]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
fix check
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
463a7b8c 145#include <assert.h>
d02b48c6 146#include <stdio.h>
7b63c0fa 147#include "ssl_locl.h"
ec577822
BM
148#include <openssl/objects.h>
149#include <openssl/lhash.h>
bb7cd4e3 150#include <openssl/x509v3.h>
6434abbf 151#include <openssl/rand.h>
67c8e7f4 152#include <openssl/ocsp.h>
3c27208f
RS
153#include <openssl/dh.h>
154#include <openssl/engine.h>
07bbc92c 155#include <openssl/async.h>
3c27208f 156#include <openssl/ct.h>
0f113f3e 157
df2ee0e2 158const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
159
160SSL3_ENC_METHOD ssl3_undef_enc_method = {
161 /*
162 * evil casts, but these functions are only called if there's a library
163 * bug
164 */
d102d9df
MC
165 (int (*)(SSL *, SSL3_RECORD *, unsigned int, int))ssl_undefined_function,
166 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
0f113f3e
MC
167 ssl_undefined_function,
168 (int (*)(SSL *, unsigned char *, unsigned char *, int))
169 ssl_undefined_function,
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, const char *, int, unsigned char *))
172 ssl_undefined_function,
173 0, /* finish_mac_length */
0f113f3e
MC
174 NULL, /* client_finished_label */
175 0, /* client_finished_label_len */
176 NULL, /* server_finished_label */
177 0, /* server_finished_label_len */
178 (int (*)(int))ssl_undefined_function,
179 (int (*)(SSL *, unsigned char *, size_t, const char *,
180 size_t, const unsigned char *, size_t,
181 int use_context))ssl_undefined_function,
182};
d02b48c6 183
07bbc92c
MC
184struct ssl_async_args {
185 SSL *s;
186 void *buf;
187 int num;
ec447924 188 enum { READFUNC, WRITEFUNC, OTHERFUNC} type;
add2f5ca 189 union {
ec447924
MC
190 int (*func_read)(SSL *, void *, int);
191 int (*func_write)(SSL *, const void *, int);
192 int (*func_other)(SSL *);
add2f5ca 193 } f;
07bbc92c
MC
194};
195
919ba009
VD
196static const struct {
197 uint8_t mtype;
198 uint8_t ord;
199 int nid;
200} dane_mds[] = {
201 { DANETLS_MATCHING_FULL, 0, NID_undef },
202 { DANETLS_MATCHING_2256, 1, NID_sha256 },
203 { DANETLS_MATCHING_2512, 2, NID_sha512 },
204};
205
206static int dane_ctx_enable(struct dane_ctx_st *dctx)
207{
208 const EVP_MD **mdevp;
209 uint8_t *mdord;
210 uint8_t mdmax = DANETLS_MATCHING_LAST;
211 int n = ((int) mdmax) + 1; /* int to handle PrivMatch(255) */
212 size_t i;
213
214 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
215 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
216
217 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 218 OPENSSL_free(mdord);
919ba009
VD
219 OPENSSL_free(mdevp);
220 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
221 return 0;
222 }
223
224 /* Install default entries */
225 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
226 const EVP_MD *md;
227
228 if (dane_mds[i].nid == NID_undef ||
229 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
230 continue;
231 mdevp[dane_mds[i].mtype] = md;
232 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
233 }
234
235 dctx->mdevp = mdevp;
236 dctx->mdord = mdord;
237 dctx->mdmax = mdmax;
238
239 return 1;
240}
241
242static void dane_ctx_final(struct dane_ctx_st *dctx)
243{
244 OPENSSL_free(dctx->mdevp);
245 dctx->mdevp = NULL;
246
247 OPENSSL_free(dctx->mdord);
248 dctx->mdord = NULL;
249 dctx->mdmax = 0;
250}
251
252static void tlsa_free(danetls_record *t)
253{
254 if (t == NULL)
255 return;
256 OPENSSL_free(t->data);
257 EVP_PKEY_free(t->spki);
258 OPENSSL_free(t);
259}
260
b9aec69a 261static void dane_final(SSL_DANE *dane)
919ba009
VD
262{
263 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
264 dane->trecs = NULL;
265
266 sk_X509_pop_free(dane->certs, X509_free);
267 dane->certs = NULL;
268
269 X509_free(dane->mcert);
270 dane->mcert = NULL;
271 dane->mtlsa = NULL;
272 dane->mdpth = -1;
273 dane->pdpth = -1;
274}
275
276/*
277 * dane_copy - Copy dane configuration, sans verification state.
278 */
279static int ssl_dane_dup(SSL *to, SSL *from)
280{
281 int num;
282 int i;
283
284 if (!DANETLS_ENABLED(&from->dane))
285 return 1;
286
287 dane_final(&to->dane);
9f6b22b8
VD
288 to->dane.dctx = &to->ctx->dane;
289 to->dane.trecs = sk_danetls_record_new_null();
290
291 if (to->dane.trecs == NULL) {
292 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
293 return 0;
294 }
919ba009
VD
295
296 num = sk_danetls_record_num(from->dane.trecs);
297 for (i = 0; i < num; ++i) {
298 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 299
919ba009
VD
300 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
301 t->data, t->dlen) <= 0)
302 return 0;
303 }
304 return 1;
305}
306
307static int dane_mtype_set(
308 struct dane_ctx_st *dctx,
309 const EVP_MD *md,
310 uint8_t mtype,
311 uint8_t ord)
312{
313 int i;
314
315 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
316 SSLerr(SSL_F_DANE_MTYPE_SET,
317 SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
318 return 0;
319 }
320
321 if (mtype > dctx->mdmax) {
322 const EVP_MD **mdevp;
323 uint8_t *mdord;
324 int n = ((int) mtype) + 1;
325
326 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
327 if (mdevp == NULL) {
328 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
329 return -1;
330 }
331 dctx->mdevp = mdevp;
332
333 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
334 if (mdord == NULL) {
335 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
336 return -1;
337 }
338 dctx->mdord = mdord;
339
340 /* Zero-fill any gaps */
341 for (i = dctx->mdmax+1; i < mtype; ++i) {
342 mdevp[i] = NULL;
343 mdord[i] = 0;
344 }
345
346 dctx->mdmax = mtype;
347 }
348
349 dctx->mdevp[mtype] = md;
350 /* Coerce ordinal of disabled matching types to 0 */
351 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
352
353 return 1;
354}
355
b9aec69a 356static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
357{
358 if (mtype > dane->dctx->mdmax)
359 return NULL;
360 return dane->dctx->mdevp[mtype];
361}
362
363static int dane_tlsa_add(
b9aec69a 364 SSL_DANE *dane,
919ba009
VD
365 uint8_t usage,
366 uint8_t selector,
367 uint8_t mtype,
368 unsigned char *data,
369 size_t dlen)
370{
371 danetls_record *t;
372 const EVP_MD *md = NULL;
373 int ilen = (int)dlen;
374 int i;
9f6b22b8 375 int num;
919ba009
VD
376
377 if (dane->trecs == NULL) {
378 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
379 return -1;
380 }
381
382 if (ilen < 0 || dlen != (size_t)ilen) {
383 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
384 return 0;
385 }
386
387 if (usage > DANETLS_USAGE_LAST) {
388 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
389 return 0;
390 }
391
392 if (selector > DANETLS_SELECTOR_LAST) {
393 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
394 return 0;
395 }
396
397 if (mtype != DANETLS_MATCHING_FULL) {
398 md = tlsa_md_get(dane, mtype);
399 if (md == NULL) {
400 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
401 return 0;
402 }
403 }
404
405 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
406 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
407 return 0;
408 }
409 if (!data) {
410 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
411 return 0;
412 }
413
414 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
415 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
416 return -1;
417 }
418
419 t->usage = usage;
420 t->selector = selector;
421 t->mtype = mtype;
422 t->data = OPENSSL_malloc(ilen);
423 if (t->data == NULL) {
424 tlsa_free(t);
425 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
426 return -1;
427 }
428 memcpy(t->data, data, ilen);
429 t->dlen = ilen;
430
431 /* Validate and cache full certificate or public key */
432 if (mtype == DANETLS_MATCHING_FULL) {
433 const unsigned char *p = data;
434 X509 *cert = NULL;
435 EVP_PKEY *pkey = NULL;
436
437 switch (selector) {
438 case DANETLS_SELECTOR_CERT:
439 if (!d2i_X509(&cert, &p, dlen) || p < data ||
440 dlen != (size_t)(p - data)) {
441 tlsa_free(t);
442 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
443 return 0;
444 }
445 if (X509_get0_pubkey(cert) == NULL) {
446 tlsa_free(t);
447 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
448 return 0;
449 }
450
451 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
452 X509_free(cert);
453 break;
454 }
455
456 /*
457 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
458 * records that contain full certificates of trust-anchors that are
459 * not present in the wire chain. For usage PKIX-TA(0), we augment
460 * the chain with untrusted Full(0) certificates from DNS, in case
461 * they are missing from the chain.
462 */
463 if ((dane->certs == NULL &&
464 (dane->certs = sk_X509_new_null()) == NULL) ||
465 !sk_X509_push(dane->certs, cert)) {
466 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
467 X509_free(cert);
468 tlsa_free(t);
469 return -1;
470 }
471 break;
472
473 case DANETLS_SELECTOR_SPKI:
474 if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
475 dlen != (size_t)(p - data)) {
476 tlsa_free(t);
477 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
478 return 0;
479 }
480
481 /*
482 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
483 * records that contain full bare keys of trust-anchors that are
484 * not present in the wire chain.
485 */
486 if (usage == DANETLS_USAGE_DANE_TA)
487 t->spki = pkey;
488 else
489 EVP_PKEY_free(pkey);
490 break;
491 }
492 }
493
494 /*-
495 * Find the right insertion point for the new record.
496 *
497 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
498 * they can be processed first, as they require no chain building, and no
499 * expiration or hostname checks. Because DANE-EE(3) is numerically
500 * largest, this is accomplished via descending sort by "usage".
501 *
502 * We also sort in descending order by matching ordinal to simplify
503 * the implementation of digest agility in the verification code.
504 *
505 * The choice of order for the selector is not significant, so we
506 * use the same descending order for consistency.
507 */
9f6b22b8
VD
508 num = sk_danetls_record_num(dane->trecs);
509 for (i = 0; i < num; ++i) {
919ba009 510 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 511
919ba009
VD
512 if (rec->usage > usage)
513 continue;
514 if (rec->usage < usage)
515 break;
516 if (rec->selector > selector)
517 continue;
518 if (rec->selector < selector)
519 break;
520 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
521 continue;
522 break;
523 }
524
525 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
526 tlsa_free(t);
527 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
528 return -1;
529 }
530 dane->umask |= DANETLS_USAGE_BIT(usage);
531
532 return 1;
533}
534
d31fb0b5
RS
535static void clear_ciphers(SSL *s)
536{
537 /* clear the current cipher */
538 ssl_clear_cipher_ctx(s);
539 ssl_clear_hash_ctx(&s->read_hash);
540 ssl_clear_hash_ctx(&s->write_hash);
541}
542
4f43d0e7 543int SSL_clear(SSL *s)
0f113f3e 544{
0f113f3e
MC
545 if (s->method == NULL) {
546 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
547 return (0);
548 }
d02b48c6 549
0f113f3e
MC
550 if (ssl_clear_bad_session(s)) {
551 SSL_SESSION_free(s->session);
552 s->session = NULL;
553 }
d62bfb39 554
0f113f3e
MC
555 s->error = 0;
556 s->hit = 0;
557 s->shutdown = 0;
d02b48c6 558
0f113f3e
MC
559 if (s->renegotiate) {
560 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
561 return 0;
562 }
d02b48c6 563
fe3a3291 564 ossl_statem_clear(s);
413c4f45 565
0f113f3e
MC
566 s->version = s->method->version;
567 s->client_version = s->version;
568 s->rwstate = SSL_NOTHING;
d02b48c6 569
25aaa98a
RS
570 BUF_MEM_free(s->init_buf);
571 s->init_buf = NULL;
d31fb0b5 572 clear_ciphers(s);
0f113f3e 573 s->first_packet = 0;
d02b48c6 574
919ba009
VD
575 /* Reset DANE verification result state */
576 s->dane.mdpth = -1;
577 s->dane.pdpth = -1;
578 X509_free(s->dane.mcert);
579 s->dane.mcert = NULL;
580 s->dane.mtlsa = NULL;
581
582 /* Clear the verification result peername */
583 X509_VERIFY_PARAM_move_peername(s->param, NULL);
584
0f113f3e
MC
585 /*
586 * Check to see if we were changed into a different method, if so, revert
587 * back if we are not doing session-id reuse.
588 */
024f543c 589 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
590 && (s->method != s->ctx->method)) {
591 s->method->ssl_free(s);
592 s->method = s->ctx->method;
593 if (!s->method->ssl_new(s))
594 return (0);
595 } else
0f113f3e 596 s->method->ssl_clear(s);
33d23b87 597
af9752e5 598 RECORD_LAYER_clear(&s->rlayer);
33d23b87 599
0f113f3e
MC
600 return (1);
601}
d02b48c6 602
4f43d0e7 603/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
604int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
605{
606 STACK_OF(SSL_CIPHER) *sk;
607
608 ctx->method = meth;
609
610 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
611 &(ctx->cipher_list_by_id),
612 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
613 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
614 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
615 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
616 return (0);
617 }
618 return (1);
619}
d02b48c6 620
4f43d0e7 621SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
622{
623 SSL *s;
624
625 if (ctx == NULL) {
626 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
627 return (NULL);
628 }
629 if (ctx->method == NULL) {
630 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
631 return (NULL);
632 }
633
b51bce94 634 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
635 if (s == NULL)
636 goto err;
0f113f3e 637
16203f7b
AG
638 s->lock = CRYPTO_THREAD_lock_new();
639 if (s->lock == NULL) {
640 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
641 OPENSSL_free(s);
642 return NULL;
643 }
644
c036e210 645 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 646
0f113f3e 647 s->options = ctx->options;
7946ab33
KR
648 s->min_proto_version = ctx->min_proto_version;
649 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
650 s->mode = ctx->mode;
651 s->max_cert_list = ctx->max_cert_list;
0e04674e 652 s->references = 1;
0f113f3e 653
2c382349
KR
654 /*
655 * Earlier library versions used to copy the pointer to the CERT, not
656 * its contents; only when setting new parameters for the per-SSL
657 * copy, ssl_cert_new would be called (and the direct reference to
658 * the per-SSL_CTX settings would be lost, but those still were
659 * indirectly accessed for various purposes, and for that reason they
660 * used to be known as s->ctx->default_cert). Now we don't look at the
661 * SSL_CTX's CERT after having duplicated it once.
