]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Fix client verify mode to check SSL_VERIFY_PEER
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
f3f1cf84 145#ifdef REF_DEBUG
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa 149#include "ssl_locl.h"
ec577822
BM
150#include <openssl/objects.h>
151#include <openssl/lhash.h>
bb7cd4e3 152#include <openssl/x509v3.h>
6434abbf 153#include <openssl/rand.h>
67c8e7f4 154#include <openssl/ocsp.h>
3c27208f
RS
155#include <openssl/dh.h>
156#include <openssl/engine.h>
07bbc92c 157#include <openssl/async.h>
3c27208f 158#include <openssl/ct.h>
0f113f3e 159
df2ee0e2 160const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
161
162SSL3_ENC_METHOD ssl3_undef_enc_method = {
163 /*
164 * evil casts, but these functions are only called if there's a library
165 * bug
166 */
d102d9df
MC
167 (int (*)(SSL *, SSL3_RECORD *, unsigned int, int))ssl_undefined_function,
168 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
0f113f3e
MC
169 ssl_undefined_function,
170 (int (*)(SSL *, unsigned char *, unsigned char *, int))
171 ssl_undefined_function,
172 (int (*)(SSL *, int))ssl_undefined_function,
173 (int (*)(SSL *, const char *, int, unsigned char *))
174 ssl_undefined_function,
175 0, /* finish_mac_length */
0f113f3e
MC
176 NULL, /* client_finished_label */
177 0, /* client_finished_label_len */
178 NULL, /* server_finished_label */
179 0, /* server_finished_label_len */
180 (int (*)(int))ssl_undefined_function,
181 (int (*)(SSL *, unsigned char *, size_t, const char *,
182 size_t, const unsigned char *, size_t,
183 int use_context))ssl_undefined_function,
184};
d02b48c6 185
07bbc92c
MC
186struct ssl_async_args {
187 SSL *s;
188 void *buf;
189 int num;
ec447924 190 enum { READFUNC, WRITEFUNC, OTHERFUNC} type;
add2f5ca 191 union {
ec447924
MC
192 int (*func_read)(SSL *, void *, int);
193 int (*func_write)(SSL *, const void *, int);
194 int (*func_other)(SSL *);
add2f5ca 195 } f;
07bbc92c
MC
196};
197
919ba009
VD
198static const struct {
199 uint8_t mtype;
200 uint8_t ord;
201 int nid;
202} dane_mds[] = {
203 { DANETLS_MATCHING_FULL, 0, NID_undef },
204 { DANETLS_MATCHING_2256, 1, NID_sha256 },
205 { DANETLS_MATCHING_2512, 2, NID_sha512 },
206};
207
208static int dane_ctx_enable(struct dane_ctx_st *dctx)
209{
210 const EVP_MD **mdevp;
211 uint8_t *mdord;
212 uint8_t mdmax = DANETLS_MATCHING_LAST;
213 int n = ((int) mdmax) + 1; /* int to handle PrivMatch(255) */
214 size_t i;
215
216 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
217 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
218
219 if (mdord == NULL || mdevp == NULL) {
220 OPENSSL_free(mdevp);
221 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
222 return 0;
223 }
224
225 /* Install default entries */
226 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
227 const EVP_MD *md;
228
229 if (dane_mds[i].nid == NID_undef ||
230 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
231 continue;
232 mdevp[dane_mds[i].mtype] = md;
233 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
234 }
235
236 dctx->mdevp = mdevp;
237 dctx->mdord = mdord;
238 dctx->mdmax = mdmax;
239
240 return 1;
241}
242
243static void dane_ctx_final(struct dane_ctx_st *dctx)
244{
245 OPENSSL_free(dctx->mdevp);
246 dctx->mdevp = NULL;
247
248 OPENSSL_free(dctx->mdord);
249 dctx->mdord = NULL;
250 dctx->mdmax = 0;
251}
252
253static void tlsa_free(danetls_record *t)
254{
255 if (t == NULL)
256 return;
257 OPENSSL_free(t->data);
258 EVP_PKEY_free(t->spki);
259 OPENSSL_free(t);
260}
261
262static void dane_final(struct dane_st *dane)
263{
264 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
265 dane->trecs = NULL;
266
267 sk_X509_pop_free(dane->certs, X509_free);
268 dane->certs = NULL;
269
270 X509_free(dane->mcert);
271 dane->mcert = NULL;
272 dane->mtlsa = NULL;
273 dane->mdpth = -1;
274 dane->pdpth = -1;
275}
276
277/*
278 * dane_copy - Copy dane configuration, sans verification state.
279 */
280static int ssl_dane_dup(SSL *to, SSL *from)
281{
282 int num;
283 int i;
284
285 if (!DANETLS_ENABLED(&from->dane))
286 return 1;
287
288 dane_final(&to->dane);
289
290 num = sk_danetls_record_num(from->dane.trecs);
291 for (i = 0; i < num; ++i) {
292 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
293 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
294 t->data, t->dlen) <= 0)
295 return 0;
296 }
297 return 1;
298}
299
300static int dane_mtype_set(
301 struct dane_ctx_st *dctx,
302 const EVP_MD *md,
303 uint8_t mtype,
304 uint8_t ord)
305{
306 int i;
307
308 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
309 SSLerr(SSL_F_DANE_MTYPE_SET,
310 SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
311 return 0;
312 }
313
314 if (mtype > dctx->mdmax) {
315 const EVP_MD **mdevp;
316 uint8_t *mdord;
317 int n = ((int) mtype) + 1;
318
319 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
320 if (mdevp == NULL) {
321 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
322 return -1;
323 }
324 dctx->mdevp = mdevp;
325
326 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
327 if (mdord == NULL) {
328 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
329 return -1;
330 }
331 dctx->mdord = mdord;
332
333 /* Zero-fill any gaps */
334 for (i = dctx->mdmax+1; i < mtype; ++i) {
335 mdevp[i] = NULL;
336 mdord[i] = 0;
337 }
338
339 dctx->mdmax = mtype;
340 }
341
342 dctx->mdevp[mtype] = md;
343 /* Coerce ordinal of disabled matching types to 0 */
344 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
345
346 return 1;
347}
348
349static const EVP_MD *tlsa_md_get(struct dane_st *dane, uint8_t mtype)
350{
351 if (mtype > dane->dctx->mdmax)
352 return NULL;
353 return dane->dctx->mdevp[mtype];
354}
355
356static int dane_tlsa_add(
357 struct dane_st *dane,
358 uint8_t usage,
359 uint8_t selector,
360 uint8_t mtype,
361 unsigned char *data,
362 size_t dlen)
363{
364 danetls_record *t;
365 const EVP_MD *md = NULL;
366 int ilen = (int)dlen;
367 int i;
368
369 if (dane->trecs == NULL) {
370 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
371 return -1;
372 }
373
374 if (ilen < 0 || dlen != (size_t)ilen) {
375 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
376 return 0;
377 }
378
379 if (usage > DANETLS_USAGE_LAST) {
380 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
381 return 0;
382 }
383
384 if (selector > DANETLS_SELECTOR_LAST) {
385 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
386 return 0;
387 }
388
389 if (mtype != DANETLS_MATCHING_FULL) {
390 md = tlsa_md_get(dane, mtype);
391 if (md == NULL) {
392 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
393 return 0;
394 }
395 }
396
397 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
398 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
399 return 0;
400 }
401 if (!data) {
402 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
403 return 0;
404 }
405
406 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
407 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
408 return -1;
409 }
410
411 t->usage = usage;
412 t->selector = selector;
413 t->mtype = mtype;
414 t->data = OPENSSL_malloc(ilen);
415 if (t->data == NULL) {
416 tlsa_free(t);
417 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
418 return -1;
419 }
420 memcpy(t->data, data, ilen);
421 t->dlen = ilen;
422
423 /* Validate and cache full certificate or public key */
424 if (mtype == DANETLS_MATCHING_FULL) {
425 const unsigned char *p = data;
426 X509 *cert = NULL;
427 EVP_PKEY *pkey = NULL;
428
429 switch (selector) {
430 case DANETLS_SELECTOR_CERT:
431 if (!d2i_X509(&cert, &p, dlen) || p < data ||
432 dlen != (size_t)(p - data)) {
433 tlsa_free(t);
434 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
435 return 0;
436 }
437 if (X509_get0_pubkey(cert) == NULL) {
438 tlsa_free(t);
439 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
440 return 0;
441 }
442
443 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
444 X509_free(cert);
445 break;
446 }
447
448 /*
449 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
450 * records that contain full certificates of trust-anchors that are
451 * not present in the wire chain. For usage PKIX-TA(0), we augment
452 * the chain with untrusted Full(0) certificates from DNS, in case
453 * they are missing from the chain.
454 */
455 if ((dane->certs == NULL &&
456 (dane->certs = sk_X509_new_null()) == NULL) ||
457 !sk_X509_push(dane->certs, cert)) {
458 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
459 X509_free(cert);
460 tlsa_free(t);
461 return -1;
462 }
463 break;
464
465 case DANETLS_SELECTOR_SPKI:
466 if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
467 dlen != (size_t)(p - data)) {
468 tlsa_free(t);
469 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
470 return 0;
471 }
472
473 /*
474 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
475 * records that contain full bare keys of trust-anchors that are
476 * not present in the wire chain.
477 */
478 if (usage == DANETLS_USAGE_DANE_TA)
479 t->spki = pkey;
480 else
481 EVP_PKEY_free(pkey);
482 break;
483 }
484 }
485
486 /*-
487 * Find the right insertion point for the new record.
488 *
489 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
490 * they can be processed first, as they require no chain building, and no
491 * expiration or hostname checks. Because DANE-EE(3) is numerically
492 * largest, this is accomplished via descending sort by "usage".
493 *
494 * We also sort in descending order by matching ordinal to simplify
495 * the implementation of digest agility in the verification code.
496 *
497 * The choice of order for the selector is not significant, so we
498 * use the same descending order for consistency.
499 */
500 for (i = 0; i < sk_danetls_record_num(dane->trecs); ++i) {
501 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
502 if (rec->usage > usage)
503 continue;
504 if (rec->usage < usage)
505 break;
506 if (rec->selector > selector)
507 continue;
508 if (rec->selector < selector)
509 break;
510 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
511 continue;
512 break;
513 }
514
515 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
516 tlsa_free(t);
517 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
518 return -1;
519 }
520 dane->umask |= DANETLS_USAGE_BIT(usage);
521
522 return 1;
523}
524
d31fb0b5
RS
525static void clear_ciphers(SSL *s)
526{
527 /* clear the current cipher */
528 ssl_clear_cipher_ctx(s);
529 ssl_clear_hash_ctx(&s->read_hash);
530 ssl_clear_hash_ctx(&s->write_hash);
531}
532
4f43d0e7 533int SSL_clear(SSL *s)
0f113f3e 534{
0f113f3e
MC
535 if (s->method == NULL) {
536 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
537 return (0);
538 }
d02b48c6 539
0f113f3e
MC
540 if (ssl_clear_bad_session(s)) {
541 SSL_SESSION_free(s->session);
542 s->session = NULL;
543 }
d62bfb39 544
0f113f3e
MC
545 s->error = 0;
546 s->hit = 0;
547 s->shutdown = 0;
d02b48c6 548
0f113f3e
MC
549 if (s->renegotiate) {
550 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
551 return 0;
552 }
d02b48c6 553
fe3a3291 554 ossl_statem_clear(s);
413c4f45 555
0f113f3e
MC
556 s->version = s->method->version;
557 s->client_version = s->version;
558 s->rwstate = SSL_NOTHING;
d02b48c6 559
25aaa98a
RS
560 BUF_MEM_free(s->init_buf);
561 s->init_buf = NULL;
d31fb0b5 562 clear_ciphers(s);
0f113f3e 563 s->first_packet = 0;
d02b48c6 564
919ba009
VD
565 /* Reset DANE verification result state */
566 s->dane.mdpth = -1;
567 s->dane.pdpth = -1;
568 X509_free(s->dane.mcert);
569 s->dane.mcert = NULL;
570 s->dane.mtlsa = NULL;
571
572 /* Clear the verification result peername */
573 X509_VERIFY_PARAM_move_peername(s->param, NULL);
574
0f113f3e
MC
575 /*
576 * Check to see if we were changed into a different method, if so, revert
577 * back if we are not doing session-id reuse.
578 */
024f543c 579 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
580 && (s->method != s->ctx->method)) {
581 s->method->ssl_free(s);
582 s->method = s->ctx->method;
583 if (!s->method->ssl_new(s))
584 return (0);
585 } else
0f113f3e 586 s->method->ssl_clear(s);
33d23b87 587
af9752e5 588 RECORD_LAYER_clear(&s->rlayer);
33d23b87 589
0f113f3e
MC
590 return (1);
591}
d02b48c6 592
4f43d0e7 593/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
594int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
595{
596 STACK_OF(SSL_CIPHER) *sk;
597
598 ctx->method = meth;
599
600 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
601 &(ctx->cipher_list_by_id),
602 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
603 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
604 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
605 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
606 return (0);
607 }
608 return (1);
609}
d02b48c6 610
4f43d0e7 611SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
612{
613 SSL *s;
614
615 if (ctx == NULL) {
616 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
617 return (NULL);
618 }
619 if (ctx->method == NULL) {
620 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
621 return (NULL);
622 }
623
b51bce94 624 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
625 if (s == NULL)
626 goto err;
0f113f3e 627
16203f7b
AG
628 s->lock = CRYPTO_THREAD_lock_new();
629 if (s->lock == NULL) {
630 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
631 OPENSSL_free(s);
632 return NULL;
633 }
634
c036e210 635 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 636
0f113f3e 637 s->options = ctx->options;
7946ab33
KR
638 s->min_proto_version = ctx->min_proto_version;
639 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
640 s->mode = ctx->mode;
641 s->max_cert_list = ctx->max_cert_list;
0e04674e 642 s->references = 1;
0f113f3e 643
2c382349
KR
644 /*
645 * Earlier library versions used to copy the pointer to the CERT, not
646 * its contents; only when setting new parameters for the per-SSL
647 * copy, ssl_cert_new would be called (and the direct reference to
648 * the per-SSL_CTX settings would be lost, but those still were
649 * indirectly accessed for various purposes, and for that reason they
650 * used to be known as s->ctx->default_cert). Now we don't look at the
651 * SSL_CTX's CERT after having duplicated it once.
