1_host below
841 * accepts them and disables host name checks. To avoid side-effects with
842 * invalid input, set the SNI name first.
843 */
844 if (s->tlsext_hostname == NULL) {
dccd20d1 845 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 846 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 847 return -1;
8d887efa
VD
848 }
849 }
850
919ba009
VD
851 /* Primary RFC6125 reference identifier */
852 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
853 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
854 return -1;
855 }
856
919ba009
VD
857 dane->mdpth = -1;
858 dane->pdpth = -1;
859 dane->dctx = &s->ctx->dane;
860 dane->trecs = sk_danetls_record_new_null();
861
862 if (dane->trecs == NULL) {
863 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
864 return -1;
865 }
866 return 1;
867}
868
5ae4ceb9
VD
869unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
870{
871 unsigned long orig = ssl->dane.flags;
872
873 ssl->dane.flags |= flags;
874 return orig;
875}
876
877unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
878{
879 unsigned long orig = ssl->dane.flags;
880
881 ssl->dane.flags &= ~flags;
882 return orig;
883}
884
919ba009
VD
885int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
886{
b9aec69a 887 SSL_DANE *dane = &s->dane;
919ba009 888
c0a445a9 889 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
890 return -1;
891 if (dane->mtlsa) {
892 if (mcert)
893 *mcert = dane->mcert;
894 if (mspki)
895 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
896 }
897 return dane->mdpth;
898}
899
900int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
901 uint8_t *mtype, unsigned const char **data, size_t *dlen)
902{
b9aec69a 903 SSL_DANE *dane = &s->dane;
919ba009 904
c0a445a9 905 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
906 return -1;
907 if (dane->mtlsa) {
908 if (usage)
909 *usage = dane->mtlsa->usage;
910 if (selector)
911 *selector = dane->mtlsa->selector;
912 if (mtype)
913 *mtype = dane->mtlsa->mtype;
914 if (data)
915 *data = dane->mtlsa->data;
916 if (dlen)
917 *dlen = dane->mtlsa->dlen;
918 }
919 return dane->mdpth;
920}
921
b9aec69a 922SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
923{
924 return &s->dane;
925}
926
927int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
928 uint8_t mtype, unsigned char *data, size_t dlen)
929{
930 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
931}
932
933int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype, uint8_t ord)
934{
935 return dane_mtype_set(&ctx->dane, md, mtype, ord);
936}
937
ccf11751 938int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
939{
940 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
941}
ccf11751
DSH
942
943int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
944{
945 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
946}
ccf11751 947
7af31968 948X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
949{
950 return ctx->param;
951}
7af31968
DSH
952
953X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
954{
955 return ssl->param;
956}
7af31968 957
a5ee80b9 958void SSL_certs_clear(SSL *s)
0f113f3e
MC
959{
960 ssl_cert_clear_certs(s->cert);
961}
a5ee80b9 962
4f43d0e7 963void SSL_free(SSL *s)
0f113f3e
MC
964{
965 int i;
58964a49 966
0f113f3e
MC
967 if (s == NULL)
968 return;
e03ddfae 969
16203f7b 970 CRYPTO_atomic_add(&s->references, -1, &i, s->lock);
f3f1cf84 971 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
972 if (i > 0)
973 return;
f3f1cf84 974 REF_ASSERT_ISNT(i < 0);
d02b48c6 975
222561fe 976 X509_VERIFY_PARAM_free(s->param);
919ba009 977 dane_final(&s->dane);
0f113f3e
MC
978 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
979
2e7dc7cd
MC
980 ssl_free_wbio_buffer(s);
981
ca3a82c3 982 if (s->wbio != s->rbio)
0f113f3e 983 BIO_free_all(s->wbio);
325cfa85 984 BIO_free_all(s->rbio);
0f113f3e 985
25aaa98a 986 BUF_MEM_free(s->init_buf);
0f113f3e
MC
987
988 /* add extra stuff */
25aaa98a
RS
989 sk_SSL_CIPHER_free(s->cipher_list);
990 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
991
992 /* Make the next call work :-) */
993 if (s->session != NULL) {
994 ssl_clear_bad_session(s);
995 SSL_SESSION_free(s->session);
996 }
997
d31fb0b5 998 clear_ciphers(s);
d02b48c6 999
e0e920b1 1000 ssl_cert_free(s->cert);
0f113f3e 1001 /* Free up if allocated */
d02b48c6 1002
b548a1f1 1003 OPENSSL_free(s->tlsext_hostname);
e0e920b1 1004 SSL_CTX_free(s->initial_ctx);
e481f9b9 1005#ifndef OPENSSL_NO_EC
b548a1f1
RS
1006 OPENSSL_free(s->tlsext_ecpointformatlist);
1007 OPENSSL_free(s->tlsext_ellipticcurvelist);
e481f9b9 1008#endif /* OPENSSL_NO_EC */
222561fe 1009 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
3e41ac35 1010#ifndef OPENSSL_NO_OCSP
25aaa98a 1011 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
3e41ac35 1012#endif
ed29e82a
RP
1013#ifndef OPENSSL_NO_CT
1014 SCT_LIST_free(s->scts);
1015 OPENSSL_free(s->tlsext_scts);
1016#endif
b548a1f1
RS
1017 OPENSSL_free(s->tlsext_ocsp_resp);
1018 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 1019
222561fe 1020 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e 1021
696178ed
DSH
1022 sk_X509_pop_free(s->verified_chain, X509_free);
1023
0f113f3e
MC
1024 if (s->method != NULL)
1025 s->method->ssl_free(s);
1026
f161995e 1027 RECORD_LAYER_release(&s->rlayer);
33d23b87 1028
e0e920b1 1029 SSL_CTX_free(s->ctx);
7c3908dd 1030
ff75a257
MC
1031 ASYNC_WAIT_CTX_free(s->waitctx);
1032
e481f9b9 1033#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 1034 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
1035#endif
1036
e783bae2 1037#ifndef OPENSSL_NO_SRTP
25aaa98a 1038 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1039#endif
1040
16203f7b
AG
1041 CRYPTO_THREAD_lock_free(s->lock);
1042
0f113f3e
MC
1043 OPENSSL_free(s);
1044}
1045
3ffbe008
MC
1046void SSL_set_rbio(SSL *s, BIO *rbio)
1047{
8e3854ac 1048 if (s->rbio != rbio && s->rbio != s->wbio)
3ffbe008
MC
1049 BIO_free_all(s->rbio);
1050 s->rbio = rbio;
1051}
1052
1053void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1054{
1055 /*
1056 * If the output buffering BIO is still in place, remove it
1057 */
2e7dc7cd
MC
1058 if (s->bbio != NULL)
1059 s->wbio = BIO_pop(s->wbio);
1060
ca3a82c3 1061 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 1062 BIO_free_all(s->wbio);
0f113f3e 1063 s->wbio = wbio;
2e7dc7cd
MC
1064
1065 /* Re-attach |bbio| to the new |wbio|. */
1066 if (s->bbio != NULL)
1067 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1068}
d02b48c6 1069
3ffbe008
MC
1070void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1071{
1072 SSL_set_wbio(s, wbio);
1073 SSL_set_rbio(s, rbio);
1074}
1075
0821bcd4 1076BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1077{
2e7dc7cd 1078 return s->rbio;
0f113f3e 1079}
d02b48c6 1080
0821bcd4 1081BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1082{
2e7dc7cd
MC
1083 if (s->bbio != NULL) {
1084 /*
1085 * If |bbio| is active, the true caller-configured BIO is its
1086 * |next_bio|.
1087 */
1088 return BIO_next(s->bbio);
1089 }
1090 return s->wbio;
0f113f3e 1091}
d02b48c6 1092
0821bcd4 1093int SSL_get_fd(const SSL *s)
0f113f3e 1094{
2e7dc7cd 1095 return SSL_get_rfd(s);
0f113f3e 1096}
24cbf3ef 1097
0821bcd4 1098int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1099{
1100 int ret = -1;
1101 BIO *b, *r;
1102
1103 b = SSL_get_rbio(s);
1104 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1105 if (r != NULL)
1106 BIO_get_fd(r, &ret);
1107 return (ret);
1108}
d02b48c6 1109
0821bcd4 1110int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1111{
1112 int ret = -1;
1113 BIO *b, *r;
1114
1115 b = SSL_get_wbio(s);
1116 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1117 if (r != NULL)
1118 BIO_get_fd(r, &ret);
1119 return (ret);
1120}
24cbf3ef 1121
bc36ee62 1122#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1123int SSL_set_fd(SSL *s, int fd)
1124{
1125 int ret = 0;
1126 BIO *bio = NULL;
1127
1128 bio = BIO_new(BIO_s_socket());
1129
1130 if (bio == NULL) {
1131 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1132 goto err;
1133 }
1134 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1135 SSL_set_bio(s, bio, bio);
1136 ret = 1;
1137 err:
1138 return (ret);
1139}
d02b48c6 1140
0f113f3e
MC
1141int SSL_set_wfd(SSL *s, int fd)
1142{
2e7dc7cd 1143 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1144
2e7dc7cd
MC
1145 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1146 || (int)BIO_get_fd(rbio, NULL) != fd) {
1147 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1148
1149 if (bio == NULL) {
1150 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1151 return 0;
0f113f3e
MC
1152 }
1153 BIO_set_fd(bio, fd, BIO_NOCLOSE);
2e7dc7cd
MC
1154 SSL_set_wbio(s, bio);
1155 } else {
1156 SSL_set_wbio(s, rbio);
1157 }
1158 return 1;
0f113f3e
MC
1159}
1160
1161int SSL_set_rfd(SSL *s, int fd)
1162{
2e7dc7cd 1163 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1164
2e7dc7cd
MC
1165 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1166 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1167 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1168
1169 if (bio == NULL) {
1170 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1171 return 0;
0f113f3e
MC
1172 }
1173 BIO_set_fd(bio, fd, BIO_NOCLOSE);
2e7dc7cd
MC
1174 SSL_set_rbio(s, bio);
1175 } else {
1176 SSL_set_rbio(s, wbio);
1177 }
1178
1179 return 1;
0f113f3e
MC
1180}
1181#endif
ca03109c
BM
1182
1183/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1184size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1185{
1186 size_t ret = 0;
1187
1188 if (s->s3 != NULL) {
1189 ret = s->s3->tmp.finish_md_len;
1190 if (count > ret)
1191 count = ret;
1192 memcpy(buf, s->s3->tmp.finish_md, count);
1193 }
1194 return ret;
1195}
ca03109c
BM
1196
1197/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1198size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1199{
1200 size_t ret = 0;
ca03109c 1201
0f113f3e
MC
1202 if (s->s3 != NULL) {
1203 ret = s->s3->tmp.peer_finish_md_len;
1204 if (count > ret)
1205 count = ret;
1206 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1207 }
1208 return ret;
1209}
ca03109c 1210
0821bcd4 1211int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1212{
1213 return (s->verify_mode);
1214}
d02b48c6 1215
0821bcd4 1216int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1217{
1218 return X509_VERIFY_PARAM_get_depth(s->param);
1219}
7f89714e 1220
0f113f3e
MC
1221int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1222 return (s->verify_callback);
1223}
d02b48c6 1224
0821bcd4 1225int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1226{
1227 return (ctx->verify_mode);
1228}
d02b48c6 1229
0821bcd4 1230int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1231{
1232 return X509_VERIFY_PARAM_get_depth(ctx->param);
1233}
1234
1235int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1236 return (ctx->default_verify_callback);
1237}
1238
1239void SSL_set_verify(SSL *s, int mode,
1240 int (*callback) (int ok, X509_STORE_CTX *ctx))
1241{
1242 s->verify_mode = mode;
1243 if (callback != NULL)
1244 s->verify_callback = callback;
1245}
1246
1247void SSL_set_verify_depth(SSL *s, int depth)
1248{
1249 X509_VERIFY_PARAM_set_depth(s->param, depth);
1250}
1251
1252void SSL_set_read_ahead(SSL *s, int yes)
1253{
52e1d7b1 1254 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1255}
d02b48c6 1256
0821bcd4 1257int SSL_get_read_ahead(const SSL *s)
0f113f3e 1258{
52e1d7b1 1259 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1260}
d02b48c6 1261
0821bcd4 1262int SSL_pending(const SSL *s)
0f113f3e
MC
1263{
1264 /*
1265 * SSL_pending cannot work properly if read-ahead is enabled
1266 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1267 * impossible to fix since SSL_pending cannot report errors that may be
1268 * observed while scanning the new data. (Note that SSL_pending() is
1269 * often used as a boolean value, so we'd better not return -1.)
1270 */
1271 return (s->method->ssl_pending(s));
1272}
d02b48c6 1273
49580f25
MC
1274int SSL_has_pending(const SSL *s)
1275{
1276 /*
1277 * Similar to SSL_pending() but returns a 1 to indicate that we have
1278 * unprocessed data available or 0 otherwise (as opposed to the number of
1279 * bytes available). Unlike SSL_pending() this will take into account
1280 * read_ahead data. A 1 return simply indicates that we have unprocessed
1281 * data. That data may not result in any application data, or we may fail
1282 * to parse the records for some reason.
