]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Remove the transfer of lock hooks from bind_engine
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
f3f1cf84 145#ifdef REF_DEBUG
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa 149#include "ssl_locl.h"
ec577822
BM
150#include <openssl/objects.h>
151#include <openssl/lhash.h>
bb7cd4e3 152#include <openssl/x509v3.h>
6434abbf 153#include <openssl/rand.h>
67c8e7f4 154#include <openssl/ocsp.h>
3eeaab4b 155#ifndef OPENSSL_NO_DH
0f113f3e 156# include <openssl/dh.h>
3eeaab4b 157#endif
bdfe932d 158#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
159# include <openssl/engine.h>
160#endif
07bbc92c 161#include <openssl/async.h>
ed29e82a
RP
162#ifndef OPENSSL_NO_CT
163# include <openssl/ct.h>
164#endif
0f113f3e 165
df2ee0e2 166const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
167
168SSL3_ENC_METHOD ssl3_undef_enc_method = {
169 /*
170 * evil casts, but these functions are only called if there's a library
171 * bug
172 */
d102d9df
MC
173 (int (*)(SSL *, SSL3_RECORD *, unsigned int, int))ssl_undefined_function,
174 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
0f113f3e
MC
175 ssl_undefined_function,
176 (int (*)(SSL *, unsigned char *, unsigned char *, int))
177 ssl_undefined_function,
178 (int (*)(SSL *, int))ssl_undefined_function,
179 (int (*)(SSL *, const char *, int, unsigned char *))
180 ssl_undefined_function,
181 0, /* finish_mac_length */
0f113f3e
MC
182 NULL, /* client_finished_label */
183 0, /* client_finished_label_len */
184 NULL, /* server_finished_label */
185 0, /* server_finished_label_len */
186 (int (*)(int))ssl_undefined_function,
187 (int (*)(SSL *, unsigned char *, size_t, const char *,
188 size_t, const unsigned char *, size_t,
189 int use_context))ssl_undefined_function,
190};
d02b48c6 191
07bbc92c
MC
192struct ssl_async_args {
193 SSL *s;
194 void *buf;
195 int num;
ec447924 196 enum { READFUNC, WRITEFUNC, OTHERFUNC} type;
add2f5ca 197 union {
ec447924
MC
198 int (*func_read)(SSL *, void *, int);
199 int (*func_write)(SSL *, const void *, int);
200 int (*func_other)(SSL *);
add2f5ca 201 } f;
07bbc92c
MC
202};
203
919ba009
VD
204static const struct {
205 uint8_t mtype;
206 uint8_t ord;
207 int nid;
208} dane_mds[] = {
209 { DANETLS_MATCHING_FULL, 0, NID_undef },
210 { DANETLS_MATCHING_2256, 1, NID_sha256 },
211 { DANETLS_MATCHING_2512, 2, NID_sha512 },
212};
213
214static int dane_ctx_enable(struct dane_ctx_st *dctx)
215{
216 const EVP_MD **mdevp;
217 uint8_t *mdord;
218 uint8_t mdmax = DANETLS_MATCHING_LAST;
219 int n = ((int) mdmax) + 1; /* int to handle PrivMatch(255) */
220 size_t i;
221
222 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
223 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
224
225 if (mdord == NULL || mdevp == NULL) {
226 OPENSSL_free(mdevp);
227 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
228 return 0;
229 }
230
231 /* Install default entries */
232 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
233 const EVP_MD *md;
234
235 if (dane_mds[i].nid == NID_undef ||
236 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
237 continue;
238 mdevp[dane_mds[i].mtype] = md;
239 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
240 }
241
242 dctx->mdevp = mdevp;
243 dctx->mdord = mdord;
244 dctx->mdmax = mdmax;
245
246 return 1;
247}
248
249static void dane_ctx_final(struct dane_ctx_st *dctx)
250{
251 OPENSSL_free(dctx->mdevp);
252 dctx->mdevp = NULL;
253
254 OPENSSL_free(dctx->mdord);
255 dctx->mdord = NULL;
256 dctx->mdmax = 0;
257}
258
259static void tlsa_free(danetls_record *t)
260{
261 if (t == NULL)
262 return;
263 OPENSSL_free(t->data);
264 EVP_PKEY_free(t->spki);
265 OPENSSL_free(t);
266}
267
268static void dane_final(struct dane_st *dane)
269{
270 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
271 dane->trecs = NULL;
272
273 sk_X509_pop_free(dane->certs, X509_free);
274 dane->certs = NULL;
275
276 X509_free(dane->mcert);
277 dane->mcert = NULL;
278 dane->mtlsa = NULL;
279 dane->mdpth = -1;
280 dane->pdpth = -1;
281}
282
283/*
284 * dane_copy - Copy dane configuration, sans verification state.
285 */
286static int ssl_dane_dup(SSL *to, SSL *from)
287{
288 int num;
289 int i;
290
291 if (!DANETLS_ENABLED(&from->dane))
292 return 1;
293
294 dane_final(&to->dane);
295
296 num = sk_danetls_record_num(from->dane.trecs);
297 for (i = 0; i < num; ++i) {
298 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
299 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
300 t->data, t->dlen) <= 0)
301 return 0;
302 }
303 return 1;
304}
305
306static int dane_mtype_set(
307 struct dane_ctx_st *dctx,
308 const EVP_MD *md,
309 uint8_t mtype,
310 uint8_t ord)
311{
312 int i;
313
314 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
315 SSLerr(SSL_F_DANE_MTYPE_SET,
316 SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
317 return 0;
318 }
319
320 if (mtype > dctx->mdmax) {
321 const EVP_MD **mdevp;
322 uint8_t *mdord;
323 int n = ((int) mtype) + 1;
324
325 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
326 if (mdevp == NULL) {
327 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
328 return -1;
329 }
330 dctx->mdevp = mdevp;
331
332 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
333 if (mdord == NULL) {
334 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
335 return -1;
336 }
337 dctx->mdord = mdord;
338
339 /* Zero-fill any gaps */
340 for (i = dctx->mdmax+1; i < mtype; ++i) {
341 mdevp[i] = NULL;
342 mdord[i] = 0;
343 }
344
345 dctx->mdmax = mtype;
346 }
347
348 dctx->mdevp[mtype] = md;
349 /* Coerce ordinal of disabled matching types to 0 */
350 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
351
352 return 1;
353}
354
355static const EVP_MD *tlsa_md_get(struct dane_st *dane, uint8_t mtype)
356{
357 if (mtype > dane->dctx->mdmax)
358 return NULL;
359 return dane->dctx->mdevp[mtype];
360}
361
362static int dane_tlsa_add(
363 struct dane_st *dane,
364 uint8_t usage,
365 uint8_t selector,
366 uint8_t mtype,
367 unsigned char *data,
368 size_t dlen)
369{
370 danetls_record *t;
371 const EVP_MD *md = NULL;
372 int ilen = (int)dlen;
373 int i;
374
375 if (dane->trecs == NULL) {
376 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
377 return -1;
378 }
379
380 if (ilen < 0 || dlen != (size_t)ilen) {
381 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
382 return 0;
383 }
384
385 if (usage > DANETLS_USAGE_LAST) {
386 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
387 return 0;
388 }
389
390 if (selector > DANETLS_SELECTOR_LAST) {
391 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
392 return 0;
393 }
394
395 if (mtype != DANETLS_MATCHING_FULL) {
396 md = tlsa_md_get(dane, mtype);
397 if (md == NULL) {
398 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
399 return 0;
400 }
401 }
402
403 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
404 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
405 return 0;
406 }
407 if (!data) {
408 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
409 return 0;
410 }
411
412 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
413 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
414 return -1;
415 }
416
417 t->usage = usage;
418 t->selector = selector;
419 t->mtype = mtype;
420 t->data = OPENSSL_malloc(ilen);
421 if (t->data == NULL) {
422 tlsa_free(t);
423 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
424 return -1;
425 }
426 memcpy(t->data, data, ilen);
427 t->dlen = ilen;
428
429 /* Validate and cache full certificate or public key */
430 if (mtype == DANETLS_MATCHING_FULL) {
431 const unsigned char *p = data;
432 X509 *cert = NULL;
433 EVP_PKEY *pkey = NULL;
434
435 switch (selector) {
436 case DANETLS_SELECTOR_CERT:
437 if (!d2i_X509(&cert, &p, dlen) || p < data ||
438 dlen != (size_t)(p - data)) {
439 tlsa_free(t);
440 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
441 return 0;
442 }
443 if (X509_get0_pubkey(cert) == NULL) {
444 tlsa_free(t);
445 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
446 return 0;
447 }
448
449 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
450 X509_free(cert);
451 break;
452 }
453
454 /*
455 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
456 * records that contain full certificates of trust-anchors that are
457 * not present in the wire chain. For usage PKIX-TA(0), we augment
458 * the chain with untrusted Full(0) certificates from DNS, in case
459 * they are missing from the chain.
460 */
461 if ((dane->certs == NULL &&
462 (dane->certs = sk_X509_new_null()) == NULL) ||
463 !sk_X509_push(dane->certs, cert)) {
464 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
465 X509_free(cert);
466 tlsa_free(t);
467 return -1;
468 }
469 break;
470
471 case DANETLS_SELECTOR_SPKI:
472 if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
473 dlen != (size_t)(p - data)) {
474 tlsa_free(t);
475 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
476 return 0;
477 }
478
479 /*
480 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
481 * records that contain full bare keys of trust-anchors that are
482 * not present in the wire chain.
483 */
484 if (usage == DANETLS_USAGE_DANE_TA)
485 t->spki = pkey;
486 else
487 EVP_PKEY_free(pkey);
488 break;
489 }
490 }
491
492 /*-
493 * Find the right insertion point for the new record.
494 *
495 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
496 * they can be processed first, as they require no chain building, and no
497 * expiration or hostname checks. Because DANE-EE(3) is numerically
498 * largest, this is accomplished via descending sort by "usage".
499 *
500 * We also sort in descending order by matching ordinal to simplify
501 * the implementation of digest agility in the verification code.
502 *
503 * The choice of order for the selector is not significant, so we
504 * use the same descending order for consistency.
505 */
506 for (i = 0; i < sk_danetls_record_num(dane->trecs); ++i) {
507 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
508 if (rec->usage > usage)
509 continue;
510 if (rec->usage < usage)
511 break;
512 if (rec->selector > selector)
513 continue;
514 if (rec->selector < selector)
515 break;
516 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
517 continue;
518 break;
519 }
520
521 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
522 tlsa_free(t);
523 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
524 return -1;
525 }
526 dane->umask |= DANETLS_USAGE_BIT(usage);
527
528 return 1;
529}
530
d31fb0b5
RS
531static void clear_ciphers(SSL *s)
532{
533 /* clear the current cipher */
534 ssl_clear_cipher_ctx(s);
535 ssl_clear_hash_ctx(&s->read_hash);
536 ssl_clear_hash_ctx(&s->write_hash);
537}
538
4f43d0e7 539int SSL_clear(SSL *s)
0f113f3e 540{
0f113f3e
MC
541 if (s->method == NULL) {
542 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
543 return (0);
544 }
d02b48c6 545
0f113f3e
MC
546 if (ssl_clear_bad_session(s)) {
547 SSL_SESSION_free(s->session);
548 s->session = NULL;
549 }
d62bfb39 550
0f113f3e
MC
551 s->error = 0;
552 s->hit = 0;
553 s->shutdown = 0;
d02b48c6 554
0f113f3e
MC
555 if (s->renegotiate) {
556 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
557 return 0;
558 }
d02b48c6 559
fe3a3291 560 ossl_statem_clear(s);
413c4f45 561
0f113f3e
MC
562 s->version = s->method->version;
563 s->client_version = s->version;
564 s->rwstate = SSL_NOTHING;
d02b48c6 565
25aaa98a
RS
566 BUF_MEM_free(s->init_buf);
567 s->init_buf = NULL;
d31fb0b5 568 clear_ciphers(s);
0f113f3e 569 s->first_packet = 0;
d02b48c6 570
919ba009
VD
571 /* Reset DANE verification result state */
572 s->dane.mdpth = -1;
573 s->dane.pdpth = -1;
574 X509_free(s->dane.mcert);
575 s->dane.mcert = NULL;
576 s->dane.mtlsa = NULL;
577
578 /* Clear the verification result peername */
579 X509_VERIFY_PARAM_move_peername(s->param, NULL);
580
0f113f3e
MC
581 /*
582 * Check to see if we were changed into a different method, if so, revert
583 * back if we are not doing session-id reuse.
584 */
024f543c 585 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
586 && (s->method != s->ctx->method)) {
587 s->method->ssl_free(s);
588 s->method = s->ctx->method;
589 if (!s->method->ssl_new(s))
590 return (0);
591 } else
0f113f3e 592 s->method->ssl_clear(s);
33d23b87 593
af9752e5 594 RECORD_LAYER_clear(&s->rlayer);
33d23b87 595
0f113f3e
MC
596 return (1);
597}
d02b48c6 598
4f43d0e7 599/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
600int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
601{
602 STACK_OF(SSL_CIPHER) *sk;
603
604 ctx->method = meth;
605
606 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
607 &(ctx->cipher_list_by_id),
608 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
609 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
610 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
611 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
612 return (0);
613 }
614 return (1);
615}
d02b48c6 616
4f43d0e7 617SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
618{
619 SSL *s;
620
621 if (ctx == NULL) {
622 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
623 return (NULL);
624 }
625 if (ctx->method == NULL) {
626 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
627 return (NULL);
628 }
629
b51bce94 630 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
631 if (s == NULL)
632 goto err;
0f113f3e 633
c036e210 634 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 635
0f113f3e 636 s->options = ctx->options;
7946ab33
KR
637 s->min_proto_version = ctx->min_proto_version;
638 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
639 s->mode = ctx->mode;
640 s->max_cert_list = ctx->max_cert_list;
0e04674e 641 s->references = 1;
0f113f3e 642
2c382349
KR
643 /*
644 * Earlier library versions used to copy the pointer to the CERT, not
645 * its contents; only when setting new parameters for the per-SSL
646 * copy, ssl_cert_new would be called (and the direct reference to
647 * the per-SSL_CTX settings would be lost, but those still were
648 * indirectly accessed for various purposes, and for that reason they
649 * used to be known as s->ctx->default_cert). Now we don't look at the
650 * SSL_CTX's CERT after having duplicated it once.