652 */
653 s->cert = ssl_cert_dup(ctx->cert);
654 if (s->cert == NULL)
655 goto err;
0f113f3e 656
52e1d7b1 657 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
658 s->msg_callback = ctx->msg_callback;
659 s->msg_callback_arg = ctx->msg_callback_arg;
660 s->verify_mode = ctx->verify_mode;
661 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
662 s->sid_ctx_length = ctx->sid_ctx_length;
663 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
664 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
665 s->verify_callback = ctx->default_verify_callback;
666 s->generate_session_id = ctx->generate_session_id;
667
668 s->param = X509_VERIFY_PARAM_new();
a71edf3b 669 if (s->param == NULL)
0f113f3e
MC
670 goto err;
671 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
672 s->quiet_shutdown = ctx->quiet_shutdown;
673 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
674 s->split_send_fragment = ctx->split_send_fragment;
675 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
676 if (s->max_pipelines > 1)
677 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
678 if (ctx->default_read_buf_len > 0)
679 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 680
16203f7b 681 SSL_CTX_up_ref(ctx);
0f113f3e 682 s->ctx = ctx;
0f113f3e
MC
683 s->tlsext_debug_cb = 0;
684 s->tlsext_debug_arg = NULL;
685 s->tlsext_ticket_expected = 0;
686 s->tlsext_status_type = -1;
687 s->tlsext_status_expected = 0;
688 s->tlsext_ocsp_ids = NULL;
689 s->tlsext_ocsp_exts = NULL;
690 s->tlsext_ocsp_resp = NULL;
691 s->tlsext_ocsp_resplen = -1;
16203f7b 692 SSL_CTX_up_ref(ctx);
0f113f3e
MC
693 s->initial_ctx = ctx;
694# ifndef OPENSSL_NO_EC
695 if (ctx->tlsext_ecpointformatlist) {
696 s->tlsext_ecpointformatlist =
7644a9ae
RS
697 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
698 ctx->tlsext_ecpointformatlist_length);
0f113f3e
MC
699 if (!s->tlsext_ecpointformatlist)
700 goto err;
701 s->tlsext_ecpointformatlist_length =
702 ctx->tlsext_ecpointformatlist_length;
703 }
704 if (ctx->tlsext_ellipticcurvelist) {
705 s->tlsext_ellipticcurvelist =
7644a9ae
RS
706 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
707 ctx->tlsext_ellipticcurvelist_length);
0f113f3e
MC
708 if (!s->tlsext_ellipticcurvelist)
709 goto err;
710 s->tlsext_ellipticcurvelist_length =
711 ctx->tlsext_ellipticcurvelist_length;
712 }
713# endif
bf48836c 714# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 715 s->next_proto_negotiated = NULL;
ee2ffc27 716# endif
6f017a8f 717
0f113f3e
MC
718 if (s->ctx->alpn_client_proto_list) {
719 s->alpn_client_proto_list =
720 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
721 if (s->alpn_client_proto_list == NULL)
722 goto err;
723 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
724 s->ctx->alpn_client_proto_list_len);
725 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
726 }
d02b48c6 727
696178ed 728 s->verified_chain = NULL;
0f113f3e 729 s->verify_result = X509_V_OK;
d02b48c6 730
a974e64a
MC
731 s->default_passwd_callback = ctx->default_passwd_callback;
732 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
733
0f113f3e 734 s->method = ctx->method;
d02b48c6 735
0f113f3e
MC
736 if (!s->method->ssl_new(s))
737 goto err;
d02b48c6 738
0f113f3e 739 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 740
61986d32 741 if (!SSL_clear(s))
69f68237 742 goto err;
58964a49 743
0f113f3e 744 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 745
ddac1974 746#ifndef OPENSSL_NO_PSK
0f113f3e
MC
747 s->psk_client_callback = ctx->psk_client_callback;
748 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
749#endif
750
07bbc92c
MC
751 s->job = NULL;
752
ed29e82a
RP
753#ifndef OPENSSL_NO_CT
754 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
755 ctx->ct_validation_callback_arg))
756 goto err;
757#endif
758
16203f7b 759 return s;
0f113f3e 760 err:
62adbcee 761 SSL_free(s);
0f113f3e 762 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 763 return NULL;
0f113f3e 764}
d02b48c6 765
a18a31e4
MC
766void SSL_up_ref(SSL *s)
767{
16203f7b
AG
768 int i;
769 CRYPTO_atomic_add(&s->references, 1, &i, s->lock);
a18a31e4
MC
770}
771
0f113f3e
MC
772int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
773 unsigned int sid_ctx_len)
774{
775 if (sid_ctx_len > sizeof ctx->sid_ctx) {
776 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
777 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
778 return 0;
779 }
780 ctx->sid_ctx_length = sid_ctx_len;
781 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
782
783 return 1;
0f113f3e 784}
4eb77b26 785
0f113f3e
MC
786int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
787 unsigned int sid_ctx_len)
788{
789 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
790 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
791 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
792 return 0;
793 }
794 ssl->sid_ctx_length = sid_ctx_len;
795 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
796
797 return 1;
0f113f3e 798}
b4cadc6e 799
dc644fe2 800int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 801{
16203f7b 802 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 803 ctx->generate_session_id = cb;
16203f7b 804 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
805 return 1;
806}
dc644fe2
GT
807
808int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 809{
16203f7b 810 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 811 ssl->generate_session_id = cb;
16203f7b 812 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
813 return 1;
814}
dc644fe2 815
f85c9904 816int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
817 unsigned int id_len)
818{
819 /*
820 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
821 * we can "construct" a session to give us the desired check - ie. to
822 * find if there's a session in the hash table that would conflict with
823 * any new session built out of this id/id_len and the ssl_version in use
824 * by this SSL.
825 */
826 SSL_SESSION r, *p;
827
828 if (id_len > sizeof r.session_id)
829 return 0;
830
831 r.ssl_version = ssl->version;
832 r.session_id_length = id_len;
833 memcpy(r.session_id, id, id_len);
834
16203f7b 835 CRYPTO_THREAD_read_lock(ssl->ctx->lock);
0f113f3e 836 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
16203f7b 837 CRYPTO_THREAD_unlock(ssl->ctx->lock);
0f113f3e
MC
838 return (p != NULL);
839}
dc644fe2 840
bb7cd4e3 841int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
842{
843 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
844}
bb7cd4e3
DSH
845
846int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
847{
848 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
849}
926a56bf 850
bb7cd4e3 851int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
852{
853 return X509_VERIFY_PARAM_set_trust(s->param, trust);
854}
bb7cd4e3
DSH
855
856int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
857{
858 return X509_VERIFY_PARAM_set_trust(s->param, trust);
859}
bb7cd4e3 860
919ba009
VD
861int SSL_set1_host(SSL *s, const char *hostname)
862{
863 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
864}
865
866int SSL_add1_host(SSL *s, const char *hostname)
867{
868 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
869}
870
871void SSL_set_hostflags(SSL *s, unsigned int flags)
872{
873 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
874}
875
876const char *SSL_get0_peername(SSL *s)
877{
878 return X509_VERIFY_PARAM_get0_peername(s->param);
879}
880
881int SSL_CTX_dane_enable(SSL_CTX *ctx)
882{
883 return dane_ctx_enable(&ctx->dane);
884}
885
886int SSL_dane_enable(SSL *s, const char *basedomain)
887{
888 struct dane_st *dane = &s->dane;
889
890 if (s->ctx->dane.mdmax == 0) {
891 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
892 return 0;
893 }
894 if (dane->trecs != NULL) {
895 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
896 return 0;
897 }
898
8d887efa
VD
899 /*
900 * Default SNI name. This rejects empty names, while set1_host below
901 * accepts them and disables host name checks. To avoid side-effects with
902 * invalid input, set the SNI name first.
903 */
904 if (s->tlsext_hostname == NULL) {
905 if (!SSL_set_tlsext_host_name(s, basedomain)) {
906 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
907 return -1;
908 }
909 }
910
919ba009
VD
911 /* Primary RFC6125 reference identifier */
912 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
913 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
914 return -1;
915 }
916
919ba009
VD
917 dane->mdpth = -1;
918 dane->pdpth = -1;
919 dane->dctx = &s->ctx->dane;
920 dane->trecs = sk_danetls_record_new_null();
921
922 if (dane->trecs == NULL) {
923 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
924 return -1;
925 }
926 return 1;
927}
928
929int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
930{
931 struct dane_st *dane = &s->dane;
932
c0a445a9 933 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
934 return -1;
935 if (dane->mtlsa) {
936 if (mcert)
937 *mcert = dane->mcert;
938 if (mspki)
939 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
940 }
941 return dane->mdpth;
942}
943
944int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
945 uint8_t *mtype, unsigned const char **data, size_t *dlen)
946{
947 struct dane_st *dane = &s->dane;
948
c0a445a9 949 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
950 return -1;
951 if (dane->mtlsa) {
952 if (usage)
953 *usage = dane->mtlsa->usage;
954 if (selector)
955 *selector = dane->mtlsa->selector;
956 if (mtype)
957 *mtype = dane->mtlsa->mtype;
958 if (data)
959 *data = dane->mtlsa->data;
960 if (dlen)
961 *dlen = dane->mtlsa->dlen;
962 }
963 return dane->mdpth;
964}
965
966struct dane_st *SSL_get0_dane(SSL *s)
967{
968 return &s->dane;
969}
970
971int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
972 uint8_t mtype, unsigned char *data, size_t dlen)
973{
974 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
975}
976
977int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype, uint8_t ord)
978{
979 return dane_mtype_set(&ctx->dane, md, mtype, ord);
980}
981
ccf11751 982int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
983{
984 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
985}
ccf11751
DSH
986
987int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
988{
989 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
990}
ccf11751 991
7af31968 992X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
993{
994 return ctx->param;
995}
7af31968
DSH
996
997X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
998{
999 return ssl->param;
1000}
7af31968 1001
a5ee80b9 1002void SSL_certs_clear(SSL *s)
0f113f3e
MC
1003{
1004 ssl_cert_clear_certs(s->cert);
1005}
a5ee80b9 1006
4f43d0e7 1007void SSL_free(SSL *s)
0f113f3e
MC
1008{
1009 int i;
58964a49 1010
0f113f3e
MC
1011 if (s == NULL)
1012 return;
e03ddfae 1013
16203f7b 1014 CRYPTO_atomic_add(&s->references, -1, &i, s->lock);
f3f1cf84 1015 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1016 if (i > 0)
1017 return;
f3f1cf84 1018 REF_ASSERT_ISNT(i < 0);
d02b48c6 1019
222561fe 1020 X509_VERIFY_PARAM_free(s->param);
919ba009 1021 dane_final(&s->dane);
0f113f3e
MC
1022 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1023
1024 if (s->bbio != NULL) {
1025 /* If the buffering BIO is in place, pop it off */
1026 if (s->bbio == s->wbio) {
1027 s->wbio = BIO_pop(s->wbio);
1028 }
1029 BIO_free(s->bbio);
1030 s->bbio = NULL;
1031 }
ca3a82c3
RS
1032 BIO_free_all(s->rbio);
1033 if (s->wbio != s->rbio)
0f113f3e
MC
1034 BIO_free_all(s->wbio);
1035
25aaa98a 1036 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1037
1038 /* add extra stuff */
25aaa98a
RS
1039 sk_SSL_CIPHER_free(s->cipher_list);
1040 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1041
1042 /* Make the next call work :-) */
1043 if (s->session != NULL) {
1044 ssl_clear_bad_session(s);
1045 SSL_SESSION_free(s->session);
1046 }
1047
d31fb0b5 1048 clear_ciphers(s);
d02b48c6 1049
e0e920b1 1050 ssl_cert_free(s->cert);
0f113f3e 1051 /* Free up if allocated */
d02b48c6 1052
b548a1f1 1053 OPENSSL_free(s->tlsext_hostname);
e0e920b1 1054 SSL_CTX_free(s->initial_ctx);
e481f9b9 1055#ifndef OPENSSL_NO_EC
b548a1f1
RS
1056 OPENSSL_free(s->tlsext_ecpointformatlist);
1057 OPENSSL_free(s->tlsext_ellipticcurvelist);
e481f9b9 1058#endif /* OPENSSL_NO_EC */
222561fe 1059 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
3e41ac35 1060#ifndef OPENSSL_NO_OCSP
25aaa98a 1061 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
3e41ac35 1062#endif
ed29e82a
RP
1063#ifndef OPENSSL_NO_CT
1064 SCT_LIST_free(s->scts);
1065 OPENSSL_free(s->tlsext_scts);
1066#endif
b548a1f1
RS
1067 OPENSSL_free(s->tlsext_ocsp_resp);
1068 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 1069
222561fe 1070 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e 1071
696178ed
DSH
1072 sk_X509_pop_free(s->verified_chain, X509_free);
1073
0f113f3e
MC
1074 if (s->method != NULL)
1075 s->method->ssl_free(s);
1076
f161995e 1077 RECORD_LAYER_release(&s->rlayer);
33d23b87 1078
e0e920b1 1079 SSL_CTX_free(s->ctx);
7c3908dd 1080
ff75a257
MC
1081 ASYNC_WAIT_CTX_free(s->waitctx);
1082
e481f9b9 1083#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 1084 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
1085#endif
1086
e783bae2 1087#ifndef OPENSSL_NO_SRTP
25aaa98a 1088 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1089#endif
1090
16203f7b
AG
1091 CRYPTO_THREAD_lock_free(s->lock);
1092
0f113f3e
MC
1093 OPENSSL_free(s);
1094}
1095
3ffbe008
MC
1096void SSL_set_rbio(SSL *s, BIO *rbio)
1097{
ca3a82c3 1098 if (s->rbio != rbio)
3ffbe008
MC
1099 BIO_free_all(s->rbio);
1100 s->rbio = rbio;
1101}
1102
1103void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1104{
1105 /*
1106 * If the output buffering BIO is still in place, remove it
1107 */
1108 if (s->bbio != NULL) {
1109 if (s->wbio == s->bbio) {
a146ae55
MC
1110 s->wbio = BIO_next(s->wbio);
1111 BIO_set_next(s->bbio, NULL);
0f113f3e
MC
1112 }
1113 }
ca3a82c3 1114 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 1115 BIO_free_all(s->wbio);
0f113f3e
MC
1116 s->wbio = wbio;
1117}
d02b48c6 1118
3ffbe008
MC
1119void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1120{
1121 SSL_set_wbio(s, wbio);
1122 SSL_set_rbio(s, rbio);
1123}
1124
0821bcd4 1125BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
1126{
1127 return (s->rbio);
1128}
d02b48c6 1129
0821bcd4 1130BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
1131{
1132 return (s->wbio);
1133}
d02b48c6 1134
0821bcd4 1135int SSL_get_fd(const SSL *s)
0f113f3e
MC
1136{
1137 return (SSL_get_rfd(s));
1138}
24cbf3ef 1139
0821bcd4 1140int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1141{
1142 int ret = -1;
1143 BIO *b, *r;
1144
1145 b = SSL_get_rbio(s);
1146 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1147 if (r != NULL)
1148 BIO_get_fd(r, &ret);
1149 return (ret);
1150}
d02b48c6 1151
0821bcd4 1152int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1153{
1154 int ret = -1;
1155 BIO *b, *r;
1156
1157 b = SSL_get_wbio(s);
1158 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1159 if (r != NULL)
1160 BIO_get_fd(r, &ret);
1161 return (ret);
1162}
24cbf3ef 1163
bc36ee62 1164#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1165int SSL_set_fd(SSL *s, int fd)
1166{
1167 int ret = 0;
1168 BIO *bio = NULL;
1169
1170 bio = BIO_new(BIO_s_socket());
1171
1172 if (bio == NULL) {
1173 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1174 goto err;
1175 }
1176 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1177 SSL_set_bio(s, bio, bio);
1178 ret = 1;
1179 err:
1180 return (ret);
1181}
d02b48c6 1182
0f113f3e
MC
1183int SSL_set_wfd(SSL *s, int fd)
1184{
1185 int ret = 0;
1186 BIO *bio = NULL;
1187
1188 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
1189 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
1190 bio = BIO_new(BIO_s_socket());
1191
1192 if (bio == NULL) {
1193 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1194 goto err;
1195 }
1196 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1197 SSL_set_bio(s, SSL_get_rbio(s), bio);
1198 } else
1199 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
1200 ret = 1;
1201 err:
1202 return (ret);
1203}
1204
1205int SSL_set_rfd(SSL *s, int fd)
1206{
1207 int ret = 0;
1208 BIO *bio = NULL;
1209
1210 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
1211 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
1212 bio = BIO_new(BIO_s_socket());
1213
1214 if (bio == NULL) {
1215 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1216 goto err;
1217 }
1218 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1219 SSL_set_bio(s, bio, SSL_get_wbio(s));
1220 } else
1221 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
1222 ret = 1;
1223 err:
1224 return (ret);
1225}
1226#endif
ca03109c
BM
1227
1228/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1229size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1230{
1231 size_t ret = 0;
1232
1233 if (s->s3 != NULL) {
1234 ret = s->s3->tmp.finish_md_len;
1235 if (count > ret)
1236 count = ret;
1237 memcpy(buf, s->s3->tmp.finish_md, count);
1238 }
1239 return ret;
1240}
ca03109c
BM
1241
1242/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1243size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1244{
1245 size_t ret = 0;
ca03109c 1246
0f113f3e
MC
1247 if (s->s3 != NULL) {
1248 ret = s->s3->tmp.peer_finish_md_len;
1249 if (count > ret)
1250 count = ret;
1251 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1252 }
1253 return ret;
1254}
ca03109c 1255
0821bcd4 1256int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1257{
1258 return (s->verify_mode);
1259}
d02b48c6 1260
0821bcd4 1261int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1262{
1263 return X509_VERIFY_PARAM_get_depth(s->param);
1264}
7f89714e 1265
0f113f3e
MC
1266int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1267 return (s->verify_callback);
1268}
d02b48c6 1269
0821bcd4 1270int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1271{
1272 return (ctx->verify_mode);
1273}
d02b48c6 1274
0821bcd4 1275int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1276{
1277 return X509_VERIFY_PARAM_get_depth(ctx->param);
1278}
1279
1280int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1281 return (ctx->default_verify_callback);
1282}
1283
1284void SSL_set_verify(SSL *s, int mode,
1285 int (*callback) (int ok, X509_STORE_CTX *ctx))
1286{
1287 s->verify_mode = mode;
1288 if (callback != NULL)
1289 s->verify_callback = callback;
1290}
1291
1292void SSL_set_verify_depth(SSL *s, int depth)
1293{
1294 X509_VERIFY_PARAM_set_depth(s->param, depth);
1295}
1296
1297void SSL_set_read_ahead(SSL *s, int yes)
1298{
52e1d7b1 1299 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1300}
d02b48c6 1301
0821bcd4 1302int SSL_get_read_ahead(const SSL *s)
0f113f3e 1303{
52e1d7b1 1304 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1305}
d02b48c6 1306
0821bcd4 1307int SSL_pending(const SSL *s)
0f113f3e
MC
1308{
1309 /*
1310 * SSL_pending cannot work properly if read-ahead is enabled
1311 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1312 * impossible to fix since SSL_pending cannot report errors that may be
1313 * observed while scanning the new data. (Note that SSL_pending() is
1314 * often used as a boolean value, so we'd better not return -1.)