1283 */
1284 if (SSL_pending(s))
1285 return 1;
1286
1287 return RECORD_LAYER_read_pending(&s->rlayer);
1288}
1289
0821bcd4 1290X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1291{
1292 X509 *r;
d02b48c6 1293
0f113f3e
MC
1294 if ((s == NULL) || (s->session == NULL))
1295 r = NULL;
1296 else
1297 r = s->session->peer;
d02b48c6 1298
0f113f3e
MC
1299 if (r == NULL)
1300 return (r);
d02b48c6 1301
05f0fb9f 1302 X509_up_ref(r);
0f113f3e
MC
1303
1304 return (r);
1305}
d02b48c6 1306
0821bcd4 1307STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1308{
1309 STACK_OF(X509) *r;
1310
c34b0f99 1311 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1312 r = NULL;
1313 else
c34b0f99 1314 r = s->session->peer_chain;
0f113f3e
MC
1315
1316 /*
1317 * If we are a client, cert_chain includes the peer's own certificate; if
1318 * we are a server, it does not.
1319 */
1320
1321 return (r);
1322}
1323
1324/*
1325 * Now in theory, since the calling process own 't' it should be safe to
1326 * modify. We need to be able to read f without being hassled
1327 */
17dd65e6 1328int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1329{
16203f7b 1330 int i;
0f113f3e 1331 /* Do we need to to SSL locking? */
61986d32 1332 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1333 return 0;
69f68237 1334 }
0f113f3e
MC
1335
1336 /*
87d9cafa 1337 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1338 */
1339 if (t->method != f->method) {
919ba009
VD
1340 t->method->ssl_free(t);
1341 t->method = f->method;
1342 if (t->method->ssl_new(t) == 0)
1343 return 0;
0f113f3e
MC
1344 }
1345
16203f7b 1346 CRYPTO_atomic_add(&f->cert->references, 1, &i, f->cert->lock);
24a0d393
KR
1347 ssl_cert_free(t->cert);
1348 t->cert = f->cert;
61986d32 1349 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 1350 return 0;
69f68237 1351 }
17dd65e6
MC
1352
1353 return 1;
0f113f3e 1354}
d02b48c6 1355
58964a49 1356/* Fix this so it checks all the valid key/cert options */
0821bcd4 1357int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
1358{
1359 if ((ctx == NULL) ||
24a0d393 1360 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
1361 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1362 SSL_R_NO_CERTIFICATE_ASSIGNED);
1363 return (0);
1364 }
1365 if (ctx->cert->key->privatekey == NULL) {
1366 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1367 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1368 return (0);
1369 }
1370 return (X509_check_private_key
1371 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1372}
d02b48c6 1373
58964a49 1374/* Fix this function so that it takes an optional type parameter */
0821bcd4 1375int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1376{
1377 if (ssl == NULL) {
1378 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1379 return (0);
1380 }
0f113f3e
MC
1381 if (ssl->cert->key->x509 == NULL) {
1382 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1383 return (0);
1384 }
1385 if (ssl->cert->key->privatekey == NULL) {
1386 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1387 return (0);
1388 }
1389 return (X509_check_private_key(ssl->cert->key->x509,
1390 ssl->cert->key->privatekey));
1391}
d02b48c6 1392
07bbc92c
MC
1393int SSL_waiting_for_async(SSL *s)
1394{
e8aa8b6c 1395 if (s->job)
82676094
MC
1396 return 1;
1397
07bbc92c
MC
1398 return 0;
1399}
1400
ff75a257 1401int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1402{
ff75a257
MC
1403 ASYNC_WAIT_CTX *ctx = s->waitctx;
1404
1405 if (ctx == NULL)
1406 return 0;
1407 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1408}
f4da39d2 1409
ff75a257
MC
1410int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1411 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1412{
1413 ASYNC_WAIT_CTX *ctx = s->waitctx;
1414
1415 if (ctx == NULL)
1416 return 0;
1417 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1418 numdelfds);
f4da39d2
MC
1419}
1420
4f43d0e7 1421int SSL_accept(SSL *s)
0f113f3e 1422{
c4c32155 1423 if (s->handshake_func == NULL) {
0f113f3e
MC
1424 /* Not properly initialized yet */
1425 SSL_set_accept_state(s);
07bbc92c 1426 }
add2f5ca
MC
1427
1428 return SSL_do_handshake(s);
0f113f3e 1429}
d02b48c6 1430
4f43d0e7 1431int SSL_connect(SSL *s)
0f113f3e 1432{
c4c32155 1433 if (s->handshake_func == NULL) {
0f113f3e
MC
1434 /* Not properly initialized yet */
1435 SSL_set_connect_state(s);
add2f5ca 1436 }
b31b04d9 1437
add2f5ca 1438 return SSL_do_handshake(s);
0f113f3e 1439}
d02b48c6 1440
0821bcd4 1441long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1442{
1443 return (s->method->get_timeout());
1444}
1445
7fecbf6f 1446static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
add2f5ca
MC
1447 int (*func)(void *)) {
1448 int ret;
ff75a257
MC
1449 if (s->waitctx == NULL) {
1450 s->waitctx = ASYNC_WAIT_CTX_new();
1451 if (s->waitctx == NULL)
1452 return -1;
1453 }
e8aa8b6c 1454 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
add2f5ca
MC
1455 sizeof(struct ssl_async_args))) {
1456 case ASYNC_ERR:
1457 s->rwstate = SSL_NOTHING;
7fecbf6f 1458 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1459 return -1;
1460 case ASYNC_PAUSE:
1461 s->rwstate = SSL_ASYNC_PAUSED;
1462 return -1;
fc7f190c
MC
1463 case ASYNC_NO_JOBS:
1464 s->rwstate = SSL_ASYNC_NO_JOBS;
1465 return -1;
add2f5ca
MC
1466 case ASYNC_FINISH:
1467 s->job = NULL;
1468 return ret;
1469 default:
1470 s->rwstate = SSL_NOTHING;
7fecbf6f 1471 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1472 /* Shouldn't happen */
1473 return -1;
1474 }
1475}
07bbc92c 1476
add2f5ca 1477static int ssl_io_intern(void *vargs)
07bbc92c
MC
1478{
1479 struct ssl_async_args *args;
1480 SSL *s;
1481 void *buf;
1482 int num;
1483
1484 args = (struct ssl_async_args *)vargs;
1485 s = args->s;
1486 buf = args->buf;
1487 num = args->num;
ec447924
MC
1488 switch (args->type) {
1489 case READFUNC:
1490 return args->f.func_read(s, buf, num);
1491 case WRITEFUNC:
1492 return args->f.func_write(s, buf, num);
1493 case OTHERFUNC:
1494 return args->f.func_other(s);
1495 }
1496 return -1;
07bbc92c
MC
1497}
1498
0f113f3e
MC
1499int SSL_read(SSL *s, void *buf, int num)
1500{
c4c32155 1501 if (s->handshake_func == NULL) {
0f113f3e
MC
1502 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1503 return -1;
1504 }
1505
1506 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1507 s->rwstate = SSL_NOTHING;
1508 return (0);
1509 }
07bbc92c 1510
e8aa8b6c 1511 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1512 struct ssl_async_args args;
1513
1514 args.s = s;
1515 args.buf = buf;
1516 args.num = num;
ec447924
MC
1517 args.type = READFUNC;
1518 args.f.func_read = s->method->ssl_read;
add2f5ca 1519
7fecbf6f 1520 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1521 } else {
1522 return s->method->ssl_read(s, buf, num);
1523 }
0f113f3e
MC
1524}
1525
1526int SSL_peek(SSL *s, void *buf, int num)
1527{
c4c32155 1528 if (s->handshake_func == NULL) {
0f113f3e
MC
1529 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1530 return -1;
1531 }
1532
1533 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1534 return (0);
1535 }
e8aa8b6c 1536 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1537 struct ssl_async_args args;
0f113f3e 1538
add2f5ca
MC
1539 args.s = s;
1540 args.buf = buf;
1541 args.num = num;
ec447924
MC
1542 args.type = READFUNC;
1543 args.f.func_read = s->method->ssl_peek;
07bbc92c 1544
7fecbf6f 1545 return ssl_start_async_job(s, &args, ssl_io_intern);
add2f5ca
MC
1546 } else {
1547 return s->method->ssl_peek(s, buf, num);
1548 }
07bbc92c
MC
1549}
1550
0f113f3e
MC
1551int SSL_write(SSL *s, const void *buf, int num)
1552{
c4c32155 1553 if (s->handshake_func == NULL) {
0f113f3e
MC
1554 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1555 return -1;
1556 }
1557
1558 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1559 s->rwstate = SSL_NOTHING;
1560 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1561 return (-1);
1562 }
07bbc92c 1563
e8aa8b6c 1564 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1565 struct ssl_async_args args;
1566
1567 args.s = s;
1568 args.buf = (void *)buf;
1569 args.num = num;
ec447924
MC
1570 args.type = WRITEFUNC;
1571 args.f.func_write = s->method->ssl_write;
add2f5ca 1572
7fecbf6f 1573 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1574 } else {
1575 return s->method->ssl_write(s, buf, num);
1576 }
0f113f3e 1577}
d02b48c6 1578
4f43d0e7 1579int SSL_shutdown(SSL *s)
0f113f3e
MC
1580{
1581 /*
1582 * Note that this function behaves differently from what one might
1583 * expect. Return values are 0 for no success (yet), 1 for success; but
1584 * calling it once is usually not enough, even if blocking I/O is used
1585 * (see ssl3_shutdown).