651 */
652 s->cert = ssl_cert_dup(ctx->cert);
653 if (s->cert == NULL)
654 goto err;
0f113f3e 655
52e1d7b1 656 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
657 s->msg_callback = ctx->msg_callback;
658 s->msg_callback_arg = ctx->msg_callback_arg;
659 s->verify_mode = ctx->verify_mode;
660 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
661 s->sid_ctx_length = ctx->sid_ctx_length;
662 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
663 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
664 s->verify_callback = ctx->default_verify_callback;
665 s->generate_session_id = ctx->generate_session_id;
666
667 s->param = X509_VERIFY_PARAM_new();
a71edf3b 668 if (s->param == NULL)
0f113f3e
MC
669 goto err;
670 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
671 s->quiet_shutdown = ctx->quiet_shutdown;
672 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
673 s->split_send_fragment = ctx->split_send_fragment;
674 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
675 if (s->max_pipelines > 1)
676 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
677 if (ctx->default_read_buf_len > 0)
678 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 679
0f113f3e
MC
680 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
681 s->ctx = ctx;
0f113f3e
MC
682 s->tlsext_debug_cb = 0;
683 s->tlsext_debug_arg = NULL;
684 s->tlsext_ticket_expected = 0;
685 s->tlsext_status_type = -1;
686 s->tlsext_status_expected = 0;
687 s->tlsext_ocsp_ids = NULL;
688 s->tlsext_ocsp_exts = NULL;
689 s->tlsext_ocsp_resp = NULL;
690 s->tlsext_ocsp_resplen = -1;
691 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
692 s->initial_ctx = ctx;
693# ifndef OPENSSL_NO_EC
694 if (ctx->tlsext_ecpointformatlist) {
695 s->tlsext_ecpointformatlist =
7644a9ae
RS
696 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
697 ctx->tlsext_ecpointformatlist_length);
0f113f3e
MC
698 if (!s->tlsext_ecpointformatlist)
699 goto err;
700 s->tlsext_ecpointformatlist_length =
701 ctx->tlsext_ecpointformatlist_length;
702 }
703 if (ctx->tlsext_ellipticcurvelist) {
704 s->tlsext_ellipticcurvelist =
7644a9ae
RS
705 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
706 ctx->tlsext_ellipticcurvelist_length);
0f113f3e
MC
707 if (!s->tlsext_ellipticcurvelist)
708 goto err;
709 s->tlsext_ellipticcurvelist_length =
710 ctx->tlsext_ellipticcurvelist_length;
711 }
712# endif
bf48836c 713# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 714 s->next_proto_negotiated = NULL;
ee2ffc27 715# endif
6f017a8f 716
0f113f3e
MC
717 if (s->ctx->alpn_client_proto_list) {
718 s->alpn_client_proto_list =
719 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
720 if (s->alpn_client_proto_list == NULL)
721 goto err;
722 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
723 s->ctx->alpn_client_proto_list_len);
724 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
725 }
d02b48c6 726
696178ed 727 s->verified_chain = NULL;
0f113f3e 728 s->verify_result = X509_V_OK;
d02b48c6 729
a974e64a
MC
730 s->default_passwd_callback = ctx->default_passwd_callback;
731 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
732
0f113f3e 733 s->method = ctx->method;
d02b48c6 734
0f113f3e
MC
735 if (!s->method->ssl_new(s))
736 goto err;
d02b48c6 737
0f113f3e 738 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 739
61986d32 740 if (!SSL_clear(s))
69f68237 741 goto err;
58964a49 742
0f113f3e 743 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 744
ddac1974 745#ifndef OPENSSL_NO_PSK
0f113f3e
MC
746 s->psk_client_callback = ctx->psk_client_callback;
747 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
748#endif
749
07bbc92c
MC
750 s->job = NULL;
751
ed29e82a
RP
752#ifndef OPENSSL_NO_CT
753 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
754 ctx->ct_validation_callback_arg))
755 goto err;
756#endif
757
0f113f3e
MC
758 return (s);
759 err:
62adbcee 760 SSL_free(s);
0f113f3e
MC
761 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
762 return (NULL);
763}
d02b48c6 764
a18a31e4
MC
765void SSL_up_ref(SSL *s)
766{
767 CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
768}
769
0f113f3e
MC
770int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
771 unsigned int sid_ctx_len)
772{
773 if (sid_ctx_len > sizeof ctx->sid_ctx) {
774 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
775 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
776 return 0;
777 }
778 ctx->sid_ctx_length = sid_ctx_len;
779 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
780
781 return 1;
0f113f3e 782}
4eb77b26 783
0f113f3e
MC
784int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
785 unsigned int sid_ctx_len)
786{
787 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
788 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
789 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
790 return 0;
791 }
792 ssl->sid_ctx_length = sid_ctx_len;
793 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
794
795 return 1;
0f113f3e 796}
b4cadc6e 797
dc644fe2 798int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
799{
800 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
801 ctx->generate_session_id = cb;
802 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
803 return 1;
804}
dc644fe2
GT
805
806int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
807{
808 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
809 ssl->generate_session_id = cb;
810 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
811 return 1;
812}
dc644fe2 813
f85c9904 814int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
815 unsigned int id_len)
816{
817 /*
818 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
819 * we can "construct" a session to give us the desired check - ie. to
820 * find if there's a session in the hash table that would conflict with
821 * any new session built out of this id/id_len and the ssl_version in use
822 * by this SSL.
823 */
824 SSL_SESSION r, *p;
825
826 if (id_len > sizeof r.session_id)
827 return 0;
828
829 r.ssl_version = ssl->version;
830 r.session_id_length = id_len;
831 memcpy(r.session_id, id, id_len);
832
833 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
834 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
835 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
836 return (p != NULL);
837}
dc644fe2 838
bb7cd4e3 839int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
840{
841 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
842}
bb7cd4e3
DSH
843
844int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
845{
846 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
847}
926a56bf 848
bb7cd4e3 849int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
850{
851 return X509_VERIFY_PARAM_set_trust(s->param, trust);
852}
bb7cd4e3
DSH
853
854int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
855{
856 return X509_VERIFY_PARAM_set_trust(s->param, trust);
857}
bb7cd4e3 858
919ba009
VD
859int SSL_set1_host(SSL *s, const char *hostname)
860{
861 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
862}
863
864int SSL_add1_host(SSL *s, const char *hostname)
865{
866 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
867}
868
869void SSL_set_hostflags(SSL *s, unsigned int flags)
870{
871 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
872}
873
874const char *SSL_get0_peername(SSL *s)
875{
876 return X509_VERIFY_PARAM_get0_peername(s->param);
877}
878
879int SSL_CTX_dane_enable(SSL_CTX *ctx)
880{
881 return dane_ctx_enable(&ctx->dane);
882}
883
884int SSL_dane_enable(SSL *s, const char *basedomain)
885{
886 struct dane_st *dane = &s->dane;
887
888 if (s->ctx->dane.mdmax == 0) {
889 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
890 return 0;
891 }
892 if (dane->trecs != NULL) {
893 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
894 return 0;
895 }
896
8d887efa
VD
897 /*
898 * Default SNI name. This rejects empty names, while set1_host below
899 * accepts them and disables host name checks. To avoid side-effects with
900 * invalid input, set the SNI name first.
901 */
902 if (s->tlsext_hostname == NULL) {
903 if (!SSL_set_tlsext_host_name(s, basedomain)) {
904 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
905 return -1;
906 }
907 }
908
919ba009
VD
909 /* Primary RFC6125 reference identifier */
910 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
911 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
912 return -1;
913 }
914
919ba009
VD
915 dane->mdpth = -1;
916 dane->pdpth = -1;
917 dane->dctx = &s->ctx->dane;
918 dane->trecs = sk_danetls_record_new_null();
919
920 if (dane->trecs == NULL) {
921 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
922 return -1;
923 }
924 return 1;
925}
926
927int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
928{
929 struct dane_st *dane = &s->dane;
930
c0a445a9 931 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
932 return -1;
933 if (dane->mtlsa) {
934 if (mcert)
935 *mcert = dane->mcert;
936 if (mspki)
937 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
938 }
939 return dane->mdpth;
940}
941
942int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
943 uint8_t *mtype, unsigned const char **data, size_t *dlen)
944{
945 struct dane_st *dane = &s->dane;
946
c0a445a9 947 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
948 return -1;
949 if (dane->mtlsa) {
950 if (usage)
951 *usage = dane->mtlsa->usage;
952 if (selector)
953 *selector = dane->mtlsa->selector;
954 if (mtype)
955 *mtype = dane->mtlsa->mtype;
956 if (data)
957 *data = dane->mtlsa->data;
958 if (dlen)
959 *dlen = dane->mtlsa->dlen;
960 }
961 return dane->mdpth;
962}
963
964struct dane_st *SSL_get0_dane(SSL *s)
965{
966 return &s->dane;
967}
968
969int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
970 uint8_t mtype, unsigned char *data, size_t dlen)
971{
972 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
973}
974
975int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype, uint8_t ord)
976{
977 return dane_mtype_set(&ctx->dane, md, mtype, ord);
978}
979
ccf11751 980int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
981{
982 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
983}
ccf11751
DSH
984
985int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
986{
987 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
988}
ccf11751 989
7af31968 990X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
991{
992 return ctx->param;
993}
7af31968
DSH
994
995X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
996{
997 return ssl->param;
998}
7af31968 999
a5ee80b9 1000void SSL_certs_clear(SSL *s)
0f113f3e
MC
1001{
1002 ssl_cert_clear_certs(s->cert);
1003}
a5ee80b9 1004
4f43d0e7 1005void SSL_free(SSL *s)
0f113f3e
MC
1006{
1007 int i;
58964a49 1008
0f113f3e
MC
1009 if (s == NULL)
1010 return;
e03ddfae 1011
0f113f3e 1012 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
f3f1cf84 1013 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1014 if (i > 0)
1015 return;
f3f1cf84 1016 REF_ASSERT_ISNT(i < 0);
d02b48c6 1017
222561fe 1018 X509_VERIFY_PARAM_free(s->param);
919ba009 1019 dane_final(&s->dane);
0f113f3e
MC
1020 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1021
1022 if (s->bbio != NULL) {
1023 /* If the buffering BIO is in place, pop it off */
1024 if (s->bbio == s->wbio) {
1025 s->wbio = BIO_pop(s->wbio);
1026 }
1027 BIO_free(s->bbio);
1028 s->bbio = NULL;
1029 }
ca3a82c3
RS
1030 BIO_free_all(s->rbio);
1031 if (s->wbio != s->rbio)
0f113f3e
MC
1032 BIO_free_all(s->wbio);
1033
25aaa98a 1034 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1035
1036 /* add extra stuff */
25aaa98a
RS
1037 sk_SSL_CIPHER_free(s->cipher_list);
1038 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1039
1040 /* Make the next call work :-) */
1041 if (s->session != NULL) {
1042 ssl_clear_bad_session(s);
1043 SSL_SESSION_free(s->session);
1044 }
1045
d31fb0b5 1046 clear_ciphers(s);
d02b48c6 1047
e0e920b1 1048 ssl_cert_free(s->cert);
0f113f3e 1049 /* Free up if allocated */
d02b48c6 1050
b548a1f1 1051 OPENSSL_free(s->tlsext_hostname);
e0e920b1 1052 SSL_CTX_free(s->initial_ctx);
e481f9b9 1053#ifndef OPENSSL_NO_EC
b548a1f1
RS
1054 OPENSSL_free(s->tlsext_ecpointformatlist);
1055 OPENSSL_free(s->tlsext_ellipticcurvelist);
e481f9b9 1056#endif /* OPENSSL_NO_EC */
222561fe 1057 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
25aaa98a 1058 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
ed29e82a
RP
1059#ifndef OPENSSL_NO_CT
1060 SCT_LIST_free(s->scts);
1061 OPENSSL_free(s->tlsext_scts);
1062#endif
b548a1f1
RS
1063 OPENSSL_free(s->tlsext_ocsp_resp);
1064 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 1065
222561fe 1066 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e 1067
696178ed
DSH
1068 sk_X509_pop_free(s->verified_chain, X509_free);
1069
0f113f3e
MC
1070 if (s->method != NULL)
1071 s->method->ssl_free(s);
1072
f161995e 1073 RECORD_LAYER_release(&s->rlayer);
33d23b87 1074
e0e920b1 1075 SSL_CTX_free(s->ctx);
7c3908dd 1076
ff75a257
MC
1077 ASYNC_WAIT_CTX_free(s->waitctx);
1078
e481f9b9 1079#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 1080 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
1081#endif
1082
e783bae2 1083#ifndef OPENSSL_NO_SRTP
25aaa98a 1084 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1085#endif
1086
1087 OPENSSL_free(s);
1088}
1089
3ffbe008
MC
1090void SSL_set_rbio(SSL *s, BIO *rbio)
1091{
ca3a82c3 1092 if (s->rbio != rbio)
3ffbe008
MC
1093 BIO_free_all(s->rbio);
1094 s->rbio = rbio;
1095}
1096
1097void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1098{
1099 /*
1100 * If the output buffering BIO is still in place, remove it
1101 */
1102 if (s->bbio != NULL) {
1103 if (s->wbio == s->bbio) {
1104 s->wbio = s->wbio->next_bio;
1105 s->bbio->next_bio = NULL;
1106 }
1107 }
ca3a82c3 1108 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 1109 BIO_free_all(s->wbio);
0f113f3e
MC
1110 s->wbio = wbio;
1111}
d02b48c6 1112
3ffbe008
MC
1113void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1114{
1115 SSL_set_wbio(s, wbio);
1116 SSL_set_rbio(s, rbio);
1117}
1118
0821bcd4 1119BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
1120{
1121 return (s->rbio);
1122}
d02b48c6 1123
0821bcd4 1124BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
1125{
1126 return (s->wbio);
1127}
d02b48c6 1128
0821bcd4 1129int SSL_get_fd(const SSL *s)
0f113f3e
MC
1130{
1131 return (SSL_get_rfd(s));
1132}
24cbf3ef 1133
0821bcd4 1134int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1135{
1136 int ret = -1;
1137 BIO *b, *r;
1138
1139 b = SSL_get_rbio(s);
1140 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1141 if (r != NULL)
1142 BIO_get_fd(r, &ret);
1143 return (ret);
1144}
d02b48c6 1145
0821bcd4 1146int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1147{
1148 int ret = -1;
1149 BIO *b, *r;
1150
1151 b = SSL_get_wbio(s);
1152 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1153 if (r != NULL)
1154 BIO_get_fd(r, &ret);
1155 return (ret);
1156}
24cbf3ef 1157
bc36ee62 1158#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1159int SSL_set_fd(SSL *s, int fd)
1160{
1161 int ret = 0;
1162 BIO *bio = NULL;
1163
1164 bio = BIO_new(BIO_s_socket());
1165
1166 if (bio == NULL) {
1167 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1168 goto err;
1169 }
1170 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1171 SSL_set_bio(s, bio, bio);
1172 ret = 1;
1173 err:
1174 return (ret);
1175}
d02b48c6 1176
0f113f3e
MC
1177int SSL_set_wfd(SSL *s, int fd)
1178{
1179 int ret = 0;
1180 BIO *bio = NULL;
1181
1182 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
1183 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
1184 bio = BIO_new(BIO_s_socket());
1185
1186 if (bio == NULL) {
1187 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1188 goto err;
1189 }
1190 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1191 SSL_set_bio(s, SSL_get_rbio(s), bio);
1192 } else
1193 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
1194 ret = 1;
1195 err:
1196 return (ret);
1197}
1198
1199int SSL_set_rfd(SSL *s, int fd)
1200{
1201 int ret = 0;
1202 BIO *bio = NULL;
1203
1204 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
1205 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
1206 bio = BIO_new(BIO_s_socket());
1207
1208 if (bio == NULL) {
1209 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1210 goto err;
1211 }
1212 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1213 SSL_set_bio(s, bio, SSL_get_wbio(s));
1214 } else
1215 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
1216 ret = 1;
1217 err:
1218 return (ret);
1219}
1220#endif
ca03109c
BM
1221
1222/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1223size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1224{
1225 size_t ret = 0;
1226
1227 if (s->s3 != NULL) {
1228 ret = s->s3->tmp.finish_md_len;
1229 if (count > ret)
1230 count = ret;
1231 memcpy(buf, s->s3->tmp.finish_md, count);
1232 }
1233 return ret;
1234}
ca03109c
BM
1235
1236/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1237size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1238{
1239 size_t ret = 0;
ca03109c 1240
0f113f3e
MC
1241 if (s->s3 != NULL) {
1242 ret = s->s3->tmp.peer_finish_md_len;
1243 if (count > ret)
1244 count = ret;
1245 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1246 }
1247 return ret;
1248}
ca03109c 1249
0821bcd4 1250int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1251{
1252 return (s->verify_mode);
1253}
d02b48c6 1254
0821bcd4 1255int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1256{
1257 return X509_VERIFY_PARAM_get_depth(s->param);
1258}
7f89714e 1259
0f113f3e
MC
1260int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1261 return (s->verify_callback);
1262}
d02b48c6 1263
0821bcd4 1264int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1265{
1266 return (ctx->verify_mode);
1267}
d02b48c6 1268
0821bcd4 1269int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1270{
1271 return X509_VERIFY_PARAM_get_depth(ctx->param);
1272}
1273
1274int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1275 return (ctx->default_verify_callback);
1276}
1277
1278void SSL_set_verify(SSL *s, int mode,
1279 int (*callback) (int ok, X509_STORE_CTX *ctx))
1280{
1281 s->verify_mode = mode;
1282 if (callback != NULL)
1283 s->verify_callback = callback;
1284}
1285
1286void SSL_set_verify_depth(SSL *s, int depth)
1287{
1288 X509_VERIFY_PARAM_set_depth(s->param, depth);
1289}
1290
1291void SSL_set_read_ahead(SSL *s, int yes)
1292{
52e1d7b1 1293 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1294}
d02b48c6 1295
0821bcd4 1296int SSL_get_read_ahead(const SSL *s)
0f113f3e 1297{
52e1d7b1 1298 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1299}
d02b48c6 1300
0821bcd4 1301int SSL_pending(const SSL *s)
0f113f3e
MC
1302{
1303 /*
1304 * SSL_pending cannot work properly if read-ahead is enabled
1305 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1306 * impossible to fix since SSL_pending cannot report errors that may be
1307 * observed while scanning the new data. (Note that SSL_pending() is
1308 * often used as a boolean value, so we'd better not return -1.)