1315 */
1316 return (s->method->ssl_pending(s));
1317}
d02b48c6 1318
49580f25
MC
1319int SSL_has_pending(const SSL *s)
1320{
1321 /*
1322 * Similar to SSL_pending() but returns a 1 to indicate that we have
1323 * unprocessed data available or 0 otherwise (as opposed to the number of
1324 * bytes available). Unlike SSL_pending() this will take into account
1325 * read_ahead data. A 1 return simply indicates that we have unprocessed
1326 * data. That data may not result in any application data, or we may fail
1327 * to parse the records for some reason.
1328 */
1329 if (SSL_pending(s))
1330 return 1;
1331
1332 return RECORD_LAYER_read_pending(&s->rlayer);
1333}
1334
0821bcd4 1335X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1336{
1337 X509 *r;
d02b48c6 1338
0f113f3e
MC
1339 if ((s == NULL) || (s->session == NULL))
1340 r = NULL;
1341 else
1342 r = s->session->peer;
d02b48c6 1343
0f113f3e
MC
1344 if (r == NULL)
1345 return (r);
d02b48c6 1346
05f0fb9f 1347 X509_up_ref(r);
0f113f3e
MC
1348
1349 return (r);
1350}
d02b48c6 1351
0821bcd4 1352STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1353{
1354 STACK_OF(X509) *r;
1355
c34b0f99 1356 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1357 r = NULL;
1358 else
c34b0f99 1359 r = s->session->peer_chain;
0f113f3e
MC
1360
1361 /*
1362 * If we are a client, cert_chain includes the peer's own certificate; if
1363 * we are a server, it does not.
1364 */
1365
1366 return (r);
1367}
1368
1369/*
1370 * Now in theory, since the calling process own 't' it should be safe to
1371 * modify. We need to be able to read f without being hassled
1372 */
17dd65e6 1373int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1374{
16203f7b 1375 int i;
0f113f3e 1376 /* Do we need to to SSL locking? */
61986d32 1377 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1378 return 0;
69f68237 1379 }
0f113f3e
MC
1380
1381 /*
87d9cafa 1382 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1383 */
1384 if (t->method != f->method) {
919ba009
VD
1385 t->method->ssl_free(t);
1386 t->method = f->method;
1387 if (t->method->ssl_new(t) == 0)
1388 return 0;
0f113f3e
MC
1389 }
1390
16203f7b 1391 CRYPTO_atomic_add(&f->cert->references, 1, &i, f->cert->lock);
24a0d393
KR
1392 ssl_cert_free(t->cert);
1393 t->cert = f->cert;
61986d32 1394 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 1395 return 0;
69f68237 1396 }
17dd65e6
MC
1397
1398 return 1;
0f113f3e 1399}
d02b48c6 1400
58964a49 1401/* Fix this so it checks all the valid key/cert options */
0821bcd4 1402int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
1403{
1404 if ((ctx == NULL) ||
24a0d393 1405 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
1406 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1407 SSL_R_NO_CERTIFICATE_ASSIGNED);
1408 return (0);
1409 }
1410 if (ctx->cert->key->privatekey == NULL) {
1411 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1412 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1413 return (0);
1414 }
1415 return (X509_check_private_key
1416 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1417}
d02b48c6 1418
58964a49 1419/* Fix this function so that it takes an optional type parameter */
0821bcd4 1420int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1421{
1422 if (ssl == NULL) {
1423 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1424 return (0);
1425 }
0f113f3e
MC
1426 if (ssl->cert->key->x509 == NULL) {
1427 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1428 return (0);
1429 }
1430 if (ssl->cert->key->privatekey == NULL) {
1431 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1432 return (0);
1433 }
1434 return (X509_check_private_key(ssl->cert->key->x509,
1435 ssl->cert->key->privatekey));
1436}
d02b48c6 1437
07bbc92c
MC
1438int SSL_waiting_for_async(SSL *s)
1439{
82676094
MC
1440 if(s->job)
1441 return 1;
1442
07bbc92c
MC
1443 return 0;
1444}
1445
ff75a257 1446int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1447{
ff75a257
MC
1448 ASYNC_WAIT_CTX *ctx = s->waitctx;
1449
1450 if (ctx == NULL)
1451 return 0;
1452 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1453}
f4da39d2 1454
ff75a257
MC
1455int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1456 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1457{
1458 ASYNC_WAIT_CTX *ctx = s->waitctx;
1459
1460 if (ctx == NULL)
1461 return 0;
1462 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1463 numdelfds);
f4da39d2
MC
1464}
1465
4f43d0e7 1466int SSL_accept(SSL *s)
0f113f3e 1467{
c4c32155 1468 if (s->handshake_func == NULL) {
0f113f3e
MC
1469 /* Not properly initialized yet */
1470 SSL_set_accept_state(s);
07bbc92c 1471 }
add2f5ca
MC
1472
1473 return SSL_do_handshake(s);
0f113f3e 1474}
d02b48c6 1475
4f43d0e7 1476int SSL_connect(SSL *s)
0f113f3e 1477{
c4c32155 1478 if (s->handshake_func == NULL) {
0f113f3e
MC
1479 /* Not properly initialized yet */
1480 SSL_set_connect_state(s);
add2f5ca 1481 }
b31b04d9 1482
add2f5ca 1483 return SSL_do_handshake(s);
0f113f3e 1484}
d02b48c6 1485
0821bcd4 1486long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1487{
1488 return (s->method->get_timeout());
1489}
1490
7fecbf6f 1491static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
add2f5ca
MC
1492 int (*func)(void *)) {
1493 int ret;
ff75a257
MC
1494 if (s->waitctx == NULL) {
1495 s->waitctx = ASYNC_WAIT_CTX_new();
1496 if (s->waitctx == NULL)
1497 return -1;
1498 }
1499 switch(ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
add2f5ca
MC
1500 sizeof(struct ssl_async_args))) {
1501 case ASYNC_ERR:
1502 s->rwstate = SSL_NOTHING;
7fecbf6f 1503 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1504 return -1;
1505 case ASYNC_PAUSE:
1506 s->rwstate = SSL_ASYNC_PAUSED;
1507 return -1;
1508 case ASYNC_FINISH:
1509 s->job = NULL;
1510 return ret;
1511 default:
1512 s->rwstate = SSL_NOTHING;
7fecbf6f 1513 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1514 /* Shouldn't happen */
1515 return -1;
1516 }
1517}
07bbc92c 1518
add2f5ca 1519static int ssl_io_intern(void *vargs)
07bbc92c
MC
1520{
1521 struct ssl_async_args *args;
1522 SSL *s;
1523 void *buf;
1524 int num;
1525
1526 args = (struct ssl_async_args *)vargs;
1527 s = args->s;
1528 buf = args->buf;
1529 num = args->num;
ec447924
MC
1530 switch (args->type) {
1531 case READFUNC:
1532 return args->f.func_read(s, buf, num);
1533 case WRITEFUNC:
1534 return args->f.func_write(s, buf, num);
1535 case OTHERFUNC:
1536 return args->f.func_other(s);
1537 }
1538 return -1;
07bbc92c
MC
1539}
1540
0f113f3e
MC
1541int SSL_read(SSL *s, void *buf, int num)
1542{
c4c32155 1543 if (s->handshake_func == NULL) {
0f113f3e
MC
1544 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1545 return -1;
1546 }
1547
1548 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1549 s->rwstate = SSL_NOTHING;
1550 return (0);
1551 }
07bbc92c 1552
44a27ac2 1553 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1554 struct ssl_async_args args;
1555
1556 args.s = s;
1557 args.buf = buf;
1558 args.num = num;
ec447924
MC
1559 args.type = READFUNC;
1560 args.f.func_read = s->method->ssl_read;
add2f5ca 1561
7fecbf6f 1562 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1563 } else {
1564 return s->method->ssl_read(s, buf, num);
1565 }
0f113f3e
MC
1566}
1567
1568int SSL_peek(SSL *s, void *buf, int num)
1569{
c4c32155 1570 if (s->handshake_func == NULL) {
0f113f3e
MC
1571 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1572 return -1;
1573 }
1574
1575 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1576 return (0);
1577 }
add2f5ca
MC
1578 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1579 struct ssl_async_args args;
0f113f3e 1580
add2f5ca
MC
1581 args.s = s;
1582 args.buf = buf;
1583 args.num = num;
ec447924
MC
1584 args.type = READFUNC;
1585 args.f.func_read = s->method->ssl_peek;
07bbc92c 1586
7fecbf6f 1587 return ssl_start_async_job(s, &args, ssl_io_intern);
add2f5ca
MC
1588 } else {
1589 return s->method->ssl_peek(s, buf, num);
1590 }
07bbc92c
MC
1591}
1592
0f113f3e
MC
1593int SSL_write(SSL *s, const void *buf, int num)
1594{
c4c32155 1595 if (s->handshake_func == NULL) {
0f113f3e
MC
1596 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1597 return -1;
1598 }
1599
1600 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1601 s->rwstate = SSL_NOTHING;
1602 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1603 return (-1);
1604 }
07bbc92c 1605
44a27ac2 1606 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1607 struct ssl_async_args args;
1608
1609 args.s = s;
1610 args.buf = (void *)buf;
1611 args.num = num;
ec447924
MC
1612 args.type = WRITEFUNC;
1613 args.f.func_write = s->method->ssl_write;
add2f5ca 1614
7fecbf6f 1615 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1616 } else {
1617 return s->method->ssl_write(s, buf, num);
1618 }
0f113f3e 1619}
d02b48c6 1620
4f43d0e7 1621int SSL_shutdown(SSL *s)
0f113f3e
MC
1622{
1623 /*
1624 * Note that this function behaves differently from what one might
1625 * expect. Return values are 0 for no success (yet), 1 for success; but
1626 * calling it once is usually not enough, even if blocking I/O is used
1627 * (see ssl3_shutdown).