1586 */
1587
c4c32155 1588 if (s->handshake_func == NULL) {
0f113f3e
MC
1589 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1590 return -1;
1591 }
1592
64f9f406 1593 if (!SSL_in_init(s)) {
e8aa8b6c 1594 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 1595 struct ssl_async_args args;
ec447924 1596
64f9f406
MC
1597 args.s = s;
1598 args.type = OTHERFUNC;
1599 args.f.func_other = s->method->ssl_shutdown;
ec447924 1600
64f9f406
MC
1601 return ssl_start_async_job(s, &args, ssl_io_intern);
1602 } else {
1603 return s->method->ssl_shutdown(s);
1604 }
ec447924 1605 } else {
64f9f406
MC
1606 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1607 return -1;
ec447924 1608 }
0f113f3e 1609}
d02b48c6 1610
4f43d0e7 1611int SSL_renegotiate(SSL *s)
0f113f3e
MC
1612{
1613 if (s->renegotiate == 0)
1614 s->renegotiate = 1;
44959ee4 1615
0f113f3e 1616 s->new_session = 1;
44959ee4 1617
0f113f3e
MC
1618 return (s->method->ssl_renegotiate(s));
1619}
d02b48c6 1620
44959ee4 1621int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1622{
1623 if (s->renegotiate == 0)
1624 s->renegotiate = 1;
c519e89f 1625
0f113f3e 1626 s->new_session = 0;
c519e89f 1627
0f113f3e
MC
1628 return (s->method->ssl_renegotiate(s));
1629}
44959ee4 1630
6b0e9fac 1631int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1632{
1633 /*
1634 * becomes true when negotiation is requested; false again once a
1635 * handshake has finished
1636 */
1637 return (s->renegotiate != 0);
1638}
1639
1640long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1641{
1642 long l;
1643
1644 switch (cmd) {
1645 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1646 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1647 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1648 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1649 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1650 return (l);
1651
1652 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1653 s->msg_callback_arg = parg;
1654 return 1;
1655
0f113f3e
MC
1656 case SSL_CTRL_MODE:
1657 return (s->mode |= larg);
1658 case SSL_CTRL_CLEAR_MODE:
1659 return (s->mode &= ~larg);
1660 case SSL_CTRL_GET_MAX_CERT_LIST:
1661 return (s->max_cert_list);
1662 case SSL_CTRL_SET_MAX_CERT_LIST:
1663 l = s->max_cert_list;
1664 s->max_cert_list = larg;
1665 return (l);
1666 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1667 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1668 return 0;
1669 s->max_send_fragment = larg;
d102d9df
MC
1670 if (s->max_send_fragment < s->split_send_fragment)
1671 s->split_send_fragment = s->max_send_fragment;
1672 return 1;
1673 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
6b99e875 1674 if ((unsigned int)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
1675 return 0;
1676 s->split_send_fragment = larg;
0f113f3e 1677 return 1;
d102d9df
MC
1678 case SSL_CTRL_SET_MAX_PIPELINES:
1679 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1680 return 0;
1681 s->max_pipelines = larg;
94777c9c
MC
1682 if (larg > 1)
1683 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 1684 return 1;
0f113f3e
MC
1685 case SSL_CTRL_GET_RI_SUPPORT:
1686 if (s->s3)
1687 return s->s3->send_connection_binding;
1688 else
1689 return 0;
1690 case SSL_CTRL_CERT_FLAGS:
1691 return (s->cert->cert_flags |= larg);
1692 case SSL_CTRL_CLEAR_CERT_FLAGS:
1693 return (s->cert->cert_flags &= ~larg);
1694
1695 case SSL_CTRL_GET_RAW_CIPHERLIST:
1696 if (parg) {
76106e60 1697 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1698 return 0;
76106e60
DSH
1699 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1700 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
1701 } else {
1702 return TLS_CIPHER_LEN;
1703 }
c5364614 1704 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 1705 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
dccd20d1
F
1706 return -1;
1707 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1708 return 1;
1709 else
1710 return 0;
7946ab33 1711 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1712 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1713 &s->min_proto_version);
7946ab33 1714 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1715 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1716 &s->max_proto_version);
0f113f3e
MC
1717 default:
1718 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1719 }
1720}
1721
1722long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1723{
1724 switch (cmd) {
1725 case SSL_CTRL_SET_MSG_CALLBACK:
1726 s->msg_callback = (void (*)
1727 (int write_p, int version, int content_type,
1728 const void *buf, size_t len, SSL *ssl,
1729 void *arg))(fp);
1730 return 1;
1731
1732 default:
1733 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1734 }
1735}
d3442bc7 1736
3c1d6bbc 1737LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1738{
1739 return ctx->sessions;
1740}
1741
1742long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1743{
1744 long l;
1745 /* For some cases with ctx == NULL perform syntax checks */
1746 if (ctx == NULL) {
1747 switch (cmd) {
14536c8c 1748#ifndef OPENSSL_NO_EC
0f113f3e
MC
1749 case SSL_CTRL_SET_CURVES_LIST:
1750 return tls1_set_curves_list(NULL, NULL, parg);
1751#endif
1752 case SSL_CTRL_SET_SIGALGS_LIST:
1753 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1754 return tls1_set_sigalgs_list(NULL, parg, 0);
1755 default:
1756 return 0;
1757 }
1758 }
1759
1760 switch (cmd) {
1761 case SSL_CTRL_GET_READ_AHEAD:
1762 return (ctx->read_ahead);
1763 case SSL_CTRL_SET_READ_AHEAD:
1764 l = ctx->read_ahead;
1765 ctx->read_ahead = larg;
1766 return (l);
1767
1768 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1769 ctx->msg_callback_arg = parg;
1770 return 1;
1771
1772 case SSL_CTRL_GET_MAX_CERT_LIST:
1773 return (ctx->max_cert_list);
1774 case SSL_CTRL_SET_MAX_CERT_LIST:
1775 l = ctx->max_cert_list;
1776 ctx->max_cert_list = larg;
1777 return (l);
1778
1779 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1780 l = ctx->session_cache_size;
1781 ctx->session_cache_size = larg;
1782 return (l);
1783 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1784 return (ctx->session_cache_size);
1785 case SSL_CTRL_SET_SESS_CACHE_MODE:
1786 l = ctx->session_cache_mode;
1787 ctx->session_cache_mode = larg;
1788 return (l);
1789 case SSL_CTRL_GET_SESS_CACHE_MODE:
1790 return (ctx->session_cache_mode);
1791
1792 case SSL_CTRL_SESS_NUMBER:
1793 return (lh_SSL_SESSION_num_items(ctx->sessions));
1794 case SSL_CTRL_SESS_CONNECT:
1795 return (ctx->stats.sess_connect);
1796 case SSL_CTRL_SESS_CONNECT_GOOD:
1797 return (ctx->stats.sess_connect_good);
1798 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1799 return (ctx->stats.sess_connect_renegotiate);
1800 case SSL_CTRL_SESS_ACCEPT:
1801 return (ctx->stats.sess_accept);
1802 case SSL_CTRL_SESS_ACCEPT_GOOD:
1803 return (ctx->stats.sess_accept_good);
1804 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1805 return (ctx->stats.sess_accept_renegotiate);
1806 case SSL_CTRL_SESS_HIT:
1807 return (ctx->stats.sess_hit);
1808 case SSL_CTRL_SESS_CB_HIT:
1809 return (ctx->stats.sess_cb_hit);
1810 case SSL_CTRL_SESS_MISSES:
1811 return (ctx->stats.sess_miss);
1812 case SSL_CTRL_SESS_TIMEOUTS:
1813 return (ctx->stats.sess_timeout);
1814 case SSL_CTRL_SESS_CACHE_FULL:
1815 return (ctx->stats.sess_cache_full);
0f113f3e
MC
1816 case SSL_CTRL_MODE:
1817 return (ctx->mode |= larg);
1818 case SSL_CTRL_CLEAR_MODE:
1819 return (ctx->mode &= ~larg);
1820 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1821 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1822 return 0;
1823 ctx->max_send_fragment = larg;
d102d9df 1824 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 1825 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 1826 return 1;
d102d9df 1827 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
6b99e875 1828 if ((unsigned int)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
1829 return 0;
1830 ctx->split_send_fragment = larg;
1831 return 1;
1832 case SSL_CTRL_SET_MAX_PIPELINES:
1833 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1834 return 0;
1835 ctx->max_pipelines = larg;
07077415 1836 return 1;
0f113f3e
MC
1837 case SSL_CTRL_CERT_FLAGS:
1838 return (ctx->cert->cert_flags |= larg);
1839 case SSL_CTRL_CLEAR_CERT_FLAGS:
1840 return (ctx->cert->cert_flags &= ~larg);
7946ab33 1841 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1842 return ssl_set_version_bound(ctx->method->version, (int)larg,
1843 &ctx->min_proto_version);
7946ab33 1844 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1845 return ssl_set_version_bound(ctx->method->version, (int)larg,
1846 &ctx->max_proto_version);
0f113f3e
MC
1847 default:
1848 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1849 }
1850}
1851
1852long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1853{
1854 switch (cmd) {
1855 case SSL_CTRL_SET_MSG_CALLBACK:
1856 ctx->msg_callback = (void (*)
1857 (int write_p, int version, int content_type,
1858 const void *buf, size_t len, SSL *ssl,
1859 void *arg))(fp);
1860 return 1;
1861
1862 default:
1863 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1864 }
1865}
d3442bc7 1866
ccd86b68 1867int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 1868{
90d9e49a
DSH
1869 if (a->id > b->id)
1870 return 1;
1871 if (a->id < b->id)
1872 return -1;
1873 return 0;
0f113f3e
MC
1874}
1875
1876int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1877 const SSL_CIPHER *const *bp)
1878{
90d9e49a
DSH
1879 if ((*ap)->id > (*bp)->id)
1880 return 1;
1881 if ((*ap)->id < (*bp)->id)
1882 return -1;
1883 return 0;
0f113f3e 1884}
d02b48c6 1885
4f43d0e7 1886/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1887 * preference */
0821bcd4 1888STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1889{
1890 if (s != NULL) {
1891 if (s->cipher_list != NULL) {
1892 return (s->cipher_list);
1893 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1894 return (s->ctx->cipher_list);
1895 }
1896 }
1897 return (NULL);
1898}
1899
831eef2c
NM
1900STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1901{
1902 if ((s == NULL) || (s->session == NULL) || !s->server)
1903 return NULL;
1904 return s->session->ciphers;
1905}
1906
8b8e5bed 1907STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1908{
1909 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1910 int i;
1911 ciphers = SSL_get_ciphers(s);
1912 if (!ciphers)
1913 return NULL;
1914 ssl_set_client_disabled(s);
1915 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1916 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1917 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1918 if (!sk)
1919 sk = sk_SSL_CIPHER_new_null();
1920 if (!sk)
1921 return NULL;
1922 if (!sk_SSL_CIPHER_push(sk, c)) {
1923 sk_SSL_CIPHER_free(sk);
1924 return NULL;
1925 }
1926 }
1927 }
1928 return sk;
1929}
8b8e5bed 1930
4f43d0e7 1931/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1932 * algorithm id */
f73e07cf 1933STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1934{
1935 if (s != NULL) {
1936 if (s->cipher_list_by_id != NULL) {
1937 return (s->cipher_list_by_id);
1938 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1939 return (s->ctx->cipher_list_by_id);
1940 }
1941 }
1942 return (NULL);
1943}
d02b48c6 1944
4f43d0e7 1945/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1946const char *SSL_get_cipher_list(const SSL *s, int n)
1947{
4a640fb6 1948 const SSL_CIPHER *c;
0f113f3e
MC
1949 STACK_OF(SSL_CIPHER) *sk;
1950
1951 if (s == NULL)
1952 return (NULL);
1953 sk = SSL_get_ciphers(s);
1954 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1955 return (NULL);
1956 c = sk_SSL_CIPHER_value(sk, n);
1957 if (c == NULL)
1958 return (NULL);
1959 return (c->name);
1960}
d02b48c6 1961
9d5ac953
KY
1962/** return a STACK of the ciphers available for the SSL_CTX and in order of
1963 * preference */
1964STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
1965{
1966 if (ctx != NULL)
1967 return ctx->cipher_list;
1968 return NULL;
1969}
1970
25f923dd 1971/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1972int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1973{
1974 STACK_OF(SSL_CIPHER) *sk;
1975
1976 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1977 &ctx->cipher_list_by_id, str, ctx->cert);
1978 /*
1979 * ssl_create_cipher_list may return an empty stack if it was unable to
1980 * find a cipher matching the given rule string (for example if the rule
1981 * string specifies a cipher which has been disabled). This is not an
1982 * error as far as ssl_create_cipher_list is concerned, and hence
1983 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1984 */
1985 if (sk == NULL)
1986 return 0;
1987 else if (sk_SSL_CIPHER_num(sk) == 0) {
1988 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1989 return 0;
1990 }
1991 return 1;
1992}
d02b48c6 1993
4f43d0e7 1994/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1995int SSL_set_cipher_list(SSL *s, const char *str)
1996{
1997 STACK_OF(SSL_CIPHER) *sk;
1998
1999 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2000 &s->cipher_list_by_id, str, s->cert);
2001 /* see comment in SSL_CTX_set_cipher_list */
2002 if (sk == NULL)
2003 return 0;
2004 else if (sk_SSL_CIPHER_num(sk) == 0) {
2005 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2006 return 0;
2007 }
2008 return 1;
2009}
d02b48c6 2010
0f113f3e
MC
2011char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2012{
2013 char *p;
2014 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 2015 const SSL_CIPHER *c;
0f113f3e
MC
2016 int i;
2017
2018 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2019 return (NULL);
2020
2021 p = buf;
2022 sk = s->session->ciphers;
2023
2024 if (sk_SSL_CIPHER_num(sk) == 0)
2025 return NULL;
2026
2027 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2028 int n;
2029
2030 c = sk_SSL_CIPHER_value(sk, i);
2031 n = strlen(c->name);
2032 if (n + 1 > len) {
2033 if (p != buf)
2034 --p;
2035 *p = '\0';
2036 return buf;
2037 }
a89c9a0d 2038 memcpy(p, c->name, n + 1);
0f113f3e
MC
2039 p += n;
2040 *(p++) = ':';
2041 len -= n + 1;
2042 }
2043 p[-1] = '\0';
2044 return (buf);
2045}
2046
52b8dad8 2047/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2048 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2049 */
2050
f1fd4544 2051const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2052{
2053 if (type != TLSEXT_NAMETYPE_host_name)
2054 return NULL;
a13c20f6 2055
0f113f3e
MC
2056 return s->session && !s->tlsext_hostname ?
2057 s->session->tlsext_hostname : s->tlsext_hostname;
2058}
ed3883d2 2059
f1fd4544 2060int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2061{
2062 if (s->session
2063 && (!s->tlsext_hostname ? s->session->
2064 tlsext_hostname : s->tlsext_hostname))
2065 return TLSEXT_NAMETYPE_host_name;
2066 return -1;
2067}
ee2ffc27 2068
0f113f3e
MC
2069/*
2070 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2071 * expected that this function is called from the callback set by
0f113f3e
MC
2072 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2073 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2074 * not included in the length. A byte string of length 0 is invalid. No byte
2075 * string may be truncated. The current, but experimental algorithm for
2076 * selecting the protocol is: 1) If the server doesn't support NPN then this
2077 * is indicated to the callback. In this case, the client application has to
2078 * abort the connection or have a default application level protocol. 2) If
2079 * the server supports NPN, but advertises an empty list then the client
f430ba31 2080 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2081 * fallback case was enacted. 3) Otherwise, the client finds the first
2082 * protocol in the server's list that it supports and selects this protocol.
2083 * This is because it's assumed that the server has better information about
2084 * which protocol a client should use. 4) If the client doesn't support any
2085 * of the server's advertised protocols, then this is treated the same as
2086 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2087 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2088 */
0f113f3e
MC
2089int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2090 const unsigned char *server,
2091 unsigned int server_len,
2092 const unsigned char *client,
2093 unsigned int client_len)
2094{
2095 unsigned int i, j;
2096 const unsigned char *result;
2097 int status = OPENSSL_NPN_UNSUPPORTED;
2098
2099 /*
2100 * For each protocol in server preference order, see if we support it.