1309 */
1310 return (s->method->ssl_pending(s));
1311}
d02b48c6 1312
49580f25
MC
1313int SSL_has_pending(const SSL *s)
1314{
1315 /*
1316 * Similar to SSL_pending() but returns a 1 to indicate that we have
1317 * unprocessed data available or 0 otherwise (as opposed to the number of
1318 * bytes available). Unlike SSL_pending() this will take into account
1319 * read_ahead data. A 1 return simply indicates that we have unprocessed
1320 * data. That data may not result in any application data, or we may fail
1321 * to parse the records for some reason.
1322 */
1323 if (SSL_pending(s))
1324 return 1;
1325
1326 return RECORD_LAYER_read_pending(&s->rlayer);
1327}
1328
0821bcd4 1329X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1330{
1331 X509 *r;
d02b48c6 1332
0f113f3e
MC
1333 if ((s == NULL) || (s->session == NULL))
1334 r = NULL;
1335 else
1336 r = s->session->peer;
d02b48c6 1337
0f113f3e
MC
1338 if (r == NULL)
1339 return (r);
d02b48c6 1340
05f0fb9f 1341 X509_up_ref(r);
0f113f3e
MC
1342
1343 return (r);
1344}
d02b48c6 1345
0821bcd4 1346STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1347{
1348 STACK_OF(X509) *r;
1349
c34b0f99 1350 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1351 r = NULL;
1352 else
c34b0f99 1353 r = s->session->peer_chain;
0f113f3e
MC
1354
1355 /*
1356 * If we are a client, cert_chain includes the peer's own certificate; if
1357 * we are a server, it does not.
1358 */
1359
1360 return (r);
1361}
1362
1363/*
1364 * Now in theory, since the calling process own 't' it should be safe to
1365 * modify. We need to be able to read f without being hassled
1366 */
17dd65e6 1367int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1368{
0f113f3e 1369 /* Do we need to to SSL locking? */
61986d32 1370 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1371 return 0;
69f68237 1372 }
0f113f3e
MC
1373
1374 /*
87d9cafa 1375 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1376 */
1377 if (t->method != f->method) {
919ba009
VD
1378 t->method->ssl_free(t);
1379 t->method = f->method;
1380 if (t->method->ssl_new(t) == 0)
1381 return 0;
0f113f3e
MC
1382 }
1383
24a0d393
KR
1384 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
1385 ssl_cert_free(t->cert);
1386 t->cert = f->cert;
61986d32 1387 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 1388 return 0;
69f68237 1389 }
17dd65e6
MC
1390
1391 return 1;
0f113f3e 1392}
d02b48c6 1393
58964a49 1394/* Fix this so it checks all the valid key/cert options */
0821bcd4 1395int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
1396{
1397 if ((ctx == NULL) ||
24a0d393 1398 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
1399 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1400 SSL_R_NO_CERTIFICATE_ASSIGNED);
1401 return (0);
1402 }
1403 if (ctx->cert->key->privatekey == NULL) {
1404 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1405 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1406 return (0);
1407 }
1408 return (X509_check_private_key
1409 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1410}
d02b48c6 1411
58964a49 1412/* Fix this function so that it takes an optional type parameter */
0821bcd4 1413int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1414{
1415 if (ssl == NULL) {
1416 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1417 return (0);
1418 }
0f113f3e
MC
1419 if (ssl->cert->key->x509 == NULL) {
1420 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1421 return (0);
1422 }
1423 if (ssl->cert->key->privatekey == NULL) {
1424 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1425 return (0);
1426 }
1427 return (X509_check_private_key(ssl->cert->key->x509,
1428 ssl->cert->key->privatekey));
1429}
d02b48c6 1430
07bbc92c
MC
1431int SSL_waiting_for_async(SSL *s)
1432{
82676094
MC
1433 if(s->job)
1434 return 1;
1435
07bbc92c
MC
1436 return 0;
1437}
1438
ff75a257 1439int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1440{
ff75a257
MC
1441 ASYNC_WAIT_CTX *ctx = s->waitctx;
1442
1443 if (ctx == NULL)
1444 return 0;
1445 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1446}
f4da39d2 1447
ff75a257
MC
1448int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1449 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1450{
1451 ASYNC_WAIT_CTX *ctx = s->waitctx;
1452
1453 if (ctx == NULL)
1454 return 0;
1455 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1456 numdelfds);
f4da39d2
MC
1457}
1458
4f43d0e7 1459int SSL_accept(SSL *s)
0f113f3e 1460{
c4c32155 1461 if (s->handshake_func == NULL) {
0f113f3e
MC
1462 /* Not properly initialized yet */
1463 SSL_set_accept_state(s);
07bbc92c 1464 }
add2f5ca
MC
1465
1466 return SSL_do_handshake(s);
0f113f3e 1467}
d02b48c6 1468
4f43d0e7 1469int SSL_connect(SSL *s)
0f113f3e 1470{
c4c32155 1471 if (s->handshake_func == NULL) {
0f113f3e
MC
1472 /* Not properly initialized yet */
1473 SSL_set_connect_state(s);
add2f5ca 1474 }
b31b04d9 1475
add2f5ca 1476 return SSL_do_handshake(s);
0f113f3e 1477}
d02b48c6 1478
0821bcd4 1479long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1480{
1481 return (s->method->get_timeout());
1482}
1483
7fecbf6f 1484static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
add2f5ca
MC
1485 int (*func)(void *)) {
1486 int ret;
ff75a257
MC
1487 if (s->waitctx == NULL) {
1488 s->waitctx = ASYNC_WAIT_CTX_new();
1489 if (s->waitctx == NULL)
1490 return -1;
1491 }
1492 switch(ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
add2f5ca
MC
1493 sizeof(struct ssl_async_args))) {
1494 case ASYNC_ERR:
1495 s->rwstate = SSL_NOTHING;
7fecbf6f 1496 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1497 return -1;
1498 case ASYNC_PAUSE:
1499 s->rwstate = SSL_ASYNC_PAUSED;
1500 return -1;
1501 case ASYNC_FINISH:
1502 s->job = NULL;
1503 return ret;
1504 default:
1505 s->rwstate = SSL_NOTHING;
7fecbf6f 1506 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1507 /* Shouldn't happen */
1508 return -1;
1509 }
1510}
07bbc92c 1511
add2f5ca 1512static int ssl_io_intern(void *vargs)
07bbc92c
MC
1513{
1514 struct ssl_async_args *args;
1515 SSL *s;
1516 void *buf;
1517 int num;
1518
1519 args = (struct ssl_async_args *)vargs;
1520 s = args->s;
1521 buf = args->buf;
1522 num = args->num;
ec447924
MC
1523 switch (args->type) {
1524 case READFUNC:
1525 return args->f.func_read(s, buf, num);
1526 case WRITEFUNC:
1527 return args->f.func_write(s, buf, num);
1528 case OTHERFUNC:
1529 return args->f.func_other(s);
1530 }
1531 return -1;
07bbc92c
MC
1532}
1533
0f113f3e
MC
1534int SSL_read(SSL *s, void *buf, int num)
1535{
c4c32155 1536 if (s->handshake_func == NULL) {
0f113f3e
MC
1537 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1538 return -1;
1539 }
1540
1541 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1542 s->rwstate = SSL_NOTHING;
1543 return (0);
1544 }
07bbc92c 1545
44a27ac2 1546 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1547 struct ssl_async_args args;
1548
1549 args.s = s;
1550 args.buf = buf;
1551 args.num = num;
ec447924
MC
1552 args.type = READFUNC;
1553 args.f.func_read = s->method->ssl_read;
add2f5ca 1554
7fecbf6f 1555 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1556 } else {
1557 return s->method->ssl_read(s, buf, num);
1558 }
0f113f3e
MC
1559}
1560
1561int SSL_peek(SSL *s, void *buf, int num)
1562{
c4c32155 1563 if (s->handshake_func == NULL) {
0f113f3e
MC
1564 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1565 return -1;
1566 }
1567
1568 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1569 return (0);
1570 }
add2f5ca
MC
1571 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1572 struct ssl_async_args args;
0f113f3e 1573
add2f5ca
MC
1574 args.s = s;
1575 args.buf = buf;
1576 args.num = num;
ec447924
MC
1577 args.type = READFUNC;
1578 args.f.func_read = s->method->ssl_peek;
07bbc92c 1579
7fecbf6f 1580 return ssl_start_async_job(s, &args, ssl_io_intern);
add2f5ca
MC
1581 } else {
1582 return s->method->ssl_peek(s, buf, num);
1583 }
07bbc92c
MC
1584}
1585
0f113f3e
MC
1586int SSL_write(SSL *s, const void *buf, int num)
1587{
c4c32155 1588 if (s->handshake_func == NULL) {
0f113f3e
MC
1589 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1590 return -1;
1591 }
1592
1593 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1594 s->rwstate = SSL_NOTHING;
1595 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1596 return (-1);
1597 }
07bbc92c 1598
44a27ac2 1599 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1600 struct ssl_async_args args;
1601
1602 args.s = s;
1603 args.buf = (void *)buf;
1604 args.num = num;
ec447924
MC
1605 args.type = WRITEFUNC;
1606 args.f.func_write = s->method->ssl_write;
add2f5ca 1607
7fecbf6f 1608 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1609 } else {
1610 return s->method->ssl_write(s, buf, num);
1611 }
0f113f3e 1612}
d02b48c6 1613
4f43d0e7 1614int SSL_shutdown(SSL *s)
0f113f3e
MC
1615{
1616 /*
1617 * Note that this function behaves differently from what one might
1618 * expect. Return values are 0 for no success (yet), 1 for success; but
1619 * calling it once is usually not enough, even if blocking I/O is used
1620 * (see ssl3_shutdown).