662 */
663 s->cert = ssl_cert_dup(ctx->cert);
664 if (s->cert == NULL)
665 goto err;
0f113f3e 666
52e1d7b1 667 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
668 s->msg_callback = ctx->msg_callback;
669 s->msg_callback_arg = ctx->msg_callback_arg;
670 s->verify_mode = ctx->verify_mode;
671 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
672 s->sid_ctx_length = ctx->sid_ctx_length;
673 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
674 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
675 s->verify_callback = ctx->default_verify_callback;
676 s->generate_session_id = ctx->generate_session_id;
677
678 s->param = X509_VERIFY_PARAM_new();
a71edf3b 679 if (s->param == NULL)
0f113f3e
MC
680 goto err;
681 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
682 s->quiet_shutdown = ctx->quiet_shutdown;
683 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
684 s->split_send_fragment = ctx->split_send_fragment;
685 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
686 if (s->max_pipelines > 1)
687 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
688 if (ctx->default_read_buf_len > 0)
689 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 690
16203f7b 691 SSL_CTX_up_ref(ctx);
0f113f3e 692 s->ctx = ctx;
0f113f3e
MC
693 s->tlsext_debug_cb = 0;
694 s->tlsext_debug_arg = NULL;
695 s->tlsext_ticket_expected = 0;
696 s->tlsext_status_type = -1;
697 s->tlsext_status_expected = 0;
698 s->tlsext_ocsp_ids = NULL;
699 s->tlsext_ocsp_exts = NULL;
700 s->tlsext_ocsp_resp = NULL;
701 s->tlsext_ocsp_resplen = -1;
16203f7b 702 SSL_CTX_up_ref(ctx);
0f113f3e
MC
703 s->initial_ctx = ctx;
704# ifndef OPENSSL_NO_EC
705 if (ctx->tlsext_ecpointformatlist) {
706 s->tlsext_ecpointformatlist =
7644a9ae
RS
707 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
708 ctx->tlsext_ecpointformatlist_length);
0f113f3e
MC
709 if (!s->tlsext_ecpointformatlist)
710 goto err;
711 s->tlsext_ecpointformatlist_length =
712 ctx->tlsext_ecpointformatlist_length;
713 }
714 if (ctx->tlsext_ellipticcurvelist) {
715 s->tlsext_ellipticcurvelist =
7644a9ae
RS
716 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
717 ctx->tlsext_ellipticcurvelist_length);
0f113f3e
MC
718 if (!s->tlsext_ellipticcurvelist)
719 goto err;
720 s->tlsext_ellipticcurvelist_length =
721 ctx->tlsext_ellipticcurvelist_length;
722 }
723# endif
bf48836c 724# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 725 s->next_proto_negotiated = NULL;
ee2ffc27 726# endif
6f017a8f 727
0f113f3e
MC
728 if (s->ctx->alpn_client_proto_list) {
729 s->alpn_client_proto_list =
730 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
731 if (s->alpn_client_proto_list == NULL)
732 goto err;
733 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
734 s->ctx->alpn_client_proto_list_len);
735 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
736 }
d02b48c6 737
696178ed 738 s->verified_chain = NULL;
0f113f3e 739 s->verify_result = X509_V_OK;
d02b48c6 740
a974e64a
MC
741 s->default_passwd_callback = ctx->default_passwd_callback;
742 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
743
0f113f3e 744 s->method = ctx->method;
d02b48c6 745
0f113f3e
MC
746 if (!s->method->ssl_new(s))
747 goto err;
d02b48c6 748
0f113f3e 749 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 750
61986d32 751 if (!SSL_clear(s))
69f68237 752 goto err;
58964a49 753
25a807bc
F
754 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
755 goto err;
58964a49 756
ddac1974 757#ifndef OPENSSL_NO_PSK
0f113f3e
MC
758 s->psk_client_callback = ctx->psk_client_callback;
759 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
760#endif
761
07bbc92c
MC
762 s->job = NULL;
763
ed29e82a
RP
764#ifndef OPENSSL_NO_CT
765 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
766 ctx->ct_validation_callback_arg))
767 goto err;
768#endif
769
16203f7b 770 return s;
0f113f3e 771 err:
62adbcee 772 SSL_free(s);
0f113f3e 773 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 774 return NULL;
0f113f3e 775}
d02b48c6 776
a18a31e4
MC
777void SSL_up_ref(SSL *s)
778{
16203f7b
AG
779 int i;
780 CRYPTO_atomic_add(&s->references, 1, &i, s->lock);
a18a31e4
MC
781}
782
0f113f3e
MC
783int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
784 unsigned int sid_ctx_len)
785{
786 if (sid_ctx_len > sizeof ctx->sid_ctx) {
787 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
788 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
789 return 0;
790 }
791 ctx->sid_ctx_length = sid_ctx_len;
792 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
793
794 return 1;
0f113f3e 795}
4eb77b26 796
0f113f3e
MC
797int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
798 unsigned int sid_ctx_len)
799{
800 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
801 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
802 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
803 return 0;
804 }
805 ssl->sid_ctx_length = sid_ctx_len;
806 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
807
808 return 1;
0f113f3e 809}
b4cadc6e 810
dc644fe2 811int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 812{
16203f7b 813 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 814 ctx->generate_session_id = cb;
16203f7b 815 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
816 return 1;
817}
dc644fe2
GT
818
819int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 820{
16203f7b 821 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 822 ssl->generate_session_id = cb;
16203f7b 823 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
824 return 1;
825}
dc644fe2 826
f85c9904 827int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
828 unsigned int id_len)
829{
830 /*
831 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
832 * we can "construct" a session to give us the desired check - ie. to
833 * find if there's a session in the hash table that would conflict with
834 * any new session built out of this id/id_len and the ssl_version in use
835 * by this SSL.
836 */
837 SSL_SESSION r, *p;
838
839 if (id_len > sizeof r.session_id)
840 return 0;
841
842 r.ssl_version = ssl->version;
843 r.session_id_length = id_len;
844 memcpy(r.session_id, id, id_len);
845
16203f7b 846 CRYPTO_THREAD_read_lock(ssl->ctx->lock);
0f113f3e 847 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
16203f7b 848 CRYPTO_THREAD_unlock(ssl->ctx->lock);
0f113f3e
MC
849 return (p != NULL);
850}
dc644fe2 851
bb7cd4e3 852int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
853{
854 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
855}
bb7cd4e3
DSH
856
857int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
858{
859 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
860}
926a56bf 861
bb7cd4e3 862int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
863{
864 return X509_VERIFY_PARAM_set_trust(s->param, trust);
865}
bb7cd4e3
DSH
866
867int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
868{
869 return X509_VERIFY_PARAM_set_trust(s->param, trust);
870}
bb7cd4e3 871
919ba009
VD
872int SSL_set1_host(SSL *s, const char *hostname)
873{
874 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
875}
876
877int SSL_add1_host(SSL *s, const char *hostname)
878{
879 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
880}
881
882void SSL_set_hostflags(SSL *s, unsigned int flags)
883{
884 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
885}
886
887const char *SSL_get0_peername(SSL *s)
888{
889 return X509_VERIFY_PARAM_get0_peername(s->param);
890}
891
892int SSL_CTX_dane_enable(SSL_CTX *ctx)
893{
894 return dane_ctx_enable(&ctx->dane);
895}
896
897int SSL_dane_enable(SSL *s, const char *basedomain)
898{
b9aec69a 899 SSL_DANE *dane = &s->dane;
919ba009
VD
900
901 if (s->ctx->dane.mdmax == 0) {
902 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
903 return 0;
904 }
905 if (dane->trecs != NULL) {
906 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
907 return 0;
908 }
909
8d887efa
VD
910 /*
911 * Default SNI name. This rejects empty names, while set1_host below
912 * accepts them and disables host name checks. To avoid side-effects with
913 * invalid input, set the SNI name first.
914 */
915 if (s->tlsext_hostname == NULL) {
916 if (!SSL_set_tlsext_host_name(s, basedomain)) {
917 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
918 return -1;
919 }
920 }
921
919ba009
VD
922 /* Primary RFC6125 reference identifier */
923 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
924 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
925 return -1;
926 }
927
919ba009
VD
928 dane->mdpth = -1;
929 dane->pdpth = -1;
930 dane->dctx = &s->ctx->dane;
931 dane->trecs = sk_danetls_record_new_null();
932
933 if (dane->trecs == NULL) {
934 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
935 return -1;
936 }
937 return 1;
938}
939
940int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
941{
b9aec69a 942 SSL_DANE *dane = &s->dane;
919ba009 943
c0a445a9 944 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
945 return -1;
946 if (dane->mtlsa) {
947 if (mcert)
948 *mcert = dane->mcert;
949 if (mspki)
950 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
951 }
952 return dane->mdpth;
953}
954
955int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
956 uint8_t *mtype, unsigned const char **data, size_t *dlen)
957{
b9aec69a 958 SSL_DANE *dane = &s->dane;
919ba009 959
c0a445a9 960 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
961 return -1;
962 if (dane->mtlsa) {
963 if (usage)
964 *usage = dane->mtlsa->usage;
965 if (selector)
966 *selector = dane->mtlsa->selector;
967 if (mtype)
968 *mtype = dane->mtlsa->mtype;
969 if (data)
970 *data = dane->mtlsa->data;
971 if (dlen)
972 *dlen = dane->mtlsa->dlen;
973 }
974 return dane->mdpth;
975}
976
b9aec69a 977SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
978{
979 return &s->dane;
980}
981
982int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
983 uint8_t mtype, unsigned char *data, size_t dlen)
984{
985 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
986}
987
988int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype, uint8_t ord)
989{
990 return dane_mtype_set(&ctx->dane, md, mtype, ord);
991}
992
ccf11751 993int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
994{
995 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
996}
ccf11751
DSH
997
998int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
999{
1000 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1001}
ccf11751 1002
7af31968 1003X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1004{
1005 return ctx->param;
1006}
7af31968
DSH
1007
1008X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
1009{
1010 return ssl->param;
1011}
7af31968 1012
a5ee80b9 1013void SSL_certs_clear(SSL *s)
0f113f3e
MC
1014{
1015 ssl_cert_clear_certs(s->cert);
1016}
a5ee80b9 1017
4f43d0e7 1018void SSL_free(SSL *s)
0f113f3e
MC
1019{
1020 int i;
58964a49 1021
0f113f3e
MC
1022 if (s == NULL)
1023 return;
e03ddfae 1024
16203f7b 1025 CRYPTO_atomic_add(&s->references, -1, &i, s->lock);
f3f1cf84 1026 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1027 if (i > 0)
1028 return;
f3f1cf84 1029 REF_ASSERT_ISNT(i < 0);
d02b48c6 1030
222561fe 1031 X509_VERIFY_PARAM_free(s->param);
919ba009 1032 dane_final(&s->dane);
0f113f3e
MC
1033 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1034
1035 if (s->bbio != NULL) {
1036 /* If the buffering BIO is in place, pop it off */
1037 if (s->bbio == s->wbio) {
1038 s->wbio = BIO_pop(s->wbio);
1039 }
1040 BIO_free(s->bbio);
1041 s->bbio = NULL;
1042 }
ca3a82c3
RS
1043 BIO_free_all(s->rbio);
1044 if (s->wbio != s->rbio)
0f113f3e
MC
1045 BIO_free_all(s->wbio);
1046
25aaa98a 1047 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1048
1049 /* add extra stuff */
25aaa98a
RS
1050 sk_SSL_CIPHER_free(s->cipher_list);
1051 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1052
1053 /* Make the next call work :-) */
1054 if (s->session != NULL) {
1055 ssl_clear_bad_session(s);
1056 SSL_SESSION_free(s->session);
1057 }
1058
d31fb0b5 1059 clear_ciphers(s);
d02b48c6 1060
e0e920b1 1061 ssl_cert_free(s->cert);
0f113f3e 1062 /* Free up if allocated */
d02b48c6 1063
b548a1f1 1064 OPENSSL_free(s->tlsext_hostname);
e0e920b1 1065 SSL_CTX_free(s->initial_ctx);
e481f9b9 1066#ifndef OPENSSL_NO_EC
b548a1f1
RS
1067 OPENSSL_free(s->tlsext_ecpointformatlist);
1068 OPENSSL_free(s->tlsext_ellipticcurvelist);
e481f9b9 1069#endif /* OPENSSL_NO_EC */
222561fe 1070 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
3e41ac35 1071#ifndef OPENSSL_NO_OCSP
25aaa98a 1072 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
3e41ac35 1073#endif
ed29e82a
RP
1074#ifndef OPENSSL_NO_CT
1075 SCT_LIST_free(s->scts);
1076 OPENSSL_free(s->tlsext_scts);
1077#endif
b548a1f1
RS
1078 OPENSSL_free(s->tlsext_ocsp_resp);
1079 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 1080
222561fe 1081 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e 1082
696178ed
DSH
1083 sk_X509_pop_free(s->verified_chain, X509_free);
1084
0f113f3e
MC
1085 if (s->method != NULL)
1086 s->method->ssl_free(s);
1087
f161995e 1088 RECORD_LAYER_release(&s->rlayer);
33d23b87 1089
e0e920b1 1090 SSL_CTX_free(s->ctx);
7c3908dd 1091
ff75a257
MC
1092 ASYNC_WAIT_CTX_free(s->waitctx);
1093
e481f9b9 1094#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 1095 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
1096#endif
1097
e783bae2 1098#ifndef OPENSSL_NO_SRTP
25aaa98a 1099 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1100#endif
1101
16203f7b
AG
1102 CRYPTO_THREAD_lock_free(s->lock);
1103
0f113f3e
MC
1104 OPENSSL_free(s);
1105}
1106
3ffbe008
MC
1107void SSL_set_rbio(SSL *s, BIO *rbio)
1108{
ca3a82c3 1109 if (s->rbio != rbio)
3ffbe008
MC
1110 BIO_free_all(s->rbio);
1111 s->rbio = rbio;
1112}
1113
1114void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1115{
1116 /*
1117 * If the output buffering BIO is still in place, remove it
1118 */
1119 if (s->bbio != NULL) {
1120 if (s->wbio == s->bbio) {
a146ae55
MC
1121 s->wbio = BIO_next(s->wbio);
1122 BIO_set_next(s->bbio, NULL);
0f113f3e
MC
1123 }
1124 }
ca3a82c3 1125 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 1126 BIO_free_all(s->wbio);
0f113f3e
MC
1127 s->wbio = wbio;
1128}
d02b48c6 1129
3ffbe008
MC
1130void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1131{
1132 SSL_set_wbio(s, wbio);
1133 SSL_set_rbio(s, rbio);
1134}
1135
0821bcd4 1136BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
1137{
1138 return (s->rbio);
1139}
d02b48c6 1140
0821bcd4 1141BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
1142{
1143 return (s->wbio);
1144}
d02b48c6 1145
0821bcd4 1146int SSL_get_fd(const SSL *s)
0f113f3e
MC
1147{
1148 return (SSL_get_rfd(s));
1149}
24cbf3ef 1150
0821bcd4 1151int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1152{
1153 int ret = -1;
1154 BIO *b, *r;
1155
1156 b = SSL_get_rbio(s);
1157 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1158 if (r != NULL)
1159 BIO_get_fd(r, &ret);
1160 return (ret);
1161}
d02b48c6 1162
0821bcd4 1163int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1164{
1165 int ret = -1;
1166 BIO *b, *r;
1167
1168 b = SSL_get_wbio(s);
1169 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1170 if (r != NULL)
1171 BIO_get_fd(r, &ret);
1172 return (ret);
1173}
24cbf3ef 1174
bc36ee62 1175#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1176int SSL_set_fd(SSL *s, int fd)
1177{
1178 int ret = 0;
1179 BIO *bio = NULL;
1180
1181 bio = BIO_new(BIO_s_socket());
1182
1183 if (bio == NULL) {
1184 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1185 goto err;
1186 }
1187 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1188 SSL_set_bio(s, bio, bio);
1189 ret = 1;
1190 err:
1191 return (ret);
1192}
d02b48c6 1193
0f113f3e
MC
1194int SSL_set_wfd(SSL *s, int fd)
1195{
1196 int ret = 0;
1197 BIO *bio = NULL;
1198
1199 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
1200 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
1201 bio = BIO_new(BIO_s_socket());
1202
1203 if (bio == NULL) {
1204 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1205 goto err;
1206 }
1207 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1208 SSL_set_bio(s, SSL_get_rbio(s), bio);
1209 } else
1210 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
1211 ret = 1;
1212 err:
1213 return (ret);
1214}
1215
1216int SSL_set_rfd(SSL *s, int fd)
1217{
1218 int ret = 0;
1219 BIO *bio = NULL;
1220
1221 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
1222 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
1223 bio = BIO_new(BIO_s_socket());
1224
1225 if (bio == NULL) {
1226 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1227 goto err;
1228 }
1229 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1230 SSL_set_bio(s, bio, SSL_get_wbio(s));
1231 } else
1232 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
1233 ret = 1;
1234 err:
1235 return (ret);
1236}
1237#endif
ca03109c
BM
1238
1239/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1240size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1241{
1242 size_t ret = 0;
1243
1244 if (s->s3 != NULL) {
1245 ret = s->s3->tmp.finish_md_len;
1246 if (count > ret)
1247 count = ret;
1248 memcpy(buf, s->s3->tmp.finish_md, count);
1249 }
1250 return ret;
1251}
ca03109c
BM
1252
1253/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1254size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1255{
1256 size_t ret = 0;
ca03109c 1257
0f113f3e
MC
1258 if (s->s3 != NULL) {
1259 ret = s->s3->tmp.peer_finish_md_len;
1260 if (count > ret)
1261 count = ret;
1262 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1263 }
1264 return ret;
1265}
ca03109c 1266
0821bcd4 1267int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1268{
1269 return (s->verify_mode);
1270}
d02b48c6 1271
0821bcd4 1272int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1273{
1274 return X509_VERIFY_PARAM_get_depth(s->param);
1275}
7f89714e 1276
0f113f3e
MC
1277int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1278 return (s->verify_callback);
1279}
d02b48c6 1280
0821bcd4 1281int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1282{
1283 return (ctx->verify_mode);
1284}
d02b48c6 1285
0821bcd4 1286int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1287{
1288 return X509_VERIFY_PARAM_get_depth(ctx->param);
1289}
1290
1291int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1292 return (ctx->default_verify_callback);
1293}
1294
1295void SSL_set_verify(SSL *s, int mode,
1296 int (*callback) (int ok, X509_STORE_CTX *ctx))
1297{
1298 s->verify_mode = mode;
1299 if (callback != NULL)
1300 s->verify_callback = callback;
1301}
1302
1303void SSL_set_verify_depth(SSL *s, int depth)
1304{
1305 X509_VERIFY_PARAM_set_depth(s->param, depth);
1306}
1307
1308void SSL_set_read_ahead(SSL *s, int yes)
1309{
52e1d7b1 1310 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1311}
d02b48c6 1312
0821bcd4 1313int SSL_get_read_ahead(const SSL *s)
0f113f3e 1314{
52e1d7b1 1315 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1316}
d02b48c6 1317
0821bcd4 1318int SSL_pending(const SSL *s)
0f113f3e
MC
1319{
1320 /*
1321 * SSL_pending cannot work properly if read-ahead is enabled
1322 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1323 * impossible to fix since SSL_pending cannot report errors that may be
1324 * observed while scanning the new data. (Note that SSL_pending() is
1325 * often used as a boolean value, so we'd better not return -1.)