2101 */
2102 for (i = 0; i < server_len;) {
2103 for (j = 0; j < client_len;) {
2104 if (server[i] == client[j] &&
2105 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2106 /* We found a match */
2107 result = &server[i];
2108 status = OPENSSL_NPN_NEGOTIATED;
2109 goto found;
2110 }
2111 j += client[j];
2112 j++;
2113 }
2114 i += server[i];
2115 i++;
2116 }
2117
2118 /* There's no overlap between our protocols and the server's list. */
2119 result = client;
2120 status = OPENSSL_NPN_NO_OVERLAP;
2121
2122 found:
2123 *out = (unsigned char *)result + 1;
2124 *outlen = result[0];
2125 return status;
2126}
ee2ffc27 2127
e481f9b9 2128#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2129/*
2130 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2131 * client's requested protocol for this connection and returns 0. If the
2132 * client didn't request any protocol, then *data is set to NULL. Note that
2133 * the client can request any protocol it chooses. The value returned from
2134 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2135 * provided by the callback.
2136 */
0f113f3e
MC
2137void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2138 unsigned *len)
2139{
2140 *data = s->next_proto_negotiated;
2141 if (!*data) {
2142 *len = 0;
2143 } else {
2144 *len = s->next_proto_negotiated_len;
2145 }
2146}
2147
2148/*
2149 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2150 * a TLS server needs a list of supported protocols for Next Protocol
2151 * Negotiation. The returned list must be in wire format. The list is
2152 * returned by setting |out| to point to it and |outlen| to its length. This
2153 * memory will not be modified, but one should assume that the SSL* keeps a
2154 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2155 * wishes to advertise. Otherwise, no such extension will be included in the
2156 * ServerHello.
2157 */
2158void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2159 int (*cb) (SSL *ssl,
2160 const unsigned char
2161 **out,
2162 unsigned int *outlen,
2163 void *arg), void *arg)
2164{
2165 ctx->next_protos_advertised_cb = cb;
2166 ctx->next_protos_advertised_cb_arg = arg;
2167}
2168
2169/*
2170 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2171 * client needs to select a protocol from the server's provided list. |out|
2172 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2173 * The length of the protocol name must be written into |outlen|. The
2174 * server's advertised protocols are provided in |in| and |inlen|. The
2175 * callback can assume that |in| is syntactically valid. The client must
2176 * select a protocol. It is fatal to the connection if this callback returns
2177 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2178 */
0f113f3e
MC
2179void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2180 int (*cb) (SSL *s, unsigned char **out,
2181 unsigned char *outlen,
2182 const unsigned char *in,
2183 unsigned int inlen,
2184 void *arg), void *arg)
2185{
2186 ctx->next_proto_select_cb = cb;
2187 ctx->next_proto_select_cb_arg = arg;
2188}
e481f9b9 2189#endif
a398f821 2190
0f113f3e
MC
2191/*
2192 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2193 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2194 * length-prefixed strings). Returns 0 on success.
2195 */
2196int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2197 unsigned int protos_len)
0f113f3e 2198{
25aaa98a 2199 OPENSSL_free(ctx->alpn_client_proto_list);
817cd0d5 2200 ctx->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
72e9be3d
RS
2201 if (ctx->alpn_client_proto_list == NULL) {
2202 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2203 return 1;
72e9be3d 2204 }
0f113f3e
MC
2205 ctx->alpn_client_proto_list_len = protos_len;
2206
2207 return 0;
2208}
2209
2210/*
2211 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2212 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2213 * length-prefixed strings). Returns 0 on success.
2214 */
2215int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2216 unsigned int protos_len)
0f113f3e 2217{
25aaa98a 2218 OPENSSL_free(ssl->alpn_client_proto_list);
817cd0d5 2219 ssl->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
72e9be3d
RS
2220 if (ssl->alpn_client_proto_list == NULL) {
2221 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2222 return 1;
72e9be3d 2223 }
0f113f3e
MC
2224 ssl->alpn_client_proto_list_len = protos_len;
2225
2226 return 0;
2227}
2228
2229/*
2230 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2231 * called during ClientHello processing in order to select an ALPN protocol
2232 * from the client's list of offered protocols.
2233 */
2234void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2235 int (*cb) (SSL *ssl,
2236 const unsigned char **out,
2237 unsigned char *outlen,
2238 const unsigned char *in,
2239 unsigned int inlen,
2240 void *arg), void *arg)
2241{
2242 ctx->alpn_select_cb = cb;
2243 ctx->alpn_select_cb_arg = arg;
2244}
2245
2246/*
2247 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2248 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2249 * (not including the leading length-prefix byte). If the server didn't
2250 * respond with a negotiated protocol then |*len| will be zero.
2251 */
6f017a8f 2252void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2253 unsigned int *len)
0f113f3e
MC
2254{
2255 *data = NULL;
2256 if (ssl->s3)
2257 *data = ssl->s3->alpn_selected;
2258 if (*data == NULL)
2259 *len = 0;
2260 else
2261 *len = ssl->s3->alpn_selected_len;
2262}
2263
f1fd4544 2264
74b4b494 2265int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2266 const char *label, size_t llen,
2267 const unsigned char *p, size_t plen,
2268 int use_context)
2269{
2270 if (s->version < TLS1_VERSION)
2271 return -1;
e0af0405 2272
0f113f3e
MC
2273 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2274 llen, p, plen,
2275 use_context);
2276}
e0af0405 2277
3c1d6bbc 2278static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
2279{
2280 unsigned long l;
2281
2282 l = (unsigned long)
2283 ((unsigned int)a->session_id[0]) |
2284 ((unsigned int)a->session_id[1] << 8L) |
2285 ((unsigned long)a->session_id[2] << 16L) |
2286 ((unsigned long)a->session_id[3] << 24L);
2287 return (l);
2288}
2289
2290/*
2291 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2292 * coarser function than this one) is changed, ensure
0f113f3e
MC
2293 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2294 * being able to construct an SSL_SESSION that will collide with any existing
2295 * session with a matching session ID.
2296 */
2297static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2298{
2299 if (a->ssl_version != b->ssl_version)
2300 return (1);
2301 if (a->session_id_length != b->session_id_length)
2302 return (1);
2303 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2304}
2305
2306/*
2307 * These wrapper functions should remain rather than redeclaring
d0fa136c 2308 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2309 * variable. The reason is that the functions aren't static, they're exposed
2310 * via ssl.h.
2311 */
97b17195 2312
4ebb342f 2313SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2314{
2315 SSL_CTX *ret = NULL;
2316
2317 if (meth == NULL) {
2318 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2319 return (NULL);
2320 }
2321
0fc32b07
MC
2322 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2323 return NULL;
7fa792d1 2324
0f113f3e 2325 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
4fa52141 2326 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
0f113f3e
MC
2327 return NULL;
2328 }
2329
2330 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2331 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2332 goto err;
2333 }
b51bce94 2334 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2335 if (ret == NULL)
2336 goto err;
2337
0f113f3e 2338 ret->method = meth;
7946ab33
KR
2339 ret->min_proto_version = 0;
2340 ret->max_proto_version = 0;
0f113f3e
MC
2341 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2342 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2343 /* We take the system default. */
0f113f3e 2344 ret->session_timeout = meth->get_timeout();
0f113f3e 2345 ret->references = 1;
16203f7b
AG
2346 ret->lock = CRYPTO_THREAD_lock_new();
2347 if (ret->lock == NULL) {
2348 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2349 OPENSSL_free(ret);
2350 return NULL;
2351 }
0f113f3e 2352 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2353 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2354 if ((ret->cert = ssl_cert_new()) == NULL)
2355 goto err;
2356
62d0577e 2357 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2358 if (ret->sessions == NULL)
2359 goto err;
2360 ret->cert_store = X509_STORE_new();
2361 if (ret->cert_store == NULL)
2362 goto err;
ed29e82a
RP
2363#ifndef OPENSSL_NO_CT
2364 ret->ctlog_store = CTLOG_STORE_new();
2365 if (ret->ctlog_store == NULL)
2366 goto err;
2367#endif
61986d32 2368 if (!ssl_create_cipher_list(ret->method,
0f113f3e 2369 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
2370 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2371 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2372 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2373 goto err2;
2374 }
2375
2376 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2377 if (ret->param == NULL)
0f113f3e
MC
2378 goto err;
2379
2380 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2381 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2382 goto err2;
2383 }
2384 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2385 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2386 goto err2;
2387 }
2388
2389 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2390 goto err;
2391
25a807bc
F
2392 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2393 goto err;
0f113f3e 2394
0f113f3e
MC
2395 /* No compression for DTLS */
2396 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2397 ret->comp_methods = SSL_COMP_get_compression_methods();
2398
2399 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2400 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2401
4e2e1ec9
TS
2402 /* Setup RFC5077 ticket keys */
2403 if ((RAND_bytes(ret->tlsext_tick_key_name, sizeof(ret->tlsext_tick_key_name)) <= 0)
2404 || (RAND_bytes(ret->tlsext_tick_hmac_key, sizeof(ret->tlsext_tick_hmac_key)) <= 0)
2405 || (RAND_bytes(ret->tlsext_tick_aes_key, sizeof(ret->tlsext_tick_aes_key)) <= 0))
0f113f3e 2406 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2407
edc032b5 2408#ifndef OPENSSL_NO_SRP
61986d32 2409 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2410 goto err;
edc032b5 2411#endif
4db9677b 2412#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2413# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2414# define eng_strx(x) #x
2415# define eng_str(x) eng_strx(x)
2416 /* Use specific client engine automatically... ignore errors */
2417 {
2418 ENGINE *eng;
2419 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2420 if (!eng) {
2421 ERR_clear_error();
2422 ENGINE_load_builtin_engines();
2423 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2424 }
2425 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2426 ERR_clear_error();
2427 }
2428# endif
2429#endif
2430 /*
2431 * Default is to connect to non-RI servers. When RI is more widely
2432 * deployed might change this.
2433 */
2434 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2435 /*
2436 * Disable compression by default to prevent CRIME. Applications can
2437 * re-enable compression by configuring
2438 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2439 * or by using the SSL_CONF library.
2440 */
2441 ret->options |= SSL_OP_NO_COMPRESSION;
0f113f3e 2442
ba261f71 2443 ret->tlsext_status_type = -1;
2444
16203f7b 2445 return ret;
0f113f3e
MC
2446 err:
2447 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2448 err2:
e0e920b1 2449 SSL_CTX_free(ret);
16203f7b 2450 return NULL;
0f113f3e 2451}
d02b48c6 2452
c5ebfcab 2453int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 2454{
16203f7b 2455 int i;
c5ebfcab
F
2456
2457 if (CRYPTO_atomic_add(&ctx->references, 1, &i, ctx->lock) <= 0)
2458 return 0;
2459
2460 REF_PRINT_COUNT("SSL_CTX", ctx);
2461 REF_ASSERT_ISNT(i < 2);
2462 return ((i > 1) ? 1 : 0);
a18a31e4
MC
2463}
2464
4f43d0e7 2465void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2466{
2467 int i;
d02b48c6 2468
0f113f3e
MC
2469 if (a == NULL)
2470 return;
d02b48c6 2471
16203f7b 2472 CRYPTO_atomic_add(&a->references, -1, &i, a->lock);
f3f1cf84 2473 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
2474 if (i > 0)
2475 return;
f3f1cf84 2476 REF_ASSERT_ISNT(i < 0);
0f113f3e 2477
222561fe 2478 X509_VERIFY_PARAM_free(a->param);
919ba009 2479 dane_ctx_final(&a->dane);
0f113f3e
MC
2480
2481 /*
2482 * Free internal session cache. However: the remove_cb() may reference
2483 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2484 * after the sessions were flushed.
2485 * As the ex_data handling routines might also touch the session cache,
2486 * the most secure solution seems to be: empty (flush) the cache, then
2487 * free ex_data, then finally free the cache.
2488 * (See ticket [openssl.org #212].)