1621 */
1622
c4c32155 1623 if (s->handshake_func == NULL) {
0f113f3e
MC
1624 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1625 return -1;
1626 }
1627
64f9f406
MC
1628 if (!SSL_in_init(s)) {
1629 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1630 struct ssl_async_args args;
ec447924 1631
64f9f406
MC
1632 args.s = s;
1633 args.type = OTHERFUNC;
1634 args.f.func_other = s->method->ssl_shutdown;
ec447924 1635
64f9f406
MC
1636 return ssl_start_async_job(s, &args, ssl_io_intern);
1637 } else {
1638 return s->method->ssl_shutdown(s);
1639 }
ec447924 1640 } else {
64f9f406
MC
1641 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1642 return -1;
ec447924 1643 }
0f113f3e 1644}
d02b48c6 1645
4f43d0e7 1646int SSL_renegotiate(SSL *s)
0f113f3e
MC
1647{
1648 if (s->renegotiate == 0)
1649 s->renegotiate = 1;
44959ee4 1650
0f113f3e 1651 s->new_session = 1;
44959ee4 1652
0f113f3e
MC
1653 return (s->method->ssl_renegotiate(s));
1654}
d02b48c6 1655
44959ee4 1656int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1657{
1658 if (s->renegotiate == 0)
1659 s->renegotiate = 1;
c519e89f 1660
0f113f3e 1661 s->new_session = 0;
c519e89f 1662
0f113f3e
MC
1663 return (s->method->ssl_renegotiate(s));
1664}
44959ee4 1665
6b0e9fac 1666int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1667{
1668 /*
1669 * becomes true when negotiation is requested; false again once a
1670 * handshake has finished
1671 */
1672 return (s->renegotiate != 0);
1673}
1674
1675long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1676{
1677 long l;
1678
1679 switch (cmd) {
1680 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1681 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1682 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1683 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1684 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1685 return (l);
1686
1687 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1688 s->msg_callback_arg = parg;
1689 return 1;
1690
0f113f3e
MC
1691 case SSL_CTRL_MODE:
1692 return (s->mode |= larg);
1693 case SSL_CTRL_CLEAR_MODE:
1694 return (s->mode &= ~larg);
1695 case SSL_CTRL_GET_MAX_CERT_LIST:
1696 return (s->max_cert_list);
1697 case SSL_CTRL_SET_MAX_CERT_LIST:
1698 l = s->max_cert_list;
1699 s->max_cert_list = larg;
1700 return (l);
1701 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1702 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1703 return 0;
1704 s->max_send_fragment = larg;
d102d9df
MC
1705 if (s->max_send_fragment < s->split_send_fragment)
1706 s->split_send_fragment = s->max_send_fragment;
1707 return 1;
1708 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1709 if (larg > s->max_send_fragment || larg == 0)
1710 return 0;
1711 s->split_send_fragment = larg;
0f113f3e 1712 return 1;
d102d9df
MC
1713 case SSL_CTRL_SET_MAX_PIPELINES:
1714 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1715 return 0;
1716 s->max_pipelines = larg;
94777c9c
MC
1717 if (larg > 1)
1718 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 1719 return 1;
0f113f3e
MC
1720 case SSL_CTRL_GET_RI_SUPPORT:
1721 if (s->s3)
1722 return s->s3->send_connection_binding;
1723 else
1724 return 0;
1725 case SSL_CTRL_CERT_FLAGS:
1726 return (s->cert->cert_flags |= larg);
1727 case SSL_CTRL_CLEAR_CERT_FLAGS:
1728 return (s->cert->cert_flags &= ~larg);
1729
1730 case SSL_CTRL_GET_RAW_CIPHERLIST:
1731 if (parg) {
76106e60 1732 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1733 return 0;
76106e60
DSH
1734 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1735 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
1736 } else {
1737 return TLS_CIPHER_LEN;
1738 }
c5364614 1739 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 1740 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
156a8722
DSH
1741 return -1;
1742 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1743 return 1;
1744 else
1745 return 0;
7946ab33 1746 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1747 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1748 &s->min_proto_version);
7946ab33 1749 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1750 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1751 &s->max_proto_version);
0f113f3e
MC
1752 default:
1753 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1754 }
1755}
1756
1757long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1758{
1759 switch (cmd) {
1760 case SSL_CTRL_SET_MSG_CALLBACK:
1761 s->msg_callback = (void (*)
1762 (int write_p, int version, int content_type,
1763 const void *buf, size_t len, SSL *ssl,
1764 void *arg))(fp);
1765 return 1;
1766
1767 default:
1768 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1769 }
1770}
d3442bc7 1771
3c1d6bbc 1772LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1773{
1774 return ctx->sessions;
1775}
1776
1777long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1778{
1779 long l;
1780 /* For some cases with ctx == NULL perform syntax checks */
1781 if (ctx == NULL) {
1782 switch (cmd) {
14536c8c 1783#ifndef OPENSSL_NO_EC
0f113f3e
MC
1784 case SSL_CTRL_SET_CURVES_LIST:
1785 return tls1_set_curves_list(NULL, NULL, parg);
1786#endif
1787 case SSL_CTRL_SET_SIGALGS_LIST:
1788 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1789 return tls1_set_sigalgs_list(NULL, parg, 0);
1790 default:
1791 return 0;
1792 }
1793 }
1794
1795 switch (cmd) {
1796 case SSL_CTRL_GET_READ_AHEAD:
1797 return (ctx->read_ahead);
1798 case SSL_CTRL_SET_READ_AHEAD:
1799 l = ctx->read_ahead;
1800 ctx->read_ahead = larg;
1801 return (l);
1802
1803 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1804 ctx->msg_callback_arg = parg;
1805 return 1;
1806
1807 case SSL_CTRL_GET_MAX_CERT_LIST:
1808 return (ctx->max_cert_list);
1809 case SSL_CTRL_SET_MAX_CERT_LIST:
1810 l = ctx->max_cert_list;
1811 ctx->max_cert_list = larg;
1812 return (l);
1813
1814 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1815 l = ctx->session_cache_size;
1816 ctx->session_cache_size = larg;
1817 return (l);
1818 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1819 return (ctx->session_cache_size);
1820 case SSL_CTRL_SET_SESS_CACHE_MODE:
1821 l = ctx->session_cache_mode;
1822 ctx->session_cache_mode = larg;
1823 return (l);
1824 case SSL_CTRL_GET_SESS_CACHE_MODE:
1825 return (ctx->session_cache_mode);
1826
1827 case SSL_CTRL_SESS_NUMBER:
1828 return (lh_SSL_SESSION_num_items(ctx->sessions));
1829 case SSL_CTRL_SESS_CONNECT:
1830 return (ctx->stats.sess_connect);
1831 case SSL_CTRL_SESS_CONNECT_GOOD:
1832 return (ctx->stats.sess_connect_good);
1833 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1834 return (ctx->stats.sess_connect_renegotiate);
1835 case SSL_CTRL_SESS_ACCEPT:
1836 return (ctx->stats.sess_accept);
1837 case SSL_CTRL_SESS_ACCEPT_GOOD:
1838 return (ctx->stats.sess_accept_good);
1839 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1840 return (ctx->stats.sess_accept_renegotiate);
1841 case SSL_CTRL_SESS_HIT:
1842 return (ctx->stats.sess_hit);
1843 case SSL_CTRL_SESS_CB_HIT:
1844 return (ctx->stats.sess_cb_hit);
1845 case SSL_CTRL_SESS_MISSES:
1846 return (ctx->stats.sess_miss);
1847 case SSL_CTRL_SESS_TIMEOUTS:
1848 return (ctx->stats.sess_timeout);
1849 case SSL_CTRL_SESS_CACHE_FULL:
1850 return (ctx->stats.sess_cache_full);
0f113f3e
MC
1851 case SSL_CTRL_MODE:
1852 return (ctx->mode |= larg);
1853 case SSL_CTRL_CLEAR_MODE:
1854 return (ctx->mode &= ~larg);
1855 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1856 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1857 return 0;
1858 ctx->max_send_fragment = larg;
d102d9df
MC
1859 if (ctx->max_send_fragment < ctx->split_send_fragment)
1860 ctx->split_send_fragment = ctx->split_send_fragment;
0f113f3e 1861 return 1;
d102d9df
MC
1862 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1863 if (larg > ctx->max_send_fragment || larg == 0)
1864 return 0;
1865 ctx->split_send_fragment = larg;
1866 return 1;
1867 case SSL_CTRL_SET_MAX_PIPELINES:
1868 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1869 return 0;
1870 ctx->max_pipelines = larg;
07077415 1871 return 1;
0f113f3e
MC
1872 case SSL_CTRL_CERT_FLAGS:
1873 return (ctx->cert->cert_flags |= larg);
1874 case SSL_CTRL_CLEAR_CERT_FLAGS:
1875 return (ctx->cert->cert_flags &= ~larg);
7946ab33 1876 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1877 return ssl_set_version_bound(ctx->method->version, (int)larg,
1878 &ctx->min_proto_version);
7946ab33 1879 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1880 return ssl_set_version_bound(ctx->method->version, (int)larg,
1881 &ctx->max_proto_version);
0f113f3e
MC
1882 default:
1883 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1884 }
1885}
1886
1887long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1888{
1889 switch (cmd) {
1890 case SSL_CTRL_SET_MSG_CALLBACK:
1891 ctx->msg_callback = (void (*)
1892 (int write_p, int version, int content_type,
1893 const void *buf, size_t len, SSL *ssl,
1894 void *arg))(fp);
1895 return 1;
1896
1897 default:
1898 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1899 }
1900}
d3442bc7 1901
ccd86b68 1902int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 1903{
90d9e49a
DSH
1904 if (a->id > b->id)
1905 return 1;
1906 if (a->id < b->id)
1907 return -1;
1908 return 0;
0f113f3e
MC
1909}
1910
1911int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1912 const SSL_CIPHER *const *bp)
1913{
90d9e49a
DSH
1914 if ((*ap)->id > (*bp)->id)
1915 return 1;
1916 if ((*ap)->id < (*bp)->id)
1917 return -1;
1918 return 0;
0f113f3e 1919}
d02b48c6 1920
4f43d0e7 1921/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1922 * preference */
0821bcd4 1923STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1924{
1925 if (s != NULL) {
1926 if (s->cipher_list != NULL) {
1927 return (s->cipher_list);
1928 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1929 return (s->ctx->cipher_list);
1930 }
1931 }
1932 return (NULL);
1933}
1934
831eef2c
NM
1935STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1936{
1937 if ((s == NULL) || (s->session == NULL) || !s->server)
1938 return NULL;
1939 return s->session->ciphers;
1940}
1941
8b8e5bed 1942STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1943{
1944 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1945 int i;
1946 ciphers = SSL_get_ciphers(s);
1947 if (!ciphers)
1948 return NULL;
1949 ssl_set_client_disabled(s);
1950 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1951 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1952 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1953 if (!sk)
1954 sk = sk_SSL_CIPHER_new_null();
1955 if (!sk)
1956 return NULL;
1957 if (!sk_SSL_CIPHER_push(sk, c)) {
1958 sk_SSL_CIPHER_free(sk);
1959 return NULL;
1960 }
1961 }
1962 }
1963 return sk;
1964}
8b8e5bed 1965
4f43d0e7 1966/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1967 * algorithm id */
f73e07cf 1968STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1969{
1970 if (s != NULL) {
1971 if (s->cipher_list_by_id != NULL) {
1972 return (s->cipher_list_by_id);
1973 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1974 return (s->ctx->cipher_list_by_id);
1975 }
1976 }
1977 return (NULL);
1978}
d02b48c6 1979
4f43d0e7 1980/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1981const char *SSL_get_cipher_list(const SSL *s, int n)
1982{
4a640fb6 1983 const SSL_CIPHER *c;
0f113f3e
MC
1984 STACK_OF(SSL_CIPHER) *sk;
1985
1986 if (s == NULL)
1987 return (NULL);
1988 sk = SSL_get_ciphers(s);
1989 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1990 return (NULL);
1991 c = sk_SSL_CIPHER_value(sk, n);
1992 if (c == NULL)
1993 return (NULL);
1994 return (c->name);
1995}
d02b48c6 1996
25f923dd 1997/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1998int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1999{
2000 STACK_OF(SSL_CIPHER) *sk;
2001
2002 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2003 &ctx->cipher_list_by_id, str, ctx->cert);
2004 /*
2005 * ssl_create_cipher_list may return an empty stack if it was unable to
2006 * find a cipher matching the given rule string (for example if the rule
2007 * string specifies a cipher which has been disabled). This is not an
2008 * error as far as ssl_create_cipher_list is concerned, and hence
2009 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2010 */
2011 if (sk == NULL)
2012 return 0;
2013 else if (sk_SSL_CIPHER_num(sk) == 0) {
2014 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2015 return 0;
2016 }
2017 return 1;
2018}
d02b48c6 2019
4f43d0e7 2020/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2021int SSL_set_cipher_list(SSL *s, const char *str)
2022{
2023 STACK_OF(SSL_CIPHER) *sk;
2024
2025 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2026 &s->cipher_list_by_id, str, s->cert);
2027 /* see comment in SSL_CTX_set_cipher_list */
2028 if (sk == NULL)
2029 return 0;
2030 else if (sk_SSL_CIPHER_num(sk) == 0) {
2031 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2032 return 0;
2033 }
2034 return 1;
2035}
d02b48c6 2036
0f113f3e
MC
2037char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2038{
2039 char *p;
2040 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 2041 const SSL_CIPHER *c;
0f113f3e
MC
2042 int i;
2043
2044 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2045 return (NULL);
2046
2047 p = buf;
2048 sk = s->session->ciphers;
2049
2050 if (sk_SSL_CIPHER_num(sk) == 0)
2051 return NULL;
2052
2053 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2054 int n;
2055
2056 c = sk_SSL_CIPHER_value(sk, i);
2057 n = strlen(c->name);
2058 if (n + 1 > len) {
2059 if (p != buf)
2060 --p;
2061 *p = '\0';
2062 return buf;
2063 }
a89c9a0d 2064 memcpy(p, c->name, n + 1);
0f113f3e
MC
2065 p += n;
2066 *(p++) = ':';
2067 len -= n + 1;
2068 }
2069 p[-1] = '\0';
2070 return (buf);
2071}
2072
52b8dad8 2073/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2074 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2075 */
2076
f1fd4544 2077const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2078{
2079 if (type != TLSEXT_NAMETYPE_host_name)
2080 return NULL;
a13c20f6 2081
0f113f3e
MC
2082 return s->session && !s->tlsext_hostname ?
2083 s->session->tlsext_hostname : s->tlsext_hostname;
2084}
ed3883d2 2085
f1fd4544 2086int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2087{
2088 if (s->session
2089 && (!s->tlsext_hostname ? s->session->
2090 tlsext_hostname : s->tlsext_hostname))
2091 return TLSEXT_NAMETYPE_host_name;
2092 return -1;
2093}
ee2ffc27 2094
0f113f3e
MC
2095/*
2096 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2097 * expected that this function is called from the callback set by
0f113f3e
MC
2098 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2099 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2100 * not included in the length. A byte string of length 0 is invalid. No byte
2101 * string may be truncated. The current, but experimental algorithm for
2102 * selecting the protocol is: 1) If the server doesn't support NPN then this
2103 * is indicated to the callback. In this case, the client application has to
2104 * abort the connection or have a default application level protocol. 2) If
2105 * the server supports NPN, but advertises an empty list then the client
2106 * selects the first protcol in its list, but indicates via the API that this
2107 * fallback case was enacted. 3) Otherwise, the client finds the first
2108 * protocol in the server's list that it supports and selects this protocol.
2109 * This is because it's assumed that the server has better information about
2110 * which protocol a client should use. 4) If the client doesn't support any
2111 * of the server's advertised protocols, then this is treated the same as
2112 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2113 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2114 */
0f113f3e
MC
2115int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2116 const unsigned char *server,
2117 unsigned int server_len,
2118 const unsigned char *client,
2119 unsigned int client_len)
2120{
2121 unsigned int i, j;
2122 const unsigned char *result;
2123 int status = OPENSSL_NPN_UNSUPPORTED;
2124
2125 /*
2126 * For each protocol in server preference order, see if we support it.