1326 */
1327 return (s->method->ssl_pending(s));
1328}
d02b48c6 1329
49580f25
MC
1330int SSL_has_pending(const SSL *s)
1331{
1332 /*
1333 * Similar to SSL_pending() but returns a 1 to indicate that we have
1334 * unprocessed data available or 0 otherwise (as opposed to the number of
1335 * bytes available). Unlike SSL_pending() this will take into account
1336 * read_ahead data. A 1 return simply indicates that we have unprocessed
1337 * data. That data may not result in any application data, or we may fail
1338 * to parse the records for some reason.
1339 */
1340 if (SSL_pending(s))
1341 return 1;
1342
1343 return RECORD_LAYER_read_pending(&s->rlayer);
1344}
1345
0821bcd4 1346X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1347{
1348 X509 *r;
d02b48c6 1349
0f113f3e
MC
1350 if ((s == NULL) || (s->session == NULL))
1351 r = NULL;
1352 else
1353 r = s->session->peer;
d02b48c6 1354
0f113f3e
MC
1355 if (r == NULL)
1356 return (r);
d02b48c6 1357
05f0fb9f 1358 X509_up_ref(r);
0f113f3e
MC
1359
1360 return (r);
1361}
d02b48c6 1362
0821bcd4 1363STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1364{
1365 STACK_OF(X509) *r;
1366
c34b0f99 1367 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1368 r = NULL;
1369 else
c34b0f99 1370 r = s->session->peer_chain;
0f113f3e
MC
1371
1372 /*
1373 * If we are a client, cert_chain includes the peer's own certificate; if
1374 * we are a server, it does not.
1375 */
1376
1377 return (r);
1378}
1379
1380/*
1381 * Now in theory, since the calling process own 't' it should be safe to
1382 * modify. We need to be able to read f without being hassled
1383 */
17dd65e6 1384int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1385{
16203f7b 1386 int i;
0f113f3e 1387 /* Do we need to to SSL locking? */
61986d32 1388 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1389 return 0;
69f68237 1390 }
0f113f3e
MC
1391
1392 /*
87d9cafa 1393 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1394 */
1395 if (t->method != f->method) {
919ba009
VD
1396 t->method->ssl_free(t);
1397 t->method = f->method;
1398 if (t->method->ssl_new(t) == 0)
1399 return 0;
0f113f3e
MC
1400 }
1401
16203f7b 1402 CRYPTO_atomic_add(&f->cert->references, 1, &i, f->cert->lock);
24a0d393
KR
1403 ssl_cert_free(t->cert);
1404 t->cert = f->cert;
61986d32 1405 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 1406 return 0;
69f68237 1407 }
17dd65e6
MC
1408
1409 return 1;
0f113f3e 1410}
d02b48c6 1411
58964a49 1412/* Fix this so it checks all the valid key/cert options */
0821bcd4 1413int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
1414{
1415 if ((ctx == NULL) ||
24a0d393 1416 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
1417 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1418 SSL_R_NO_CERTIFICATE_ASSIGNED);
1419 return (0);
1420 }
1421 if (ctx->cert->key->privatekey == NULL) {
1422 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1423 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1424 return (0);
1425 }
1426 return (X509_check_private_key
1427 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1428}
d02b48c6 1429
58964a49 1430/* Fix this function so that it takes an optional type parameter */
0821bcd4 1431int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1432{
1433 if (ssl == NULL) {
1434 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1435 return (0);
1436 }
0f113f3e
MC
1437 if (ssl->cert->key->x509 == NULL) {
1438 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1439 return (0);
1440 }
1441 if (ssl->cert->key->privatekey == NULL) {
1442 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1443 return (0);
1444 }
1445 return (X509_check_private_key(ssl->cert->key->x509,
1446 ssl->cert->key->privatekey));
1447}
d02b48c6 1448
07bbc92c
MC
1449int SSL_waiting_for_async(SSL *s)
1450{
82676094
MC
1451 if(s->job)
1452 return 1;
1453
07bbc92c
MC
1454 return 0;
1455}
1456
ff75a257 1457int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1458{
ff75a257
MC
1459 ASYNC_WAIT_CTX *ctx = s->waitctx;
1460
1461 if (ctx == NULL)
1462 return 0;
1463 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1464}
f4da39d2 1465
ff75a257
MC
1466int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1467 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1468{
1469 ASYNC_WAIT_CTX *ctx = s->waitctx;
1470
1471 if (ctx == NULL)
1472 return 0;
1473 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1474 numdelfds);
f4da39d2
MC
1475}
1476
4f43d0e7 1477int SSL_accept(SSL *s)
0f113f3e 1478{
c4c32155 1479 if (s->handshake_func == NULL) {
0f113f3e
MC
1480 /* Not properly initialized yet */
1481 SSL_set_accept_state(s);
07bbc92c 1482 }
add2f5ca
MC
1483
1484 return SSL_do_handshake(s);
0f113f3e 1485}
d02b48c6 1486
4f43d0e7 1487int SSL_connect(SSL *s)
0f113f3e 1488{
c4c32155 1489 if (s->handshake_func == NULL) {
0f113f3e
MC
1490 /* Not properly initialized yet */
1491 SSL_set_connect_state(s);
add2f5ca 1492 }
b31b04d9 1493
add2f5ca 1494 return SSL_do_handshake(s);
0f113f3e 1495}
d02b48c6 1496
0821bcd4 1497long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1498{
1499 return (s->method->get_timeout());
1500}
1501
7fecbf6f 1502static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
add2f5ca
MC
1503 int (*func)(void *)) {
1504 int ret;
ff75a257
MC
1505 if (s->waitctx == NULL) {
1506 s->waitctx = ASYNC_WAIT_CTX_new();
1507 if (s->waitctx == NULL)
1508 return -1;
1509 }
1510 switch(ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
add2f5ca
MC
1511 sizeof(struct ssl_async_args))) {
1512 case ASYNC_ERR:
1513 s->rwstate = SSL_NOTHING;
7fecbf6f 1514 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1515 return -1;
1516 case ASYNC_PAUSE:
1517 s->rwstate = SSL_ASYNC_PAUSED;
1518 return -1;
fc7f190c
MC
1519 case ASYNC_NO_JOBS:
1520 s->rwstate = SSL_ASYNC_NO_JOBS;
1521 return -1;
add2f5ca
MC
1522 case ASYNC_FINISH:
1523 s->job = NULL;
1524 return ret;
1525 default:
1526 s->rwstate = SSL_NOTHING;
7fecbf6f 1527 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1528 /* Shouldn't happen */
1529 return -1;
1530 }
1531}
07bbc92c 1532
add2f5ca 1533static int ssl_io_intern(void *vargs)
07bbc92c
MC
1534{
1535 struct ssl_async_args *args;
1536 SSL *s;
1537 void *buf;
1538 int num;
1539
1540 args = (struct ssl_async_args *)vargs;
1541 s = args->s;
1542 buf = args->buf;
1543 num = args->num;
ec447924
MC
1544 switch (args->type) {
1545 case READFUNC:
1546 return args->f.func_read(s, buf, num);
1547 case WRITEFUNC:
1548 return args->f.func_write(s, buf, num);
1549 case OTHERFUNC:
1550 return args->f.func_other(s);
1551 }
1552 return -1;
07bbc92c
MC
1553}
1554
0f113f3e
MC
1555int SSL_read(SSL *s, void *buf, int num)
1556{
c4c32155 1557 if (s->handshake_func == NULL) {
0f113f3e
MC
1558 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1559 return -1;
1560 }
1561
1562 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1563 s->rwstate = SSL_NOTHING;
1564 return (0);
1565 }
07bbc92c 1566
44a27ac2 1567 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1568 struct ssl_async_args args;
1569
1570 args.s = s;
1571 args.buf = buf;
1572 args.num = num;
ec447924
MC
1573 args.type = READFUNC;
1574 args.f.func_read = s->method->ssl_read;
add2f5ca 1575
7fecbf6f 1576 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1577 } else {
1578 return s->method->ssl_read(s, buf, num);
1579 }
0f113f3e
MC
1580}
1581
1582int SSL_peek(SSL *s, void *buf, int num)
1583{
c4c32155 1584 if (s->handshake_func == NULL) {
0f113f3e
MC
1585 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1586 return -1;
1587 }
1588
1589 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1590 return (0);
1591 }
add2f5ca
MC
1592 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1593 struct ssl_async_args args;
0f113f3e 1594
add2f5ca
MC
1595 args.s = s;
1596 args.buf = buf;
1597 args.num = num;
ec447924
MC
1598 args.type = READFUNC;
1599 args.f.func_read = s->method->ssl_peek;
07bbc92c 1600
7fecbf6f 1601 return ssl_start_async_job(s, &args, ssl_io_intern);
add2f5ca
MC
1602 } else {
1603 return s->method->ssl_peek(s, buf, num);
1604 }
07bbc92c
MC
1605}
1606
0f113f3e
MC
1607int SSL_write(SSL *s, const void *buf, int num)
1608{
c4c32155 1609 if (s->handshake_func == NULL) {
0f113f3e
MC
1610 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1611 return -1;
1612 }
1613
1614 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1615 s->rwstate = SSL_NOTHING;
1616 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1617 return (-1);
1618 }
07bbc92c 1619
44a27ac2 1620 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1621 struct ssl_async_args args;
1622
1623 args.s = s;
1624 args.buf = (void *)buf;
1625 args.num = num;
ec447924
MC
1626 args.type = WRITEFUNC;
1627 args.f.func_write = s->method->ssl_write;
add2f5ca 1628
7fecbf6f 1629 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1630 } else {
1631 return s->method->ssl_write(s, buf, num);
1632 }
0f113f3e 1633}
d02b48c6 1634
4f43d0e7 1635int SSL_shutdown(SSL *s)
0f113f3e
MC
1636{
1637 /*
1638 * Note that this function behaves differently from what one might
1639 * expect. Return values are 0 for no success (yet), 1 for success; but
1640 * calling it once is usually not enough, even if blocking I/O is used
1641 * (see ssl3_shutdown).