2489 */
2490 if (a->sessions != NULL)
2491 SSL_CTX_flush_sessions(a, 0);
2492
2493 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2494 lh_SSL_SESSION_free(a->sessions);
222561fe 2495 X509_STORE_free(a->cert_store);
ed29e82a
RP
2496#ifndef OPENSSL_NO_CT
2497 CTLOG_STORE_free(a->ctlog_store);
2498#endif
25aaa98a
RS
2499 sk_SSL_CIPHER_free(a->cipher_list);
2500 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2501 ssl_cert_free(a->cert);
222561fe
RS
2502 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2503 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2504 a->comp_methods = NULL;
e783bae2 2505#ifndef OPENSSL_NO_SRTP
25aaa98a 2506 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2507#endif
edc032b5 2508#ifndef OPENSSL_NO_SRP
0f113f3e 2509 SSL_CTX_SRP_CTX_free(a);
edc032b5 2510#endif
bdfe932d 2511#ifndef OPENSSL_NO_ENGINE
7c96dbcd 2512 ENGINE_finish(a->client_cert_engine);
ddac1974 2513#endif
8671b898 2514
e481f9b9 2515#ifndef OPENSSL_NO_EC
25aaa98a
RS
2516 OPENSSL_free(a->tlsext_ecpointformatlist);
2517 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 2518#endif
e481f9b9 2519 OPENSSL_free(a->alpn_client_proto_list);
8671b898 2520
16203f7b
AG
2521 CRYPTO_THREAD_lock_free(a->lock);
2522
0f113f3e
MC
2523 OPENSSL_free(a);
2524}
d02b48c6 2525
3ae76679 2526void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2527{
2528 ctx->default_passwd_callback = cb;
2529}
2530
2531void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2532{
2533 ctx->default_passwd_callback_userdata = u;
2534}
2535
0c452abc
CH
2536pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2537{
2538 return ctx->default_passwd_callback;
2539}
2540
2541void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2542{
2543 return ctx->default_passwd_callback_userdata;
2544}
2545
a974e64a
MC
2546void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2547{
2548 s->default_passwd_callback = cb;
2549}
2550
2551void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2552{
2553 s->default_passwd_callback_userdata = u;
2554}
2555
0c452abc
CH
2556pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2557{
2558 return s->default_passwd_callback;
2559}
2560
2561void *SSL_get_default_passwd_cb_userdata(SSL *s)
2562{
2563 return s->default_passwd_callback_userdata;
2564}
2565
0f113f3e
MC
2566void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2567 int (*cb) (X509_STORE_CTX *, void *),
2568 void *arg)
2569{
2570 ctx->app_verify_callback = cb;
2571 ctx->app_verify_arg = arg;
2572}
2573
2574void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2575 int (*cb) (int, X509_STORE_CTX *))
2576{
2577 ctx->verify_mode = mode;
2578 ctx->default_verify_callback = cb;
2579}
2580
2581void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2582{
2583 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2584}
2585
2586void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2587 void *arg)
2588{
2589 ssl_cert_set_cert_cb(c->cert, cb, arg);
2590}
2591
2592void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2593{
2594 ssl_cert_set_cert_cb(s->cert, cb, arg);
2595}
18d71588 2596
2cf28d61 2597void ssl_set_masks(SSL *s)
0f113f3e 2598{
60f43e9e 2599#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
0f113f3e 2600 CERT_PKEY *cpk;
60f43e9e 2601#endif
6383d316 2602 CERT *c = s->cert;
f7d53487 2603 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2604 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2605 unsigned long mask_k, mask_a;
10bf4fc2 2606#ifndef OPENSSL_NO_EC
361a1191 2607 int have_ecc_cert, ecdsa_ok;
0f113f3e 2608 X509 *x = NULL;
14536c8c 2609#endif
0f113f3e
MC
2610 if (c == NULL)
2611 return;
d02b48c6 2612
bc36ee62 2613#ifndef OPENSSL_NO_DH
0f113f3e 2614 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2615#else
361a1191 2616 dh_tmp = 0;
d02b48c6
RE
2617#endif
2618
6383d316 2619 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
6383d316 2620 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
6383d316 2621 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
14536c8c 2622#ifndef OPENSSL_NO_EC
6383d316 2623 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2624#endif
0f113f3e
MC
2625 mask_k = 0;
2626 mask_a = 0;
0e1dba93 2627
d02b48c6 2628#ifdef CIPHER_DEBUG
b7557ccf
AG
2629 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2630 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
2631#endif
2632
2a9b9654 2633#ifndef OPENSSL_NO_GOST
e44380a9
DB
2634 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2635 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2636 mask_k |= SSL_kGOST;
2637 mask_a |= SSL_aGOST12;
2638 }
2639 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2640 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2641 mask_k |= SSL_kGOST;
2642 mask_a |= SSL_aGOST12;
2643 }
0f113f3e
MC
2644 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2645 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2646 mask_k |= SSL_kGOST;
2647 mask_a |= SSL_aGOST01;
2648 }
2a9b9654 2649#endif
0f113f3e 2650
361a1191 2651 if (rsa_enc)
0f113f3e 2652 mask_k |= SSL_kRSA;
d02b48c6 2653
0f113f3e
MC
2654 if (dh_tmp)
2655 mask_k |= SSL_kDHE;
d02b48c6 2656
0f113f3e
MC
2657 if (rsa_enc || rsa_sign) {
2658 mask_a |= SSL_aRSA;
0f113f3e 2659 }
d02b48c6 2660
0f113f3e
MC
2661 if (dsa_sign) {
2662 mask_a |= SSL_aDSS;
0f113f3e 2663 }
d02b48c6 2664
0f113f3e 2665 mask_a |= SSL_aNULL;
d02b48c6 2666
0f113f3e
MC
2667 /*
2668 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2669 * depending on the key usage extension.
2670 */
14536c8c 2671#ifndef OPENSSL_NO_EC
0f113f3e 2672 if (have_ecc_cert) {
a8d8e06b 2673 uint32_t ex_kusage;
0f113f3e
MC
2674 cpk = &c->pkeys[SSL_PKEY_ECC];
2675 x = cpk->x509;
a8d8e06b 2676 ex_kusage = X509_get_key_usage(x);
a8d8e06b 2677 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2678 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2679 ecdsa_ok = 0;
c7c46256 2680 if (ecdsa_ok)
0f113f3e 2681 mask_a |= SSL_aECDSA;
0f113f3e 2682 }
14536c8c 2683#endif
ea262260 2684
10bf4fc2 2685#ifndef OPENSSL_NO_EC
fe6ef247 2686 mask_k |= SSL_kECDHE;
ea262260 2687#endif
ddac1974
NL
2688
2689#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2690 mask_k |= SSL_kPSK;
2691 mask_a |= SSL_aPSK;
526f94ad
DSH
2692 if (mask_k & SSL_kRSA)
2693 mask_k |= SSL_kRSAPSK;
2694 if (mask_k & SSL_kDHE)
2695 mask_k |= SSL_kDHEPSK;
2696 if (mask_k & SSL_kECDHE)
2697 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2698#endif
2699
4d69f9e6
DSH
2700 s->s3->tmp.mask_k = mask_k;
2701 s->s3->tmp.mask_a = mask_a;
0f113f3e 2702}
d02b48c6 2703
ef236ec3
DSH
2704#ifndef OPENSSL_NO_EC
2705
a2f9200f 2706int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 2707{
ce0c1f2b 2708 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 2709 /* key usage, if present, must allow signing */
ce0c1f2b 2710 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
2711 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2712 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2713 return 0;
2714 }
2715 }
0f113f3e
MC
2716 return 1; /* all checks are ok */
2717}
ea262260 2718
ef236ec3
DSH
2719#endif
2720
2daceb03 2721static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2722{
2723 int idx;
2724 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2725 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2726 idx = SSL_PKEY_RSA_SIGN;
e44380a9
DB
2727 if (idx == SSL_PKEY_GOST_EC) {
2728 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2729 idx = SSL_PKEY_GOST12_512;
2730 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2731 idx = SSL_PKEY_GOST12_256;
2732 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2733 idx = SSL_PKEY_GOST01;
2734 else
2735 idx = -1;
2736 }
0f113f3e
MC
2737 if (idx == -1)
2738 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2739 return idx;
2740}
a9e1c50b 2741
6383d316 2742CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2743{
2744 CERT *c;
2745 int i;
ea262260 2746
0f113f3e
MC
2747 c = s->cert;
2748 if (!s->s3 || !s->s3->tmp.new_cipher)
2749 return NULL;
2cf28d61 2750 ssl_set_masks(s);
a9e1c50b 2751
0f113f3e 2752 i = ssl_get_server_cert_index(s);
a9e1c50b 2753
0f113f3e
MC
2754 /* This may or may not be an error. */
2755 if (i < 0)
2756 return NULL;
a9e1c50b 2757
0f113f3e
MC
2758 /* May be NULL. */
2759 return &c->pkeys[i];
2760}
d02b48c6 2761
0f113f3e
MC
2762EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2763 const EVP_MD **pmd)
2764{
2765 unsigned long alg_a;
2766 CERT *c;
2767 int idx = -1;
d02b48c6 2768
0f113f3e
MC
2769 alg_a = cipher->algorithm_auth;
2770 c = s->cert;
d02b48c6 2771
0f113f3e
MC
2772 if ((alg_a & SSL_aDSS) &&
2773 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2774 idx = SSL_PKEY_DSA_SIGN;
2775 else if (alg_a & SSL_aRSA) {
2776 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2777 idx = SSL_PKEY_RSA_SIGN;
2778 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2779 idx = SSL_PKEY_RSA_ENC;
2780 } else if ((alg_a & SSL_aECDSA) &&
2781 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2782 idx = SSL_PKEY_ECC;
2783 if (idx == -1) {
2784 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2785 return (NULL);
2786 }
2787 if (pmd)
d376e57d 2788 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2789 return c->pkeys[idx].privatekey;
2790}
d02b48c6 2791
a398f821 2792int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2793 size_t *serverinfo_length)
2794{
2795 CERT *c = NULL;
2796 int i = 0;
2797 *serverinfo_length = 0;
2798
2799 c = s->cert;
2800 i = ssl_get_server_cert_index(s);
2801
2802 if (i == -1)
2803 return 0;
2804 if (c->pkeys[i].serverinfo == NULL)
2805 return 0;
2806
2807 *serverinfo = c->pkeys[i].serverinfo;
2808 *serverinfo_length = c->pkeys[i].serverinfo_length;
2809 return 1;
2810}
0f113f3e
MC
2811
2812void ssl_update_cache(SSL *s, int mode)
2813{
2814 int i;
2815
2816 /*
2817 * If the session_id_length is 0, we are not supposed to cache it, and it
2818 * would be rather hard to do anyway :-)
2819 */
2820 if (s->session->session_id_length == 0)
2821 return;
2822
2823 i = s->session_ctx->session_cache_mode;
2824 if ((i & mode) && (!s->hit)
2825 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2826 || SSL_CTX_add_session(s->session_ctx, s->session))
2827 && (s->session_ctx->new_session_cb != NULL)) {
16203f7b 2828 SSL_SESSION_up_ref(s->session);
0f113f3e
MC
2829 if (!s->session_ctx->new_session_cb(s, s->session))
2830 SSL_SESSION_free(s->session);
2831 }
2832
2833 /* auto flush every 255 connections */
2834 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2835 if ((((mode & SSL_SESS_CACHE_CLIENT)
2836 ? s->session_ctx->stats.sess_connect_good
2837 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2838 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2839 }
2840 }
2841}
d02b48c6 2842
ba168244 2843const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2844{
2845 return ctx->method;
2846}
ba168244 2847
4ebb342f 2848const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2849{
2850 return (s->method);
2851}
d02b48c6 2852
4ebb342f 2853int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 2854{
0f113f3e
MC
2855 int ret = 1;
2856
2857 if (s->method != meth) {
919ba009
VD
2858 const SSL_METHOD *sm = s->method;
2859 int (*hf)(SSL *) = s->handshake_func;
0f113f3e 2860
919ba009 2861 if (sm->version == meth->version)
0f113f3e
MC
2862 s->method = meth;
2863 else {
919ba009 2864 sm->ssl_free(s);
0f113f3e
MC
2865 s->method = meth;
2866 ret = s->method->ssl_new(s);
2867 }
2868
919ba009 2869 if (hf == sm->ssl_connect)
0f113f3e 2870 s->handshake_func = meth->ssl_connect;
919ba009 2871 else if (hf == sm->ssl_accept)
0f113f3e
MC
2872 s->handshake_func = meth->ssl_accept;
2873 }
2874 return (ret);
2875}
2876
2877int SSL_get_error(const SSL *s, int i)
2878{
2879 int reason;
2880 unsigned long l;
2881 BIO *bio;
2882
2883 if (i > 0)
2884 return (SSL_ERROR_NONE);
2885
2886 /*
2887 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2888 * where we do encode the error
2889 */
2890 if ((l = ERR_peek_error()) != 0) {
2891 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2892 return (SSL_ERROR_SYSCALL);
2893 else
2894 return (SSL_ERROR_SSL);
2895 }
2896
fc7f190c
MC
2897 if (i < 0) {
2898 if (SSL_want_read(s)) {
2899 bio = SSL_get_rbio(s);
2900 if (BIO_should_read(bio))
2901 return (SSL_ERROR_WANT_READ);
2902 else if (BIO_should_write(bio))
2903 /*
2904 * This one doesn't make too much sense ... We never try to write
2905 * to the rbio, and an application program where rbio and wbio
2906 * are separate couldn't even know what it should wait for.
2907 * However if we ever set s->rwstate incorrectly (so that we have
2908 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2909 * wbio *are* the same, this test works around that bug; so it
2910 * might be safer to keep it.