2127 */
2128 for (i = 0; i < server_len;) {
2129 for (j = 0; j < client_len;) {
2130 if (server[i] == client[j] &&
2131 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2132 /* We found a match */
2133 result = &server[i];
2134 status = OPENSSL_NPN_NEGOTIATED;
2135 goto found;
2136 }
2137 j += client[j];
2138 j++;
2139 }
2140 i += server[i];
2141 i++;
2142 }
2143
2144 /* There's no overlap between our protocols and the server's list. */
2145 result = client;
2146 status = OPENSSL_NPN_NO_OVERLAP;
2147
2148 found:
2149 *out = (unsigned char *)result + 1;
2150 *outlen = result[0];
2151 return status;
2152}
ee2ffc27 2153
e481f9b9 2154#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2155/*
2156 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2157 * client's requested protocol for this connection and returns 0. If the
2158 * client didn't request any protocol, then *data is set to NULL. Note that
2159 * the client can request any protocol it chooses. The value returned from
2160 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2161 * provided by the callback.
2162 */
0f113f3e
MC
2163void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2164 unsigned *len)
2165{
2166 *data = s->next_proto_negotiated;
2167 if (!*data) {
2168 *len = 0;
2169 } else {
2170 *len = s->next_proto_negotiated_len;
2171 }
2172}
2173
2174/*
2175 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2176 * a TLS server needs a list of supported protocols for Next Protocol
2177 * Negotiation. The returned list must be in wire format. The list is
2178 * returned by setting |out| to point to it and |outlen| to its length. This
2179 * memory will not be modified, but one should assume that the SSL* keeps a
2180 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2181 * wishes to advertise. Otherwise, no such extension will be included in the
2182 * ServerHello.
2183 */
2184void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2185 int (*cb) (SSL *ssl,
2186 const unsigned char
2187 **out,
2188 unsigned int *outlen,
2189 void *arg), void *arg)
2190{
2191 ctx->next_protos_advertised_cb = cb;
2192 ctx->next_protos_advertised_cb_arg = arg;
2193}
2194
2195/*
2196 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2197 * client needs to select a protocol from the server's provided list. |out|
2198 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2199 * The length of the protocol name must be written into |outlen|. The
2200 * server's advertised protocols are provided in |in| and |inlen|. The
2201 * callback can assume that |in| is syntactically valid. The client must
2202 * select a protocol. It is fatal to the connection if this callback returns
2203 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2204 */
0f113f3e
MC
2205void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2206 int (*cb) (SSL *s, unsigned char **out,
2207 unsigned char *outlen,
2208 const unsigned char *in,
2209 unsigned int inlen,
2210 void *arg), void *arg)
2211{
2212 ctx->next_proto_select_cb = cb;
2213 ctx->next_proto_select_cb_arg = arg;
2214}
e481f9b9 2215#endif
a398f821 2216
0f113f3e
MC
2217/*
2218 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2219 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2220 * length-prefixed strings). Returns 0 on success.
2221 */
2222int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2223 unsigned int protos_len)
0f113f3e 2224{
25aaa98a 2225 OPENSSL_free(ctx->alpn_client_proto_list);
817cd0d5 2226 ctx->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
72e9be3d
RS
2227 if (ctx->alpn_client_proto_list == NULL) {
2228 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2229 return 1;
72e9be3d 2230 }
0f113f3e
MC
2231 ctx->alpn_client_proto_list_len = protos_len;
2232
2233 return 0;
2234}
2235
2236/*
2237 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2238 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2239 * length-prefixed strings). Returns 0 on success.
2240 */
2241int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2242 unsigned int protos_len)
0f113f3e 2243{
25aaa98a 2244 OPENSSL_free(ssl->alpn_client_proto_list);
817cd0d5 2245 ssl->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
72e9be3d
RS
2246 if (ssl->alpn_client_proto_list == NULL) {
2247 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2248 return 1;
72e9be3d 2249 }
0f113f3e
MC
2250 ssl->alpn_client_proto_list_len = protos_len;
2251
2252 return 0;
2253}
2254
2255/*
2256 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2257 * called during ClientHello processing in order to select an ALPN protocol
2258 * from the client's list of offered protocols.
2259 */
2260void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2261 int (*cb) (SSL *ssl,
2262 const unsigned char **out,
2263 unsigned char *outlen,
2264 const unsigned char *in,
2265 unsigned int inlen,
2266 void *arg), void *arg)
2267{
2268 ctx->alpn_select_cb = cb;
2269 ctx->alpn_select_cb_arg = arg;
2270}
2271
2272/*
2273 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2274 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2275 * (not including the leading length-prefix byte). If the server didn't
2276 * respond with a negotiated protocol then |*len| will be zero.
2277 */
6f017a8f 2278void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2279 unsigned int *len)
0f113f3e
MC
2280{
2281 *data = NULL;
2282 if (ssl->s3)
2283 *data = ssl->s3->alpn_selected;
2284 if (*data == NULL)
2285 *len = 0;
2286 else
2287 *len = ssl->s3->alpn_selected_len;
2288}
2289
f1fd4544 2290
74b4b494 2291int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2292 const char *label, size_t llen,
2293 const unsigned char *p, size_t plen,
2294 int use_context)
2295{
2296 if (s->version < TLS1_VERSION)
2297 return -1;
e0af0405 2298
0f113f3e
MC
2299 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2300 llen, p, plen,
2301 use_context);
2302}
e0af0405 2303
3c1d6bbc 2304static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
2305{
2306 unsigned long l;
2307
2308 l = (unsigned long)
2309 ((unsigned int)a->session_id[0]) |
2310 ((unsigned int)a->session_id[1] << 8L) |
2311 ((unsigned long)a->session_id[2] << 16L) |
2312 ((unsigned long)a->session_id[3] << 24L);
2313 return (l);
2314}
2315
2316/*
2317 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2318 * coarser function than this one) is changed, ensure
0f113f3e
MC
2319 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2320 * being able to construct an SSL_SESSION that will collide with any existing
2321 * session with a matching session ID.
2322 */
2323static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2324{
2325 if (a->ssl_version != b->ssl_version)
2326 return (1);
2327 if (a->session_id_length != b->session_id_length)
2328 return (1);
2329 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2330}
2331
2332/*
2333 * These wrapper functions should remain rather than redeclaring
d0fa136c 2334 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2335 * variable. The reason is that the functions aren't static, they're exposed
2336 * via ssl.h.
2337 */
97b17195 2338
4ebb342f 2339SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2340{
2341 SSL_CTX *ret = NULL;
2342
2343 if (meth == NULL) {
2344 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2345 return (NULL);
2346 }
2347
0fc32b07
MC
2348 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2349 return NULL;
7fa792d1 2350
0f113f3e 2351 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
4fa52141 2352 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
0f113f3e
MC
2353 return NULL;
2354 }
2355
2356 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2357 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2358 goto err;
2359 }
b51bce94 2360 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2361 if (ret == NULL)
2362 goto err;
2363
0f113f3e 2364 ret->method = meth;
7946ab33
KR
2365 ret->min_proto_version = 0;
2366 ret->max_proto_version = 0;
0f113f3e
MC
2367 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2368 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2369 /* We take the system default. */
0f113f3e 2370 ret->session_timeout = meth->get_timeout();
0f113f3e 2371 ret->references = 1;
0f113f3e 2372 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2373 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2374 if ((ret->cert = ssl_cert_new()) == NULL)
2375 goto err;
2376
62d0577e 2377 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2378 if (ret->sessions == NULL)
2379 goto err;
2380 ret->cert_store = X509_STORE_new();
2381 if (ret->cert_store == NULL)
2382 goto err;
ed29e82a
RP
2383#ifndef OPENSSL_NO_CT
2384 ret->ctlog_store = CTLOG_STORE_new();
2385 if (ret->ctlog_store == NULL)
2386 goto err;
2387#endif
61986d32 2388 if (!ssl_create_cipher_list(ret->method,
0f113f3e 2389 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
2390 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2391 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2392 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2393 goto err2;
2394 }
2395
2396 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2397 if (ret->param == NULL)
0f113f3e
MC
2398 goto err;
2399
2400 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2401 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2402 goto err2;
2403 }
2404 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2405 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2406 goto err2;
2407 }
2408
2409 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2410 goto err;
2411
2412 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2413
0f113f3e
MC
2414 /* No compression for DTLS */
2415 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2416 ret->comp_methods = SSL_COMP_get_compression_methods();
2417
2418 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2419 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2420
0f113f3e 2421 /* Setup RFC4507 ticket keys */
266483d2 2422 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
2423 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2424 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2425 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2426
edc032b5 2427#ifndef OPENSSL_NO_SRP
61986d32 2428 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2429 goto err;
edc032b5 2430#endif
4db9677b 2431#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2432# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2433# define eng_strx(x) #x
2434# define eng_str(x) eng_strx(x)
2435 /* Use specific client engine automatically... ignore errors */
2436 {
2437 ENGINE *eng;
2438 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2439 if (!eng) {
2440 ERR_clear_error();
2441 ENGINE_load_builtin_engines();
2442 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2443 }
2444 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2445 ERR_clear_error();
2446 }
2447# endif
2448#endif
2449 /*
2450 * Default is to connect to non-RI servers. When RI is more widely
2451 * deployed might change this.
2452 */
2453 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2454 /*
2455 * Disable compression by default to prevent CRIME. Applications can
2456 * re-enable compression by configuring
2457 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2458 * or by using the SSL_CONF library.
2459 */
2460 ret->options |= SSL_OP_NO_COMPRESSION;
0f113f3e
MC
2461
2462 return (ret);
2463 err:
2464 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2465 err2:
e0e920b1 2466 SSL_CTX_free(ret);
0f113f3e
MC
2467 return (NULL);
2468}
d02b48c6 2469
a18a31e4
MC
2470void SSL_CTX_up_ref(SSL_CTX *ctx)
2471{
2472 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2473}
2474
4f43d0e7 2475void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2476{
2477 int i;
d02b48c6 2478
0f113f3e
MC
2479 if (a == NULL)
2480 return;
d02b48c6 2481
0f113f3e 2482 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
f3f1cf84 2483 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
2484 if (i > 0)
2485 return;
f3f1cf84 2486 REF_ASSERT_ISNT(i < 0);
0f113f3e 2487
222561fe 2488 X509_VERIFY_PARAM_free(a->param);
919ba009 2489 dane_ctx_final(&a->dane);
0f113f3e
MC
2490
2491 /*
2492 * Free internal session cache. However: the remove_cb() may reference
2493 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2494 * after the sessions were flushed.
2495 * As the ex_data handling routines might also touch the session cache,
2496 * the most secure solution seems to be: empty (flush) the cache, then
2497 * free ex_data, then finally free the cache.
2498 * (See ticket [openssl.org #212].)
2499 */
2500 if (a->sessions != NULL)
2501 SSL_CTX_flush_sessions(a, 0);
2502
2503 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2504 lh_SSL_SESSION_free(a->sessions);
222561fe 2505 X509_STORE_free(a->cert_store);
ed29e82a
RP
2506#ifndef OPENSSL_NO_CT
2507 CTLOG_STORE_free(a->ctlog_store);
2508#endif
25aaa98a
RS
2509 sk_SSL_CIPHER_free(a->cipher_list);
2510 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2511 ssl_cert_free(a->cert);
222561fe
RS
2512 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2513 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2514 a->comp_methods = NULL;
e783bae2 2515#ifndef OPENSSL_NO_SRTP
25aaa98a 2516 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2517#endif
edc032b5 2518#ifndef OPENSSL_NO_SRP
0f113f3e 2519 SSL_CTX_SRP_CTX_free(a);
edc032b5 2520#endif
bdfe932d 2521#ifndef OPENSSL_NO_ENGINE
7c96dbcd 2522 ENGINE_finish(a->client_cert_engine);
ddac1974 2523#endif
8671b898 2524
e481f9b9 2525#ifndef OPENSSL_NO_EC
25aaa98a
RS
2526 OPENSSL_free(a->tlsext_ecpointformatlist);
2527 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 2528#endif
e481f9b9 2529 OPENSSL_free(a->alpn_client_proto_list);
8671b898 2530
0f113f3e
MC
2531 OPENSSL_free(a);
2532}
d02b48c6 2533
3ae76679 2534void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2535{
2536 ctx->default_passwd_callback = cb;
2537}
2538
2539void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2540{
2541 ctx->default_passwd_callback_userdata = u;
2542}
2543
0c452abc
CH
2544pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2545{
2546 return ctx->default_passwd_callback;
2547}
2548
2549void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2550{
2551 return ctx->default_passwd_callback_userdata;
2552}
2553
a974e64a
MC
2554void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2555{
2556 s->default_passwd_callback = cb;
2557}
2558
2559void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2560{
2561 s->default_passwd_callback_userdata = u;
2562}
2563
0c452abc
CH
2564pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2565{
2566 return s->default_passwd_callback;
2567}
2568
2569void *SSL_get_default_passwd_cb_userdata(SSL *s)
2570{
2571 return s->default_passwd_callback_userdata;
2572}
2573
0f113f3e
MC
2574void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2575 int (*cb) (X509_STORE_CTX *, void *),
2576 void *arg)
2577{
2578 ctx->app_verify_callback = cb;
2579 ctx->app_verify_arg = arg;
2580}
2581
2582void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2583 int (*cb) (int, X509_STORE_CTX *))
2584{
2585 ctx->verify_mode = mode;
2586 ctx->default_verify_callback = cb;
2587}
2588
2589void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2590{
2591 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2592}
2593
2594void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2595 void *arg)
2596{
2597 ssl_cert_set_cert_cb(c->cert, cb, arg);
2598}
2599
2600void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2601{
2602 ssl_cert_set_cert_cb(s->cert, cb, arg);
2603}
18d71588 2604
2cf28d61 2605void ssl_set_masks(SSL *s)
0f113f3e 2606{
60f43e9e 2607#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
0f113f3e 2608 CERT_PKEY *cpk;
60f43e9e 2609#endif
6383d316 2610 CERT *c = s->cert;
f7d53487 2611 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2612 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2613 unsigned long mask_k, mask_a;
10bf4fc2 2614#ifndef OPENSSL_NO_EC
361a1191 2615 int have_ecc_cert, ecdsa_ok;
0f113f3e 2616 X509 *x = NULL;
14536c8c 2617#endif
0f113f3e
MC
2618 if (c == NULL)
2619 return;
d02b48c6 2620
bc36ee62 2621#ifndef OPENSSL_NO_DH
0f113f3e 2622 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2623#else
361a1191 2624 dh_tmp = 0;
d02b48c6
RE
2625#endif
2626
6383d316 2627 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
6383d316 2628 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
6383d316 2629 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
14536c8c 2630#ifndef OPENSSL_NO_EC
6383d316 2631 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2632#endif
0f113f3e
MC
2633 mask_k = 0;
2634 mask_a = 0;
0e1dba93 2635
d02b48c6 2636#ifdef CIPHER_DEBUG
b7557ccf
AG
2637 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2638 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
2639#endif
2640
2a9b9654 2641#ifndef OPENSSL_NO_GOST
e44380a9
DB
2642 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2643 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2644 mask_k |= SSL_kGOST;
2645 mask_a |= SSL_aGOST12;
2646 }
2647 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2648 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2649 mask_k |= SSL_kGOST;
2650 mask_a |= SSL_aGOST12;
2651 }
0f113f3e
MC
2652 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2653 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2654 mask_k |= SSL_kGOST;
2655 mask_a |= SSL_aGOST01;
2656 }
2a9b9654 2657#endif
0f113f3e 2658
361a1191 2659 if (rsa_enc)
0f113f3e 2660 mask_k |= SSL_kRSA;
d02b48c6 2661
0f113f3e
MC
2662 if (dh_tmp)
2663 mask_k |= SSL_kDHE;
d02b48c6 2664
0f113f3e
MC
2665 if (rsa_enc || rsa_sign) {
2666 mask_a |= SSL_aRSA;
0f113f3e 2667 }
d02b48c6 2668
0f113f3e
MC
2669 if (dsa_sign) {
2670 mask_a |= SSL_aDSS;
0f113f3e 2671 }
d02b48c6 2672
0f113f3e 2673 mask_a |= SSL_aNULL;
d02b48c6 2674
0f113f3e
MC
2675 /*
2676 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2677 * depending on the key usage extension.