1642 */
1643
c4c32155 1644 if (s->handshake_func == NULL) {
0f113f3e
MC
1645 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1646 return -1;
1647 }
1648
64f9f406
MC
1649 if (!SSL_in_init(s)) {
1650 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1651 struct ssl_async_args args;
ec447924 1652
64f9f406
MC
1653 args.s = s;
1654 args.type = OTHERFUNC;
1655 args.f.func_other = s->method->ssl_shutdown;
ec447924 1656
64f9f406
MC
1657 return ssl_start_async_job(s, &args, ssl_io_intern);
1658 } else {
1659 return s->method->ssl_shutdown(s);
1660 }
ec447924 1661 } else {
64f9f406
MC
1662 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1663 return -1;
ec447924 1664 }
0f113f3e 1665}
d02b48c6 1666
4f43d0e7 1667int SSL_renegotiate(SSL *s)
0f113f3e
MC
1668{
1669 if (s->renegotiate == 0)
1670 s->renegotiate = 1;
44959ee4 1671
0f113f3e 1672 s->new_session = 1;
44959ee4 1673
0f113f3e
MC
1674 return (s->method->ssl_renegotiate(s));
1675}
d02b48c6 1676
44959ee4 1677int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1678{
1679 if (s->renegotiate == 0)
1680 s->renegotiate = 1;
c519e89f 1681
0f113f3e 1682 s->new_session = 0;
c519e89f 1683
0f113f3e
MC
1684 return (s->method->ssl_renegotiate(s));
1685}
44959ee4 1686
6b0e9fac 1687int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1688{
1689 /*
1690 * becomes true when negotiation is requested; false again once a
1691 * handshake has finished
1692 */
1693 return (s->renegotiate != 0);
1694}
1695
1696long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1697{
1698 long l;
1699
1700 switch (cmd) {
1701 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1702 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1703 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1704 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1705 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1706 return (l);
1707
1708 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1709 s->msg_callback_arg = parg;
1710 return 1;
1711
0f113f3e
MC
1712 case SSL_CTRL_MODE:
1713 return (s->mode |= larg);
1714 case SSL_CTRL_CLEAR_MODE:
1715 return (s->mode &= ~larg);
1716 case SSL_CTRL_GET_MAX_CERT_LIST:
1717 return (s->max_cert_list);
1718 case SSL_CTRL_SET_MAX_CERT_LIST:
1719 l = s->max_cert_list;
1720 s->max_cert_list = larg;
1721 return (l);
1722 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1723 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1724 return 0;
1725 s->max_send_fragment = larg;
d102d9df
MC
1726 if (s->max_send_fragment < s->split_send_fragment)
1727 s->split_send_fragment = s->max_send_fragment;
1728 return 1;
1729 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
6b99e875 1730 if ((unsigned int)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
1731 return 0;
1732 s->split_send_fragment = larg;
0f113f3e 1733 return 1;
d102d9df
MC
1734 case SSL_CTRL_SET_MAX_PIPELINES:
1735 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1736 return 0;
1737 s->max_pipelines = larg;
94777c9c
MC
1738 if (larg > 1)
1739 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 1740 return 1;
0f113f3e
MC
1741 case SSL_CTRL_GET_RI_SUPPORT:
1742 if (s->s3)
1743 return s->s3->send_connection_binding;
1744 else
1745 return 0;
1746 case SSL_CTRL_CERT_FLAGS:
1747 return (s->cert->cert_flags |= larg);
1748 case SSL_CTRL_CLEAR_CERT_FLAGS:
1749 return (s->cert->cert_flags &= ~larg);
1750
1751 case SSL_CTRL_GET_RAW_CIPHERLIST:
1752 if (parg) {
76106e60 1753 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1754 return 0;
76106e60
DSH
1755 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1756 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
1757 } else {
1758 return TLS_CIPHER_LEN;
1759 }
c5364614 1760 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 1761 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
156a8722
DSH
1762 return -1;
1763 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1764 return 1;
1765 else
1766 return 0;
7946ab33 1767 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1768 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1769 &s->min_proto_version);
7946ab33 1770 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1771 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1772 &s->max_proto_version);
0f113f3e
MC
1773 default:
1774 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1775 }
1776}
1777
1778long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1779{
1780 switch (cmd) {
1781 case SSL_CTRL_SET_MSG_CALLBACK:
1782 s->msg_callback = (void (*)
1783 (int write_p, int version, int content_type,
1784 const void *buf, size_t len, SSL *ssl,
1785 void *arg))(fp);
1786 return 1;
1787
1788 default:
1789 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1790 }
1791}
d3442bc7 1792
3c1d6bbc 1793LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1794{
1795 return ctx->sessions;
1796}
1797
1798long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1799{
1800 long l;
1801 /* For some cases with ctx == NULL perform syntax checks */
1802 if (ctx == NULL) {
1803 switch (cmd) {
14536c8c 1804#ifndef OPENSSL_NO_EC
0f113f3e
MC
1805 case SSL_CTRL_SET_CURVES_LIST:
1806 return tls1_set_curves_list(NULL, NULL, parg);
1807#endif
1808 case SSL_CTRL_SET_SIGALGS_LIST:
1809 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1810 return tls1_set_sigalgs_list(NULL, parg, 0);
1811 default:
1812 return 0;
1813 }
1814 }
1815
1816 switch (cmd) {
1817 case SSL_CTRL_GET_READ_AHEAD:
1818 return (ctx->read_ahead);
1819 case SSL_CTRL_SET_READ_AHEAD:
1820 l = ctx->read_ahead;
1821 ctx->read_ahead = larg;
1822 return (l);
1823
1824 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1825 ctx->msg_callback_arg = parg;
1826 return 1;
1827
1828 case SSL_CTRL_GET_MAX_CERT_LIST:
1829 return (ctx->max_cert_list);
1830 case SSL_CTRL_SET_MAX_CERT_LIST:
1831 l = ctx->max_cert_list;
1832 ctx->max_cert_list = larg;
1833 return (l);
1834
1835 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1836 l = ctx->session_cache_size;
1837 ctx->session_cache_size = larg;
1838 return (l);
1839 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1840 return (ctx->session_cache_size);
1841 case SSL_CTRL_SET_SESS_CACHE_MODE:
1842 l = ctx->session_cache_mode;
1843 ctx->session_cache_mode = larg;
1844 return (l);
1845 case SSL_CTRL_GET_SESS_CACHE_MODE:
1846 return (ctx->session_cache_mode);
1847
1848 case SSL_CTRL_SESS_NUMBER:
1849 return (lh_SSL_SESSION_num_items(ctx->sessions));
1850 case SSL_CTRL_SESS_CONNECT:
1851 return (ctx->stats.sess_connect);
1852 case SSL_CTRL_SESS_CONNECT_GOOD:
1853 return (ctx->stats.sess_connect_good);
1854 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1855 return (ctx->stats.sess_connect_renegotiate);
1856 case SSL_CTRL_SESS_ACCEPT:
1857 return (ctx->stats.sess_accept);
1858 case SSL_CTRL_SESS_ACCEPT_GOOD:
1859 return (ctx->stats.sess_accept_good);
1860 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1861 return (ctx->stats.sess_accept_renegotiate);
1862 case SSL_CTRL_SESS_HIT:
1863 return (ctx->stats.sess_hit);
1864 case SSL_CTRL_SESS_CB_HIT:
1865 return (ctx->stats.sess_cb_hit);
1866 case SSL_CTRL_SESS_MISSES:
1867 return (ctx->stats.sess_miss);
1868 case SSL_CTRL_SESS_TIMEOUTS:
1869 return (ctx->stats.sess_timeout);
1870 case SSL_CTRL_SESS_CACHE_FULL:
1871 return (ctx->stats.sess_cache_full);
0f113f3e
MC
1872 case SSL_CTRL_MODE:
1873 return (ctx->mode |= larg);
1874 case SSL_CTRL_CLEAR_MODE:
1875 return (ctx->mode &= ~larg);
1876 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1877 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1878 return 0;
1879 ctx->max_send_fragment = larg;
d102d9df 1880 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 1881 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 1882 return 1;
d102d9df 1883 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
6b99e875 1884 if ((unsigned int)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
1885 return 0;
1886 ctx->split_send_fragment = larg;
1887 return 1;
1888 case SSL_CTRL_SET_MAX_PIPELINES:
1889 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1890 return 0;
1891 ctx->max_pipelines = larg;
07077415 1892 return 1;
0f113f3e
MC
1893 case SSL_CTRL_CERT_FLAGS:
1894 return (ctx->cert->cert_flags |= larg);
1895 case SSL_CTRL_CLEAR_CERT_FLAGS:
1896 return (ctx->cert->cert_flags &= ~larg);
7946ab33 1897 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1898 return ssl_set_version_bound(ctx->method->version, (int)larg,
1899 &ctx->min_proto_version);
7946ab33 1900 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1901 return ssl_set_version_bound(ctx->method->version, (int)larg,
1902 &ctx->max_proto_version);
0f113f3e
MC
1903 default:
1904 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1905 }
1906}
1907
1908long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1909{
1910 switch (cmd) {
1911 case SSL_CTRL_SET_MSG_CALLBACK:
1912 ctx->msg_callback = (void (*)
1913 (int write_p, int version, int content_type,
1914 const void *buf, size_t len, SSL *ssl,
1915 void *arg))(fp);
1916 return 1;
1917
1918 default:
1919 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1920 }
1921}
d3442bc7 1922
ccd86b68 1923int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 1924{
90d9e49a
DSH
1925 if (a->id > b->id)
1926 return 1;
1927 if (a->id < b->id)
1928 return -1;
1929 return 0;
0f113f3e
MC
1930}
1931
1932int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1933 const SSL_CIPHER *const *bp)
1934{
90d9e49a
DSH
1935 if ((*ap)->id > (*bp)->id)
1936 return 1;
1937 if ((*ap)->id < (*bp)->id)
1938 return -1;
1939 return 0;
0f113f3e 1940}
d02b48c6 1941
4f43d0e7 1942/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1943 * preference */
0821bcd4 1944STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1945{
1946 if (s != NULL) {
1947 if (s->cipher_list != NULL) {
1948 return (s->cipher_list);
1949 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1950 return (s->ctx->cipher_list);
1951 }
1952 }
1953 return (NULL);
1954}
1955
831eef2c
NM
1956STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1957{
1958 if ((s == NULL) || (s->session == NULL) || !s->server)
1959 return NULL;
1960 return s->session->ciphers;
1961}
1962
8b8e5bed 1963STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1964{
1965 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1966 int i;
1967 ciphers = SSL_get_ciphers(s);
1968 if (!ciphers)
1969 return NULL;
1970 ssl_set_client_disabled(s);
1971 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1972 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1973 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1974 if (!sk)
1975 sk = sk_SSL_CIPHER_new_null();
1976 if (!sk)
1977 return NULL;
1978 if (!sk_SSL_CIPHER_push(sk, c)) {
1979 sk_SSL_CIPHER_free(sk);
1980 return NULL;
1981 }
1982 }
1983 }
1984 return sk;
1985}
8b8e5bed 1986
4f43d0e7 1987/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1988 * algorithm id */
f73e07cf 1989STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1990{
1991 if (s != NULL) {
1992 if (s->cipher_list_by_id != NULL) {
1993 return (s->cipher_list_by_id);
1994 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1995 return (s->ctx->cipher_list_by_id);
1996 }
1997 }
1998 return (NULL);
1999}
d02b48c6 2000
4f43d0e7 2001/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2002const char *SSL_get_cipher_list(const SSL *s, int n)
2003{
4a640fb6 2004 const SSL_CIPHER *c;
0f113f3e
MC
2005 STACK_OF(SSL_CIPHER) *sk;
2006
2007 if (s == NULL)
2008 return (NULL);
2009 sk = SSL_get_ciphers(s);
2010 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2011 return (NULL);
2012 c = sk_SSL_CIPHER_value(sk, n);
2013 if (c == NULL)
2014 return (NULL);
2015 return (c->name);
2016}
d02b48c6 2017
9d5ac953
KY
2018/** return a STACK of the ciphers available for the SSL_CTX and in order of
2019 * preference */
2020STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2021{
2022 if (ctx != NULL)
2023 return ctx->cipher_list;
2024 return NULL;
2025}
2026
25f923dd 2027/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2028int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2029{
2030 STACK_OF(SSL_CIPHER) *sk;
2031
2032 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2033 &ctx->cipher_list_by_id, str, ctx->cert);
2034 /*
2035 * ssl_create_cipher_list may return an empty stack if it was unable to
2036 * find a cipher matching the given rule string (for example if the rule
2037 * string specifies a cipher which has been disabled). This is not an
2038 * error as far as ssl_create_cipher_list is concerned, and hence
2039 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2040 */
2041 if (sk == NULL)
2042 return 0;
2043 else if (sk_SSL_CIPHER_num(sk) == 0) {
2044 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2045 return 0;
2046 }
2047 return 1;
2048}
d02b48c6 2049
4f43d0e7 2050/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2051int SSL_set_cipher_list(SSL *s, const char *str)
2052{
2053 STACK_OF(SSL_CIPHER) *sk;
2054
2055 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2056 &s->cipher_list_by_id, str, s->cert);
2057 /* see comment in SSL_CTX_set_cipher_list */
2058 if (sk == NULL)
2059 return 0;
2060 else if (sk_SSL_CIPHER_num(sk) == 0) {
2061 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2062 return 0;
2063 }
2064 return 1;
2065}
d02b48c6 2066
0f113f3e
MC
2067char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2068{
2069 char *p;
2070 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 2071 const SSL_CIPHER *c;
0f113f3e
MC
2072 int i;
2073
2074 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2075 return (NULL);
2076
2077 p = buf;
2078 sk = s->session->ciphers;
2079
2080 if (sk_SSL_CIPHER_num(sk) == 0)
2081 return NULL;
2082
2083 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2084 int n;
2085
2086 c = sk_SSL_CIPHER_value(sk, i);
2087 n = strlen(c->name);
2088 if (n + 1 > len) {
2089 if (p != buf)
2090 --p;
2091 *p = '\0';
2092 return buf;
2093 }
a89c9a0d 2094 memcpy(p, c->name, n + 1);
0f113f3e
MC
2095 p += n;
2096 *(p++) = ':';
2097 len -= n + 1;
2098 }
2099 p[-1] = '\0';
2100 return (buf);
2101}
2102
52b8dad8 2103/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2104 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2105 */
2106
f1fd4544 2107const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2108{
2109 if (type != TLSEXT_NAMETYPE_host_name)
2110 return NULL;
a13c20f6 2111
0f113f3e
MC
2112 return s->session && !s->tlsext_hostname ?
2113 s->session->tlsext_hostname : s->tlsext_hostname;
2114}
ed3883d2 2115
f1fd4544 2116int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2117{
2118 if (s->session
2119 && (!s->tlsext_hostname ? s->session->
2120 tlsext_hostname : s->tlsext_hostname))
2121 return TLSEXT_NAMETYPE_host_name;
2122 return -1;
2123}
ee2ffc27 2124
0f113f3e
MC
2125/*
2126 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2127 * expected that this function is called from the callback set by
0f113f3e
MC
2128 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2129 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2130 * not included in the length. A byte string of length 0 is invalid. No byte
2131 * string may be truncated. The current, but experimental algorithm for
2132 * selecting the protocol is: 1) If the server doesn't support NPN then this
2133 * is indicated to the callback. In this case, the client application has to
2134 * abort the connection or have a default application level protocol. 2) If
2135 * the server supports NPN, but advertises an empty list then the client
2136 * selects the first protcol in its list, but indicates via the API that this
2137 * fallback case was enacted. 3) Otherwise, the client finds the first
2138 * protocol in the server's list that it supports and selects this protocol.
2139 * This is because it's assumed that the server has better information about
2140 * which protocol a client should use. 4) If the client doesn't support any
2141 * of the server's advertised protocols, then this is treated the same as
2142 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2143 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2144 */
0f113f3e
MC
2145int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2146 const unsigned char *server,
2147 unsigned int server_len,
2148 const unsigned char *client,
2149 unsigned int client_len)
2150{
2151 unsigned int i, j;
2152 const unsigned char *result;
2153 int status = OPENSSL_NPN_UNSUPPORTED;
2154
2155 /*
2156 * For each protocol in server preference order, see if we support it.