2911 */
2912 return (SSL_ERROR_WANT_WRITE);
2913 else if (BIO_should_io_special(bio)) {
2914 reason = BIO_get_retry_reason(bio);
2915 if (reason == BIO_RR_CONNECT)
2916 return (SSL_ERROR_WANT_CONNECT);
2917 else if (reason == BIO_RR_ACCEPT)
2918 return (SSL_ERROR_WANT_ACCEPT);
2919 else
2920 return (SSL_ERROR_SYSCALL); /* unknown */
2921 }
0f113f3e 2922 }
0f113f3e 2923
fc7f190c 2924 if (SSL_want_write(s)) {
2e7dc7cd
MC
2925 /*
2926 * Access wbio directly - in order to use the buffered bio if
2927 * present
2928 */
2929 bio = s->wbio;
fc7f190c
MC
2930 if (BIO_should_write(bio))
2931 return (SSL_ERROR_WANT_WRITE);
2932 else if (BIO_should_read(bio))
2933 /*
2934 * See above (SSL_want_read(s) with BIO_should_write(bio))
2935 */
2936 return (SSL_ERROR_WANT_READ);
2937 else if (BIO_should_io_special(bio)) {
2938 reason = BIO_get_retry_reason(bio);
2939 if (reason == BIO_RR_CONNECT)
2940 return (SSL_ERROR_WANT_CONNECT);
2941 else if (reason == BIO_RR_ACCEPT)
2942 return (SSL_ERROR_WANT_ACCEPT);
2943 else
2944 return (SSL_ERROR_SYSCALL);
2945 }
2946 }
2947 if (SSL_want_x509_lookup(s)) {
2948 return (SSL_ERROR_WANT_X509_LOOKUP);
2949 }
2950 if (SSL_want_async(s)) {
2951 return SSL_ERROR_WANT_ASYNC;
2952 }
2953 if (SSL_want_async_job(s)) {
2954 return SSL_ERROR_WANT_ASYNC_JOB;
0f113f3e 2955 }
07bbc92c 2956 }
0f113f3e
MC
2957
2958 if (i == 0) {
2959 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2960 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2961 return (SSL_ERROR_ZERO_RETURN);
2962 }
2963 return (SSL_ERROR_SYSCALL);
2964}
d02b48c6 2965
add2f5ca
MC
2966static int ssl_do_handshake_intern(void *vargs)
2967{
2968 struct ssl_async_args *args;
2969 SSL *s;
2970
2971 args = (struct ssl_async_args *)vargs;
2972 s = args->s;
2973
2974 return s->handshake_func(s);
2975}
2976
4f43d0e7 2977int SSL_do_handshake(SSL *s)
0f113f3e
MC
2978{
2979 int ret = 1;
2980
2981 if (s->handshake_func == NULL) {
2982 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 2983 return -1;
0f113f3e
MC
2984 }
2985
2986 s->method->ssl_renegotiate_check(s);
2987
2988 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 2989 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
2990 struct ssl_async_args args;
2991
2992 args.s = s;
2993
7fecbf6f 2994 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
2995 } else {
2996 ret = s->handshake_func(s);
2997 }
0f113f3e 2998 }
add2f5ca 2999 return ret;
0f113f3e
MC
3000}
3001
4f43d0e7 3002void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3003{
3004 s->server = 1;
3005 s->shutdown = 0;
fe3a3291 3006 ossl_statem_clear(s);
0f113f3e 3007 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3008 clear_ciphers(s);
0f113f3e 3009}
d02b48c6 3010
4f43d0e7 3011void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3012{
3013 s->server = 0;
3014 s->shutdown = 0;
fe3a3291 3015 ossl_statem_clear(s);
0f113f3e 3016 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3017 clear_ciphers(s);
0f113f3e 3018}
d02b48c6 3019
4f43d0e7 3020int ssl_undefined_function(SSL *s)
0f113f3e
MC
3021{
3022 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3023 return (0);
3024}
d02b48c6 3025
41a15c4f 3026int ssl_undefined_void_function(void)
0f113f3e
MC
3027{
3028 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3029 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3030 return (0);
3031}
41a15c4f 3032
0821bcd4 3033int ssl_undefined_const_function(const SSL *s)
0f113f3e 3034{
0f113f3e
MC
3035 return (0);
3036}
0821bcd4 3037
2b8fa1d5 3038const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3039{
3040 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3041 return (NULL);
3042}
d02b48c6 3043
3eb2aff4 3044const char *ssl_protocol_to_string(int version)
7d650072
KR
3045{
3046 if (version == TLS1_2_VERSION)
3047 return "TLSv1.2";
3048 else if (version == TLS1_1_VERSION)
3049 return "TLSv1.1";
3050 else if (version == TLS1_VERSION)
ee3a6c64 3051 return "TLSv1";
7d650072
KR
3052 else if (version == SSL3_VERSION)
3053 return "SSLv3";
3054 else if (version == DTLS1_BAD_VER)
3055 return "DTLSv0.9";
3056 else if (version == DTLS1_VERSION)
3057 return "DTLSv1";
3058 else if (version == DTLS1_2_VERSION)
3059 return "DTLSv1.2";
0f113f3e
MC
3060 else
3061 return ("unknown");
3062}
d02b48c6 3063
7d650072
KR
3064const char *SSL_get_version(const SSL *s)
3065{
3eb2aff4 3066 return ssl_protocol_to_string(s->version);
7d650072
KR
3067}
3068
4f43d0e7 3069SSL *SSL_dup(SSL *s)
0f113f3e
MC
3070{
3071 STACK_OF(X509_NAME) *sk;
3072 X509_NAME *xn;
3073 SSL *ret;
3074 int i;
3075
919ba009
VD
3076 /* If we're not quiescent, just up_ref! */
3077 if (!SSL_in_init(s) || !SSL_in_before(s)) {
16203f7b 3078 CRYPTO_atomic_add(&s->references, 1, &i, s->lock);
919ba009
VD
3079 return s;
3080 }
3081
3082 /*
3083 * Otherwise, copy configuration state, and session if set.
3084 */
0f113f3e
MC
3085 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3086 return (NULL);
3087
0f113f3e 3088 if (s->session != NULL) {
919ba009
VD
3089 /*
3090 * Arranges to share the same session via up_ref. This "copies"
3091 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3092 */
61986d32 3093 if (!SSL_copy_session_id(ret, s))
17dd65e6 3094 goto err;
0f113f3e
MC
3095 } else {
3096 /*
3097 * No session has been established yet, so we have to expect that
3098 * s->cert or ret->cert will be changed later -- they should not both
3099 * point to the same object, and thus we can't use
3100 * SSL_copy_session_id.
3101 */
919ba009
VD
3102 if (!SSL_set_ssl_method(ret, s->method))
3103 goto err;
0f113f3e
MC
3104
3105 if (s->cert != NULL) {
e0e920b1 3106 ssl_cert_free(ret->cert);
0f113f3e
MC
3107 ret->cert = ssl_cert_dup(s->cert);
3108 if (ret->cert == NULL)
3109 goto err;
3110 }
3111
61986d32 3112 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 3113 goto err;
0f113f3e
MC
3114 }
3115
9f6b22b8
VD
3116 if (!ssl_dane_dup(ret, s))
3117 goto err;
919ba009 3118 ret->version = s->version;
0f113f3e
MC
3119 ret->options = s->options;
3120 ret->mode = s->mode;
3121 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3122 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3123 ret->msg_callback = s->msg_callback;
3124 ret->msg_callback_arg = s->msg_callback_arg;
3125 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3126 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3127 ret->generate_session_id = s->generate_session_id;
3128
3129 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3130
0f113f3e
MC
3131 /* copy app data, a little dangerous perhaps */
3132 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3133 goto err;
3134
3135 /* setup rbio, and wbio */
3136 if (s->rbio != NULL) {
3137 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3138 goto err;
3139 }
3140 if (s->wbio != NULL) {
3141 if (s->wbio != s->rbio) {
3142 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3143 goto err;
3144 } else
3145 ret->wbio = ret->rbio;
3146 }
919ba009 3147
0f113f3e 3148 ret->server = s->server;
919ba009
VD
3149 if (s->handshake_func) {
3150 if (s->server)
3151 SSL_set_accept_state(ret);
3152 else
3153 SSL_set_connect_state(ret);
3154 }
0f113f3e 3155 ret->shutdown = s->shutdown;
0f113f3e
MC
3156 ret->hit = s->hit;
3157
a974e64a
MC
3158 ret->default_passwd_callback = s->default_passwd_callback;
3159 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3160
0f113f3e
MC
3161 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3162
3163 /* dup the cipher_list and cipher_list_by_id stacks */
3164 if (s->cipher_list != NULL) {
3165 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3166 goto err;
3167 }
3168 if (s->cipher_list_by_id != NULL)
3169 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3170 == NULL)
3171 goto err;
3172
3173 /* Dup the client_CA list */
3174 if (s->client_CA != NULL) {
3175 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3176 goto err;
3177 ret->client_CA = sk;
3178 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3179 xn = sk_X509_NAME_value(sk, i);
3180 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3181 X509_NAME_free(xn);
3182 goto err;
3183 }
3184 }
3185 }
66696478 3186 return ret;
0f113f3e 3187
0f113f3e 3188 err:
66696478
RS
3189 SSL_free(ret);
3190 return NULL;
0f113f3e 3191}
d02b48c6 3192
4f43d0e7 3193void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3194{
3195 if (s->enc_read_ctx != NULL) {
846ec07d 3196 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3197 s->enc_read_ctx = NULL;
3198 }
3199 if (s->enc_write_ctx != NULL) {
846ec07d 3200 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3201 s->enc_write_ctx = NULL;
3202 }
09b6c2ef 3203#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3204 COMP_CTX_free(s->expand);
3205 s->expand = NULL;
3206 COMP_CTX_free(s->compress);
3207 s->compress = NULL;
0f113f3e
MC
3208#endif
3209}
d02b48c6 3210
0821bcd4 3211X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3212{
3213 if (s->cert != NULL)
3214 return (s->cert->key->x509);
3215 else
3216 return (NULL);
3217}
d02b48c6 3218
a25f9adc 3219EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3220{
3221 if (s->cert != NULL)
3222 return (s->cert->key->privatekey);
3223 else
3224 return (NULL);
3225}
d02b48c6 3226
a25f9adc 3227X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3228{
3229 if (ctx->cert != NULL)
3230 return ctx->cert->key->x509;
3231 else
3232 return NULL;
3233}
a25f9adc
DSH
3234
3235EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3236{
3237 if (ctx->cert != NULL)
3238 return ctx->cert->key->privatekey;
3239 else
3240 return NULL;
3241}
a25f9adc 3242
babb3798 3243const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3244{
3245 if ((s->session != NULL) && (s->session->cipher != NULL))
3246 return (s->session->cipher);
3247 return (NULL);
3248}
3249
377dcdba 3250const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3251{
9a555706
RS
3252#ifndef OPENSSL_NO_COMP
3253 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3254#else
3255 return NULL;
3256#endif
0f113f3e 3257}
377dcdba
RL
3258
3259const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3260{
9a555706
RS
3261#ifndef OPENSSL_NO_COMP
3262 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3263#else
3264 return NULL;
0f113f3e 3265#endif
9a555706 3266}
0f113f3e 3267
46417569 3268int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
3269{
3270 BIO *bbio;
3271
2e7dc7cd
MC
3272 if (s->bbio != NULL) {
3273 /* Already buffered. */
3274 return 1;
0f113f3e 3275 }
46417569 3276
2e7dc7cd
MC
3277 bbio = BIO_new(BIO_f_buffer());
3278 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3279 BIO_free(bbio);
0f113f3e 3280 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 3281 return 0;
0f113f3e 3282 }
2e7dc7cd
MC
3283 s->bbio = bbio;
3284 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
3285
3286 return 1;
0f113f3e 3287}
413c4f45 3288
4f43d0e7 3289void ssl_free_wbio_buffer(SSL *s)
0f113f3e 3290{
62adbcee 3291 /* callers ensure s is never null */
0f113f3e
MC
3292 if (s->bbio == NULL)
3293 return;
3294
2e7dc7cd
MC
3295 s->wbio = BIO_pop(s->wbio);
3296 assert(s->wbio != NULL);
0f113f3e
MC
3297 BIO_free(s->bbio);
3298 s->bbio = NULL;
3299}
3300
3301void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3302{
3303 ctx->quiet_shutdown = mode;
3304}
58964a49 3305
0821bcd4 3306int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3307{
3308 return (ctx->quiet_shutdown);
3309}
58964a49 3310
0f113f3e
MC
3311void SSL_set_quiet_shutdown(SSL *s, int mode)
3312{
3313 s->quiet_shutdown = mode;
3314}
58964a49 3315
0821bcd4 3316int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3317{
3318 return (s->quiet_shutdown);
3319}
58964a49 3320
0f113f3e
MC
3321void SSL_set_shutdown(SSL *s, int mode)
3322{
3323 s->shutdown = mode;
3324}
58964a49 3325
0821bcd4 3326int SSL_get_shutdown(const SSL *s)
0f113f3e 3327{
6546e9b2 3328 return s->shutdown;
0f113f3e 3329}
58964a49 3330
0821bcd4 3331int SSL_version(const SSL *s)
0f113f3e 3332{
6546e9b2
AG
3333 return s->version;
3334}
3335
3336int SSL_client_version(const SSL *s)
3337{
3338 return s->client_version;
0f113f3e 3339}
58964a49 3340
0821bcd4 3341SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 3342{
6546e9b2 3343 return ssl->ctx;
0f113f3e
MC
3344}
3345
3346SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3347{
24a0d393 3348 CERT *new_cert;
0f113f3e
MC
3349 if (ssl->ctx == ctx)
3350 return ssl->ctx;
0f113f3e
MC
3351 if (ctx == NULL)
3352 ctx = ssl->initial_ctx;
24a0d393
KR
3353 new_cert = ssl_cert_dup(ctx->cert);
3354 if (new_cert == NULL) {
3355 return NULL;
0f113f3e 3356 }
24a0d393
KR
3357 ssl_cert_free(ssl->cert);
3358 ssl->cert = new_cert;
0f113f3e
MC
3359
3360 /*
3361 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3362 * so setter APIs must prevent invalid lengths from entering the system.