2678 */
14536c8c 2679#ifndef OPENSSL_NO_EC
0f113f3e 2680 if (have_ecc_cert) {
a8d8e06b 2681 uint32_t ex_kusage;
0f113f3e
MC
2682 cpk = &c->pkeys[SSL_PKEY_ECC];
2683 x = cpk->x509;
a8d8e06b 2684 ex_kusage = X509_get_key_usage(x);
a8d8e06b 2685 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2686 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2687 ecdsa_ok = 0;
c7c46256 2688 if (ecdsa_ok)
0f113f3e 2689 mask_a |= SSL_aECDSA;
0f113f3e 2690 }
14536c8c 2691#endif
ea262260 2692
10bf4fc2 2693#ifndef OPENSSL_NO_EC
fe6ef247 2694 mask_k |= SSL_kECDHE;
ea262260 2695#endif
ddac1974
NL
2696
2697#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2698 mask_k |= SSL_kPSK;
2699 mask_a |= SSL_aPSK;
526f94ad
DSH
2700 if (mask_k & SSL_kRSA)
2701 mask_k |= SSL_kRSAPSK;
2702 if (mask_k & SSL_kDHE)
2703 mask_k |= SSL_kDHEPSK;
2704 if (mask_k & SSL_kECDHE)
2705 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2706#endif
2707
4d69f9e6
DSH
2708 s->s3->tmp.mask_k = mask_k;
2709 s->s3->tmp.mask_a = mask_a;
0f113f3e 2710}
d02b48c6 2711
ef236ec3
DSH
2712#ifndef OPENSSL_NO_EC
2713
a2f9200f 2714int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 2715{
ce0c1f2b 2716 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 2717 /* key usage, if present, must allow signing */
ce0c1f2b 2718 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
2719 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2720 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2721 return 0;
2722 }
2723 }
0f113f3e
MC
2724 return 1; /* all checks are ok */
2725}
ea262260 2726
ef236ec3
DSH
2727#endif
2728
2daceb03 2729static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2730{
2731 int idx;
2732 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2733 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2734 idx = SSL_PKEY_RSA_SIGN;
e44380a9
DB
2735 if (idx == SSL_PKEY_GOST_EC) {
2736 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2737 idx = SSL_PKEY_GOST12_512;
2738 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2739 idx = SSL_PKEY_GOST12_256;
2740 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2741 idx = SSL_PKEY_GOST01;
2742 else
2743 idx = -1;
2744 }
0f113f3e
MC
2745 if (idx == -1)
2746 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2747 return idx;
2748}
a9e1c50b 2749
6383d316 2750CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2751{
2752 CERT *c;
2753 int i;
ea262260 2754
0f113f3e
MC
2755 c = s->cert;
2756 if (!s->s3 || !s->s3->tmp.new_cipher)
2757 return NULL;
2cf28d61 2758 ssl_set_masks(s);
a9e1c50b 2759
0f113f3e 2760 i = ssl_get_server_cert_index(s);
a9e1c50b 2761
0f113f3e
MC
2762 /* This may or may not be an error. */
2763 if (i < 0)
2764 return NULL;
a9e1c50b 2765
0f113f3e
MC
2766 /* May be NULL. */
2767 return &c->pkeys[i];
2768}
d02b48c6 2769
0f113f3e
MC
2770EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2771 const EVP_MD **pmd)
2772{
2773 unsigned long alg_a;
2774 CERT *c;
2775 int idx = -1;
d02b48c6 2776
0f113f3e
MC
2777 alg_a = cipher->algorithm_auth;
2778 c = s->cert;
d02b48c6 2779
0f113f3e
MC
2780 if ((alg_a & SSL_aDSS) &&
2781 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2782 idx = SSL_PKEY_DSA_SIGN;
2783 else if (alg_a & SSL_aRSA) {
2784 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2785 idx = SSL_PKEY_RSA_SIGN;
2786 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2787 idx = SSL_PKEY_RSA_ENC;
2788 } else if ((alg_a & SSL_aECDSA) &&
2789 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2790 idx = SSL_PKEY_ECC;
2791 if (idx == -1) {
2792 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2793 return (NULL);
2794 }
2795 if (pmd)
d376e57d 2796 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2797 return c->pkeys[idx].privatekey;
2798}
d02b48c6 2799
a398f821 2800int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2801 size_t *serverinfo_length)
2802{
2803 CERT *c = NULL;
2804 int i = 0;
2805 *serverinfo_length = 0;
2806
2807 c = s->cert;
2808 i = ssl_get_server_cert_index(s);
2809
2810 if (i == -1)
2811 return 0;
2812 if (c->pkeys[i].serverinfo == NULL)
2813 return 0;
2814
2815 *serverinfo = c->pkeys[i].serverinfo;
2816 *serverinfo_length = c->pkeys[i].serverinfo_length;
2817 return 1;
2818}
0f113f3e
MC
2819
2820void ssl_update_cache(SSL *s, int mode)
2821{
2822 int i;
2823
2824 /*
2825 * If the session_id_length is 0, we are not supposed to cache it, and it
2826 * would be rather hard to do anyway :-)
2827 */
2828 if (s->session->session_id_length == 0)
2829 return;
2830
2831 i = s->session_ctx->session_cache_mode;
2832 if ((i & mode) && (!s->hit)
2833 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2834 || SSL_CTX_add_session(s->session_ctx, s->session))
2835 && (s->session_ctx->new_session_cb != NULL)) {
2836 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2837 if (!s->session_ctx->new_session_cb(s, s->session))
2838 SSL_SESSION_free(s->session);
2839 }
2840
2841 /* auto flush every 255 connections */
2842 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2843 if ((((mode & SSL_SESS_CACHE_CLIENT)
2844 ? s->session_ctx->stats.sess_connect_good
2845 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2846 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2847 }
2848 }
2849}
d02b48c6 2850
ba168244 2851const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2852{
2853 return ctx->method;
2854}
ba168244 2855
4ebb342f 2856const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2857{
2858 return (s->method);
2859}
d02b48c6 2860
4ebb342f 2861int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 2862{
0f113f3e
MC
2863 int ret = 1;
2864
2865 if (s->method != meth) {
919ba009
VD
2866 const SSL_METHOD *sm = s->method;
2867 int (*hf)(SSL *) = s->handshake_func;
0f113f3e 2868
919ba009 2869 if (sm->version == meth->version)
0f113f3e
MC
2870 s->method = meth;
2871 else {
919ba009 2872 sm->ssl_free(s);
0f113f3e
MC
2873 s->method = meth;
2874 ret = s->method->ssl_new(s);
2875 }
2876
919ba009 2877 if (hf == sm->ssl_connect)
0f113f3e 2878 s->handshake_func = meth->ssl_connect;
919ba009 2879 else if (hf == sm->ssl_accept)
0f113f3e
MC
2880 s->handshake_func = meth->ssl_accept;
2881 }
2882 return (ret);
2883}
2884
2885int SSL_get_error(const SSL *s, int i)
2886{
2887 int reason;
2888 unsigned long l;
2889 BIO *bio;
2890
2891 if (i > 0)
2892 return (SSL_ERROR_NONE);
2893
2894 /*
2895 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2896 * where we do encode the error
2897 */
2898 if ((l = ERR_peek_error()) != 0) {
2899 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2900 return (SSL_ERROR_SYSCALL);
2901 else
2902 return (SSL_ERROR_SSL);
2903 }
2904
2905 if ((i < 0) && SSL_want_read(s)) {
2906 bio = SSL_get_rbio(s);
2907 if (BIO_should_read(bio))
2908 return (SSL_ERROR_WANT_READ);
2909 else if (BIO_should_write(bio))
2910 /*
2911 * This one doesn't make too much sense ... We never try to write
2912 * to the rbio, and an application program where rbio and wbio
2913 * are separate couldn't even know what it should wait for.
2914 * However if we ever set s->rwstate incorrectly (so that we have
2915 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2916 * wbio *are* the same, this test works around that bug; so it
2917 * might be safer to keep it.
2918 */
2919 return (SSL_ERROR_WANT_WRITE);
2920 else if (BIO_should_io_special(bio)) {
2921 reason = BIO_get_retry_reason(bio);
2922 if (reason == BIO_RR_CONNECT)
2923 return (SSL_ERROR_WANT_CONNECT);
2924 else if (reason == BIO_RR_ACCEPT)
2925 return (SSL_ERROR_WANT_ACCEPT);
2926 else
2927 return (SSL_ERROR_SYSCALL); /* unknown */
2928 }
2929 }
2930
2931 if ((i < 0) && SSL_want_write(s)) {
2932 bio = SSL_get_wbio(s);
2933 if (BIO_should_write(bio))
2934 return (SSL_ERROR_WANT_WRITE);
2935 else if (BIO_should_read(bio))
2936 /*
2937 * See above (SSL_want_read(s) with BIO_should_write(bio))
2938 */
2939 return (SSL_ERROR_WANT_READ);
2940 else if (BIO_should_io_special(bio)) {
2941 reason = BIO_get_retry_reason(bio);
2942 if (reason == BIO_RR_CONNECT)
2943 return (SSL_ERROR_WANT_CONNECT);
2944 else if (reason == BIO_RR_ACCEPT)
2945 return (SSL_ERROR_WANT_ACCEPT);
2946 else
2947 return (SSL_ERROR_SYSCALL);
2948 }
2949 }
2950 if ((i < 0) && SSL_want_x509_lookup(s)) {
2951 return (SSL_ERROR_WANT_X509_LOOKUP);
2952 }
07bbc92c
MC
2953 if ((i < 0) && SSL_want_async(s)) {
2954 return SSL_ERROR_WANT_ASYNC;
2955 }
0f113f3e
MC
2956
2957 if (i == 0) {
2958 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2959 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2960 return (SSL_ERROR_ZERO_RETURN);
2961 }
2962 return (SSL_ERROR_SYSCALL);
2963}
d02b48c6 2964
add2f5ca
MC
2965static int ssl_do_handshake_intern(void *vargs)
2966{
2967 struct ssl_async_args *args;
2968 SSL *s;
2969
2970 args = (struct ssl_async_args *)vargs;
2971 s = args->s;
2972
2973 return s->handshake_func(s);
2974}
2975
4f43d0e7 2976int SSL_do_handshake(SSL *s)
0f113f3e
MC
2977{
2978 int ret = 1;
2979
2980 if (s->handshake_func == NULL) {
2981 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 2982 return -1;
0f113f3e
MC
2983 }
2984
2985 s->method->ssl_renegotiate_check(s);
2986
2987 if (SSL_in_init(s) || SSL_in_before(s)) {
add2f5ca
MC
2988 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2989 struct ssl_async_args args;
2990
2991 args.s = s;
2992
7fecbf6f 2993 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
2994 } else {
2995 ret = s->handshake_func(s);
2996 }
0f113f3e 2997 }
add2f5ca 2998 return ret;
0f113f3e
MC
2999}
3000
4f43d0e7 3001void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3002{
3003 s->server = 1;
3004 s->shutdown = 0;
fe3a3291 3005 ossl_statem_clear(s);
0f113f3e 3006 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3007 clear_ciphers(s);
0f113f3e 3008}
d02b48c6 3009
4f43d0e7 3010void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3011{
3012 s->server = 0;
3013 s->shutdown = 0;
fe3a3291 3014 ossl_statem_clear(s);
0f113f3e 3015 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3016 clear_ciphers(s);
0f113f3e 3017}
d02b48c6 3018
4f43d0e7 3019int ssl_undefined_function(SSL *s)
0f113f3e
MC
3020{
3021 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3022 return (0);
3023}
d02b48c6 3024
41a15c4f 3025int ssl_undefined_void_function(void)
0f113f3e
MC
3026{
3027 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3028 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3029 return (0);
3030}
41a15c4f 3031
0821bcd4 3032int ssl_undefined_const_function(const SSL *s)
0f113f3e 3033{
0f113f3e
MC
3034 return (0);
3035}
0821bcd4 3036
4f43d0e7 3037SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3038{
3039 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3040 return (NULL);
3041}
d02b48c6 3042
0821bcd4 3043const char *SSL_get_version(const SSL *s)
0f113f3e
MC
3044{
3045 if (s->version == TLS1_2_VERSION)
3046 return ("TLSv1.2");
3047 else if (s->version == TLS1_1_VERSION)
3048 return ("TLSv1.1");
3049 else if (s->version == TLS1_VERSION)
3050 return ("TLSv1");
3051 else if (s->version == SSL3_VERSION)
3052 return ("SSLv3");
504e643e
DW
3053 else if (s->version == DTLS1_BAD_VER)
3054 return ("DTLSv0.9");
3055 else if (s->version == DTLS1_VERSION)
3056 return ("DTLSv1");
3057 else if (s->version == DTLS1_2_VERSION)
3058 return ("DTLSv1.2");
0f113f3e
MC
3059 else
3060 return ("unknown");
3061}
d02b48c6 3062
4f43d0e7 3063SSL *SSL_dup(SSL *s)
0f113f3e
MC
3064{
3065 STACK_OF(X509_NAME) *sk;
3066 X509_NAME *xn;
3067 SSL *ret;
3068 int i;
3069
919ba009
VD
3070 /* If we're not quiescent, just up_ref! */
3071 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3072 CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
3073 return s;
3074 }
3075
3076 /*
3077 * Otherwise, copy configuration state, and session if set.