2157 */
2158 for (i = 0; i < server_len;) {
2159 for (j = 0; j < client_len;) {
2160 if (server[i] == client[j] &&
2161 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2162 /* We found a match */
2163 result = &server[i];
2164 status = OPENSSL_NPN_NEGOTIATED;
2165 goto found;
2166 }
2167 j += client[j];
2168 j++;
2169 }
2170 i += server[i];
2171 i++;
2172 }
2173
2174 /* There's no overlap between our protocols and the server's list. */
2175 result = client;
2176 status = OPENSSL_NPN_NO_OVERLAP;
2177
2178 found:
2179 *out = (unsigned char *)result + 1;
2180 *outlen = result[0];
2181 return status;
2182}
ee2ffc27 2183
e481f9b9 2184#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2185/*
2186 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2187 * client's requested protocol for this connection and returns 0. If the
2188 * client didn't request any protocol, then *data is set to NULL. Note that
2189 * the client can request any protocol it chooses. The value returned from
2190 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2191 * provided by the callback.
2192 */
0f113f3e
MC
2193void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2194 unsigned *len)
2195{
2196 *data = s->next_proto_negotiated;
2197 if (!*data) {
2198 *len = 0;
2199 } else {
2200 *len = s->next_proto_negotiated_len;
2201 }
2202}
2203
2204/*
2205 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2206 * a TLS server needs a list of supported protocols for Next Protocol
2207 * Negotiation. The returned list must be in wire format. The list is
2208 * returned by setting |out| to point to it and |outlen| to its length. This
2209 * memory will not be modified, but one should assume that the SSL* keeps a
2210 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2211 * wishes to advertise. Otherwise, no such extension will be included in the
2212 * ServerHello.
2213 */
2214void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2215 int (*cb) (SSL *ssl,
2216 const unsigned char
2217 **out,
2218 unsigned int *outlen,
2219 void *arg), void *arg)
2220{
2221 ctx->next_protos_advertised_cb = cb;
2222 ctx->next_protos_advertised_cb_arg = arg;
2223}
2224
2225/*
2226 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2227 * client needs to select a protocol from the server's provided list. |out|
2228 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2229 * The length of the protocol name must be written into |outlen|. The
2230 * server's advertised protocols are provided in |in| and |inlen|. The
2231 * callback can assume that |in| is syntactically valid. The client must
2232 * select a protocol. It is fatal to the connection if this callback returns
2233 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2234 */
0f113f3e
MC
2235void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2236 int (*cb) (SSL *s, unsigned char **out,
2237 unsigned char *outlen,
2238 const unsigned char *in,
2239 unsigned int inlen,
2240 void *arg), void *arg)
2241{
2242 ctx->next_proto_select_cb = cb;
2243 ctx->next_proto_select_cb_arg = arg;
2244}
e481f9b9 2245#endif
a398f821 2246
0f113f3e
MC
2247/*
2248 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2249 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2250 * length-prefixed strings). Returns 0 on success.
2251 */
2252int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2253 unsigned int protos_len)
0f113f3e 2254{
25aaa98a 2255 OPENSSL_free(ctx->alpn_client_proto_list);
817cd0d5 2256 ctx->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
72e9be3d
RS
2257 if (ctx->alpn_client_proto_list == NULL) {
2258 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2259 return 1;
72e9be3d 2260 }
0f113f3e
MC
2261 ctx->alpn_client_proto_list_len = protos_len;
2262
2263 return 0;
2264}
2265
2266/*
2267 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2268 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2269 * length-prefixed strings). Returns 0 on success.
2270 */
2271int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2272 unsigned int protos_len)
0f113f3e 2273{
25aaa98a 2274 OPENSSL_free(ssl->alpn_client_proto_list);
817cd0d5 2275 ssl->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
72e9be3d
RS
2276 if (ssl->alpn_client_proto_list == NULL) {
2277 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2278 return 1;
72e9be3d 2279 }
0f113f3e
MC
2280 ssl->alpn_client_proto_list_len = protos_len;
2281
2282 return 0;
2283}
2284
2285/*
2286 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2287 * called during ClientHello processing in order to select an ALPN protocol
2288 * from the client's list of offered protocols.
2289 */
2290void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2291 int (*cb) (SSL *ssl,
2292 const unsigned char **out,
2293 unsigned char *outlen,
2294 const unsigned char *in,
2295 unsigned int inlen,
2296 void *arg), void *arg)
2297{
2298 ctx->alpn_select_cb = cb;
2299 ctx->alpn_select_cb_arg = arg;
2300}
2301
2302/*
2303 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2304 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2305 * (not including the leading length-prefix byte). If the server didn't
2306 * respond with a negotiated protocol then |*len| will be zero.
2307 */
6f017a8f 2308void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2309 unsigned int *len)
0f113f3e
MC
2310{
2311 *data = NULL;
2312 if (ssl->s3)
2313 *data = ssl->s3->alpn_selected;
2314 if (*data == NULL)
2315 *len = 0;
2316 else
2317 *len = ssl->s3->alpn_selected_len;
2318}
2319
f1fd4544 2320
74b4b494 2321int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2322 const char *label, size_t llen,
2323 const unsigned char *p, size_t plen,
2324 int use_context)
2325{
2326 if (s->version < TLS1_VERSION)
2327 return -1;
e0af0405 2328
0f113f3e
MC
2329 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2330 llen, p, plen,
2331 use_context);
2332}
e0af0405 2333
3c1d6bbc 2334static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
2335{
2336 unsigned long l;
2337
2338 l = (unsigned long)
2339 ((unsigned int)a->session_id[0]) |
2340 ((unsigned int)a->session_id[1] << 8L) |
2341 ((unsigned long)a->session_id[2] << 16L) |
2342 ((unsigned long)a->session_id[3] << 24L);
2343 return (l);
2344}
2345
2346/*
2347 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2348 * coarser function than this one) is changed, ensure
0f113f3e
MC
2349 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2350 * being able to construct an SSL_SESSION that will collide with any existing
2351 * session with a matching session ID.
2352 */
2353static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2354{
2355 if (a->ssl_version != b->ssl_version)
2356 return (1);
2357 if (a->session_id_length != b->session_id_length)
2358 return (1);
2359 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2360}
2361
2362/*
2363 * These wrapper functions should remain rather than redeclaring
d0fa136c 2364 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2365 * variable. The reason is that the functions aren't static, they're exposed
2366 * via ssl.h.
2367 */
97b17195 2368
4ebb342f 2369SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2370{
2371 SSL_CTX *ret = NULL;
2372
2373 if (meth == NULL) {
2374 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2375 return (NULL);
2376 }
2377
0fc32b07
MC
2378 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2379 return NULL;
7fa792d1 2380
0f113f3e 2381 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
4fa52141 2382 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
0f113f3e
MC
2383 return NULL;
2384 }
2385
2386 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2387 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2388 goto err;
2389 }
b51bce94 2390 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2391 if (ret == NULL)
2392 goto err;
2393
0f113f3e 2394 ret->method = meth;
7946ab33
KR
2395 ret->min_proto_version = 0;
2396 ret->max_proto_version = 0;
0f113f3e
MC
2397 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2398 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2399 /* We take the system default. */
0f113f3e 2400 ret->session_timeout = meth->get_timeout();
0f113f3e 2401 ret->references = 1;
16203f7b
AG
2402 ret->lock = CRYPTO_THREAD_lock_new();
2403 if (ret->lock == NULL) {
2404 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2405 OPENSSL_free(ret);
2406 return NULL;
2407 }
0f113f3e 2408 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2409 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2410 if ((ret->cert = ssl_cert_new()) == NULL)
2411 goto err;
2412
62d0577e 2413 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2414 if (ret->sessions == NULL)
2415 goto err;
2416 ret->cert_store = X509_STORE_new();
2417 if (ret->cert_store == NULL)
2418 goto err;
ed29e82a
RP
2419#ifndef OPENSSL_NO_CT
2420 ret->ctlog_store = CTLOG_STORE_new();
2421 if (ret->ctlog_store == NULL)
2422 goto err;
2423#endif
61986d32 2424 if (!ssl_create_cipher_list(ret->method,
0f113f3e 2425 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
2426 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2427 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2428 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2429 goto err2;
2430 }
2431
2432 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2433 if (ret->param == NULL)
0f113f3e
MC
2434 goto err;
2435
2436 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2437 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2438 goto err2;
2439 }
2440 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2441 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2442 goto err2;
2443 }
2444
2445 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2446 goto err;
2447
25a807bc
F
2448 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2449 goto err;
0f113f3e 2450
0f113f3e
MC
2451 /* No compression for DTLS */
2452 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2453 ret->comp_methods = SSL_COMP_get_compression_methods();
2454
2455 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2456 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2457
0f113f3e 2458 /* Setup RFC4507 ticket keys */
266483d2 2459 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
2460 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2461 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2462 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2463
edc032b5 2464#ifndef OPENSSL_NO_SRP
61986d32 2465 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2466 goto err;
edc032b5 2467#endif
4db9677b 2468#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2469# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2470# define eng_strx(x) #x
2471# define eng_str(x) eng_strx(x)
2472 /* Use specific client engine automatically... ignore errors */
2473 {
2474 ENGINE *eng;
2475 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2476 if (!eng) {
2477 ERR_clear_error();
2478 ENGINE_load_builtin_engines();
2479 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2480 }
2481 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2482 ERR_clear_error();
2483 }
2484# endif
2485#endif
2486 /*
2487 * Default is to connect to non-RI servers. When RI is more widely
2488 * deployed might change this.
2489 */
2490 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2491 /*
2492 * Disable compression by default to prevent CRIME. Applications can
2493 * re-enable compression by configuring
2494 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2495 * or by using the SSL_CONF library.
2496 */
2497 ret->options |= SSL_OP_NO_COMPRESSION;
0f113f3e 2498
16203f7b 2499 return ret;
0f113f3e
MC
2500 err:
2501 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2502 err2:
e0e920b1 2503 SSL_CTX_free(ret);
16203f7b 2504 return NULL;
0f113f3e 2505}
d02b48c6 2506
a18a31e4
MC
2507void SSL_CTX_up_ref(SSL_CTX *ctx)
2508{
16203f7b
AG
2509 int i;
2510 CRYPTO_atomic_add(&ctx->references, 1, &i, ctx->lock);
a18a31e4
MC
2511}
2512
4f43d0e7 2513void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2514{
2515 int i;
d02b48c6 2516
0f113f3e
MC
2517 if (a == NULL)
2518 return;
d02b48c6 2519
16203f7b 2520 CRYPTO_atomic_add(&a->references, -1, &i, a->lock);
f3f1cf84 2521 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
2522 if (i > 0)
2523 return;
f3f1cf84 2524 REF_ASSERT_ISNT(i < 0);
0f113f3e 2525
222561fe 2526 X509_VERIFY_PARAM_free(a->param);
919ba009 2527 dane_ctx_final(&a->dane);
0f113f3e
MC
2528
2529 /*
2530 * Free internal session cache. However: the remove_cb() may reference
2531 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2532 * after the sessions were flushed.
2533 * As the ex_data handling routines might also touch the session cache,
2534 * the most secure solution seems to be: empty (flush) the cache, then
2535 * free ex_data, then finally free the cache.
2536 * (See ticket [openssl.org #212].)
2537 */
2538 if (a->sessions != NULL)
2539 SSL_CTX_flush_sessions(a, 0);
2540
2541 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2542 lh_SSL_SESSION_free(a->sessions);
222561fe 2543 X509_STORE_free(a->cert_store);
ed29e82a
RP
2544#ifndef OPENSSL_NO_CT
2545 CTLOG_STORE_free(a->ctlog_store);
2546#endif
25aaa98a
RS
2547 sk_SSL_CIPHER_free(a->cipher_list);
2548 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2549 ssl_cert_free(a->cert);
222561fe
RS
2550 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2551 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2552 a->comp_methods = NULL;
e783bae2 2553#ifndef OPENSSL_NO_SRTP
25aaa98a 2554 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2555#endif
edc032b5 2556#ifndef OPENSSL_NO_SRP
0f113f3e 2557 SSL_CTX_SRP_CTX_free(a);
edc032b5 2558#endif
bdfe932d 2559#ifndef OPENSSL_NO_ENGINE
7c96dbcd 2560 ENGINE_finish(a->client_cert_engine);
ddac1974 2561#endif
8671b898 2562
e481f9b9 2563#ifndef OPENSSL_NO_EC
25aaa98a
RS
2564 OPENSSL_free(a->tlsext_ecpointformatlist);
2565 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 2566#endif
e481f9b9 2567 OPENSSL_free(a->alpn_client_proto_list);
8671b898 2568
16203f7b
AG
2569 CRYPTO_THREAD_lock_free(a->lock);
2570
0f113f3e
MC
2571 OPENSSL_free(a);
2572}
d02b48c6 2573
3ae76679 2574void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2575{
2576 ctx->default_passwd_callback = cb;
2577}
2578
2579void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2580{
2581 ctx->default_passwd_callback_userdata = u;
2582}
2583
0c452abc
CH
2584pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2585{
2586 return ctx->default_passwd_callback;
2587}
2588
2589void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2590{
2591 return ctx->default_passwd_callback_userdata;
2592}
2593
a974e64a
MC
2594void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2595{
2596 s->default_passwd_callback = cb;
2597}
2598
2599void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2600{
2601 s->default_passwd_callback_userdata = u;
2602}
2603
0c452abc
CH
2604pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2605{
2606 return s->default_passwd_callback;
2607}
2608
2609void *SSL_get_default_passwd_cb_userdata(SSL *s)
2610{
2611 return s->default_passwd_callback_userdata;
2612}
2613
0f113f3e
MC
2614void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2615 int (*cb) (X509_STORE_CTX *, void *),
2616 void *arg)
2617{
2618 ctx->app_verify_callback = cb;
2619 ctx->app_verify_arg = arg;
2620}
2621
2622void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2623 int (*cb) (int, X509_STORE_CTX *))
2624{
2625 ctx->verify_mode = mode;
2626 ctx->default_verify_callback = cb;
2627}
2628
2629void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2630{
2631 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2632}
2633
2634void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2635 void *arg)
2636{
2637 ssl_cert_set_cert_cb(c->cert, cb, arg);
2638}
2639
2640void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2641{
2642 ssl_cert_set_cert_cb(s->cert, cb, arg);
2643}
18d71588 2644
2cf28d61 2645void ssl_set_masks(SSL *s)
0f113f3e 2646{
60f43e9e 2647#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
0f113f3e 2648 CERT_PKEY *cpk;
60f43e9e 2649#endif
6383d316 2650 CERT *c = s->cert;
f7d53487 2651 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2652 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2653 unsigned long mask_k, mask_a;
10bf4fc2 2654#ifndef OPENSSL_NO_EC
361a1191 2655 int have_ecc_cert, ecdsa_ok;
0f113f3e 2656 X509 *x = NULL;
14536c8c 2657#endif
0f113f3e
MC
2658 if (c == NULL)
2659 return;
d02b48c6 2660
bc36ee62 2661#ifndef OPENSSL_NO_DH
0f113f3e 2662 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2663#else
361a1191 2664 dh_tmp = 0;
d02b48c6
RE
2665#endif
2666
6383d316 2667 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
6383d316 2668 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
6383d316 2669 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
14536c8c 2670#ifndef OPENSSL_NO_EC
6383d316 2671 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2672#endif
0f113f3e
MC
2673 mask_k = 0;
2674 mask_a = 0;
0e1dba93 2675
d02b48c6 2676#ifdef CIPHER_DEBUG
b7557ccf
AG
2677 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2678 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
2679#endif
2680
2a9b9654 2681#ifndef OPENSSL_NO_GOST
e44380a9
DB
2682 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2683 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2684 mask_k |= SSL_kGOST;
2685 mask_a |= SSL_aGOST12;
2686 }
2687 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2688 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2689 mask_k |= SSL_kGOST;
2690 mask_a |= SSL_aGOST12;
2691 }
0f113f3e
MC
2692 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2693 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2694 mask_k |= SSL_kGOST;
2695 mask_a |= SSL_aGOST01;
2696 }
2a9b9654 2697#endif
0f113f3e 2698
361a1191 2699 if (rsa_enc)
0f113f3e 2700 mask_k |= SSL_kRSA;
d02b48c6 2701
0f113f3e
MC
2702 if (dh_tmp)
2703 mask_k |= SSL_kDHE;
d02b48c6 2704
0f113f3e
MC
2705 if (rsa_enc || rsa_sign) {
2706 mask_a |= SSL_aRSA;
0f113f3e 2707 }
d02b48c6 2708
0f113f3e
MC
2709 if (dsa_sign) {
2710 mask_a |= SSL_aDSS;
0f113f3e 2711 }
d02b48c6 2712
0f113f3e 2713 mask_a |= SSL_aNULL;
d02b48c6 2714
0f113f3e
MC
2715 /*
2716 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2717 * depending on the key usage extension.