3363 */
3364 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3365
3366 /*
3367 * If the session ID context matches that of the parent SSL_CTX,
3368 * inherit it from the new SSL_CTX as well. If however the context does
3369 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3370 * leave it unchanged.
3371 */
3372 if ((ssl->ctx != NULL) &&
3373 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3374 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3375 ssl->sid_ctx_length = ctx->sid_ctx_length;
3376 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3377 }
3378
16203f7b 3379 SSL_CTX_up_ref(ctx);
e0e920b1 3380 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3381 ssl->ctx = ctx;
3382
16203f7b 3383 return ssl->ctx;
0f113f3e 3384}
ed3883d2 3385
4f43d0e7 3386int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3387{
3388 return (X509_STORE_set_default_paths(ctx->cert_store));
3389}
58964a49 3390
d84a7b20
MC
3391int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3392{
3393 X509_LOOKUP *lookup;
3394
3395 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3396 if (lookup == NULL)
3397 return 0;
3398 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3399
3400 /* Clear any errors if the default directory does not exist */
3401 ERR_clear_error();
3402
3403 return 1;
3404}
3405
3406int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3407{
3408 X509_LOOKUP *lookup;
3409
3410 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3411 if (lookup == NULL)
3412 return 0;
3413
3414 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3415
3416 /* Clear any errors if the default file does not exist */
3417 ERR_clear_error();
3418
3419 return 1;
3420}
3421
303c0028 3422int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3423 const char *CApath)
3424{
3425 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3426}
58964a49 3427
45d87a1f 3428void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3429 void (*cb) (const SSL *ssl, int type, int val))
3430{
3431 ssl->info_callback = cb;
3432}
3433
3434/*
3435 * One compiler (Diab DCC) doesn't like argument names in returned function
3436 * pointer.
3437 */
3438void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3439 int /* type */ ,
3440 int /* val */ ) {
3441 return ssl->info_callback;
3442}
58964a49 3443
0f113f3e
MC
3444void SSL_set_verify_result(SSL *ssl, long arg)
3445{
3446 ssl->verify_result = arg;
3447}
58964a49 3448
0821bcd4 3449long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3450{
3451 return (ssl->verify_result);
3452}
3453
d9f1c639 3454size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3455{
6b8f5d0d 3456 if (outlen == 0)
858618e7
NM
3457 return sizeof(ssl->s3->client_random);
3458 if (outlen > sizeof(ssl->s3->client_random))
3459 outlen = sizeof(ssl->s3->client_random);
3460 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3461 return outlen;
858618e7
NM
3462}
3463
d9f1c639 3464size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3465{
6b8f5d0d 3466 if (outlen == 0)
858618e7
NM
3467 return sizeof(ssl->s3->server_random);
3468 if (outlen > sizeof(ssl->s3->server_random))
3469 outlen = sizeof(ssl->s3->server_random);
3470 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3471 return outlen;
858618e7
NM
3472}
3473
d9f1c639 3474size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
6b8f5d0d 3475 unsigned char *out, size_t outlen)
858618e7 3476{
6b8f5d0d
MC
3477 if (session->master_key_length < 0) {
3478 /* Should never happen */
3479 return 0;
3480 }
d9f1c639
MC
3481 if (outlen == 0)
3482 return session->master_key_length;
6b8f5d0d 3483 if (outlen > (size_t)session->master_key_length)
858618e7
NM
3484 outlen = session->master_key_length;
3485 memcpy(out, session->master_key, outlen);
d9f1c639 3486 return outlen;
858618e7
NM
3487}
3488
0f113f3e
MC
3489int SSL_set_ex_data(SSL *s, int idx, void *arg)
3490{
3491 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3492}
3493
3494void *SSL_get_ex_data(const SSL *s, int idx)
3495{
3496 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3497}
3498
0f113f3e
MC
3499int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3500{
3501 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3502}
3503
3504void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3505{
3506 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3507}
58964a49 3508
4f43d0e7 3509int ssl_ok(SSL *s)
0f113f3e
MC
3510{
3511 return (1);
3512}
dfeab068 3513
0821bcd4 3514X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3515{
3516 return (ctx->cert_store);
3517}
413c4f45 3518
0f113f3e
MC
3519void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3520{
222561fe 3521 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3522 ctx->cert_store = store;
3523}
413c4f45 3524
0821bcd4 3525int SSL_want(const SSL *s)
0f113f3e
MC
3526{
3527 return (s->rwstate);
3528}
413c4f45 3529
0f113f3e 3530/**
4f43d0e7
BL
3531 * \brief Set the callback for generating temporary DH keys.
3532 * \param ctx the SSL context.
3533 * \param dh the callback
3534 */
3535
bc36ee62 3536#ifndef OPENSSL_NO_DH
0f113f3e
MC
3537void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3538 DH *(*dh) (SSL *ssl, int is_export,
3539 int keylength))
3540{
3541 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3542}
f8c3c05d 3543
0f113f3e
MC
3544void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3545 int keylength))
3546{
3547 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3548}
79df9d62 3549#endif
15d21c2d 3550
ddac1974
NL
3551#ifndef OPENSSL_NO_PSK
3552int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3553{
3554 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3555 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3556 SSL_R_DATA_LENGTH_TOO_LONG);
3557 return 0;
3558 }
df6da24b 3559 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3560 if (identity_hint != NULL) {
7644a9ae 3561 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3562 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3563 return 0;
3564 } else
df6da24b 3565 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3566 return 1;
3567}
ddac1974
NL
3568
3569int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3570{
3571 if (s == NULL)
3572 return 0;
3573
0f113f3e
MC
3574 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3575 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3576 return 0;
3577 }
df6da24b 3578 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3579 if (identity_hint != NULL) {
7644a9ae 3580 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3581 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3582 return 0;
3583 } else
df6da24b 3584 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3585 return 1;
3586}
ddac1974
NL
3587
3588const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3589{
3590 if (s == NULL || s->session == NULL)
3591 return NULL;
3592 return (s->session->psk_identity_hint);
3593}
ddac1974
NL
3594
3595const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3596{
3597 if (s == NULL || s->session == NULL)
3598 return NULL;
3599 return (s->session->psk_identity);
3600}
7806f3dd 3601
52b8dad8 3602void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3603 unsigned int (*cb) (SSL *ssl,
3604 const char *hint,
3605 char *identity,
3606 unsigned int
3607 max_identity_len,
3608 unsigned char *psk,
3609 unsigned int
3610 max_psk_len))
3611{
3612 s->psk_client_callback = cb;
3613}
7806f3dd
NL
3614
3615void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3616 unsigned int (*cb) (SSL *ssl,
3617 const char *hint,
3618 char *identity,
3619 unsigned int
3620 max_identity_len,
3621 unsigned char *psk,
3622 unsigned int
3623 max_psk_len))
3624{
3625 ctx->psk_client_callback = cb;
3626}
7806f3dd 3627
52b8dad8 3628void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3629 unsigned int (*cb) (SSL *ssl,
3630 const char *identity,
3631 unsigned char *psk,
3632 unsigned int
3633 max_psk_len))
3634{
3635 s->psk_server_callback = cb;
3636}
7806f3dd
NL
3637
3638void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3639 unsigned int (*cb) (SSL *ssl,
3640 const char *identity,
3641 unsigned char *psk,
3642 unsigned int
3643 max_psk_len))
3644{
3645 ctx->psk_server_callback = cb;
3646}
3647#endif
3648
3649void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3650 void (*cb) (int write_p, int version,
3651 int content_type, const void *buf,
3652 size_t len, SSL *ssl, void *arg))
3653{
3654 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3655}
3656
3657void SSL_set_msg_callback(SSL *ssl,
3658 void (*cb) (int write_p, int version,
3659 int content_type, const void *buf,
3660 size_t len, SSL *ssl, void *arg))
3661{
3662 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3663}
a661b653 3664
7c2d4fee 3665void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3666 int (*cb) (SSL *ssl,
3667 int
3668 is_forward_secure))
3669{
3670 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3671 (void (*)(void))cb);
3672}
3673
7c2d4fee 3674void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3675 int (*cb) (SSL *ssl,
3676 int is_forward_secure))
3677{
3678 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3679 (void (*)(void))cb);
3680}
3681
3682/*
3683 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 3684 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
0f113f3e
MC
3685 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3686 * allocated ctx;
8671b898 3687 */
b948e2c5 3688
0f113f3e 3689EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3690{
0f113f3e 3691 ssl_clear_hash_ctx(hash);
bfb0641f 3692 *hash = EVP_MD_CTX_new();
5f3d93e4 3693 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3694 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3695 *hash = NULL;
3696 return NULL;
3697 }
0f113f3e 3698 return *hash;
b948e2c5 3699}
0f113f3e
MC
3700
3701void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3702{
3703
0f113f3e 3704 if (*hash)
bfb0641f 3705 EVP_MD_CTX_free(*hash);
0f113f3e 3706 *hash = NULL;
b948e2c5 3707}
a661b653 3708
48fbcbac
DSH
3709/* Retrieve handshake hashes */
3710int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3711{
6e59a892 3712 EVP_MD_CTX *ctx = NULL;
28ba2541
DSH
3713 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3714 int ret = EVP_MD_CTX_size(hdgst);
28ba2541
DSH
3715 if (ret < 0 || ret > outlen) {
3716 ret = 0;
3717 goto err;
48fbcbac 3718 }
bfb0641f 3719 ctx = EVP_MD_CTX_new();
6e59a892
RL
3720 if (ctx == NULL) {
3721 ret = 0;
3722 goto err;
3723 }
3724 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3725 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
28ba2541 3726 ret = 0;
48fbcbac 3727 err:
bfb0641f 3728 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
3729 return ret;
3730}
3731
b577fd0b 3732int SSL_session_reused(SSL *s)
0f113f3e
MC
3733{
3734 return s->hit;
3735}
08557cf2 3736
87adf1fa 3737int SSL_is_server(SSL *s)
0f113f3e
MC
3738{
3739 return s->server;
3740}
87adf1fa 3741
47153c72
RS
3742#if OPENSSL_API_COMPAT < 0x10100000L
3743void SSL_set_debug(SSL *s, int debug)
3744{
3745 /* Old function was do-nothing anyway... */
3746 (void)s;
3747 (void)debug;
3748}
3749#endif
3750
3751
b362ccab 3752void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3753{
3754 s->cert->sec_level = level;
3755}
b362ccab
DSH
3756
3757int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3758{
3759 return s->cert->sec_level;
3760}
b362ccab 3761
0f113f3e 3762void SSL_set_security_callback(SSL *s,
e4646a89 3763 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
0f113f3e
MC
3764 int bits, int nid, void *other,
3765 void *ex))
3766{
3767 s->cert->sec_cb = cb;
3768}
b362ccab 3769
e4646a89 3770int (*SSL_get_security_callback(const SSL *s)) (const SSL *s, const SSL_CTX *ctx, int op,
0f113f3e
MC
3771 int bits, int nid,
3772 void *other, void *ex) {
3773 return s->cert->sec_cb;
3774}
b362ccab
DSH
3775
3776void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3777{
3778 s->cert->sec_ex = ex;
3779}
b362ccab
DSH
3780
3781void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3782{
3783 return s->cert->sec_ex;
3784}
b362ccab
DSH
3785
3786void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3787{
3788 ctx->cert->sec_level = level;
3789}
b362ccab
DSH
3790
3791int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3792{
3793 return ctx->cert->sec_level;
3794}
b362ccab 3795
0f113f3e 3796void SSL_CTX_set_security_callback(SSL_CTX *ctx,
e4646a89 3797 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
0f113f3e
MC
3798 int bits, int nid, void *other,
3799 void *ex))
3800{
3801 ctx->cert->sec_cb = cb;
3802}
b362ccab 3803
e4646a89
KR
3804int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
3805 const SSL_CTX *ctx,
0f113f3e
MC
3806 int op, int bits,
3807 int nid,
3808 void *other,
3809 void *ex) {
3810 return ctx->cert->sec_cb;
3811}
b362ccab
DSH
3812
3813void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3814{
3815 ctx->cert->sec_ex = ex;
3816}
b362ccab
DSH
3817
3818void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3819{
3820 return ctx->cert->sec_ex;
3821}
b362ccab 3822
8106cb8b
VD
3823
3824/*
3825 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3826 * can return unsigned long, instead of the generic long return value from the
3827 * control interface.