3078 */
0f113f3e
MC
3079 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3080 return (NULL);
3081
0f113f3e 3082 if (s->session != NULL) {
919ba009
VD
3083 /*
3084 * Arranges to share the same session via up_ref. This "copies"
3085 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3086 */
61986d32 3087 if (!SSL_copy_session_id(ret, s))
17dd65e6 3088 goto err;
0f113f3e
MC
3089 } else {
3090 /*
3091 * No session has been established yet, so we have to expect that
3092 * s->cert or ret->cert will be changed later -- they should not both
3093 * point to the same object, and thus we can't use
3094 * SSL_copy_session_id.
3095 */
919ba009
VD
3096 if (!SSL_set_ssl_method(ret, s->method))
3097 goto err;
0f113f3e
MC
3098
3099 if (s->cert != NULL) {
e0e920b1 3100 ssl_cert_free(ret->cert);
0f113f3e
MC
3101 ret->cert = ssl_cert_dup(s->cert);
3102 if (ret->cert == NULL)
3103 goto err;
3104 }
3105
61986d32 3106 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 3107 goto err;
0f113f3e
MC
3108 }
3109
919ba009
VD
3110 ssl_dane_dup(ret, s);
3111 ret->version = s->version;
0f113f3e
MC
3112 ret->options = s->options;
3113 ret->mode = s->mode;
3114 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3115 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3116 ret->msg_callback = s->msg_callback;
3117 ret->msg_callback_arg = s->msg_callback_arg;
3118 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3119 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3120 ret->generate_session_id = s->generate_session_id;
3121
3122 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3123
0f113f3e
MC
3124 /* copy app data, a little dangerous perhaps */
3125 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3126 goto err;
3127
3128 /* setup rbio, and wbio */
3129 if (s->rbio != NULL) {
3130 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3131 goto err;
3132 }
3133 if (s->wbio != NULL) {
3134 if (s->wbio != s->rbio) {
3135 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3136 goto err;
3137 } else
3138 ret->wbio = ret->rbio;
3139 }
919ba009 3140
0f113f3e 3141 ret->server = s->server;
919ba009
VD
3142 if (s->handshake_func) {
3143 if (s->server)
3144 SSL_set_accept_state(ret);
3145 else
3146 SSL_set_connect_state(ret);
3147 }
0f113f3e 3148 ret->shutdown = s->shutdown;
0f113f3e
MC
3149 ret->hit = s->hit;
3150
a974e64a
MC
3151 ret->default_passwd_callback = s->default_passwd_callback;
3152 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3153
0f113f3e
MC
3154 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3155
3156 /* dup the cipher_list and cipher_list_by_id stacks */
3157 if (s->cipher_list != NULL) {
3158 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3159 goto err;
3160 }
3161 if (s->cipher_list_by_id != NULL)
3162 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3163 == NULL)
3164 goto err;
3165
3166 /* Dup the client_CA list */
3167 if (s->client_CA != NULL) {
3168 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3169 goto err;
3170 ret->client_CA = sk;
3171 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3172 xn = sk_X509_NAME_value(sk, i);
3173 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3174 X509_NAME_free(xn);
3175 goto err;
3176 }
3177 }
3178 }
66696478 3179 return ret;
0f113f3e 3180
0f113f3e 3181 err:
66696478
RS
3182 SSL_free(ret);
3183 return NULL;
0f113f3e 3184}
d02b48c6 3185
4f43d0e7 3186void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3187{
3188 if (s->enc_read_ctx != NULL) {
846ec07d 3189 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3190 s->enc_read_ctx = NULL;
3191 }
3192 if (s->enc_write_ctx != NULL) {
846ec07d 3193 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3194 s->enc_write_ctx = NULL;
3195 }
09b6c2ef 3196#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3197 COMP_CTX_free(s->expand);
3198 s->expand = NULL;
3199 COMP_CTX_free(s->compress);
3200 s->compress = NULL;
0f113f3e
MC
3201#endif
3202}
d02b48c6 3203
0821bcd4 3204X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3205{
3206 if (s->cert != NULL)
3207 return (s->cert->key->x509);
3208 else
3209 return (NULL);
3210}
d02b48c6 3211
a25f9adc 3212EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3213{
3214 if (s->cert != NULL)
3215 return (s->cert->key->privatekey);
3216 else
3217 return (NULL);
3218}
d02b48c6 3219
a25f9adc 3220X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3221{
3222 if (ctx->cert != NULL)
3223 return ctx->cert->key->x509;
3224 else
3225 return NULL;
3226}
a25f9adc
DSH
3227
3228EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3229{
3230 if (ctx->cert != NULL)
3231 return ctx->cert->key->privatekey;
3232 else
3233 return NULL;
3234}
a25f9adc 3235
babb3798 3236const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3237{
3238 if ((s->session != NULL) && (s->session->cipher != NULL))
3239 return (s->session->cipher);
3240 return (NULL);
3241}
3242
377dcdba 3243const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3244{
9a555706
RS
3245#ifndef OPENSSL_NO_COMP
3246 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3247#else
3248 return NULL;
3249#endif
0f113f3e 3250}
377dcdba
RL
3251
3252const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3253{
9a555706
RS
3254#ifndef OPENSSL_NO_COMP
3255 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3256#else
3257 return NULL;
0f113f3e 3258#endif
9a555706 3259}
0f113f3e
MC
3260
3261int ssl_init_wbio_buffer(SSL *s, int push)
3262{
3263 BIO *bbio;
3264
3265 if (s->bbio == NULL) {
3266 bbio = BIO_new(BIO_f_buffer());
3267 if (bbio == NULL)
3268 return (0);
3269 s->bbio = bbio;
3270 } else {
3271 bbio = s->bbio;
3272 if (s->bbio == s->wbio)
3273 s->wbio = BIO_pop(s->wbio);
3274 }
3275 (void)BIO_reset(bbio);
3276/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3277 if (!BIO_set_read_buffer_size(bbio, 1)) {
3278 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3279 return (0);
3280 }
3281 if (push) {
3282 if (s->wbio != bbio)
3283 s->wbio = BIO_push(bbio, s->wbio);
3284 } else {
3285 if (s->wbio == bbio)
3286 s->wbio = BIO_pop(bbio);
3287 }
3288 return (1);
3289}
413c4f45 3290
4f43d0e7 3291void ssl_free_wbio_buffer(SSL *s)
0f113f3e 3292{
62adbcee 3293 /* callers ensure s is never null */
0f113f3e
MC
3294 if (s->bbio == NULL)
3295 return;
3296
3297 if (s->bbio == s->wbio) {
3298 /* remove buffering */
3299 s->wbio = BIO_pop(s->wbio);
f3f1cf84
RS
3300#ifdef REF_DEBUG
3301 /*
3302 * not the usual REF_DEBUG, but this avoids
3303 * adding one more preprocessor symbol
3304 */
0f113f3e
MC
3305 assert(s->wbio != NULL);
3306#endif
3307 }
3308 BIO_free(s->bbio);
3309 s->bbio = NULL;
3310}
3311
3312void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3313{
3314 ctx->quiet_shutdown = mode;
3315}
58964a49 3316
0821bcd4 3317int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3318{
3319 return (ctx->quiet_shutdown);
3320}
58964a49 3321
0f113f3e
MC
3322void SSL_set_quiet_shutdown(SSL *s, int mode)
3323{
3324 s->quiet_shutdown = mode;
3325}
58964a49 3326
0821bcd4 3327int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3328{
3329 return (s->quiet_shutdown);
3330}
58964a49 3331
0f113f3e
MC
3332void SSL_set_shutdown(SSL *s, int mode)
3333{
3334 s->shutdown = mode;
3335}
58964a49 3336
0821bcd4 3337int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
3338{
3339 return (s->shutdown);
3340}
58964a49 3341
0821bcd4 3342int SSL_version(const SSL *s)
0f113f3e
MC
3343{
3344 return (s->version);
3345}
58964a49 3346
0821bcd4 3347SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
3348{
3349 return (ssl->ctx);
3350}
3351
3352SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3353{
24a0d393 3354 CERT *new_cert;
0f113f3e
MC
3355 if (ssl->ctx == ctx)
3356 return ssl->ctx;
0f113f3e
MC
3357 if (ctx == NULL)
3358 ctx = ssl->initial_ctx;
24a0d393
KR
3359 new_cert = ssl_cert_dup(ctx->cert);
3360 if (new_cert == NULL) {
3361 return NULL;
0f113f3e 3362 }
24a0d393
KR
3363 ssl_cert_free(ssl->cert);
3364 ssl->cert = new_cert;
0f113f3e
MC
3365
3366 /*
3367 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3368 * so setter APIs must prevent invalid lengths from entering the system.
3369 */
3370 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3371
3372 /*
3373 * If the session ID context matches that of the parent SSL_CTX,
3374 * inherit it from the new SSL_CTX as well. If however the context does
3375 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3376 * leave it unchanged.
3377 */
3378 if ((ssl->ctx != NULL) &&
3379 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3380 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3381 ssl->sid_ctx_length = ctx->sid_ctx_length;
3382 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3383 }
3384
3385 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
e0e920b1 3386 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3387 ssl->ctx = ctx;
3388
3389 return (ssl->ctx);
3390}
ed3883d2 3391
4f43d0e7 3392int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3393{
3394 return (X509_STORE_set_default_paths(ctx->cert_store));
3395}
58964a49 3396
d84a7b20
MC
3397int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3398{
3399 X509_LOOKUP *lookup;
3400
3401 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3402 if (lookup == NULL)
3403 return 0;
3404 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3405
3406 /* Clear any errors if the default directory does not exist */
3407 ERR_clear_error();
3408
3409 return 1;
3410}
3411
3412int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3413{
3414 X509_LOOKUP *lookup;
3415
3416 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3417 if (lookup == NULL)
3418 return 0;
3419
3420 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3421
3422 /* Clear any errors if the default file does not exist */
3423 ERR_clear_error();
3424
3425 return 1;
3426}
3427
303c0028 3428int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3429 const char *CApath)
3430{
3431 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3432}
58964a49 3433
45d87a1f 3434void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3435 void (*cb) (const SSL *ssl, int type, int val))
3436{
3437 ssl->info_callback = cb;
3438}
3439
3440/*
3441 * One compiler (Diab DCC) doesn't like argument names in returned function
3442 * pointer.
3443 */
3444void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3445 int /* type */ ,
3446 int /* val */ ) {
3447 return ssl->info_callback;
3448}
58964a49 3449
0f113f3e
MC
3450void SSL_set_verify_result(SSL *ssl, long arg)
3451{
3452 ssl->verify_result = arg;
3453}
58964a49 3454
0821bcd4 3455long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3456{
3457 return (ssl->verify_result);
3458}
3459
d9f1c639 3460size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3461{
6b8f5d0d 3462 if (outlen == 0)
858618e7
NM
3463 return sizeof(ssl->s3->client_random);
3464 if (outlen > sizeof(ssl->s3->client_random))
3465 outlen = sizeof(ssl->s3->client_random);
3466 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3467 return outlen;
858618e7
NM
3468}
3469
d9f1c639 3470size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3471{
6b8f5d0d 3472 if (outlen == 0)
858618e7
NM
3473 return sizeof(ssl->s3->server_random);
3474 if (outlen > sizeof(ssl->s3->server_random))
3475 outlen = sizeof(ssl->s3->server_random);
3476 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3477 return outlen;
858618e7
NM
3478}
3479
d9f1c639 3480size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
6b8f5d0d 3481 unsigned char *out, size_t outlen)
858618e7 3482{
6b8f5d0d
MC
3483 if (session->master_key_length < 0) {
3484 /* Should never happen */
3485 return 0;
3486 }
d9f1c639
MC
3487 if (outlen == 0)
3488 return session->master_key_length;
6b8f5d0d 3489 if (outlen > (size_t)session->master_key_length)
858618e7
NM
3490 outlen = session->master_key_length;
3491 memcpy(out, session->master_key, outlen);
d9f1c639 3492 return outlen;
858618e7
NM
3493}
3494
0f113f3e
MC
3495int SSL_set_ex_data(SSL *s, int idx, void *arg)
3496{
3497 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3498}
3499
3500void *SSL_get_ex_data(const SSL *s, int idx)
3501{
3502 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3503}
3504
0f113f3e
MC
3505int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3506{
3507 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3508}
3509
3510void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3511{
3512 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3513}
58964a49 3514
4f43d0e7 3515int ssl_ok(SSL *s)
0f113f3e
MC
3516{
3517 return (1);
3518}
dfeab068 3519
0821bcd4 3520X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3521{
3522 return (ctx->cert_store);
3523}
413c4f45 3524
0f113f3e
MC
3525void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3526{
222561fe 3527 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3528 ctx->cert_store = store;
3529}
413c4f45 3530
0821bcd4 3531int SSL_want(const SSL *s)
0f113f3e
MC
3532{
3533 return (s->rwstate);
3534}
413c4f45 3535
0f113f3e 3536/**
4f43d0e7
BL
3537 * \brief Set the callback for generating temporary DH keys.
3538 * \param ctx the SSL context.