2718 */
14536c8c 2719#ifndef OPENSSL_NO_EC
0f113f3e 2720 if (have_ecc_cert) {
a8d8e06b 2721 uint32_t ex_kusage;
0f113f3e
MC
2722 cpk = &c->pkeys[SSL_PKEY_ECC];
2723 x = cpk->x509;
a8d8e06b 2724 ex_kusage = X509_get_key_usage(x);
a8d8e06b 2725 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2726 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2727 ecdsa_ok = 0;
c7c46256 2728 if (ecdsa_ok)
0f113f3e 2729 mask_a |= SSL_aECDSA;
0f113f3e 2730 }
14536c8c 2731#endif
ea262260 2732
10bf4fc2 2733#ifndef OPENSSL_NO_EC
fe6ef247 2734 mask_k |= SSL_kECDHE;
ea262260 2735#endif
ddac1974
NL
2736
2737#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2738 mask_k |= SSL_kPSK;
2739 mask_a |= SSL_aPSK;
526f94ad
DSH
2740 if (mask_k & SSL_kRSA)
2741 mask_k |= SSL_kRSAPSK;
2742 if (mask_k & SSL_kDHE)
2743 mask_k |= SSL_kDHEPSK;
2744 if (mask_k & SSL_kECDHE)
2745 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2746#endif
2747
4d69f9e6
DSH
2748 s->s3->tmp.mask_k = mask_k;
2749 s->s3->tmp.mask_a = mask_a;
0f113f3e 2750}
d02b48c6 2751
ef236ec3
DSH
2752#ifndef OPENSSL_NO_EC
2753
a2f9200f 2754int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 2755{
ce0c1f2b 2756 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 2757 /* key usage, if present, must allow signing */
ce0c1f2b 2758 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
2759 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2760 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2761 return 0;
2762 }
2763 }
0f113f3e
MC
2764 return 1; /* all checks are ok */
2765}
ea262260 2766
ef236ec3
DSH
2767#endif
2768
2daceb03 2769static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2770{
2771 int idx;
2772 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2773 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2774 idx = SSL_PKEY_RSA_SIGN;
e44380a9
DB
2775 if (idx == SSL_PKEY_GOST_EC) {
2776 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2777 idx = SSL_PKEY_GOST12_512;
2778 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2779 idx = SSL_PKEY_GOST12_256;
2780 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2781 idx = SSL_PKEY_GOST01;
2782 else
2783 idx = -1;
2784 }
0f113f3e
MC
2785 if (idx == -1)
2786 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2787 return idx;
2788}
a9e1c50b 2789
6383d316 2790CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2791{
2792 CERT *c;
2793 int i;
ea262260 2794
0f113f3e
MC
2795 c = s->cert;
2796 if (!s->s3 || !s->s3->tmp.new_cipher)
2797 return NULL;
2cf28d61 2798 ssl_set_masks(s);
a9e1c50b 2799
0f113f3e 2800 i = ssl_get_server_cert_index(s);
a9e1c50b 2801
0f113f3e
MC
2802 /* This may or may not be an error. */
2803 if (i < 0)
2804 return NULL;
a9e1c50b 2805
0f113f3e
MC
2806 /* May be NULL. */
2807 return &c->pkeys[i];
2808}
d02b48c6 2809
0f113f3e
MC
2810EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2811 const EVP_MD **pmd)
2812{
2813 unsigned long alg_a;
2814 CERT *c;
2815 int idx = -1;
d02b48c6 2816
0f113f3e
MC
2817 alg_a = cipher->algorithm_auth;
2818 c = s->cert;
d02b48c6 2819
0f113f3e
MC
2820 if ((alg_a & SSL_aDSS) &&
2821 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2822 idx = SSL_PKEY_DSA_SIGN;
2823 else if (alg_a & SSL_aRSA) {
2824 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2825 idx = SSL_PKEY_RSA_SIGN;
2826 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2827 idx = SSL_PKEY_RSA_ENC;
2828 } else if ((alg_a & SSL_aECDSA) &&
2829 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2830 idx = SSL_PKEY_ECC;
2831 if (idx == -1) {
2832 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2833 return (NULL);
2834 }
2835 if (pmd)
d376e57d 2836 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2837 return c->pkeys[idx].privatekey;
2838}
d02b48c6 2839
a398f821 2840int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2841 size_t *serverinfo_length)
2842{
2843 CERT *c = NULL;
2844 int i = 0;
2845 *serverinfo_length = 0;
2846
2847 c = s->cert;
2848 i = ssl_get_server_cert_index(s);
2849
2850 if (i == -1)
2851 return 0;
2852 if (c->pkeys[i].serverinfo == NULL)
2853 return 0;
2854
2855 *serverinfo = c->pkeys[i].serverinfo;
2856 *serverinfo_length = c->pkeys[i].serverinfo_length;
2857 return 1;
2858}
0f113f3e
MC
2859
2860void ssl_update_cache(SSL *s, int mode)
2861{
2862 int i;
2863
2864 /*
2865 * If the session_id_length is 0, we are not supposed to cache it, and it
2866 * would be rather hard to do anyway :-)
2867 */
2868 if (s->session->session_id_length == 0)
2869 return;
2870
2871 i = s->session_ctx->session_cache_mode;
2872 if ((i & mode) && (!s->hit)
2873 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2874 || SSL_CTX_add_session(s->session_ctx, s->session))
2875 && (s->session_ctx->new_session_cb != NULL)) {
16203f7b 2876 SSL_SESSION_up_ref(s->session);
0f113f3e
MC
2877 if (!s->session_ctx->new_session_cb(s, s->session))
2878 SSL_SESSION_free(s->session);
2879 }
2880
2881 /* auto flush every 255 connections */
2882 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2883 if ((((mode & SSL_SESS_CACHE_CLIENT)
2884 ? s->session_ctx->stats.sess_connect_good
2885 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2886 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2887 }
2888 }
2889}
d02b48c6 2890
ba168244 2891const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2892{
2893 return ctx->method;
2894}
ba168244 2895
4ebb342f 2896const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2897{
2898 return (s->method);
2899}
d02b48c6 2900
4ebb342f 2901int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 2902{
0f113f3e
MC
2903 int ret = 1;
2904
2905 if (s->method != meth) {
919ba009
VD
2906 const SSL_METHOD *sm = s->method;
2907 int (*hf)(SSL *) = s->handshake_func;
0f113f3e 2908
919ba009 2909 if (sm->version == meth->version)
0f113f3e
MC
2910 s->method = meth;
2911 else {
919ba009 2912 sm->ssl_free(s);
0f113f3e
MC
2913 s->method = meth;
2914 ret = s->method->ssl_new(s);
2915 }
2916
919ba009 2917 if (hf == sm->ssl_connect)
0f113f3e 2918 s->handshake_func = meth->ssl_connect;
919ba009 2919 else if (hf == sm->ssl_accept)
0f113f3e
MC
2920 s->handshake_func = meth->ssl_accept;
2921 }
2922 return (ret);
2923}
2924
2925int SSL_get_error(const SSL *s, int i)
2926{
2927 int reason;
2928 unsigned long l;
2929 BIO *bio;
2930
2931 if (i > 0)
2932 return (SSL_ERROR_NONE);
2933
2934 /*
2935 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2936 * where we do encode the error
2937 */
2938 if ((l = ERR_peek_error()) != 0) {
2939 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2940 return (SSL_ERROR_SYSCALL);
2941 else
2942 return (SSL_ERROR_SSL);
2943 }
2944
fc7f190c
MC
2945 if (i < 0) {
2946 if (SSL_want_read(s)) {
2947 bio = SSL_get_rbio(s);
2948 if (BIO_should_read(bio))
2949 return (SSL_ERROR_WANT_READ);
2950 else if (BIO_should_write(bio))
2951 /*
2952 * This one doesn't make too much sense ... We never try to write
2953 * to the rbio, and an application program where rbio and wbio
2954 * are separate couldn't even know what it should wait for.
2955 * However if we ever set s->rwstate incorrectly (so that we have
2956 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2957 * wbio *are* the same, this test works around that bug; so it
2958 * might be safer to keep it.
2959 */
2960 return (SSL_ERROR_WANT_WRITE);
2961 else if (BIO_should_io_special(bio)) {
2962 reason = BIO_get_retry_reason(bio);
2963 if (reason == BIO_RR_CONNECT)
2964 return (SSL_ERROR_WANT_CONNECT);
2965 else if (reason == BIO_RR_ACCEPT)
2966 return (SSL_ERROR_WANT_ACCEPT);
2967 else
2968 return (SSL_ERROR_SYSCALL); /* unknown */
2969 }
0f113f3e 2970 }
0f113f3e 2971
fc7f190c
MC
2972 if (SSL_want_write(s)) {
2973 bio = SSL_get_wbio(s);
2974 if (BIO_should_write(bio))
2975 return (SSL_ERROR_WANT_WRITE);
2976 else if (BIO_should_read(bio))
2977 /*
2978 * See above (SSL_want_read(s) with BIO_should_write(bio))
2979 */
2980 return (SSL_ERROR_WANT_READ);
2981 else if (BIO_should_io_special(bio)) {
2982 reason = BIO_get_retry_reason(bio);
2983 if (reason == BIO_RR_CONNECT)
2984 return (SSL_ERROR_WANT_CONNECT);
2985 else if (reason == BIO_RR_ACCEPT)
2986 return (SSL_ERROR_WANT_ACCEPT);
2987 else
2988 return (SSL_ERROR_SYSCALL);
2989 }
2990 }
2991 if (SSL_want_x509_lookup(s)) {
2992 return (SSL_ERROR_WANT_X509_LOOKUP);
2993 }
2994 if (SSL_want_async(s)) {
2995 return SSL_ERROR_WANT_ASYNC;
2996 }
2997 if (SSL_want_async_job(s)) {
2998 return SSL_ERROR_WANT_ASYNC_JOB;
0f113f3e 2999 }
07bbc92c 3000 }
0f113f3e
MC
3001
3002 if (i == 0) {
3003 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3004 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3005 return (SSL_ERROR_ZERO_RETURN);
3006 }
3007 return (SSL_ERROR_SYSCALL);
3008}
d02b48c6 3009
add2f5ca
MC
3010static int ssl_do_handshake_intern(void *vargs)
3011{
3012 struct ssl_async_args *args;
3013 SSL *s;
3014
3015 args = (struct ssl_async_args *)vargs;
3016 s = args->s;
3017
3018 return s->handshake_func(s);
3019}
3020
4f43d0e7 3021int SSL_do_handshake(SSL *s)
0f113f3e
MC
3022{
3023 int ret = 1;
3024
3025 if (s->handshake_func == NULL) {
3026 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3027 return -1;
0f113f3e
MC
3028 }
3029
3030 s->method->ssl_renegotiate_check(s);
3031
3032 if (SSL_in_init(s) || SSL_in_before(s)) {
add2f5ca
MC
3033 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3034 struct ssl_async_args args;
3035
3036 args.s = s;
3037
7fecbf6f 3038 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3039 } else {
3040 ret = s->handshake_func(s);
3041 }
0f113f3e 3042 }
add2f5ca 3043 return ret;
0f113f3e
MC
3044}
3045
4f43d0e7 3046void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3047{
3048 s->server = 1;
3049 s->shutdown = 0;
fe3a3291 3050 ossl_statem_clear(s);
0f113f3e 3051 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3052 clear_ciphers(s);
0f113f3e 3053}
d02b48c6 3054
4f43d0e7 3055void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3056{
3057 s->server = 0;
3058 s->shutdown = 0;
fe3a3291 3059 ossl_statem_clear(s);
0f113f3e 3060 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3061 clear_ciphers(s);
0f113f3e 3062}
d02b48c6 3063
4f43d0e7 3064int ssl_undefined_function(SSL *s)
0f113f3e
MC
3065{
3066 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3067 return (0);
3068}
d02b48c6 3069
41a15c4f 3070int ssl_undefined_void_function(void)
0f113f3e
MC
3071{
3072 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3073 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3074 return (0);
3075}
41a15c4f 3076
0821bcd4 3077int ssl_undefined_const_function(const SSL *s)
0f113f3e 3078{
0f113f3e
MC
3079 return (0);
3080}
0821bcd4 3081
2b8fa1d5 3082const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3083{
3084 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3085 return (NULL);
3086}
d02b48c6 3087
3eb2aff4 3088const char *ssl_protocol_to_string(int version)
7d650072
KR
3089{
3090 if (version == TLS1_2_VERSION)
3091 return "TLSv1.2";
3092 else if (version == TLS1_1_VERSION)
3093 return "TLSv1.1";
3094 else if (version == TLS1_VERSION)
ee3a6c64 3095 return "TLSv1";
7d650072
KR
3096 else if (version == SSL3_VERSION)
3097 return "SSLv3";
3098 else if (version == DTLS1_BAD_VER)
3099 return "DTLSv0.9";
3100 else if (version == DTLS1_VERSION)
3101 return "DTLSv1";
3102 else if (version == DTLS1_2_VERSION)
3103 return "DTLSv1.2";
0f113f3e
MC
3104 else
3105 return ("unknown");
3106}
d02b48c6 3107
7d650072
KR
3108const char *SSL_get_version(const SSL *s)
3109{
3eb2aff4 3110 return ssl_protocol_to_string(s->version);
7d650072
KR
3111}
3112
4f43d0e7 3113SSL *SSL_dup(SSL *s)
0f113f3e
MC
3114{
3115 STACK_OF(X509_NAME) *sk;
3116 X509_NAME *xn;
3117 SSL *ret;
3118 int i;
3119
919ba009
VD
3120 /* If we're not quiescent, just up_ref! */
3121 if (!SSL_in_init(s) || !SSL_in_before(s)) {
16203f7b 3122 CRYPTO_atomic_add(&s->references, 1, &i, s->lock);
919ba009
VD
3123 return s;
3124 }
3125
3126 /*
3127 * Otherwise, copy configuration state, and session if set.