3828 */
3829unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3830{
3831 return ctx->options;
3832}
3833unsigned long SSL_get_options(const SSL* s)
3834{
3835 return s->options;
3836}
3837unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3838{
3839 return ctx->options |= op;
3840}
3841unsigned long SSL_set_options(SSL *s, unsigned long op)
3842{
3843 return s->options |= op;
3844}
3845unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3846{
3847 return ctx->options &= ~op;
3848}
3849unsigned long SSL_clear_options(SSL *s, unsigned long op)
3850{
3851 return s->options &= ~op;
3852}
3853
696178ed
DSH
3854STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3855{
3856 return s->verified_chain;
3857}
3858
0f113f3e 3859IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
3860
3861#ifndef OPENSSL_NO_CT
3862
3863/*
3864 * Moves SCTs from the |src| stack to the |dst| stack.
3865 * The source of each SCT will be set to |origin|.
3866 * If |dst| points to a NULL pointer, a new stack will be created and owned by
3867 * the caller.
3868 * Returns the number of SCTs moved, or a negative integer if an error occurs.
3869 */
3870static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src, sct_source_t origin)
3871{
3872 int scts_moved = 0;
3873 SCT *sct = NULL;
3874
3875 if (*dst == NULL) {
3876 *dst = sk_SCT_new_null();
3877 if (*dst == NULL) {
3878 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
3879 goto err;
3880 }
3881 }
3882
3883 while ((sct = sk_SCT_pop(src)) != NULL) {
3884 if (SCT_set_source(sct, origin) != 1)
3885 goto err;
3886
3887 if (sk_SCT_push(*dst, sct) <= 0)
3888 goto err;
3889 scts_moved += 1;
3890 }
3891
3892 return scts_moved;
3893err:
3894 if (sct != NULL)
3895 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 3896 return -1;
ed29e82a
RP
3897}
3898
3899/*
3900* Look for data collected during ServerHello and parse if found.
3901* Return 1 on success, 0 on failure.
3902*/
3903static int ct_extract_tls_extension_scts(SSL *s)
3904{
3905 int scts_extracted = 0;
3906
3907 if (s->tlsext_scts != NULL) {
3908 const unsigned char *p = s->tlsext_scts;
3909 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->tlsext_scts_len);
3910
3911 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
3912
3913 SCT_LIST_free(scts);
3914 }
3915
3916 return scts_extracted;
3917}
3918
3919/*
3920 * Checks for an OCSP response and then attempts to extract any SCTs found if it
3921 * contains an SCT X509 extension. They will be stored in |s->scts|.
3922 * Returns:
3923 * - The number of SCTs extracted, assuming an OCSP response exists.
3924 * - 0 if no OCSP response exists or it contains no SCTs.
3925 * - A negative integer if an error occurs.
3926 */
3927static int ct_extract_ocsp_response_scts(SSL *s)
3928{
3e41ac35 3929#ifndef OPENSSL_NO_OCSP
ed29e82a
RP
3930 int scts_extracted = 0;
3931 const unsigned char *p;
3932 OCSP_BASICRESP *br = NULL;
3933 OCSP_RESPONSE *rsp = NULL;
3934 STACK_OF(SCT) *scts = NULL;
3935 int i;
3936
3937 if (s->tlsext_ocsp_resp == NULL || s->tlsext_ocsp_resplen == 0)
3938 goto err;
3939
3940 p = s->tlsext_ocsp_resp;
3941 rsp = d2i_OCSP_RESPONSE(NULL, &p, s->tlsext_ocsp_resplen);
3942 if (rsp == NULL)
3943 goto err;
3944
3945 br = OCSP_response_get1_basic(rsp);
3946 if (br == NULL)
3947 goto err;
3948
3949 for (i = 0; i < OCSP_resp_count(br); ++i) {
3950 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
3951
3952 if (single == NULL)
3953 continue;
3954
3955 scts = OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
3956 scts_extracted = ct_move_scts(&s->scts, scts,
3957 SCT_SOURCE_OCSP_STAPLED_RESPONSE);
3958 if (scts_extracted < 0)
3959 goto err;
3960 }
3961err:
3962 SCT_LIST_free(scts);
3963 OCSP_BASICRESP_free(br);
3964 OCSP_RESPONSE_free(rsp);
3965 return scts_extracted;
3e41ac35
MC
3966#else
3967 /* Behave as if no OCSP response exists */
3968 return 0;
3969#endif
ed29e82a
RP
3970}
3971
3972/*
3973 * Attempts to extract SCTs from the peer certificate.
3974 * Return the number of SCTs extracted, or a negative integer if an error
3975 * occurs.
3976 */
3977static int ct_extract_x509v3_extension_scts(SSL *s)
3978{
3979 int scts_extracted = 0;
3f3c7d26 3980 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
3981
3982 if (cert != NULL) {
3983 STACK_OF(SCT) *scts =
3984 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
3985
3986 scts_extracted =
3987 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
3988
3989 SCT_LIST_free(scts);
3990 }
3991
3992 return scts_extracted;
3993}
3994
3995/*
3996 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
3997 * response (if it exists) and X509v3 extensions in the certificate.
3998 * Returns NULL if an error occurs.
3999 */
4000const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4001{
4002 if (!s->scts_parsed) {
4003 if (ct_extract_tls_extension_scts(s) < 0 ||
4004 ct_extract_ocsp_response_scts(s) < 0 ||
4005 ct_extract_x509v3_extension_scts(s) < 0)
4006 goto err;
4007
4008 s->scts_parsed = 1;
4009 }
4010 return s->scts;
4011err:
4012 return NULL;
4013}
4014
43341433
VD
4015static int ct_permissive(const CT_POLICY_EVAL_CTX *ctx,
4016 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4017{
43341433
VD
4018 return 1;
4019}
4020
4021static int ct_strict(const CT_POLICY_EVAL_CTX *ctx,
4022 const STACK_OF(SCT) *scts, void *unused_arg)
4023{
4024 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4025 int i;
ed29e82a 4026
43341433
VD
4027 for (i = 0; i < count; ++i) {
4028 SCT *sct = sk_SCT_value(scts, i);
4029 int status = SCT_get_validation_status(sct);
4030
4031 if (status == SCT_VALIDATION_STATUS_VALID)
4032 return 1;
4033 }
4034 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4035 return 0;
4036}
4037
4038int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4039 void *arg)
4040{
ed29e82a
RP
4041 /*
4042 * Since code exists that uses the custom extension handler for CT, look
4043 * for this and throw an error if they have already registered to use CT.
4044 */
4045 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4046 TLSEXT_TYPE_signed_certificate_timestamp)) {
4047 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4048 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4049 return 0;
ed29e82a
RP
4050 }
4051
ed29e82a
RP
4052 if (callback != NULL) {
4053 /* If we are validating CT, then we MUST accept SCTs served via OCSP */
4054 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4055 return 0;
ed29e82a
RP
4056 }
4057
43341433
VD
4058 s->ct_validation_callback = callback;
4059 s->ct_validation_callback_arg = arg;
4060
4061 return 1;
ed29e82a
RP
4062}
4063
43341433
VD
4064int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4065 ssl_ct_validation_cb callback,
ed29e82a
RP
4066 void *arg)
4067{
ed29e82a
RP
4068 /*
4069 * Since code exists that uses the custom extension handler for CT, look for
4070 * this and throw an error if they have already registered to use CT.
4071 */
4072 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4073 TLSEXT_TYPE_signed_certificate_timestamp)) {
4074 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4075 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4076 return 0;
ed29e82a
RP
4077 }
4078
4079 ctx->ct_validation_callback = callback;
4080 ctx->ct_validation_callback_arg = arg;
43341433 4081 return 1;
ed29e82a
RP
4082}
4083
43341433 4084int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4085{
43341433 4086 return s->ct_validation_callback != NULL;
ed29e82a
RP
4087}
4088
43341433 4089int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4090{
43341433 4091 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4092}
4093
4d482ee2 4094int ssl_validate_ct(SSL *s)
ed29e82a
RP
4095{
4096 int ret = 0;
3f3c7d26 4097 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4098 X509 *issuer;
b9aec69a 4099 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4100 CT_POLICY_EVAL_CTX *ctx = NULL;
4101 const STACK_OF(SCT) *scts;
4102
43341433
VD
4103 /*
4104 * If no callback is set, the peer is anonymous, or its chain is invalid,
4105 * skip SCT validation - just return success. Applications that continue
4106 * handshakes without certificates, with unverified chains, or pinned leaf
4107 * certificates are outside the scope of the WebPKI and CT.
4108 *
4109 * The above exclusions notwithstanding the vast majority of peers will
4110 * have rather ordinary certificate chains validated by typical
4111 * applications that perform certificate verification and therefore will
4112 * process SCTs when enabled.
4113 */
4114 if (s->ct_validation_callback == NULL || cert == NULL ||
4115 s->verify_result != X509_V_OK ||
4116 s->verified_chain == NULL ||
4117 sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4118 return 1;
4119
43341433
VD
4120 /*
4121 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4122 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4123 */
4124 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4125 switch (dane->mtlsa->usage) {
4126 case DANETLS_USAGE_DANE_TA:
4127 case DANETLS_USAGE_DANE_EE:
4128 return 1;
4129 }
ed29e82a
RP
4130 }
4131
ed29e82a
RP
4132 ctx = CT_POLICY_EVAL_CTX_new();
4133 if (ctx == NULL) {
4134 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4135 goto end;
4136 }
4137
43341433 4138 issuer = sk_X509_value(s->verified_chain, 1);
ed29e82a
RP
4139 CT_POLICY_EVAL_CTX_set0_cert(ctx, cert);
4140 CT_POLICY_EVAL_CTX_set0_issuer(ctx, issuer);
4141 CT_POLICY_EVAL_CTX_set0_log_store(ctx, s->ctx->ctlog_store);
4142
4143 scts = SSL_get0_peer_scts(s);
4144
43341433
VD
4145 /*
4146 * This function returns success (> 0) only when all the SCTs are valid, 0
4147 * when some are invalid, and < 0 on various internal errors (out of
4148 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4149 * reason to abort the handshake, that decision is up to the callback.
4150 * Therefore, we error out only in the unexpected case that the return
4151 * value is negative.
4152 *
4153 * XXX: One might well argue that the return value of this function is an
f430ba31 4154 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
4155 * status of each of the provided SCTs. So long as it correctly separates
4156 * the wheat from the chaff it should return success. Failure in this case
4157 * ought to correspond to an inability to carry out its duties.
4158 */
4159 if (SCT_LIST_validate(scts, ctx) < 0) {
ed29e82a
RP
4160 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4161 goto end;
4162 }
4163
4164 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4165 if (ret < 0)
4166 ret = 0; /* This function returns 0 on failure */
4167
4168end:
4169 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
4170 /*
4171 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4172 * failure return code here. Also the application may wish the complete
4173 * the handshake, and then disconnect cleanly at a higher layer, after
4174 * checking the verification status of the completed connection.
4175 *
4176 * We therefore force a certificate verification failure which will be
4177 * visible via SSL_get_verify_result() and cached as part of any resumed
4178 * session.
4179 *
4180 * Note: the permissive callback is for information gathering only, always
4181 * returns success, and does not affect verification status. Only the
4182 * strict callback or a custom application-specified callback can trigger
4183 * connection failure or record a verification error.
4184 */
4185 if (ret <= 0)
4186 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
4187 return ret;
4188}
4189
43341433
VD
4190int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4191{
4192 switch (validation_mode) {
4193 default:
4194 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4195 return 0;
4196 case SSL_CT_VALIDATION_PERMISSIVE:
4197 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4198 case SSL_CT_VALIDATION_STRICT:
4199 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4200 }
4201}
4202
4203int SSL_enable_ct(SSL *s, int validation_mode)
4204{
4205 switch (validation_mode) {
4206 default:
4207 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4208 return 0;
4209 case SSL_CT_VALIDATION_PERMISSIVE:
4210 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4211 case SSL_CT_VALIDATION_STRICT:
4212 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4213 }
4214}
4215
ed29e82a
RP
4216int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4217{
328f36c5 4218 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4219}
4220
4221int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4222{
4223 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4224}
4225
8359b57f
RP
4226void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs)
4227{
4228 CTLOG_STORE_free(ctx->ctlog_store);
4229 ctx->ctlog_store = logs;
4230}
4231
4232const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4233{
4234 return ctx->ctlog_store;
4235}
4236
ed29e82a 4237#endif