3539 * \param dh the callback
3540 */
3541
bc36ee62 3542#ifndef OPENSSL_NO_DH
0f113f3e
MC
3543void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3544 DH *(*dh) (SSL *ssl, int is_export,
3545 int keylength))
3546{
3547 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3548}
f8c3c05d 3549
0f113f3e
MC
3550void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3551 int keylength))
3552{
3553 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3554}
79df9d62 3555#endif
15d21c2d 3556
ddac1974
NL
3557#ifndef OPENSSL_NO_PSK
3558int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3559{
3560 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3561 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3562 SSL_R_DATA_LENGTH_TOO_LONG);
3563 return 0;
3564 }
df6da24b 3565 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3566 if (identity_hint != NULL) {
7644a9ae 3567 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3568 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3569 return 0;
3570 } else
df6da24b 3571 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3572 return 1;
3573}
ddac1974
NL
3574
3575int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3576{
3577 if (s == NULL)
3578 return 0;
3579
0f113f3e
MC
3580 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3581 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3582 return 0;
3583 }
df6da24b 3584 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3585 if (identity_hint != NULL) {
7644a9ae 3586 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3587 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3588 return 0;
3589 } else
df6da24b 3590 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3591 return 1;
3592}
ddac1974
NL
3593
3594const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3595{
3596 if (s == NULL || s->session == NULL)
3597 return NULL;
3598 return (s->session->psk_identity_hint);
3599}
ddac1974
NL
3600
3601const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3602{
3603 if (s == NULL || s->session == NULL)
3604 return NULL;
3605 return (s->session->psk_identity);
3606}
7806f3dd 3607
52b8dad8 3608void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3609 unsigned int (*cb) (SSL *ssl,
3610 const char *hint,
3611 char *identity,
3612 unsigned int
3613 max_identity_len,
3614 unsigned char *psk,
3615 unsigned int
3616 max_psk_len))
3617{
3618 s->psk_client_callback = cb;
3619}
7806f3dd
NL
3620
3621void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3622 unsigned int (*cb) (SSL *ssl,
3623 const char *hint,
3624 char *identity,
3625 unsigned int
3626 max_identity_len,
3627 unsigned char *psk,
3628 unsigned int
3629 max_psk_len))
3630{
3631 ctx->psk_client_callback = cb;
3632}
7806f3dd 3633
52b8dad8 3634void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3635 unsigned int (*cb) (SSL *ssl,
3636 const char *identity,
3637 unsigned char *psk,
3638 unsigned int
3639 max_psk_len))
3640{
3641 s->psk_server_callback = cb;
3642}
7806f3dd
NL
3643
3644void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3645 unsigned int (*cb) (SSL *ssl,
3646 const char *identity,
3647 unsigned char *psk,
3648 unsigned int
3649 max_psk_len))
3650{
3651 ctx->psk_server_callback = cb;
3652}
3653#endif
3654
3655void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3656 void (*cb) (int write_p, int version,
3657 int content_type, const void *buf,
3658 size_t len, SSL *ssl, void *arg))
3659{
3660 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3661}
3662
3663void SSL_set_msg_callback(SSL *ssl,
3664 void (*cb) (int write_p, int version,
3665 int content_type, const void *buf,
3666 size_t len, SSL *ssl, void *arg))
3667{
3668 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3669}
a661b653 3670
7c2d4fee 3671void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3672 int (*cb) (SSL *ssl,
3673 int
3674 is_forward_secure))
3675{
3676 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3677 (void (*)(void))cb);
3678}
3679
7c2d4fee 3680void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3681 int (*cb) (SSL *ssl,
3682 int is_forward_secure))
3683{
3684 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3685 (void (*)(void))cb);
3686}
3687
3688/*
3689 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3690 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3691 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3692 * allocated ctx;
8671b898 3693 */
b948e2c5 3694
0f113f3e 3695EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3696{
0f113f3e 3697 ssl_clear_hash_ctx(hash);
bfb0641f 3698 *hash = EVP_MD_CTX_new();
5f3d93e4 3699 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3700 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3701 *hash = NULL;
3702 return NULL;
3703 }
0f113f3e 3704 return *hash;
b948e2c5 3705}
0f113f3e
MC
3706
3707void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3708{
3709
0f113f3e 3710 if (*hash)
bfb0641f 3711 EVP_MD_CTX_free(*hash);
0f113f3e 3712 *hash = NULL;
b948e2c5 3713}
a661b653 3714
48fbcbac
DSH
3715/* Retrieve handshake hashes */
3716int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3717{
6e59a892 3718 EVP_MD_CTX *ctx = NULL;
28ba2541
DSH
3719 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3720 int ret = EVP_MD_CTX_size(hdgst);
28ba2541
DSH
3721 if (ret < 0 || ret > outlen) {
3722 ret = 0;
3723 goto err;
48fbcbac 3724 }
bfb0641f 3725 ctx = EVP_MD_CTX_new();
6e59a892
RL
3726 if (ctx == NULL) {
3727 ret = 0;
3728 goto err;
3729 }
3730 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3731 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
28ba2541 3732 ret = 0;
48fbcbac 3733 err:
bfb0641f 3734 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
3735 return ret;
3736}
3737
b577fd0b 3738int SSL_session_reused(SSL *s)
0f113f3e
MC
3739{
3740 return s->hit;
3741}
08557cf2 3742
87adf1fa 3743int SSL_is_server(SSL *s)
0f113f3e
MC
3744{
3745 return s->server;
3746}
87adf1fa 3747
47153c72
RS
3748#if OPENSSL_API_COMPAT < 0x10100000L
3749void SSL_set_debug(SSL *s, int debug)
3750{
3751 /* Old function was do-nothing anyway... */
3752 (void)s;
3753 (void)debug;
3754}
3755#endif
3756
3757
b362ccab 3758void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3759{
3760 s->cert->sec_level = level;
3761}
b362ccab
DSH
3762
3763int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3764{
3765 return s->cert->sec_level;
3766}
b362ccab 3767
0f113f3e
MC
3768void SSL_set_security_callback(SSL *s,
3769 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3770 int bits, int nid, void *other,
3771 void *ex))
3772{
3773 s->cert->sec_cb = cb;
3774}
b362ccab 3775
0f113f3e
MC
3776int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3777 int bits, int nid,
3778 void *other, void *ex) {
3779 return s->cert->sec_cb;
3780}
b362ccab
DSH
3781
3782void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3783{
3784 s->cert->sec_ex = ex;
3785}
b362ccab
DSH
3786
3787void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3788{
3789 return s->cert->sec_ex;
3790}
b362ccab
DSH
3791
3792void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3793{
3794 ctx->cert->sec_level = level;
3795}
b362ccab
DSH
3796
3797int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3798{
3799 return ctx->cert->sec_level;
3800}
b362ccab 3801
0f113f3e
MC
3802void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3803 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3804 int bits, int nid, void *other,
3805 void *ex))
3806{
3807 ctx->cert->sec_cb = cb;
3808}
b362ccab 3809
0f113f3e
MC
3810int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3811 SSL_CTX *ctx,
3812 int op, int bits,
3813 int nid,
3814 void *other,
3815 void *ex) {
3816 return ctx->cert->sec_cb;
3817}
b362ccab
DSH
3818
3819void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3820{
3821 ctx->cert->sec_ex = ex;
3822}
b362ccab
DSH
3823
3824void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3825{
3826 return ctx->cert->sec_ex;
3827}
b362ccab 3828
8106cb8b
VD
3829
3830/*
3831 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3832 * can return unsigned long, instead of the generic long return value from the
3833 * control interface.
3834 */
3835unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3836{
3837 return ctx->options;
3838}
3839unsigned long SSL_get_options(const SSL* s)
3840{
3841 return s->options;
3842}
3843unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3844{
3845 return ctx->options |= op;
3846}
3847unsigned long SSL_set_options(SSL *s, unsigned long op)
3848{
3849 return s->options |= op;
3850}
3851unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3852{
3853 return ctx->options &= ~op;
3854}
3855unsigned long SSL_clear_options(SSL *s, unsigned long op)
3856{
3857 return s->options &= ~op;
3858}
3859
696178ed
DSH
3860STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3861{
3862 return s->verified_chain;
3863}
3864
0f113f3e 3865IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
3866
3867#ifndef OPENSSL_NO_CT
3868
3869/*
3870 * Moves SCTs from the |src| stack to the |dst| stack.
3871 * The source of each SCT will be set to |origin|.
3872 * If |dst| points to a NULL pointer, a new stack will be created and owned by
3873 * the caller.
3874 * Returns the number of SCTs moved, or a negative integer if an error occurs.
3875 */
3876static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src, sct_source_t origin)
3877{
3878 int scts_moved = 0;
3879 SCT *sct = NULL;
3880
3881 if (*dst == NULL) {
3882 *dst = sk_SCT_new_null();
3883 if (*dst == NULL) {
3884 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
3885 goto err;
3886 }
3887 }
3888
3889 while ((sct = sk_SCT_pop(src)) != NULL) {
3890 if (SCT_set_source(sct, origin) != 1)
3891 goto err;
3892
3893 if (sk_SCT_push(*dst, sct) <= 0)
3894 goto err;
3895 scts_moved += 1;
3896 }
3897
3898 return scts_moved;
3899err:
3900 if (sct != NULL)
3901 sk_SCT_push(src, sct); /* Put the SCT back */
3902 return scts_moved;
3903}
3904
3905/*
3906* Look for data collected during ServerHello and parse if found.
3907* Return 1 on success, 0 on failure.
3908*/
3909static int ct_extract_tls_extension_scts(SSL *s)
3910{
3911 int scts_extracted = 0;
3912
3913 if (s->tlsext_scts != NULL) {
3914 const unsigned char *p = s->tlsext_scts;
3915 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->tlsext_scts_len);
3916
3917 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
3918
3919 SCT_LIST_free(scts);
3920 }
3921
3922 return scts_extracted;
3923}
3924
3925/*
3926 * Checks for an OCSP response and then attempts to extract any SCTs found if it
3927 * contains an SCT X509 extension. They will be stored in |s->scts|.
3928 * Returns:
3929 * - The number of SCTs extracted, assuming an OCSP response exists.
3930 * - 0 if no OCSP response exists or it contains no SCTs.
3931 * - A negative integer if an error occurs.
3932 */
3933static int ct_extract_ocsp_response_scts(SSL *s)
3934{
3935 int scts_extracted = 0;
3936 const unsigned char *p;
3937 OCSP_BASICRESP *br = NULL;
3938 OCSP_RESPONSE *rsp = NULL;
3939 STACK_OF(SCT) *scts = NULL;
3940 int i;
3941
3942 if (s->tlsext_ocsp_resp == NULL || s->tlsext_ocsp_resplen == 0)
3943 goto err;
3944
3945 p = s->tlsext_ocsp_resp;
3946 rsp = d2i_OCSP_RESPONSE(NULL, &p, s->tlsext_ocsp_resplen);
3947 if (rsp == NULL)
3948 goto err;
3949
3950 br = OCSP_response_get1_basic(rsp);
3951 if (br == NULL)
3952 goto err;
3953
3954 for (i = 0; i < OCSP_resp_count(br); ++i) {
3955 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
3956
3957 if (single == NULL)
3958 continue;
3959
3960 scts = OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
3961 scts_extracted = ct_move_scts(&s->scts, scts,
3962 SCT_SOURCE_OCSP_STAPLED_RESPONSE);
3963 if (scts_extracted < 0)
3964 goto err;
3965 }
3966err:
3967 SCT_LIST_free(scts);
3968 OCSP_BASICRESP_free(br);
3969 OCSP_RESPONSE_free(rsp);
3970 return scts_extracted;
3971}
3972
3973/*
3974 * Attempts to extract SCTs from the peer certificate.
3975 * Return the number of SCTs extracted, or a negative integer if an error
3976 * occurs.
3977 */
3978static int ct_extract_x509v3_extension_scts(SSL *s)
3979{
3980 int scts_extracted = 0;
3f3c7d26 3981 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
3982
3983 if (cert != NULL) {
3984 STACK_OF(SCT) *scts =
3985 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
3986
3987 scts_extracted =
3988 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
3989
3990 SCT_LIST_free(scts);
3991 }
3992
3993 return scts_extracted;
3994}
3995
3996/*
3997 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
3998 * response (if it exists) and X509v3 extensions in the certificate.
3999 * Returns NULL if an error occurs.
4000 */
4001const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4002{
4003 if (!s->scts_parsed) {
4004 if (ct_extract_tls_extension_scts(s) < 0 ||
4005 ct_extract_ocsp_response_scts(s) < 0 ||
4006 ct_extract_x509v3_extension_scts(s) < 0)
4007 goto err;
4008
4009 s->scts_parsed = 1;
4010 }
4011 return s->scts;
4012err:
4013 return NULL;
4014}
4015
4016int SSL_set_ct_validation_callback(SSL *s, ct_validation_cb callback, void *arg)
4017{
4018 int ret = 0;
4019
4020 /*
4021 * Since code exists that uses the custom extension handler for CT, look
4022 * for this and throw an error if they have already registered to use CT.
4023 */
4024 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4025 TLSEXT_TYPE_signed_certificate_timestamp)) {
4026 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4027 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4028 goto err;
4029 }
4030
4031 s->ct_validation_callback = callback;
4032 s->ct_validation_callback_arg = arg;
4033
4034 if (callback != NULL) {
4035 /* If we are validating CT, then we MUST accept SCTs served via OCSP */
4036 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4037 goto err;
4038 }
4039
4040 ret = 1;
4041err:
4042 return ret;
4043}
4044
4045int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx, ct_validation_cb callback,
4046 void *arg)
4047{
4048 int ret = 0;
4049
4050 /*
4051 * Since code exists that uses the custom extension handler for CT, look for
4052 * this and throw an error if they have already registered to use CT.
4053 */
4054 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4055 TLSEXT_TYPE_signed_certificate_timestamp)) {
4056 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4057 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4058 goto err;
4059 }
4060
4061 ctx->ct_validation_callback = callback;
4062 ctx->ct_validation_callback_arg = arg;
4063 ret = 1;
4064err:
4065 return ret;
4066}
4067
4068ct_validation_cb SSL_get_ct_validation_callback(const SSL *s)
4069{
4070 return s->ct_validation_callback;
4071}
4072
4073ct_validation_cb SSL_CTX_get_ct_validation_callback(const SSL_CTX *ctx)
4074{
4075 return ctx->ct_validation_callback;
4076}
4077
4d482ee2 4078int ssl_validate_ct(SSL *s)
ed29e82a
RP
4079{
4080 int ret = 0;
3f3c7d26 4081 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4082 X509 *issuer = NULL;
4083 CT_POLICY_EVAL_CTX *ctx = NULL;
4084 const STACK_OF(SCT) *scts;
4085
4086 /* If no callback is set, attempt no validation - just return success */
4087 if (s->ct_validation_callback == NULL)
4088 return 1;
4089
4090 if (cert == NULL) {
4091 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_NO_CERTIFICATE_ASSIGNED);
4092 goto end;
4093 }
4094
4095 if (s->verified_chain != NULL && sk_X509_num(s->verified_chain) > 1)
4096 issuer = sk_X509_value(s->verified_chain, 1);
4097
4098 ctx = CT_POLICY_EVAL_CTX_new();
4099 if (ctx == NULL) {
4100 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4101 goto end;
4102 }
4103
4104 CT_POLICY_EVAL_CTX_set0_cert(ctx, cert);
4105 CT_POLICY_EVAL_CTX_set0_issuer(ctx, issuer);
4106 CT_POLICY_EVAL_CTX_set0_log_store(ctx, s->ctx->ctlog_store);
4107
4108 scts = SSL_get0_peer_scts(s);
4109
4110 if (SCT_LIST_validate(scts, ctx) != 1) {
4111 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4112 goto end;
4113 }
4114
4115 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4116 if (ret < 0)
4117 ret = 0; /* This function returns 0 on failure */
4118
4119end:
4120 CT_POLICY_EVAL_CTX_free(ctx);
4121 return ret;
4122}
4123
4124int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4125{
4126 int ret = CTLOG_STORE_load_default_file(ctx->ctlog_store);
4127
4128 /* Clear any errors if the default file does not exist */
4129 ERR_clear_error();
4130 return ret;
4131}
4132
4133int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4134{
4135 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4136}
4137
4138#endif