3128 */
0f113f3e
MC
3129 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3130 return (NULL);
3131
0f113f3e 3132 if (s->session != NULL) {
919ba009
VD
3133 /*
3134 * Arranges to share the same session via up_ref. This "copies"
3135 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3136 */
61986d32 3137 if (!SSL_copy_session_id(ret, s))
17dd65e6 3138 goto err;
0f113f3e
MC
3139 } else {
3140 /*
3141 * No session has been established yet, so we have to expect that
3142 * s->cert or ret->cert will be changed later -- they should not both
3143 * point to the same object, and thus we can't use
3144 * SSL_copy_session_id.
3145 */
919ba009
VD
3146 if (!SSL_set_ssl_method(ret, s->method))
3147 goto err;
0f113f3e
MC
3148
3149 if (s->cert != NULL) {
e0e920b1 3150 ssl_cert_free(ret->cert);
0f113f3e
MC
3151 ret->cert = ssl_cert_dup(s->cert);
3152 if (ret->cert == NULL)
3153 goto err;
3154 }
3155
61986d32 3156 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 3157 goto err;
0f113f3e
MC
3158 }
3159
9f6b22b8
VD
3160 if (!ssl_dane_dup(ret, s))
3161 goto err;
919ba009 3162 ret->version = s->version;
0f113f3e
MC
3163 ret->options = s->options;
3164 ret->mode = s->mode;
3165 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3166 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3167 ret->msg_callback = s->msg_callback;
3168 ret->msg_callback_arg = s->msg_callback_arg;
3169 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3170 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3171 ret->generate_session_id = s->generate_session_id;
3172
3173 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3174
0f113f3e
MC
3175 /* copy app data, a little dangerous perhaps */
3176 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3177 goto err;
3178
3179 /* setup rbio, and wbio */
3180 if (s->rbio != NULL) {
3181 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3182 goto err;
3183 }
3184 if (s->wbio != NULL) {
3185 if (s->wbio != s->rbio) {
3186 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3187 goto err;
3188 } else
3189 ret->wbio = ret->rbio;
3190 }
919ba009 3191
0f113f3e 3192 ret->server = s->server;
919ba009
VD
3193 if (s->handshake_func) {
3194 if (s->server)
3195 SSL_set_accept_state(ret);
3196 else
3197 SSL_set_connect_state(ret);
3198 }
0f113f3e 3199 ret->shutdown = s->shutdown;
0f113f3e
MC
3200 ret->hit = s->hit;
3201
a974e64a
MC
3202 ret->default_passwd_callback = s->default_passwd_callback;
3203 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3204
0f113f3e
MC
3205 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3206
3207 /* dup the cipher_list and cipher_list_by_id stacks */
3208 if (s->cipher_list != NULL) {
3209 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3210 goto err;
3211 }
3212 if (s->cipher_list_by_id != NULL)
3213 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3214 == NULL)
3215 goto err;
3216
3217 /* Dup the client_CA list */
3218 if (s->client_CA != NULL) {
3219 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3220 goto err;
3221 ret->client_CA = sk;
3222 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3223 xn = sk_X509_NAME_value(sk, i);
3224 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3225 X509_NAME_free(xn);
3226 goto err;
3227 }
3228 }
3229 }
66696478 3230 return ret;
0f113f3e 3231
0f113f3e 3232 err:
66696478
RS
3233 SSL_free(ret);
3234 return NULL;
0f113f3e 3235}
d02b48c6 3236
4f43d0e7 3237void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3238{
3239 if (s->enc_read_ctx != NULL) {
846ec07d 3240 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3241 s->enc_read_ctx = NULL;
3242 }
3243 if (s->enc_write_ctx != NULL) {
846ec07d 3244 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3245 s->enc_write_ctx = NULL;
3246 }
09b6c2ef 3247#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3248 COMP_CTX_free(s->expand);
3249 s->expand = NULL;
3250 COMP_CTX_free(s->compress);
3251 s->compress = NULL;
0f113f3e
MC
3252#endif
3253}
d02b48c6 3254
0821bcd4 3255X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3256{
3257 if (s->cert != NULL)
3258 return (s->cert->key->x509);
3259 else
3260 return (NULL);
3261}
d02b48c6 3262
a25f9adc 3263EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3264{
3265 if (s->cert != NULL)
3266 return (s->cert->key->privatekey);
3267 else
3268 return (NULL);
3269}
d02b48c6 3270
a25f9adc 3271X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3272{
3273 if (ctx->cert != NULL)
3274 return ctx->cert->key->x509;
3275 else
3276 return NULL;
3277}
a25f9adc
DSH
3278
3279EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3280{
3281 if (ctx->cert != NULL)
3282 return ctx->cert->key->privatekey;
3283 else
3284 return NULL;
3285}
a25f9adc 3286
babb3798 3287const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3288{
3289 if ((s->session != NULL) && (s->session->cipher != NULL))
3290 return (s->session->cipher);
3291 return (NULL);
3292}
3293
377dcdba 3294const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3295{
9a555706
RS
3296#ifndef OPENSSL_NO_COMP
3297 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3298#else
3299 return NULL;
3300#endif
0f113f3e 3301}
377dcdba
RL
3302
3303const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3304{
9a555706
RS
3305#ifndef OPENSSL_NO_COMP
3306 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3307#else
3308 return NULL;
0f113f3e 3309#endif
9a555706 3310}
0f113f3e
MC
3311
3312int ssl_init_wbio_buffer(SSL *s, int push)
3313{
3314 BIO *bbio;
3315
3316 if (s->bbio == NULL) {
3317 bbio = BIO_new(BIO_f_buffer());
3318 if (bbio == NULL)
3319 return (0);
3320 s->bbio = bbio;
3321 } else {
3322 bbio = s->bbio;
3323 if (s->bbio == s->wbio)
3324 s->wbio = BIO_pop(s->wbio);
3325 }
3326 (void)BIO_reset(bbio);
3327/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3328 if (!BIO_set_read_buffer_size(bbio, 1)) {
3329 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3330 return (0);
3331 }
3332 if (push) {
3333 if (s->wbio != bbio)
3334 s->wbio = BIO_push(bbio, s->wbio);
3335 } else {
3336 if (s->wbio == bbio)
3337 s->wbio = BIO_pop(bbio);
3338 }
3339 return (1);
3340}
413c4f45 3341
4f43d0e7 3342void ssl_free_wbio_buffer(SSL *s)
0f113f3e 3343{
62adbcee 3344 /* callers ensure s is never null */
0f113f3e
MC
3345 if (s->bbio == NULL)
3346 return;
3347
3348 if (s->bbio == s->wbio) {
3349 /* remove buffering */
3350 s->wbio = BIO_pop(s->wbio);
0f113f3e 3351 assert(s->wbio != NULL);
0f113f3e
MC
3352 }
3353 BIO_free(s->bbio);
3354 s->bbio = NULL;
3355}
3356
3357void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3358{
3359 ctx->quiet_shutdown = mode;
3360}
58964a49 3361
0821bcd4 3362int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3363{
3364 return (ctx->quiet_shutdown);
3365}
58964a49 3366
0f113f3e
MC
3367void SSL_set_quiet_shutdown(SSL *s, int mode)
3368{
3369 s->quiet_shutdown = mode;
3370}
58964a49 3371
0821bcd4 3372int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3373{
3374 return (s->quiet_shutdown);
3375}
58964a49 3376
0f113f3e
MC
3377void SSL_set_shutdown(SSL *s, int mode)
3378{
3379 s->shutdown = mode;
3380}
58964a49 3381
0821bcd4 3382int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
3383{
3384 return (s->shutdown);
3385}
58964a49 3386
0821bcd4 3387int SSL_version(const SSL *s)
0f113f3e
MC
3388{
3389 return (s->version);
3390}
58964a49 3391
0821bcd4 3392SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
3393{
3394 return (ssl->ctx);
3395}
3396
3397SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3398{
24a0d393 3399 CERT *new_cert;
0f113f3e
MC
3400 if (ssl->ctx == ctx)
3401 return ssl->ctx;
0f113f3e
MC
3402 if (ctx == NULL)
3403 ctx = ssl->initial_ctx;
24a0d393
KR
3404 new_cert = ssl_cert_dup(ctx->cert);
3405 if (new_cert == NULL) {
3406 return NULL;
0f113f3e 3407 }
24a0d393
KR
3408 ssl_cert_free(ssl->cert);
3409 ssl->cert = new_cert;
0f113f3e
MC
3410
3411 /*
3412 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3413 * so setter APIs must prevent invalid lengths from entering the system.
3414 */
3415 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3416
3417 /*
3418 * If the session ID context matches that of the parent SSL_CTX,
3419 * inherit it from the new SSL_CTX as well. If however the context does
3420 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3421 * leave it unchanged.
3422 */
3423 if ((ssl->ctx != NULL) &&
3424 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3425 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3426 ssl->sid_ctx_length = ctx->sid_ctx_length;
3427 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3428 }
3429
16203f7b 3430 SSL_CTX_up_ref(ctx);
e0e920b1 3431 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3432 ssl->ctx = ctx;
3433
16203f7b 3434 return ssl->ctx;
0f113f3e 3435}
ed3883d2 3436
4f43d0e7 3437int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3438{
3439 return (X509_STORE_set_default_paths(ctx->cert_store));
3440}
58964a49 3441
d84a7b20
MC
3442int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3443{
3444 X509_LOOKUP *lookup;
3445
3446 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3447 if (lookup == NULL)
3448 return 0;
3449 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3450
3451 /* Clear any errors if the default directory does not exist */
3452 ERR_clear_error();
3453
3454 return 1;
3455}
3456
3457int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3458{
3459 X509_LOOKUP *lookup;
3460
3461 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3462 if (lookup == NULL)
3463 return 0;
3464
3465 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3466
3467 /* Clear any errors if the default file does not exist */
3468 ERR_clear_error();
3469
3470 return 1;
3471}
3472
303c0028 3473int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3474 const char *CApath)
3475{
3476 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3477}
58964a49 3478
45d87a1f 3479void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3480 void (*cb) (const SSL *ssl, int type, int val))
3481{
3482 ssl->info_callback = cb;
3483}
3484
3485/*
3486 * One compiler (Diab DCC) doesn't like argument names in returned function
3487 * pointer.
3488 */
3489void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3490 int /* type */ ,
3491 int /* val */ ) {
3492 return ssl->info_callback;
3493}
58964a49 3494
0f113f3e
MC
3495void SSL_set_verify_result(SSL *ssl, long arg)
3496{
3497 ssl->verify_result = arg;
3498}
58964a49 3499
0821bcd4 3500long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3501{
3502 return (ssl->verify_result);
3503}
3504
d9f1c639 3505size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3506{
6b8f5d0d 3507 if (outlen == 0)
858618e7
NM
3508 return sizeof(ssl->s3->client_random);
3509 if (outlen > sizeof(ssl->s3->client_random))
3510 outlen = sizeof(ssl->s3->client_random);
3511 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3512 return outlen;
858618e7
NM
3513}
3514
d9f1c639 3515size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3516{
6b8f5d0d 3517 if (outlen == 0)
858618e7
NM
3518 return sizeof(ssl->s3->server_random);
3519 if (outlen > sizeof(ssl->s3->server_random))
3520 outlen = sizeof(ssl->s3->server_random);
3521 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3522 return outlen;
858618e7
NM
3523}
3524
d9f1c639 3525size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
6b8f5d0d 3526 unsigned char *out, size_t outlen)
858618e7 3527{
6b8f5d0d
MC
3528 if (session->master_key_length < 0) {
3529 /* Should never happen */
3530 return 0;
3531 }
d9f1c639
MC
3532 if (outlen == 0)
3533 return session->master_key_length;
6b8f5d0d 3534 if (outlen > (size_t)session->master_key_length)
858618e7
NM
3535 outlen = session->master_key_length;
3536 memcpy(out, session->master_key, outlen);
d9f1c639 3537 return outlen;
858618e7
NM
3538}
3539
0f113f3e
MC
3540int SSL_set_ex_data(SSL *s, int idx, void *arg)
3541{
3542 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3543}
3544
3545void *SSL_get_ex_data(const SSL *s, int idx)
3546{
3547 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3548}
3549
0f113f3e
MC
3550int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3551{
3552 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3553}
3554
3555void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3556{
3557 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3558}
58964a49 3559
4f43d0e7 3560int ssl_ok(SSL *s)
0f113f3e
MC
3561{
3562 return (1);
3563}
dfeab068 3564
0821bcd4 3565X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3566{
3567 return (ctx->cert_store);
3568}
413c4f45 3569
0f113f3e
MC
3570void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3571{
222561fe 3572 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3573 ctx->cert_store = store;
3574}
413c4f45 3575
0821bcd4 3576int SSL_want(const SSL *s)
0f113f3e
MC
3577{
3578 return (s->rwstate);
3579}
413c4f45 3580
0f113f3e 3581/**
4f43d0e7
BL
3582 * \brief Set the callback for generating temporary DH keys.
3583 * \param ctx the SSL context.