1628 */
1629
c4c32155 1630 if (s->handshake_func == NULL) {
0f113f3e
MC
1631 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1632 return -1;
1633 }
1634
64f9f406
MC
1635 if (!SSL_in_init(s)) {
1636 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1637 struct ssl_async_args args;
ec447924 1638
64f9f406
MC
1639 args.s = s;
1640 args.type = OTHERFUNC;
1641 args.f.func_other = s->method->ssl_shutdown;
ec447924 1642
64f9f406
MC
1643 return ssl_start_async_job(s, &args, ssl_io_intern);
1644 } else {
1645 return s->method->ssl_shutdown(s);
1646 }
ec447924 1647 } else {
64f9f406
MC
1648 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1649 return -1;
ec447924 1650 }
0f113f3e 1651}
d02b48c6 1652
4f43d0e7 1653int SSL_renegotiate(SSL *s)
0f113f3e
MC
1654{
1655 if (s->renegotiate == 0)
1656 s->renegotiate = 1;
44959ee4 1657
0f113f3e 1658 s->new_session = 1;
44959ee4 1659
0f113f3e
MC
1660 return (s->method->ssl_renegotiate(s));
1661}
d02b48c6 1662
44959ee4 1663int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1664{
1665 if (s->renegotiate == 0)
1666 s->renegotiate = 1;
c519e89f 1667
0f113f3e 1668 s->new_session = 0;
c519e89f 1669
0f113f3e
MC
1670 return (s->method->ssl_renegotiate(s));
1671}
44959ee4 1672
6b0e9fac 1673int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1674{
1675 /*
1676 * becomes true when negotiation is requested; false again once a
1677 * handshake has finished
1678 */
1679 return (s->renegotiate != 0);
1680}
1681
1682long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1683{
1684 long l;
1685
1686 switch (cmd) {
1687 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1688 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1689 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1690 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1691 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1692 return (l);
1693
1694 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1695 s->msg_callback_arg = parg;
1696 return 1;
1697
0f113f3e
MC
1698 case SSL_CTRL_MODE:
1699 return (s->mode |= larg);
1700 case SSL_CTRL_CLEAR_MODE:
1701 return (s->mode &= ~larg);
1702 case SSL_CTRL_GET_MAX_CERT_LIST:
1703 return (s->max_cert_list);
1704 case SSL_CTRL_SET_MAX_CERT_LIST:
1705 l = s->max_cert_list;
1706 s->max_cert_list = larg;
1707 return (l);
1708 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1709 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1710 return 0;
1711 s->max_send_fragment = larg;
d102d9df
MC
1712 if (s->max_send_fragment < s->split_send_fragment)
1713 s->split_send_fragment = s->max_send_fragment;
1714 return 1;
1715 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
6b99e875 1716 if ((unsigned int)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
1717 return 0;
1718 s->split_send_fragment = larg;
0f113f3e 1719 return 1;
d102d9df
MC
1720 case SSL_CTRL_SET_MAX_PIPELINES:
1721 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1722 return 0;
1723 s->max_pipelines = larg;
94777c9c
MC
1724 if (larg > 1)
1725 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 1726 return 1;
0f113f3e
MC
1727 case SSL_CTRL_GET_RI_SUPPORT:
1728 if (s->s3)
1729 return s->s3->send_connection_binding;
1730 else
1731 return 0;
1732 case SSL_CTRL_CERT_FLAGS:
1733 return (s->cert->cert_flags |= larg);
1734 case SSL_CTRL_CLEAR_CERT_FLAGS:
1735 return (s->cert->cert_flags &= ~larg);
1736
1737 case SSL_CTRL_GET_RAW_CIPHERLIST:
1738 if (parg) {
76106e60 1739 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1740 return 0;
76106e60
DSH
1741 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1742 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
1743 } else {
1744 return TLS_CIPHER_LEN;
1745 }
c5364614 1746 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 1747 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
156a8722
DSH
1748 return -1;
1749 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1750 return 1;
1751 else
1752 return 0;
7946ab33 1753 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1754 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1755 &s->min_proto_version);
7946ab33 1756 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1757 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1758 &s->max_proto_version);
0f113f3e
MC
1759 default:
1760 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1761 }
1762}
1763
1764long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1765{
1766 switch (cmd) {
1767 case SSL_CTRL_SET_MSG_CALLBACK:
1768 s->msg_callback = (void (*)
1769 (int write_p, int version, int content_type,
1770 const void *buf, size_t len, SSL *ssl,
1771 void *arg))(fp);
1772 return 1;
1773
1774 default:
1775 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1776 }
1777}
d3442bc7 1778
3c1d6bbc 1779LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1780{
1781 return ctx->sessions;
1782}
1783
1784long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1785{
1786 long l;
1787 /* For some cases with ctx == NULL perform syntax checks */
1788 if (ctx == NULL) {
1789 switch (cmd) {
14536c8c 1790#ifndef OPENSSL_NO_EC
0f113f3e
MC
1791 case SSL_CTRL_SET_CURVES_LIST:
1792 return tls1_set_curves_list(NULL, NULL, parg);
1793#endif
1794 case SSL_CTRL_SET_SIGALGS_LIST:
1795 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1796 return tls1_set_sigalgs_list(NULL, parg, 0);
1797 default:
1798 return 0;
1799 }
1800 }
1801
1802 switch (cmd) {
1803 case SSL_CTRL_GET_READ_AHEAD:
1804 return (ctx->read_ahead);
1805 case SSL_CTRL_SET_READ_AHEAD:
1806 l = ctx->read_ahead;
1807 ctx->read_ahead = larg;
1808 return (l);
1809
1810 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1811 ctx->msg_callback_arg = parg;
1812 return 1;
1813
1814 case SSL_CTRL_GET_MAX_CERT_LIST:
1815 return (ctx->max_cert_list);
1816 case SSL_CTRL_SET_MAX_CERT_LIST:
1817 l = ctx->max_cert_list;
1818 ctx->max_cert_list = larg;
1819 return (l);
1820
1821 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1822 l = ctx->session_cache_size;
1823 ctx->session_cache_size = larg;
1824 return (l);
1825 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1826 return (ctx->session_cache_size);
1827 case SSL_CTRL_SET_SESS_CACHE_MODE:
1828 l = ctx->session_cache_mode;
1829 ctx->session_cache_mode = larg;
1830 return (l);
1831 case SSL_CTRL_GET_SESS_CACHE_MODE:
1832 return (ctx->session_cache_mode);
1833
1834 case SSL_CTRL_SESS_NUMBER:
1835 return (lh_SSL_SESSION_num_items(ctx->sessions));
1836 case SSL_CTRL_SESS_CONNECT:
1837 return (ctx->stats.sess_connect);
1838 case SSL_CTRL_SESS_CONNECT_GOOD:
1839 return (ctx->stats.sess_connect_good);
1840 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1841 return (ctx->stats.sess_connect_renegotiate);
1842 case SSL_CTRL_SESS_ACCEPT:
1843 return (ctx->stats.sess_accept);
1844 case SSL_CTRL_SESS_ACCEPT_GOOD:
1845 return (ctx->stats.sess_accept_good);
1846 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1847 return (ctx->stats.sess_accept_renegotiate);
1848 case SSL_CTRL_SESS_HIT:
1849 return (ctx->stats.sess_hit);
1850 case SSL_CTRL_SESS_CB_HIT:
1851 return (ctx->stats.sess_cb_hit);
1852 case SSL_CTRL_SESS_MISSES:
1853 return (ctx->stats.sess_miss);
1854 case SSL_CTRL_SESS_TIMEOUTS:
1855 return (ctx->stats.sess_timeout);
1856 case SSL_CTRL_SESS_CACHE_FULL:
1857 return (ctx->stats.sess_cache_full);
0f113f3e
MC
1858 case SSL_CTRL_MODE:
1859 return (ctx->mode |= larg);
1860 case SSL_CTRL_CLEAR_MODE:
1861 return (ctx->mode &= ~larg);
1862 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1863 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1864 return 0;
1865 ctx->max_send_fragment = larg;
d102d9df
MC
1866 if (ctx->max_send_fragment < ctx->split_send_fragment)
1867 ctx->split_send_fragment = ctx->split_send_fragment;
0f113f3e 1868 return 1;
d102d9df 1869 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
6b99e875 1870 if ((unsigned int)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
1871 return 0;
1872 ctx->split_send_fragment = larg;
1873 return 1;
1874 case SSL_CTRL_SET_MAX_PIPELINES:
1875 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1876 return 0;
1877 ctx->max_pipelines = larg;
07077415 1878 return 1;
0f113f3e
MC
1879 case SSL_CTRL_CERT_FLAGS:
1880 return (ctx->cert->cert_flags |= larg);
1881 case SSL_CTRL_CLEAR_CERT_FLAGS:
1882 return (ctx->cert->cert_flags &= ~larg);
7946ab33 1883 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1884 return ssl_set_version_bound(ctx->method->version, (int)larg,
1885 &ctx->min_proto_version);
7946ab33 1886 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1887 return ssl_set_version_bound(ctx->method->version, (int)larg,
1888 &ctx->max_proto_version);
0f113f3e
MC
1889 default:
1890 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1891 }
1892}
1893
1894long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1895{
1896 switch (cmd) {
1897 case SSL_CTRL_SET_MSG_CALLBACK:
1898 ctx->msg_callback = (void (*)
1899 (int write_p, int version, int content_type,
1900 const void *buf, size_t len, SSL *ssl,
1901 void *arg))(fp);
1902 return 1;
1903
1904 default:
1905 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1906 }
1907}
d3442bc7 1908
ccd86b68 1909int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 1910{
90d9e49a
DSH
1911 if (a->id > b->id)
1912 return 1;
1913 if (a->id < b->id)
1914 return -1;
1915 return 0;
0f113f3e
MC
1916}
1917
1918int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1919 const SSL_CIPHER *const *bp)
1920{
90d9e49a
DSH
1921 if ((*ap)->id > (*bp)->id)
1922 return 1;
1923 if ((*ap)->id < (*bp)->id)
1924 return -1;
1925 return 0;
0f113f3e 1926}
d02b48c6 1927
4f43d0e7 1928/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1929 * preference */
0821bcd4 1930STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1931{
1932 if (s != NULL) {
1933 if (s->cipher_list != NULL) {
1934 return (s->cipher_list);
1935 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1936 return (s->ctx->cipher_list);
1937 }
1938 }
1939 return (NULL);
1940}
1941
831eef2c
NM
1942STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1943{
1944 if ((s == NULL) || (s->session == NULL) || !s->server)
1945 return NULL;
1946 return s->session->ciphers;
1947}
1948
8b8e5bed 1949STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1950{
1951 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1952 int i;
1953 ciphers = SSL_get_ciphers(s);
1954 if (!ciphers)
1955 return NULL;
1956 ssl_set_client_disabled(s);
1957 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1958 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1959 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1960 if (!sk)
1961 sk = sk_SSL_CIPHER_new_null();
1962 if (!sk)
1963 return NULL;
1964 if (!sk_SSL_CIPHER_push(sk, c)) {
1965 sk_SSL_CIPHER_free(sk);
1966 return NULL;
1967 }
1968 }
1969 }
1970 return sk;
1971}
8b8e5bed 1972
4f43d0e7 1973/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1974 * algorithm id */
f73e07cf 1975STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1976{
1977 if (s != NULL) {
1978 if (s->cipher_list_by_id != NULL) {
1979 return (s->cipher_list_by_id);
1980 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1981 return (s->ctx->cipher_list_by_id);
1982 }
1983 }
1984 return (NULL);
1985}
d02b48c6 1986
4f43d0e7 1987/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1988const char *SSL_get_cipher_list(const SSL *s, int n)
1989{
4a640fb6 1990 const SSL_CIPHER *c;
0f113f3e
MC
1991 STACK_OF(SSL_CIPHER) *sk;
1992
1993 if (s == NULL)
1994 return (NULL);
1995 sk = SSL_get_ciphers(s);
1996 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1997 return (NULL);
1998 c = sk_SSL_CIPHER_value(sk, n);
1999 if (c == NULL)
2000 return (NULL);
2001 return (c->name);
2002}
d02b48c6 2003
25f923dd 2004/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2005int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2006{
2007 STACK_OF(SSL_CIPHER) *sk;
2008
2009 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2010 &ctx->cipher_list_by_id, str, ctx->cert);
2011 /*
2012 * ssl_create_cipher_list may return an empty stack if it was unable to
2013 * find a cipher matching the given rule string (for example if the rule
2014 * string specifies a cipher which has been disabled). This is not an
2015 * error as far as ssl_create_cipher_list is concerned, and hence
2016 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2017 */
2018 if (sk == NULL)
2019 return 0;
2020 else if (sk_SSL_CIPHER_num(sk) == 0) {
2021 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2022 return 0;
2023 }
2024 return 1;
2025}
d02b48c6 2026
4f43d0e7 2027/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2028int SSL_set_cipher_list(SSL *s, const char *str)
2029{
2030 STACK_OF(SSL_CIPHER) *sk;
2031
2032 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2033 &s->cipher_list_by_id, str, s->cert);
2034 /* see comment in SSL_CTX_set_cipher_list */
2035 if (sk == NULL)
2036 return 0;
2037 else if (sk_SSL_CIPHER_num(sk) == 0) {
2038 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2039 return 0;
2040 }
2041 return 1;
2042}
d02b48c6 2043
0f113f3e
MC
2044char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2045{
2046 char *p;
2047 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 2048 const SSL_CIPHER *c;
0f113f3e
MC
2049 int i;
2050
2051 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2052 return (NULL);
2053
2054 p = buf;
2055 sk = s->session->ciphers;
2056
2057 if (sk_SSL_CIPHER_num(sk) == 0)
2058 return NULL;
2059
2060 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2061 int n;
2062
2063 c = sk_SSL_CIPHER_value(sk, i);
2064 n = strlen(c->name);
2065 if (n + 1 > len) {
2066 if (p != buf)
2067 --p;
2068 *p = '\0';
2069 return buf;
2070 }
a89c9a0d 2071 memcpy(p, c->name, n + 1);
0f113f3e
MC
2072 p += n;
2073 *(p++) = ':';
2074 len -= n + 1;
2075 }
2076 p[-1] = '\0';
2077 return (buf);
2078}
2079
52b8dad8 2080/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2081 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2082 */
2083
f1fd4544 2084const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2085{
2086 if (type != TLSEXT_NAMETYPE_host_name)
2087 return NULL;
a13c20f6 2088
0f113f3e
MC
2089 return s->session && !s->tlsext_hostname ?
2090 s->session->tlsext_hostname : s->tlsext_hostname;
2091}
ed3883d2 2092
f1fd4544 2093int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2094{
2095 if (s->session
2096 && (!s->tlsext_hostname ? s->session->
2097 tlsext_hostname : s->tlsext_hostname))
2098 return TLSEXT_NAMETYPE_host_name;
2099 return -1;
2100}
ee2ffc27 2101
0f113f3e
MC
2102/*
2103 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2104 * expected that this function is called from the callback set by
0f113f3e
MC
2105 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2106 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2107 * not included in the length. A byte string of length 0 is invalid. No byte
2108 * string may be truncated. The current, but experimental algorithm for
2109 * selecting the protocol is: 1) If the server doesn't support NPN then this
2110 * is indicated to the callback. In this case, the client application has to
2111 * abort the connection or have a default application level protocol. 2) If
2112 * the server supports NPN, but advertises an empty list then the client
2113 * selects the first protcol in its list, but indicates via the API that this
2114 * fallback case was enacted. 3) Otherwise, the client finds the first
2115 * protocol in the server's list that it supports and selects this protocol.
2116 * This is because it's assumed that the server has better information about
2117 * which protocol a client should use. 4) If the client doesn't support any
2118 * of the server's advertised protocols, then this is treated the same as
2119 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2120 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2121 */
0f113f3e
MC
2122int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2123 const unsigned char *server,
2124 unsigned int server_len,
2125 const unsigned char *client,
2126 unsigned int client_len)
2127{
2128 unsigned int i, j;
2129 const unsigned char *result;
2130 int status = OPENSSL_NPN_UNSUPPORTED;
2131
2132 /*
2133 * For each protocol in server preference order, see if we support it.
2134 */
2135 for (i = 0; i < server_len;) {
2136 for (j = 0; j < client_len;) {
2137 if (server[i] == client[j] &&
2138 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2139 /* We found a match */
2140 result = &server[i];
2141 status = OPENSSL_NPN_NEGOTIATED;
2142 goto found;
2143 }
2144 j += client[j];
2145 j++;
2146 }
2147 i += server[i];
2148 i++;
2149 }
2150
2151 /* There's no overlap between our protocols and the server's list. */
2152 result = client;
2153 status = OPENSSL_NPN_NO_OVERLAP;
2154
2155 found:
2156 *out = (unsigned char *)result + 1;
2157 *outlen = result[0];
2158 return status;
2159}
ee2ffc27 2160
e481f9b9 2161#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2162/*
2163 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2164 * client's requested protocol for this connection and returns 0. If the
2165 * client didn't request any protocol, then *data is set to NULL. Note that
2166 * the client can request any protocol it chooses. The value returned from
2167 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2168 * provided by the callback.
2169 */
0f113f3e
MC
2170void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2171 unsigned *len)
2172{
2173 *data = s->next_proto_negotiated;
2174 if (!*data) {
2175 *len = 0;
2176 } else {
2177 *len = s->next_proto_negotiated_len;
2178 }
2179}
2180
2181/*
2182 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2183 * a TLS server needs a list of supported protocols for Next Protocol
2184 * Negotiation. The returned list must be in wire format. The list is
2185 * returned by setting |out| to point to it and |outlen| to its length. This
2186 * memory will not be modified, but one should assume that the SSL* keeps a
2187 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2188 * wishes to advertise. Otherwise, no such extension will be included in the
2189 * ServerHello.
2190 */
2191void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2192 int (*cb) (SSL *ssl,
2193 const unsigned char
2194 **out,
2195 unsigned int *outlen,
2196 void *arg), void *arg)
2197{
2198 ctx->next_protos_advertised_cb = cb;
2199 ctx->next_protos_advertised_cb_arg = arg;
2200}
2201
2202/*
2203 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2204 * client needs to select a protocol from the server's provided list. |out|
2205 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2206 * The length of the protocol name must be written into |outlen|. The
2207 * server's advertised protocols are provided in |in| and |inlen|. The
2208 * callback can assume that |in| is syntactically valid. The client must
2209 * select a protocol. It is fatal to the connection if this callback returns
2210 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2211 */
0f113f3e
MC
2212void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2213 int (*cb) (SSL *s, unsigned char **out,
2214 unsigned char *outlen,
2215 const unsigned char *in,
2216 unsigned int inlen,
2217 void *arg), void *arg)
2218{
2219 ctx->next_proto_select_cb = cb;
2220 ctx->next_proto_select_cb_arg = arg;
2221}
e481f9b9 2222#endif
a398f821 2223
0f113f3e
MC
2224/*
2225 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2226 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2227 * length-prefixed strings). Returns 0 on success.
2228 */
2229int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2230 unsigned int protos_len)
0f113f3e 2231{
25aaa98a 2232 OPENSSL_free(ctx->alpn_client_proto_list);
817cd0d5 2233 ctx->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
72e9be3d
RS
2234 if (ctx->alpn_client_proto_list == NULL) {
2235 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2236 return 1;
72e9be3d 2237 }
0f113f3e
MC
2238 ctx->alpn_client_proto_list_len = protos_len;
2239
2240 return 0;
2241}
2242
2243/*
2244 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2245 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2246 * length-prefixed strings). Returns 0 on success.
2247 */
2248int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2249 unsigned int protos_len)
0f113f3e 2250{
25aaa98a 2251 OPENSSL_free(ssl->alpn_client_proto_list);
817cd0d5 2252 ssl->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
72e9be3d
RS
2253 if (ssl->alpn_client_proto_list == NULL) {
2254 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2255 return 1;
72e9be3d 2256 }
0f113f3e
MC
2257 ssl->alpn_client_proto_list_len = protos_len;
2258
2259 return 0;
2260}
2261
2262/*
2263 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2264 * called during ClientHello processing in order to select an ALPN protocol
2265 * from the client's list of offered protocols.
2266 */
2267void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2268 int (*cb) (SSL *ssl,
2269 const unsigned char **out,
2270 unsigned char *outlen,
2271 const unsigned char *in,
2272 unsigned int inlen,
2273 void *arg), void *arg)
2274{
2275 ctx->alpn_select_cb = cb;
2276 ctx->alpn_select_cb_arg = arg;
2277}
2278
2279/*
2280 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2281 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2282 * (not including the leading length-prefix byte). If the server didn't
2283 * respond with a negotiated protocol then |*len| will be zero.
2284 */
6f017a8f 2285void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2286 unsigned int *len)
0f113f3e
MC
2287{
2288 *data = NULL;
2289 if (ssl->s3)
2290 *data = ssl->s3->alpn_selected;
2291 if (*data == NULL)
2292 *len = 0;
2293 else
2294 *len = ssl->s3->alpn_selected_len;
2295}
2296
f1fd4544 2297
74b4b494 2298int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2299 const char *label, size_t llen,
2300 const unsigned char *p, size_t plen,
2301 int use_context)
2302{
2303 if (s->version < TLS1_VERSION)
2304 return -1;
e0af0405 2305
0f113f3e
MC
2306 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2307 llen, p, plen,
2308 use_context);
2309}
e0af0405 2310
3c1d6bbc 2311static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
2312{
2313 unsigned long l;
2314
2315 l = (unsigned long)
2316 ((unsigned int)a->session_id[0]) |
2317 ((unsigned int)a->session_id[1] << 8L) |
2318 ((unsigned long)a->session_id[2] << 16L) |
2319 ((unsigned long)a->session_id[3] << 24L);
2320 return (l);
2321}
2322
2323/*
2324 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2325 * coarser function than this one) is changed, ensure
0f113f3e
MC
2326 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2327 * being able to construct an SSL_SESSION that will collide with any existing
2328 * session with a matching session ID.
2329 */
2330static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2331{
2332 if (a->ssl_version != b->ssl_version)
2333 return (1);
2334 if (a->session_id_length != b->session_id_length)
2335 return (1);
2336 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2337}
2338
2339/*
2340 * These wrapper functions should remain rather than redeclaring
d0fa136c 2341 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2342 * variable. The reason is that the functions aren't static, they're exposed
2343 * via ssl.h.
2344 */
97b17195 2345
4ebb342f 2346SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2347{
2348 SSL_CTX *ret = NULL;
2349
2350 if (meth == NULL) {
2351 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2352 return (NULL);
2353 }
2354
0fc32b07
MC
2355 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2356 return NULL;
7fa792d1 2357
0f113f3e 2358 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
4fa52141 2359 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
0f113f3e
MC
2360 return NULL;
2361 }
2362
2363 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2364 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2365 goto err;
2366 }
b51bce94 2367 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2368 if (ret == NULL)
2369 goto err;
2370
0f113f3e 2371 ret->method = meth;
7946ab33
KR
2372 ret->min_proto_version = 0;
2373 ret->max_proto_version = 0;
0f113f3e
MC
2374 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2375 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2376 /* We take the system default. */
0f113f3e 2377 ret->session_timeout = meth->get_timeout();
0f113f3e 2378 ret->references = 1;
16203f7b
AG
2379 ret->lock = CRYPTO_THREAD_lock_new();
2380 if (ret->lock == NULL) {
2381 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2382 OPENSSL_free(ret);
2383 return NULL;
2384 }
0f113f3e 2385 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2386 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2387 if ((ret->cert = ssl_cert_new()) == NULL)
2388 goto err;
2389
62d0577e 2390 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2391 if (ret->sessions == NULL)
2392 goto err;
2393 ret->cert_store = X509_STORE_new();
2394 if (ret->cert_store == NULL)
2395 goto err;
ed29e82a
RP
2396#ifndef OPENSSL_NO_CT
2397 ret->ctlog_store = CTLOG_STORE_new();
2398 if (ret->ctlog_store == NULL)
2399 goto err;
2400#endif
61986d32 2401 if (!ssl_create_cipher_list(ret->method,
0f113f3e 2402 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
2403 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2404 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2405 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2406 goto err2;
2407 }
2408
2409 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2410 if (ret->param == NULL)
0f113f3e
MC
2411 goto err;
2412
2413 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2414 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2415 goto err2;
2416 }
2417 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2418 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2419 goto err2;
2420 }
2421
2422 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2423 goto err;
2424
2425 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2426
0f113f3e
MC
2427 /* No compression for DTLS */
2428 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2429 ret->comp_methods = SSL_COMP_get_compression_methods();
2430
2431 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2432 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2433
0f113f3e 2434 /* Setup RFC4507 ticket keys */
266483d2 2435 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
2436 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2437 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2438 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2439
edc032b5 2440#ifndef OPENSSL_NO_SRP
61986d32 2441 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2442 goto err;
edc032b5 2443#endif
4db9677b 2444#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2445# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2446# define eng_strx(x) #x
2447# define eng_str(x) eng_strx(x)
2448 /* Use specific client engine automatically... ignore errors */
2449 {
2450 ENGINE *eng;
2451 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2452 if (!eng) {
2453 ERR_clear_error();
2454 ENGINE_load_builtin_engines();
2455 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2456 }
2457 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2458 ERR_clear_error();
2459 }
2460# endif
2461#endif
2462 /*
2463 * Default is to connect to non-RI servers. When RI is more widely
2464 * deployed might change this.
2465 */
2466 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2467 /*
2468 * Disable compression by default to prevent CRIME. Applications can
2469 * re-enable compression by configuring
2470 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2471 * or by using the SSL_CONF library.
2472 */
2473 ret->options |= SSL_OP_NO_COMPRESSION;
0f113f3e 2474
16203f7b 2475 return ret;
0f113f3e
MC
2476 err:
2477 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2478 err2:
e0e920b1 2479 SSL_CTX_free(ret);
16203f7b 2480 return NULL;
0f113f3e 2481}
d02b48c6 2482
a18a31e4
MC
2483void SSL_CTX_up_ref(SSL_CTX *ctx)
2484{
16203f7b
AG
2485 int i;
2486 CRYPTO_atomic_add(&ctx->references, 1, &i, ctx->lock);
a18a31e4
MC
2487}
2488
4f43d0e7 2489void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2490{
2491 int i;
d02b48c6 2492
0f113f3e
MC
2493 if (a == NULL)
2494 return;
d02b48c6 2495
16203f7b 2496 CRYPTO_atomic_add(&a->references, -1, &i, a->lock);
f3f1cf84 2497 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
2498 if (i > 0)
2499 return;
f3f1cf84 2500 REF_ASSERT_ISNT(i < 0);
0f113f3e 2501
222561fe 2502 X509_VERIFY_PARAM_free(a->param);
919ba009 2503 dane_ctx_final(&a->dane);
0f113f3e
MC
2504
2505 /*
2506 * Free internal session cache. However: the remove_cb() may reference
2507 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2508 * after the sessions were flushed.
2509 * As the ex_data handling routines might also touch the session cache,
2510 * the most secure solution seems to be: empty (flush) the cache, then
2511 * free ex_data, then finally free the cache.
2512 * (See ticket [openssl.org #212].)
2513 */
2514 if (a->sessions != NULL)
2515 SSL_CTX_flush_sessions(a, 0);
2516
2517 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2518 lh_SSL_SESSION_free(a->sessions);
222561fe 2519 X509_STORE_free(a->cert_store);
ed29e82a
RP
2520#ifndef OPENSSL_NO_CT
2521 CTLOG_STORE_free(a->ctlog_store);
2522#endif
25aaa98a
RS
2523 sk_SSL_CIPHER_free(a->cipher_list);
2524 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2525 ssl_cert_free(a->cert);
222561fe
RS
2526 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2527 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2528 a->comp_methods = NULL;
e783bae2 2529#ifndef OPENSSL_NO_SRTP
25aaa98a 2530 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2531#endif
edc032b5 2532#ifndef OPENSSL_NO_SRP
0f113f3e 2533 SSL_CTX_SRP_CTX_free(a);
edc032b5 2534#endif
bdfe932d 2535#ifndef OPENSSL_NO_ENGINE
7c96dbcd 2536 ENGINE_finish(a->client_cert_engine);
ddac1974 2537#endif
8671b898 2538
e481f9b9 2539#ifndef OPENSSL_NO_EC
25aaa98a
RS
2540 OPENSSL_free(a->tlsext_ecpointformatlist);
2541 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 2542#endif
e481f9b9 2543 OPENSSL_free(a->alpn_client_proto_list);
8671b898 2544
16203f7b
AG
2545 CRYPTO_THREAD_lock_free(a->lock);
2546
0f113f3e
MC
2547 OPENSSL_free(a);
2548}
d02b48c6 2549
3ae76679 2550void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2551{
2552 ctx->default_passwd_callback = cb;
2553}
2554
2555void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2556{
2557 ctx->default_passwd_callback_userdata = u;
2558}
2559
0c452abc
CH
2560pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2561{
2562 return ctx->default_passwd_callback;
2563}
2564
2565void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2566{
2567 return ctx->default_passwd_callback_userdata;
2568}
2569
a974e64a
MC
2570void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2571{
2572 s->default_passwd_callback = cb;
2573}
2574
2575void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2576{
2577 s->default_passwd_callback_userdata = u;
2578}
2579
0c452abc
CH
2580pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2581{
2582 return s->default_passwd_callback;
2583}
2584
2585void *SSL_get_default_passwd_cb_userdata(SSL *s)
2586{
2587 return s->default_passwd_callback_userdata;
2588}
2589
0f113f3e
MC
2590void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2591 int (*cb) (X509_STORE_CTX *, void *),
2592 void *arg)
2593{
2594 ctx->app_verify_callback = cb;
2595 ctx->app_verify_arg = arg;
2596}
2597
2598void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2599 int (*cb) (int, X509_STORE_CTX *))
2600{
2601 ctx->verify_mode = mode;
2602 ctx->default_verify_callback = cb;
2603}
2604
2605void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2606{
2607 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2608}
2609
2610void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2611 void *arg)
2612{
2613 ssl_cert_set_cert_cb(c->cert, cb, arg);
2614}
2615
2616void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2617{
2618 ssl_cert_set_cert_cb(s->cert, cb, arg);
2619}
18d71588 2620
2cf28d61 2621void ssl_set_masks(SSL *s)
0f113f3e 2622{
60f43e9e 2623#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
0f113f3e 2624 CERT_PKEY *cpk;
60f43e9e 2625#endif
6383d316 2626 CERT *c = s->cert;
f7d53487 2627 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2628 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2629 unsigned long mask_k, mask_a;
10bf4fc2 2630#ifndef OPENSSL_NO_EC
361a1191 2631 int have_ecc_cert, ecdsa_ok;
0f113f3e 2632 X509 *x = NULL;
14536c8c 2633#endif
0f113f3e
MC
2634 if (c == NULL)
2635 return;
d02b48c6 2636
bc36ee62 2637#ifndef OPENSSL_NO_DH
0f113f3e 2638 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2639#else
361a1191 2640 dh_tmp = 0;
d02b48c6
RE
2641#endif
2642
6383d316 2643 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
6383d316 2644 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
6383d316 2645 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
14536c8c 2646#ifndef OPENSSL_NO_EC
6383d316 2647 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2648#endif
0f113f3e
MC
2649 mask_k = 0;
2650 mask_a = 0;
0e1dba93 2651
d02b48c6 2652#ifdef CIPHER_DEBUG
b7557ccf
AG
2653 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2654 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
2655#endif
2656
2a9b9654 2657#ifndef OPENSSL_NO_GOST
e44380a9
DB
2658 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2659 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2660 mask_k |= SSL_kGOST;
2661 mask_a |= SSL_aGOST12;
2662 }
2663 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2664 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2665 mask_k |= SSL_kGOST;
2666 mask_a |= SSL_aGOST12;
2667 }
0f113f3e
MC
2668 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2669 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2670 mask_k |= SSL_kGOST;
2671 mask_a |= SSL_aGOST01;
2672 }
2a9b9654 2673#endif
0f113f3e 2674
361a1191 2675 if (rsa_enc)
0f113f3e 2676 mask_k |= SSL_kRSA;
d02b48c6 2677
0f113f3e
MC
2678 if (dh_tmp)
2679 mask_k |= SSL_kDHE;
d02b48c6 2680
0f113f3e
MC
2681 if (rsa_enc || rsa_sign) {
2682 mask_a |= SSL_aRSA;
0f113f3e 2683 }
d02b48c6 2684
0f113f3e
MC
2685 if (dsa_sign) {
2686 mask_a |= SSL_aDSS;
0f113f3e 2687 }
d02b48c6 2688
0f113f3e 2689 mask_a |= SSL_aNULL;
d02b48c6 2690
0f113f3e
MC
2691 /*
2692 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2693 * depending on the key usage extension.
2694 */
14536c8c 2695#ifndef OPENSSL_NO_EC
0f113f3e 2696 if (have_ecc_cert) {
a8d8e06b 2697 uint32_t ex_kusage;
0f113f3e
MC
2698 cpk = &c->pkeys[SSL_PKEY_ECC];
2699 x = cpk->x509;
a8d8e06b 2700 ex_kusage = X509_get_key_usage(x);
a8d8e06b 2701 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2702 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2703 ecdsa_ok = 0;
c7c46256 2704 if (ecdsa_ok)
0f113f3e 2705 mask_a |= SSL_aECDSA;
0f113f3e 2706 }
14536c8c 2707#endif
ea262260 2708
10bf4fc2 2709#ifndef OPENSSL_NO_EC
fe6ef247 2710 mask_k |= SSL_kECDHE;
ea262260 2711#endif
ddac1974
NL
2712
2713#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2714 mask_k |= SSL_kPSK;
2715 mask_a |= SSL_aPSK;
526f94ad
DSH
2716 if (mask_k & SSL_kRSA)
2717 mask_k |= SSL_kRSAPSK;
2718 if (mask_k & SSL_kDHE)
2719 mask_k |= SSL_kDHEPSK;
2720 if (mask_k & SSL_kECDHE)
2721 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2722#endif
2723
4d69f9e6
DSH
2724 s->s3->tmp.mask_k = mask_k;
2725 s->s3->tmp.mask_a = mask_a;
0f113f3e 2726}
d02b48c6 2727
ef236ec3
DSH
2728#ifndef OPENSSL_NO_EC
2729
a2f9200f 2730int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 2731{
ce0c1f2b 2732 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 2733 /* key usage, if present, must allow signing */
ce0c1f2b 2734 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
2735 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2736 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2737 return 0;
2738 }
2739 }
0f113f3e
MC
2740 return 1; /* all checks are ok */
2741}
ea262260 2742
ef236ec3
DSH
2743#endif
2744
2daceb03 2745static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2746{
2747 int idx;
2748 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2749 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2750 idx = SSL_PKEY_RSA_SIGN;
e44380a9
DB
2751 if (idx == SSL_PKEY_GOST_EC) {
2752 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2753 idx = SSL_PKEY_GOST12_512;
2754 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2755 idx = SSL_PKEY_GOST12_256;
2756 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2757 idx = SSL_PKEY_GOST01;
2758 else
2759 idx = -1;
2760 }
0f113f3e
MC
2761 if (idx == -1)
2762 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2763 return idx;
2764}
a9e1c50b 2765
6383d316 2766CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2767{
2768 CERT *c;
2769 int i;
ea262260 2770
0f113f3e
MC
2771 c = s->cert;
2772 if (!s->s3 || !s->s3->tmp.new_cipher)
2773 return NULL;
2cf28d61 2774 ssl_set_masks(s);
a9e1c50b 2775
0f113f3e 2776 i = ssl_get_server_cert_index(s);
a9e1c50b 2777
0f113f3e
MC
2778 /* This may or may not be an error. */
2779 if (i < 0)
2780 return NULL;
a9e1c50b 2781
0f113f3e
MC
2782 /* May be NULL. */
2783 return &c->pkeys[i];
2784}
d02b48c6 2785
0f113f3e
MC
2786EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2787 const EVP_MD **pmd)
2788{
2789 unsigned long alg_a;
2790 CERT *c;
2791 int idx = -1;
d02b48c6 2792
0f113f3e
MC
2793 alg_a = cipher->algorithm_auth;
2794 c = s->cert;
d02b48c6 2795
0f113f3e
MC
2796 if ((alg_a & SSL_aDSS) &&
2797 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2798 idx = SSL_PKEY_DSA_SIGN;
2799 else if (alg_a & SSL_aRSA) {
2800 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2801 idx = SSL_PKEY_RSA_SIGN;
2802 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2803 idx = SSL_PKEY_RSA_ENC;
2804 } else if ((alg_a & SSL_aECDSA) &&
2805 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2806 idx = SSL_PKEY_ECC;
2807 if (idx == -1) {
2808 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2809 return (NULL);
2810 }
2811 if (pmd)
d376e57d 2812 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2813 return c->pkeys[idx].privatekey;
2814}
d02b48c6 2815
a398f821 2816int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2817 size_t *serverinfo_length)
2818{
2819 CERT *c = NULL;
2820 int i = 0;
2821 *serverinfo_length = 0;
2822
2823 c = s->cert;
2824 i = ssl_get_server_cert_index(s);
2825
2826 if (i == -1)
2827 return 0;
2828 if (c->pkeys[i].serverinfo == NULL)
2829 return 0;
2830
2831 *serverinfo = c->pkeys[i].serverinfo;
2832 *serverinfo_length = c->pkeys[i].serverinfo_length;
2833 return 1;
2834}
0f113f3e
MC
2835
2836void ssl_update_cache(SSL *s, int mode)
2837{
2838 int i;
2839
2840 /*
2841 * If the session_id_length is 0, we are not supposed to cache it, and it
2842 * would be rather hard to do anyway :-)
2843 */
2844 if (s->session->session_id_length == 0)
2845 return;
2846
2847 i = s->session_ctx->session_cache_mode;
2848 if ((i & mode) && (!s->hit)
2849 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2850 || SSL_CTX_add_session(s->session_ctx, s->session))
2851 && (s->session_ctx->new_session_cb != NULL)) {
16203f7b 2852 SSL_SESSION_up_ref(s->session);
0f113f3e
MC
2853 if (!s->session_ctx->new_session_cb(s, s->session))
2854 SSL_SESSION_free(s->session);
2855 }
2856
2857 /* auto flush every 255 connections */
2858 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2859 if ((((mode & SSL_SESS_CACHE_CLIENT)
2860 ? s->session_ctx->stats.sess_connect_good
2861 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2862 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2863 }
2864 }
2865}
d02b48c6 2866
ba168244 2867const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2868{
2869 return ctx->method;
2870}
ba168244 2871
4ebb342f 2872const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2873{
2874 return (s->method);
2875}
d02b48c6 2876
4ebb342f 2877int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 2878{
0f113f3e
MC
2879 int ret = 1;
2880
2881 if (s->method != meth) {
919ba009
VD
2882 const SSL_METHOD *sm = s->method;
2883 int (*hf)(SSL *) = s->handshake_func;
0f113f3e 2884
919ba009 2885 if (sm->version == meth->version)
0f113f3e
MC
2886 s->method = meth;
2887 else {
919ba009 2888 sm->ssl_free(s);
0f113f3e
MC
2889 s->method = meth;
2890 ret = s->method->ssl_new(s);
2891 }
2892
919ba009 2893 if (hf == sm->ssl_connect)
0f113f3e 2894 s->handshake_func = meth->ssl_connect;
919ba009 2895 else if (hf == sm->ssl_accept)
0f113f3e
MC
2896 s->handshake_func = meth->ssl_accept;
2897 }
2898 return (ret);
2899}
2900
2901int SSL_get_error(const SSL *s, int i)
2902{
2903 int reason;
2904 unsigned long l;
2905 BIO *bio;
2906
2907 if (i > 0)
2908 return (SSL_ERROR_NONE);
2909
2910 /*
2911 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2912 * where we do encode the error
2913 */
2914 if ((l = ERR_peek_error()) != 0) {
2915 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2916 return (SSL_ERROR_SYSCALL);
2917 else
2918 return (SSL_ERROR_SSL);
2919 }
2920
2921 if ((i < 0) && SSL_want_read(s)) {
2922 bio = SSL_get_rbio(s);
2923 if (BIO_should_read(bio))
2924 return (SSL_ERROR_WANT_READ);
2925 else if (BIO_should_write(bio))
2926 /*
2927 * This one doesn't make too much sense ... We never try to write
2928 * to the rbio, and an application program where rbio and wbio
2929 * are separate couldn't even know what it should wait for.
2930 * However if we ever set s->rwstate incorrectly (so that we have
2931 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2932 * wbio *are* the same, this test works around that bug; so it
2933 * might be safer to keep it.
2934 */
2935 return (SSL_ERROR_WANT_WRITE);
2936 else if (BIO_should_io_special(bio)) {
2937 reason = BIO_get_retry_reason(bio);
2938 if (reason == BIO_RR_CONNECT)
2939 return (SSL_ERROR_WANT_CONNECT);
2940 else if (reason == BIO_RR_ACCEPT)
2941 return (SSL_ERROR_WANT_ACCEPT);
2942 else
2943 return (SSL_ERROR_SYSCALL); /* unknown */
2944 }
2945 }
2946
2947 if ((i < 0) && SSL_want_write(s)) {
2948 bio = SSL_get_wbio(s);
2949 if (BIO_should_write(bio))
2950 return (SSL_ERROR_WANT_WRITE);
2951 else if (BIO_should_read(bio))
2952 /*
2953 * See above (SSL_want_read(s) with BIO_should_write(bio))
2954 */
2955 return (SSL_ERROR_WANT_READ);
2956 else if (BIO_should_io_special(bio)) {
2957 reason = BIO_get_retry_reason(bio);
2958 if (reason == BIO_RR_CONNECT)
2959 return (SSL_ERROR_WANT_CONNECT);
2960 else if (reason == BIO_RR_ACCEPT)
2961 return (SSL_ERROR_WANT_ACCEPT);
2962 else
2963 return (SSL_ERROR_SYSCALL);
2964 }
2965 }
2966 if ((i < 0) && SSL_want_x509_lookup(s)) {
2967 return (SSL_ERROR_WANT_X509_LOOKUP);
2968 }
07bbc92c
MC
2969 if ((i < 0) && SSL_want_async(s)) {
2970 return SSL_ERROR_WANT_ASYNC;
2971 }
0f113f3e
MC
2972
2973 if (i == 0) {
2974 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2975 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2976 return (SSL_ERROR_ZERO_RETURN);
2977 }
2978 return (SSL_ERROR_SYSCALL);
2979}
d02b48c6 2980
add2f5ca
MC
2981static int ssl_do_handshake_intern(void *vargs)
2982{
2983 struct ssl_async_args *args;
2984 SSL *s;
2985
2986 args = (struct ssl_async_args *)vargs;
2987 s = args->s;
2988
2989 return s->handshake_func(s);
2990}
2991
4f43d0e7 2992int SSL_do_handshake(SSL *s)
0f113f3e
MC
2993{
2994 int ret = 1;
2995
2996 if (s->handshake_func == NULL) {
2997 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 2998 return -1;
0f113f3e
MC
2999 }
3000
3001 s->method->ssl_renegotiate_check(s);
3002
3003 if (SSL_in_init(s) || SSL_in_before(s)) {
add2f5ca
MC
3004 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3005 struct ssl_async_args args;
3006
3007 args.s = s;
3008
7fecbf6f 3009 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3010 } else {
3011 ret = s->handshake_func(s);
3012 }
0f113f3e 3013 }
add2f5ca 3014 return ret;
0f113f3e
MC
3015}
3016
4f43d0e7 3017void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3018{
3019 s->server = 1;
3020 s->shutdown = 0;
fe3a3291 3021 ossl_statem_clear(s);
0f113f3e 3022 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3023 clear_ciphers(s);
0f113f3e 3024}
d02b48c6 3025
4f43d0e7 3026void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3027{
3028 s->server = 0;
3029 s->shutdown = 0;
fe3a3291 3030 ossl_statem_clear(s);
0f113f3e 3031 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3032 clear_ciphers(s);
0f113f3e 3033}
d02b48c6 3034
4f43d0e7 3035int ssl_undefined_function(SSL *s)
0f113f3e
MC
3036{
3037 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3038 return (0);
3039}
d02b48c6 3040
41a15c4f 3041int ssl_undefined_void_function(void)
0f113f3e
MC
3042{
3043 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3044 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3045 return (0);
3046}
41a15c4f 3047
0821bcd4 3048int ssl_undefined_const_function(const SSL *s)
0f113f3e 3049{
0f113f3e
MC
3050 return (0);
3051}
0821bcd4 3052
2b8fa1d5 3053const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3054{
3055 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3056 return (NULL);
3057}
d02b48c6 3058
3eb2aff4 3059const char *ssl_protocol_to_string(int version)
7d650072
KR
3060{
3061 if (version == TLS1_2_VERSION)
3062 return "TLSv1.2";
3063 else if (version == TLS1_1_VERSION)
3064 return "TLSv1.1";
3065 else if (version == TLS1_VERSION)
ee3a6c64 3066 return "TLSv1";
7d650072
KR
3067 else if (version == SSL3_VERSION)
3068 return "SSLv3";
3069 else if (version == DTLS1_BAD_VER)
3070 return "DTLSv0.9";
3071 else if (version == DTLS1_VERSION)
3072 return "DTLSv1";
3073 else if (version == DTLS1_2_VERSION)
3074 return "DTLSv1.2";
0f113f3e
MC
3075 else
3076 return ("unknown");
3077}
d02b48c6 3078
7d650072
KR
3079const char *SSL_get_version(const SSL *s)
3080{
3eb2aff4 3081 return ssl_protocol_to_string(s->version);
7d650072
KR
3082}
3083
4f43d0e7 3084SSL *SSL_dup(SSL *s)
0f113f3e
MC
3085{
3086 STACK_OF(X509_NAME) *sk;
3087 X509_NAME *xn;
3088 SSL *ret;
3089 int i;
3090
919ba009
VD
3091 /* If we're not quiescent, just up_ref! */
3092 if (!SSL_in_init(s) || !SSL_in_before(s)) {
16203f7b 3093 CRYPTO_atomic_add(&s->references, 1, &i, s->lock);
919ba009
VD
3094 return s;
3095 }
3096
3097 /*
3098 * Otherwise, copy configuration state, and session if set.
3099 */
0f113f3e
MC
3100 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3101 return (NULL);
3102
0f113f3e 3103 if (s->session != NULL) {
919ba009
VD
3104 /*
3105 * Arranges to share the same session via up_ref. This "copies"
3106 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3107 */
61986d32 3108 if (!SSL_copy_session_id(ret, s))
17dd65e6 3109 goto err;
0f113f3e
MC
3110 } else {
3111 /*
3112 * No session has been established yet, so we have to expect that
3113 * s->cert or ret->cert will be changed later -- they should not both
3114 * point to the same object, and thus we can't use
3115 * SSL_copy_session_id.
3116 */
919ba009
VD
3117 if (!SSL_set_ssl_method(ret, s->method))
3118 goto err;
0f113f3e
MC
3119
3120 if (s->cert != NULL) {
e0e920b1 3121 ssl_cert_free(ret->cert);
0f113f3e
MC
3122 ret->cert = ssl_cert_dup(s->cert);
3123 if (ret->cert == NULL)
3124 goto err;
3125 }
3126
61986d32 3127 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 3128 goto err;
0f113f3e
MC
3129 }
3130
919ba009
VD
3131 ssl_dane_dup(ret, s);
3132 ret->version = s->version;
0f113f3e
MC
3133 ret->options = s->options;
3134 ret->mode = s->mode;
3135 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3136 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3137 ret->msg_callback = s->msg_callback;
3138 ret->msg_callback_arg = s->msg_callback_arg;
3139 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3140 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3141 ret->generate_session_id = s->generate_session_id;
3142
3143 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3144
0f113f3e
MC
3145 /* copy app data, a little dangerous perhaps */
3146 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3147 goto err;
3148
3149 /* setup rbio, and wbio */
3150 if (s->rbio != NULL) {
3151 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3152 goto err;
3153 }
3154 if (s->wbio != NULL) {
3155 if (s->wbio != s->rbio) {
3156 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3157 goto err;
3158 } else
3159 ret->wbio = ret->rbio;
3160 }
919ba009 3161
0f113f3e 3162 ret->server = s->server;
919ba009
VD
3163 if (s->handshake_func) {
3164 if (s->server)
3165 SSL_set_accept_state(ret);
3166 else
3167 SSL_set_connect_state(ret);
3168 }
0f113f3e 3169 ret->shutdown = s->shutdown;
0f113f3e
MC
3170 ret->hit = s->hit;
3171
a974e64a
MC
3172 ret->default_passwd_callback = s->default_passwd_callback;
3173 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3174
0f113f3e
MC
3175 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3176
3177 /* dup the cipher_list and cipher_list_by_id stacks */
3178 if (s->cipher_list != NULL) {
3179 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3180 goto err;
3181 }
3182 if (s->cipher_list_by_id != NULL)
3183 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3184 == NULL)
3185 goto err;
3186
3187 /* Dup the client_CA list */
3188 if (s->client_CA != NULL) {
3189 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3190 goto err;
3191 ret->client_CA = sk;
3192 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3193 xn = sk_X509_NAME_value(sk, i);
3194 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3195 X509_NAME_free(xn);
3196 goto err;
3197 }
3198 }
3199 }
66696478 3200 return ret;
0f113f3e 3201
0f113f3e 3202 err:
66696478
RS
3203 SSL_free(ret);
3204 return NULL;
0f113f3e 3205}
d02b48c6 3206
4f43d0e7 3207void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3208{
3209 if (s->enc_read_ctx != NULL) {
846ec07d 3210 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3211 s->enc_read_ctx = NULL;
3212 }
3213 if (s->enc_write_ctx != NULL) {
846ec07d 3214 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3215 s->enc_write_ctx = NULL;
3216 }
09b6c2ef 3217#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3218 COMP_CTX_free(s->expand);
3219 s->expand = NULL;
3220 COMP_CTX_free(s->compress);
3221 s->compress = NULL;
0f113f3e
MC
3222#endif
3223}
d02b48c6 3224
0821bcd4 3225X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3226{
3227 if (s->cert != NULL)
3228 return (s->cert->key->x509);
3229 else
3230 return (NULL);
3231}
d02b48c6 3232
a25f9adc 3233EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3234{
3235 if (s->cert != NULL)
3236 return (s->cert->key->privatekey);
3237 else
3238 return (NULL);
3239}
d02b48c6 3240
a25f9adc 3241X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3242{
3243 if (ctx->cert != NULL)
3244 return ctx->cert->key->x509;
3245 else
3246 return NULL;
3247}
a25f9adc
DSH
3248
3249EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3250{
3251 if (ctx->cert != NULL)
3252 return ctx->cert->key->privatekey;
3253 else
3254 return NULL;
3255}
a25f9adc 3256
babb3798 3257const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3258{
3259 if ((s->session != NULL) && (s->session->cipher != NULL))
3260 return (s->session->cipher);
3261 return (NULL);
3262}
3263
377dcdba 3264const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3265{
9a555706
RS
3266#ifndef OPENSSL_NO_COMP
3267 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3268#else
3269 return NULL;
3270#endif
0f113f3e 3271}
377dcdba
RL
3272
3273const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3274{
9a555706
RS
3275#ifndef OPENSSL_NO_COMP
3276 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3277#else
3278 return NULL;
0f113f3e 3279#endif
9a555706 3280}
0f113f3e
MC
3281
3282int ssl_init_wbio_buffer(SSL *s, int push)
3283{
3284 BIO *bbio;
3285
3286 if (s->bbio == NULL) {
3287 bbio = BIO_new(BIO_f_buffer());
3288 if (bbio == NULL)
3289 return (0);
3290 s->bbio = bbio;
3291 } else {
3292 bbio = s->bbio;
3293 if (s->bbio == s->wbio)
3294 s->wbio = BIO_pop(s->wbio);
3295 }
3296 (void)BIO_reset(bbio);
3297/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3298 if (!BIO_set_read_buffer_size(bbio, 1)) {
3299 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3300 return (0);
3301 }
3302 if (push) {
3303 if (s->wbio != bbio)
3304 s->wbio = BIO_push(bbio, s->wbio);
3305 } else {
3306 if (s->wbio == bbio)
3307 s->wbio = BIO_pop(bbio);
3308 }
3309 return (1);
3310}
413c4f45 3311
4f43d0e7 3312void ssl_free_wbio_buffer(SSL *s)
0f113f3e 3313{
62adbcee 3314 /* callers ensure s is never null */
0f113f3e
MC
3315 if (s->bbio == NULL)
3316 return;
3317
3318 if (s->bbio == s->wbio) {
3319 /* remove buffering */
3320 s->wbio = BIO_pop(s->wbio);
f3f1cf84
RS
3321#ifdef REF_DEBUG
3322 /*
3323 * not the usual REF_DEBUG, but this avoids
3324 * adding one more preprocessor symbol
3325 */
0f113f3e
MC
3326 assert(s->wbio != NULL);
3327#endif
3328 }
3329 BIO_free(s->bbio);
3330 s->bbio = NULL;
3331}
3332
3333void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3334{
3335 ctx->quiet_shutdown = mode;
3336}
58964a49 3337
0821bcd4 3338int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3339{
3340 return (ctx->quiet_shutdown);
3341}
58964a49 3342
0f113f3e
MC
3343void SSL_set_quiet_shutdown(SSL *s, int mode)
3344{
3345 s->quiet_shutdown = mode;
3346}
58964a49 3347
0821bcd4 3348int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3349{
3350 return (s->quiet_shutdown);
3351}
58964a49 3352
0f113f3e
MC
3353void SSL_set_shutdown(SSL *s, int mode)
3354{
3355 s->shutdown = mode;
3356}
58964a49 3357
0821bcd4 3358int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
3359{
3360 return (s->shutdown);
3361}
58964a49 3362
0821bcd4 3363int SSL_version(const SSL *s)
0f113f3e
MC
3364{
3365 return (s->version);
3366}
58964a49 3367
0821bcd4 3368SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
3369{
3370 return (ssl->ctx);
3371}
3372
3373SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3374{
24a0d393 3375 CERT *new_cert;
0f113f3e
MC
3376 if (ssl->ctx == ctx)
3377 return ssl->ctx;
0f113f3e
MC
3378 if (ctx == NULL)
3379 ctx = ssl->initial_ctx;
24a0d393
KR
3380 new_cert = ssl_cert_dup(ctx->cert);
3381 if (new_cert == NULL) {
3382 return NULL;
0f113f3e 3383 }
24a0d393
KR
3384 ssl_cert_free(ssl->cert);
3385 ssl->cert = new_cert;
0f113f3e
MC
3386
3387 /*
3388 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3389 * so setter APIs must prevent invalid lengths from entering the system.
3390 */
3391 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3392
3393 /*
3394 * If the session ID context matches that of the parent SSL_CTX,
3395 * inherit it from the new SSL_CTX as well. If however the context does
3396 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3397 * leave it unchanged.
3398 */
3399 if ((ssl->ctx != NULL) &&
3400 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3401 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3402 ssl->sid_ctx_length = ctx->sid_ctx_length;
3403 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3404 }
3405
16203f7b 3406 SSL_CTX_up_ref(ctx);
e0e920b1 3407 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3408 ssl->ctx = ctx;
3409
16203f7b 3410 return ssl->ctx;
0f113f3e 3411}
ed3883d2 3412
4f43d0e7 3413int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3414{
3415 return (X509_STORE_set_default_paths(ctx->cert_store));
3416}
58964a49 3417
d84a7b20
MC
3418int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3419{
3420 X509_LOOKUP *lookup;
3421
3422 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3423 if (lookup == NULL)
3424 return 0;
3425 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3426
3427 /* Clear any errors if the default directory does not exist */
3428 ERR_clear_error();
3429
3430 return 1;
3431}
3432
3433int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3434{
3435 X509_LOOKUP *lookup;
3436
3437 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3438 if (lookup == NULL)
3439 return 0;
3440
3441 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3442
3443 /* Clear any errors if the default file does not exist */
3444 ERR_clear_error();
3445
3446 return 1;
3447}
3448
303c0028 3449int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3450 const char *CApath)
3451{
3452 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3453}
58964a49 3454
45d87a1f 3455void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3456 void (*cb) (const SSL *ssl, int type, int val))
3457{
3458 ssl->info_callback = cb;
3459}
3460
3461/*
3462 * One compiler (Diab DCC) doesn't like argument names in returned function
3463 * pointer.
3464 */
3465void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3466 int /* type */ ,
3467 int /* val */ ) {
3468 return ssl->info_callback;
3469}
58964a49 3470
0f113f3e
MC
3471void SSL_set_verify_result(SSL *ssl, long arg)
3472{
3473 ssl->verify_result = arg;
3474}
58964a49 3475
0821bcd4 3476long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3477{
3478 return (ssl->verify_result);
3479}
3480
d9f1c639 3481size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3482{
6b8f5d0d 3483 if (outlen == 0)
858618e7
NM
3484 return sizeof(ssl->s3->client_random);
3485 if (outlen > sizeof(ssl->s3->client_random))
3486 outlen = sizeof(ssl->s3->client_random);
3487 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3488 return outlen;
858618e7
NM
3489}
3490
d9f1c639 3491size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3492{
6b8f5d0d 3493 if (outlen == 0)
858618e7
NM
3494 return sizeof(ssl->s3->server_random);
3495 if (outlen > sizeof(ssl->s3->server_random))
3496 outlen = sizeof(ssl->s3->server_random);
3497 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3498 return outlen;
858618e7
NM
3499}
3500
d9f1c639 3501size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
6b8f5d0d 3502 unsigned char *out, size_t outlen)
858618e7 3503{
6b8f5d0d
MC
3504 if (session->master_key_length < 0) {
3505 /* Should never happen */
3506 return 0;
3507 }
d9f1c639
MC
3508 if (outlen == 0)
3509 return session->master_key_length;
6b8f5d0d 3510 if (outlen > (size_t)session->master_key_length)
858618e7
NM
3511 outlen = session->master_key_length;
3512 memcpy(out, session->master_key, outlen);
d9f1c639 3513 return outlen;
858618e7
NM
3514}
3515
0f113f3e
MC
3516int SSL_set_ex_data(SSL *s, int idx, void *arg)
3517{
3518 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3519}
3520
3521void *SSL_get_ex_data(const SSL *s, int idx)
3522{
3523 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3524}
3525
0f113f3e
MC
3526int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3527{
3528 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3529}
3530
3531void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3532{
3533 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3534}
58964a49 3535
4f43d0e7 3536int ssl_ok(SSL *s)
0f113f3e
MC
3537{
3538 return (1);
3539}
dfeab068 3540
0821bcd4 3541X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3542{
3543 return (ctx->cert_store);
3544}
413c4f45 3545
0f113f3e
MC
3546void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3547{
222561fe 3548 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3549 ctx->cert_store = store;
3550}
413c4f45 3551
0821bcd4 3552int SSL_want(const SSL *s)
0f113f3e
MC
3553{
3554 return (s->rwstate);
3555}
413c4f45 3556
0f113f3e 3557/**
4f43d0e7
BL
3558 * \brief Set the callback for generating temporary DH keys.
3559 * \param ctx the SSL context.
3560 * \param dh the callback
3561 */
3562
bc36ee62 3563#ifndef OPENSSL_NO_DH
0f113f3e
MC
3564void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3565 DH *(*dh) (SSL *ssl, int is_export,
3566 int keylength))
3567{
3568 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3569}
f8c3c05d 3570
0f113f3e
MC
3571void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3572 int keylength))
3573{
3574 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3575}
79df9d62 3576#endif
15d21c2d 3577
ddac1974
NL
3578#ifndef OPENSSL_NO_PSK
3579int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3580{
3581 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3582 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3583 SSL_R_DATA_LENGTH_TOO_LONG);
3584 return 0;
3585 }
df6da24b 3586 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3587 if (identity_hint != NULL) {
7644a9ae 3588 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3589 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3590 return 0;
3591 } else
df6da24b 3592 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3593 return 1;
3594}
ddac1974
NL
3595
3596int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3597{
3598 if (s == NULL)
3599 return 0;
3600
0f113f3e
MC
3601 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3602 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3603 return 0;
3604 }
df6da24b 3605 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3606 if (identity_hint != NULL) {
7644a9ae 3607 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3608 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3609 return 0;
3610 } else
df6da24b 3611 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3612 return 1;
3613}
ddac1974
NL
3614
3615const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3616{
3617 if (s == NULL || s->session == NULL)
3618 return NULL;
3619 return (s->session->psk_identity_hint);
3620}
ddac1974
NL
3621
3622const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3623{
3624 if (s == NULL || s->session == NULL)
3625 return NULL;
3626 return (s->session->psk_identity);
3627}
7806f3dd 3628
52b8dad8 3629void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3630 unsigned int (*cb) (SSL *ssl,
3631 const char *hint,
3632 char *identity,
3633 unsigned int
3634 max_identity_len,
3635 unsigned char *psk,
3636 unsigned int
3637 max_psk_len))
3638{
3639 s->psk_client_callback = cb;
3640}
7806f3dd
NL
3641
3642void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3643 unsigned int (*cb) (SSL *ssl,
3644 const char *hint,
3645 char *identity,
3646 unsigned int
3647 max_identity_len,
3648 unsigned char *psk,
3649 unsigned int
3650 max_psk_len))
3651{
3652 ctx->psk_client_callback = cb;
3653}
7806f3dd 3654
52b8dad8 3655void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3656 unsigned int (*cb) (SSL *ssl,
3657 const char *identity,
3658 unsigned char *psk,
3659 unsigned int
3660 max_psk_len))
3661{
3662 s->psk_server_callback = cb;
3663}
7806f3dd
NL
3664
3665void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3666 unsigned int (*cb) (SSL *ssl,
3667 const char *identity,
3668 unsigned char *psk,
3669 unsigned int
3670 max_psk_len))
3671{
3672 ctx->psk_server_callback = cb;
3673}
3674#endif
3675
3676void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3677 void (*cb) (int write_p, int version,
3678 int content_type, const void *buf,
3679 size_t len, SSL *ssl, void *arg))
3680{
3681 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3682}
3683
3684void SSL_set_msg_callback(SSL *ssl,
3685 void (*cb) (int write_p, int version,
3686 int content_type, const void *buf,
3687 size_t len, SSL *ssl, void *arg))
3688{
3689 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3690}
a661b653 3691
7c2d4fee 3692void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3693 int (*cb) (SSL *ssl,
3694 int
3695 is_forward_secure))
3696{
3697 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3698 (void (*)(void))cb);
3699}
3700
7c2d4fee 3701void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3702 int (*cb) (SSL *ssl,
3703 int is_forward_secure))
3704{
3705 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3706 (void (*)(void))cb);
3707}
3708
3709/*
3710 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
e771eea6 3711 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
0f113f3e
MC
3712 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3713 * allocated ctx;
8671b898 3714 */
b948e2c5 3715
0f113f3e 3716EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3717{
0f113f3e 3718 ssl_clear_hash_ctx(hash);
bfb0641f 3719 *hash = EVP_MD_CTX_new();
5f3d93e4 3720 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3721 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3722 *hash = NULL;
3723 return NULL;
3724 }
0f113f3e 3725 return *hash;
b948e2c5 3726}
0f113f3e
MC
3727
3728void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3729{
3730
0f113f3e 3731 if (*hash)
bfb0641f 3732 EVP_MD_CTX_free(*hash);
0f113f3e 3733 *hash = NULL;
b948e2c5 3734}
a661b653 3735
48fbcbac
DSH
3736/* Retrieve handshake hashes */
3737int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3738{
6e59a892 3739 EVP_MD_CTX *ctx = NULL;
28ba2541
DSH
3740 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3741 int ret = EVP_MD_CTX_size(hdgst);
28ba2541
DSH
3742 if (ret < 0 || ret > outlen) {
3743 ret = 0;
3744 goto err;
48fbcbac 3745 }
bfb0641f 3746 ctx = EVP_MD_CTX_new();
6e59a892
RL
3747 if (ctx == NULL) {
3748 ret = 0;
3749 goto err;
3750 }
3751 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3752 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
28ba2541 3753 ret = 0;
48fbcbac 3754 err:
bfb0641f 3755 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
3756 return ret;
3757}
3758
b577fd0b 3759int SSL_session_reused(SSL *s)
0f113f3e
MC
3760{
3761 return s->hit;
3762}
08557cf2 3763
87adf1fa 3764int SSL_is_server(SSL *s)
0f113f3e
MC
3765{
3766 return s->server;
3767}
87adf1fa 3768
47153c72
RS
3769#if OPENSSL_API_COMPAT < 0x10100000L
3770void SSL_set_debug(SSL *s, int debug)
3771{
3772 /* Old function was do-nothing anyway... */
3773 (void)s;
3774 (void)debug;
3775}
3776#endif
3777
3778
b362ccab 3779void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3780{
3781 s->cert->sec_level = level;
3782}
b362ccab
DSH
3783
3784int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3785{
3786 return s->cert->sec_level;
3787}
b362ccab 3788
0f113f3e 3789void SSL_set_security_callback(SSL *s,
e4646a89 3790 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
0f113f3e
MC
3791 int bits, int nid, void *other,
3792 void *ex))
3793{
3794 s->cert->sec_cb = cb;
3795}
b362ccab 3796
e4646a89 3797int (*SSL_get_security_callback(const SSL *s)) (const SSL *s, const SSL_CTX *ctx, int op,
0f113f3e
MC
3798 int bits, int nid,
3799 void *other, void *ex) {
3800 return s->cert->sec_cb;
3801}
b362ccab
DSH
3802
3803void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3804{
3805 s->cert->sec_ex = ex;
3806}
b362ccab
DSH
3807
3808void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3809{
3810 return s->cert->sec_ex;
3811}
b362ccab
DSH
3812
3813void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3814{
3815 ctx->cert->sec_level = level;
3816}
b362ccab
DSH
3817
3818int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3819{
3820 return ctx->cert->sec_level;
3821}
b362ccab 3822
0f113f3e 3823void SSL_CTX_set_security_callback(SSL_CTX *ctx,
e4646a89 3824 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
0f113f3e
MC
3825 int bits, int nid, void *other,
3826 void *ex))
3827{
3828 ctx->cert->sec_cb = cb;
3829}
b362ccab 3830
e4646a89
KR
3831int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
3832 const SSL_CTX *ctx,
0f113f3e
MC
3833 int op, int bits,
3834 int nid,
3835 void *other,
3836 void *ex) {
3837 return ctx->cert->sec_cb;
3838}
b362ccab
DSH
3839
3840void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3841{
3842 ctx->cert->sec_ex = ex;
3843}
b362ccab
DSH
3844
3845void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3846{
3847 return ctx->cert->sec_ex;
3848}
b362ccab 3849
8106cb8b
VD
3850
3851/*
3852 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3853 * can return unsigned long, instead of the generic long return value from the
3854 * control interface.
3855 */
3856unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3857{
3858 return ctx->options;
3859}
3860unsigned long SSL_get_options(const SSL* s)
3861{
3862 return s->options;
3863}
3864unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3865{
3866 return ctx->options |= op;
3867}
3868unsigned long SSL_set_options(SSL *s, unsigned long op)
3869{
3870 return s->options |= op;
3871}
3872unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3873{
3874 return ctx->options &= ~op;
3875}
3876unsigned long SSL_clear_options(SSL *s, unsigned long op)
3877{
3878 return s->options &= ~op;
3879}
3880
696178ed
DSH
3881STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3882{
3883 return s->verified_chain;
3884}
3885
0f113f3e 3886IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
3887
3888#ifndef OPENSSL_NO_CT
3889
3890/*
3891 * Moves SCTs from the |src| stack to the |dst| stack.
3892 * The source of each SCT will be set to |origin|.
3893 * If |dst| points to a NULL pointer, a new stack will be created and owned by
3894 * the caller.
3895 * Returns the number of SCTs moved, or a negative integer if an error occurs.
3896 */
3897static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src, sct_source_t origin)
3898{
3899 int scts_moved = 0;
3900 SCT *sct = NULL;
3901
3902 if (*dst == NULL) {
3903 *dst = sk_SCT_new_null();
3904 if (*dst == NULL) {
3905 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
3906 goto err;
3907 }
3908 }
3909
3910 while ((sct = sk_SCT_pop(src)) != NULL) {
3911 if (SCT_set_source(sct, origin) != 1)
3912 goto err;
3913
3914 if (sk_SCT_push(*dst, sct) <= 0)
3915 goto err;
3916 scts_moved += 1;
3917 }
3918
3919 return scts_moved;
3920err:
3921 if (sct != NULL)
3922 sk_SCT_push(src, sct); /* Put the SCT back */
3923 return scts_moved;
3924}
3925
3926/*
3927* Look for data collected during ServerHello and parse if found.
3928* Return 1 on success, 0 on failure.
3929*/
3930static int ct_extract_tls_extension_scts(SSL *s)
3931{
3932 int scts_extracted = 0;
3933
3934 if (s->tlsext_scts != NULL) {
3935 const unsigned char *p = s->tlsext_scts;
3936 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->tlsext_scts_len);
3937
3938 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
3939
3940 SCT_LIST_free(scts);
3941 }
3942
3943 return scts_extracted;
3944}
3945
3946/*
3947 * Checks for an OCSP response and then attempts to extract any SCTs found if it
3948 * contains an SCT X509 extension. They will be stored in |s->scts|.
3949 * Returns:
3950 * - The number of SCTs extracted, assuming an OCSP response exists.
3951 * - 0 if no OCSP response exists or it contains no SCTs.
3952 * - A negative integer if an error occurs.
3953 */
3954static int ct_extract_ocsp_response_scts(SSL *s)
3955{
3e41ac35 3956#ifndef OPENSSL_NO_OCSP
ed29e82a
RP
3957 int scts_extracted = 0;
3958 const unsigned char *p;
3959 OCSP_BASICRESP *br = NULL;
3960 OCSP_RESPONSE *rsp = NULL;
3961 STACK_OF(SCT) *scts = NULL;
3962 int i;
3963
3964 if (s->tlsext_ocsp_resp == NULL || s->tlsext_ocsp_resplen == 0)
3965 goto err;
3966
3967 p = s->tlsext_ocsp_resp;
3968 rsp = d2i_OCSP_RESPONSE(NULL, &p, s->tlsext_ocsp_resplen);
3969 if (rsp == NULL)
3970 goto err;
3971
3972 br = OCSP_response_get1_basic(rsp);
3973 if (br == NULL)
3974 goto err;
3975
3976 for (i = 0; i < OCSP_resp_count(br); ++i) {
3977 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
3978
3979 if (single == NULL)
3980 continue;
3981
3982 scts = OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
3983 scts_extracted = ct_move_scts(&s->scts, scts,
3984 SCT_SOURCE_OCSP_STAPLED_RESPONSE);
3985 if (scts_extracted < 0)
3986 goto err;
3987 }
3988err:
3989 SCT_LIST_free(scts);
3990 OCSP_BASICRESP_free(br);
3991 OCSP_RESPONSE_free(rsp);
3992 return scts_extracted;
3e41ac35
MC
3993#else
3994 /* Behave as if no OCSP response exists */
3995 return 0;
3996#endif
ed29e82a
RP
3997}
3998
3999/*
4000 * Attempts to extract SCTs from the peer certificate.
4001 * Return the number of SCTs extracted, or a negative integer if an error
4002 * occurs.
4003 */
4004static int ct_extract_x509v3_extension_scts(SSL *s)
4005{
4006 int scts_extracted = 0;
3f3c7d26 4007 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4008
4009 if (cert != NULL) {
4010 STACK_OF(SCT) *scts =
4011 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4012
4013 scts_extracted =
4014 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4015
4016 SCT_LIST_free(scts);
4017 }
4018
4019 return scts_extracted;
4020}
4021
4022/*
4023 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4024 * response (if it exists) and X509v3 extensions in the certificate.
4025 * Returns NULL if an error occurs.
4026 */
4027const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4028{
4029 if (!s->scts_parsed) {
4030 if (ct_extract_tls_extension_scts(s) < 0 ||
4031 ct_extract_ocsp_response_scts(s) < 0 ||
4032 ct_extract_x509v3_extension_scts(s) < 0)
4033 goto err;
4034
4035 s->scts_parsed = 1;
4036 }
4037 return s->scts;
4038err:
4039 return NULL;
4040}
4041
4042int SSL_set_ct_validation_callback(SSL *s, ct_validation_cb callback, void *arg)
4043{
4044 int ret = 0;
4045
4046 /*
4047 * Since code exists that uses the custom extension handler for CT, look
4048 * for this and throw an error if they have already registered to use CT.
4049 */
4050 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4051 TLSEXT_TYPE_signed_certificate_timestamp)) {
4052 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4053 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4054 goto err;
4055 }
4056
4057 s->ct_validation_callback = callback;
4058 s->ct_validation_callback_arg = arg;
4059
4060 if (callback != NULL) {
4061 /* If we are validating CT, then we MUST accept SCTs served via OCSP */
4062 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4063 goto err;
4064 }
4065
4066 ret = 1;
4067err:
4068 return ret;
4069}
4070
4071int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx, ct_validation_cb callback,
4072 void *arg)
4073{
4074 int ret = 0;
4075
4076 /*
4077 * Since code exists that uses the custom extension handler for CT, look for
4078 * this and throw an error if they have already registered to use CT.
4079 */
4080 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4081 TLSEXT_TYPE_signed_certificate_timestamp)) {
4082 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4083 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4084 goto err;
4085 }
4086
4087 ctx->ct_validation_callback = callback;
4088 ctx->ct_validation_callback_arg = arg;
4089 ret = 1;
4090err:
4091 return ret;
4092}
4093
4094ct_validation_cb SSL_get_ct_validation_callback(const SSL *s)
4095{
4096 return s->ct_validation_callback;
4097}
4098
4099ct_validation_cb SSL_CTX_get_ct_validation_callback(const SSL_CTX *ctx)
4100{
4101 return ctx->ct_validation_callback;
4102}
4103
4d482ee2 4104int ssl_validate_ct(SSL *s)
ed29e82a
RP
4105{
4106 int ret = 0;
3f3c7d26 4107 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4108 X509 *issuer = NULL;
4109 CT_POLICY_EVAL_CTX *ctx = NULL;
4110 const STACK_OF(SCT) *scts;
4111
4112 /* If no callback is set, attempt no validation - just return success */
4113 if (s->ct_validation_callback == NULL)
4114 return 1;
4115
4116 if (cert == NULL) {
4117 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_NO_CERTIFICATE_ASSIGNED);
4118 goto end;
4119 }
4120
4121 if (s->verified_chain != NULL && sk_X509_num(s->verified_chain) > 1)
4122 issuer = sk_X509_value(s->verified_chain, 1);
4123
4124 ctx = CT_POLICY_EVAL_CTX_new();
4125 if (ctx == NULL) {
4126 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4127 goto end;
4128 }
4129
4130 CT_POLICY_EVAL_CTX_set0_cert(ctx, cert);
4131 CT_POLICY_EVAL_CTX_set0_issuer(ctx, issuer);
4132 CT_POLICY_EVAL_CTX_set0_log_store(ctx, s->ctx->ctlog_store);
4133
4134 scts = SSL_get0_peer_scts(s);
4135
4136 if (SCT_LIST_validate(scts, ctx) != 1) {
4137 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4138 goto end;
4139 }
4140
4141 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4142 if (ret < 0)
4143 ret = 0; /* This function returns 0 on failure */
4144
4145end:
4146 CT_POLICY_EVAL_CTX_free(ctx);
4147 return ret;
4148}
4149
4150int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4151{
328f36c5 4152 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4153}
4154
4155int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4156{
4157 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4158}
4159
8359b57f
RP
4160void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs)
4161{
4162 CTLOG_STORE_free(ctx->ctlog_store);
4163 ctx->ctlog_store = logs;
4164}
4165
4166const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4167{
4168 return ctx->ctlog_store;
4169}
4170
ed29e82a 4171#endif