3584 * \param dh the callback
3585 */
3586
bc36ee62 3587#ifndef OPENSSL_NO_DH
0f113f3e
MC
3588void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3589 DH *(*dh) (SSL *ssl, int is_export,
3590 int keylength))
3591{
3592 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3593}
f8c3c05d 3594
0f113f3e
MC
3595void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3596 int keylength))
3597{
3598 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3599}
79df9d62 3600#endif
15d21c2d 3601
ddac1974
NL
3602#ifndef OPENSSL_NO_PSK
3603int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3604{
3605 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3606 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3607 SSL_R_DATA_LENGTH_TOO_LONG);
3608 return 0;
3609 }
df6da24b 3610 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3611 if (identity_hint != NULL) {
7644a9ae 3612 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3613 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3614 return 0;
3615 } else
df6da24b 3616 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3617 return 1;
3618}
ddac1974
NL
3619
3620int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3621{
3622 if (s == NULL)
3623 return 0;
3624
0f113f3e
MC
3625 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3626 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3627 return 0;
3628 }
df6da24b 3629 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3630 if (identity_hint != NULL) {
7644a9ae 3631 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3632 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3633 return 0;
3634 } else
df6da24b 3635 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3636 return 1;
3637}
ddac1974
NL
3638
3639const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3640{
3641 if (s == NULL || s->session == NULL)
3642 return NULL;
3643 return (s->session->psk_identity_hint);
3644}
ddac1974
NL
3645
3646const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3647{
3648 if (s == NULL || s->session == NULL)
3649 return NULL;
3650 return (s->session->psk_identity);
3651}
7806f3dd 3652
52b8dad8 3653void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3654 unsigned int (*cb) (SSL *ssl,
3655 const char *hint,
3656 char *identity,
3657 unsigned int
3658 max_identity_len,
3659 unsigned char *psk,
3660 unsigned int
3661 max_psk_len))
3662{
3663 s->psk_client_callback = cb;
3664}
7806f3dd
NL
3665
3666void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3667 unsigned int (*cb) (SSL *ssl,
3668 const char *hint,
3669 char *identity,
3670 unsigned int
3671 max_identity_len,
3672 unsigned char *psk,
3673 unsigned int
3674 max_psk_len))
3675{
3676 ctx->psk_client_callback = cb;
3677}
7806f3dd 3678
52b8dad8 3679void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3680 unsigned int (*cb) (SSL *ssl,
3681 const char *identity,
3682 unsigned char *psk,
3683 unsigned int
3684 max_psk_len))
3685{
3686 s->psk_server_callback = cb;
3687}
7806f3dd
NL
3688
3689void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3690 unsigned int (*cb) (SSL *ssl,
3691 const char *identity,
3692 unsigned char *psk,
3693 unsigned int
3694 max_psk_len))
3695{
3696 ctx->psk_server_callback = cb;
3697}
3698#endif
3699
3700void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3701 void (*cb) (int write_p, int version,
3702 int content_type, const void *buf,
3703 size_t len, SSL *ssl, void *arg))
3704{
3705 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3706}
3707
3708void SSL_set_msg_callback(SSL *ssl,
3709 void (*cb) (int write_p, int version,
3710 int content_type, const void *buf,
3711 size_t len, SSL *ssl, void *arg))
3712{
3713 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3714}
a661b653 3715
7c2d4fee 3716void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3717 int (*cb) (SSL *ssl,
3718 int
3719 is_forward_secure))
3720{
3721 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3722 (void (*)(void))cb);
3723}
3724
7c2d4fee 3725void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3726 int (*cb) (SSL *ssl,
3727 int is_forward_secure))
3728{
3729 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3730 (void (*)(void))cb);
3731}
3732
3733/*
3734 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 3735 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
0f113f3e
MC
3736 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3737 * allocated ctx;
8671b898 3738 */
b948e2c5 3739
0f113f3e 3740EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3741{
0f113f3e 3742 ssl_clear_hash_ctx(hash);
bfb0641f 3743 *hash = EVP_MD_CTX_new();
5f3d93e4 3744 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3745 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3746 *hash = NULL;
3747 return NULL;
3748 }
0f113f3e 3749 return *hash;
b948e2c5 3750}
0f113f3e
MC
3751
3752void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3753{
3754
0f113f3e 3755 if (*hash)
bfb0641f 3756 EVP_MD_CTX_free(*hash);
0f113f3e 3757 *hash = NULL;
b948e2c5 3758}
a661b653 3759
48fbcbac
DSH
3760/* Retrieve handshake hashes */
3761int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3762{
6e59a892 3763 EVP_MD_CTX *ctx = NULL;
28ba2541
DSH
3764 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3765 int ret = EVP_MD_CTX_size(hdgst);
28ba2541
DSH
3766 if (ret < 0 || ret > outlen) {
3767 ret = 0;
3768 goto err;
48fbcbac 3769 }
bfb0641f 3770 ctx = EVP_MD_CTX_new();
6e59a892
RL
3771 if (ctx == NULL) {
3772 ret = 0;
3773 goto err;
3774 }
3775 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3776 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
28ba2541 3777 ret = 0;
48fbcbac 3778 err:
bfb0641f 3779 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
3780 return ret;
3781}
3782
b577fd0b 3783int SSL_session_reused(SSL *s)
0f113f3e
MC
3784{
3785 return s->hit;
3786}
08557cf2 3787
87adf1fa 3788int SSL_is_server(SSL *s)
0f113f3e
MC
3789{
3790 return s->server;
3791}
87adf1fa 3792
47153c72
RS
3793#if OPENSSL_API_COMPAT < 0x10100000L
3794void SSL_set_debug(SSL *s, int debug)
3795{
3796 /* Old function was do-nothing anyway... */
3797 (void)s;
3798 (void)debug;
3799}
3800#endif
3801
3802
b362ccab 3803void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3804{
3805 s->cert->sec_level = level;
3806}
b362ccab
DSH
3807
3808int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3809{
3810 return s->cert->sec_level;
3811}
b362ccab 3812
0f113f3e 3813void SSL_set_security_callback(SSL *s,
e4646a89 3814 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
0f113f3e
MC
3815 int bits, int nid, void *other,
3816 void *ex))
3817{
3818 s->cert->sec_cb = cb;
3819}
b362ccab 3820
e4646a89 3821int (*SSL_get_security_callback(const SSL *s)) (const SSL *s, const SSL_CTX *ctx, int op,
0f113f3e
MC
3822 int bits, int nid,
3823 void *other, void *ex) {
3824 return s->cert->sec_cb;
3825}
b362ccab
DSH
3826
3827void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3828{
3829 s->cert->sec_ex = ex;
3830}
b362ccab
DSH
3831
3832void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3833{
3834 return s->cert->sec_ex;
3835}
b362ccab
DSH
3836
3837void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3838{
3839 ctx->cert->sec_level = level;
3840}
b362ccab
DSH
3841
3842int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3843{
3844 return ctx->cert->sec_level;
3845}
b362ccab 3846
0f113f3e 3847void SSL_CTX_set_security_callback(SSL_CTX *ctx,
e4646a89 3848 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
0f113f3e
MC
3849 int bits, int nid, void *other,
3850 void *ex))
3851{
3852 ctx->cert->sec_cb = cb;
3853}
b362ccab 3854
e4646a89
KR
3855int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
3856 const SSL_CTX *ctx,
0f113f3e
MC
3857 int op, int bits,
3858 int nid,
3859 void *other,
3860 void *ex) {
3861 return ctx->cert->sec_cb;
3862}
b362ccab
DSH
3863
3864void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3865{
3866 ctx->cert->sec_ex = ex;
3867}
b362ccab
DSH
3868
3869void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3870{
3871 return ctx->cert->sec_ex;
3872}
b362ccab 3873
8106cb8b
VD
3874
3875/*
3876 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3877 * can return unsigned long, instead of the generic long return value from the
3878 * control interface.
3879 */
3880unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3881{
3882 return ctx->options;
3883}
3884unsigned long SSL_get_options(const SSL* s)
3885{
3886 return s->options;
3887}
3888unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3889{
3890 return ctx->options |= op;
3891}
3892unsigned long SSL_set_options(SSL *s, unsigned long op)
3893{
3894 return s->options |= op;
3895}
3896unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3897{
3898 return ctx->options &= ~op;
3899}
3900unsigned long SSL_clear_options(SSL *s, unsigned long op)
3901{
3902 return s->options &= ~op;
3903}
3904
696178ed
DSH
3905STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3906{
3907 return s->verified_chain;
3908}
3909
0f113f3e 3910IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
3911
3912#ifndef OPENSSL_NO_CT
3913
3914/*
3915 * Moves SCTs from the |src| stack to the |dst| stack.
3916 * The source of each SCT will be set to |origin|.
3917 * If |dst| points to a NULL pointer, a new stack will be created and owned by
3918 * the caller.
3919 * Returns the number of SCTs moved, or a negative integer if an error occurs.
3920 */
3921static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src, sct_source_t origin)
3922{
3923 int scts_moved = 0;
3924 SCT *sct = NULL;
3925
3926 if (*dst == NULL) {
3927 *dst = sk_SCT_new_null();
3928 if (*dst == NULL) {
3929 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
3930 goto err;
3931 }
3932 }
3933
3934 while ((sct = sk_SCT_pop(src)) != NULL) {
3935 if (SCT_set_source(sct, origin) != 1)
3936 goto err;
3937
3938 if (sk_SCT_push(*dst, sct) <= 0)
3939 goto err;
3940 scts_moved += 1;
3941 }
3942
3943 return scts_moved;
3944err:
3945 if (sct != NULL)
3946 sk_SCT_push(src, sct); /* Put the SCT back */
3947 return scts_moved;
3948}
3949
3950/*
3951* Look for data collected during ServerHello and parse if found.
3952* Return 1 on success, 0 on failure.
3953*/
3954static int ct_extract_tls_extension_scts(SSL *s)
3955{
3956 int scts_extracted = 0;
3957
3958 if (s->tlsext_scts != NULL) {
3959 const unsigned char *p = s->tlsext_scts;
3960 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->tlsext_scts_len);
3961
3962 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
3963
3964 SCT_LIST_free(scts);
3965 }
3966
3967 return scts_extracted;
3968}
3969
3970/*
3971 * Checks for an OCSP response and then attempts to extract any SCTs found if it
3972 * contains an SCT X509 extension. They will be stored in |s->scts|.
3973 * Returns:
3974 * - The number of SCTs extracted, assuming an OCSP response exists.
3975 * - 0 if no OCSP response exists or it contains no SCTs.
3976 * - A negative integer if an error occurs.
3977 */
3978static int ct_extract_ocsp_response_scts(SSL *s)
3979{
3e41ac35 3980#ifndef OPENSSL_NO_OCSP
ed29e82a
RP
3981 int scts_extracted = 0;
3982 const unsigned char *p;
3983 OCSP_BASICRESP *br = NULL;
3984 OCSP_RESPONSE *rsp = NULL;
3985 STACK_OF(SCT) *scts = NULL;
3986 int i;
3987
3988 if (s->tlsext_ocsp_resp == NULL || s->tlsext_ocsp_resplen == 0)
3989 goto err;
3990
3991 p = s->tlsext_ocsp_resp;
3992 rsp = d2i_OCSP_RESPONSE(NULL, &p, s->tlsext_ocsp_resplen);
3993 if (rsp == NULL)
3994 goto err;
3995
3996 br = OCSP_response_get1_basic(rsp);
3997 if (br == NULL)
3998 goto err;
3999
4000 for (i = 0; i < OCSP_resp_count(br); ++i) {
4001 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4002
4003 if (single == NULL)
4004 continue;
4005
4006 scts = OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4007 scts_extracted = ct_move_scts(&s->scts, scts,
4008 SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4009 if (scts_extracted < 0)
4010 goto err;
4011 }
4012err:
4013 SCT_LIST_free(scts);
4014 OCSP_BASICRESP_free(br);
4015 OCSP_RESPONSE_free(rsp);
4016 return scts_extracted;
3e41ac35
MC
4017#else
4018 /* Behave as if no OCSP response exists */
4019 return 0;
4020#endif
ed29e82a
RP
4021}
4022
4023/*
4024 * Attempts to extract SCTs from the peer certificate.
4025 * Return the number of SCTs extracted, or a negative integer if an error
4026 * occurs.
4027 */
4028static int ct_extract_x509v3_extension_scts(SSL *s)
4029{
4030 int scts_extracted = 0;
3f3c7d26 4031 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4032
4033 if (cert != NULL) {
4034 STACK_OF(SCT) *scts =
4035 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4036
4037 scts_extracted =
4038 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4039
4040 SCT_LIST_free(scts);
4041 }
4042
4043 return scts_extracted;
4044}
4045
4046/*
4047 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4048 * response (if it exists) and X509v3 extensions in the certificate.
4049 * Returns NULL if an error occurs.
4050 */
4051const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4052{
4053 if (!s->scts_parsed) {
4054 if (ct_extract_tls_extension_scts(s) < 0 ||
4055 ct_extract_ocsp_response_scts(s) < 0 ||
4056 ct_extract_x509v3_extension_scts(s) < 0)
4057 goto err;
4058
4059 s->scts_parsed = 1;
4060 }
4061 return s->scts;
4062err:
4063 return NULL;
4064}
4065
43341433
VD
4066static int ct_permissive(const CT_POLICY_EVAL_CTX *ctx,
4067 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4068{
43341433
VD
4069 return 1;
4070}
4071
4072static int ct_strict(const CT_POLICY_EVAL_CTX *ctx,
4073 const STACK_OF(SCT) *scts, void *unused_arg)
4074{
4075 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4076 int i;
ed29e82a 4077
43341433
VD
4078 for (i = 0; i < count; ++i) {
4079 SCT *sct = sk_SCT_value(scts, i);
4080 int status = SCT_get_validation_status(sct);
4081
4082 if (status == SCT_VALIDATION_STATUS_VALID)
4083 return 1;
4084 }
4085 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4086 return 0;
4087}
4088
4089int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4090 void *arg)
4091{
ed29e82a
RP
4092 /*
4093 * Since code exists that uses the custom extension handler for CT, look
4094 * for this and throw an error if they have already registered to use CT.
4095 */
4096 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4097 TLSEXT_TYPE_signed_certificate_timestamp)) {
4098 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4099 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4100 return 0;
ed29e82a
RP
4101 }
4102
ed29e82a
RP
4103 if (callback != NULL) {
4104 /* If we are validating CT, then we MUST accept SCTs served via OCSP */
4105 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4106 return 0;
ed29e82a
RP
4107 }
4108
43341433
VD
4109 s->ct_validation_callback = callback;
4110 s->ct_validation_callback_arg = arg;
4111
4112 return 1;
ed29e82a
RP
4113}
4114
43341433
VD
4115int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4116 ssl_ct_validation_cb callback,
ed29e82a
RP
4117 void *arg)
4118{
ed29e82a
RP
4119 /*
4120 * Since code exists that uses the custom extension handler for CT, look for
4121 * this and throw an error if they have already registered to use CT.
4122 */
4123 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4124 TLSEXT_TYPE_signed_certificate_timestamp)) {
4125 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4126 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4127 return 0;
ed29e82a
RP
4128 }
4129
4130 ctx->ct_validation_callback = callback;
4131 ctx->ct_validation_callback_arg = arg;
43341433 4132 return 1;
ed29e82a
RP
4133}
4134
43341433 4135int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4136{
43341433 4137 return s->ct_validation_callback != NULL;
ed29e82a
RP
4138}
4139
43341433 4140int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4141{
43341433 4142 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4143}
4144
4d482ee2 4145int ssl_validate_ct(SSL *s)
ed29e82a
RP
4146{
4147 int ret = 0;
3f3c7d26 4148 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4149 X509 *issuer;
b9aec69a 4150 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4151 CT_POLICY_EVAL_CTX *ctx = NULL;
4152 const STACK_OF(SCT) *scts;
4153
43341433
VD
4154 /*
4155 * If no callback is set, the peer is anonymous, or its chain is invalid,
4156 * skip SCT validation - just return success. Applications that continue
4157 * handshakes without certificates, with unverified chains, or pinned leaf
4158 * certificates are outside the scope of the WebPKI and CT.
4159 *
4160 * The above exclusions notwithstanding the vast majority of peers will
4161 * have rather ordinary certificate chains validated by typical
4162 * applications that perform certificate verification and therefore will
4163 * process SCTs when enabled.
4164 */
4165 if (s->ct_validation_callback == NULL || cert == NULL ||
4166 s->verify_result != X509_V_OK ||
4167 s->verified_chain == NULL ||
4168 sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4169 return 1;
4170
43341433
VD
4171 /*
4172 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4173 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4174 */
4175 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4176 switch (dane->mtlsa->usage) {
4177 case DANETLS_USAGE_DANE_TA:
4178 case DANETLS_USAGE_DANE_EE:
4179 return 1;
4180 }
ed29e82a
RP
4181 }
4182
ed29e82a
RP
4183 ctx = CT_POLICY_EVAL_CTX_new();
4184 if (ctx == NULL) {
4185 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4186 goto end;
4187 }
4188
43341433 4189 issuer = sk_X509_value(s->verified_chain, 1);
ed29e82a
RP
4190 CT_POLICY_EVAL_CTX_set0_cert(ctx, cert);
4191 CT_POLICY_EVAL_CTX_set0_issuer(ctx, issuer);
4192 CT_POLICY_EVAL_CTX_set0_log_store(ctx, s->ctx->ctlog_store);
4193
4194 scts = SSL_get0_peer_scts(s);
4195
43341433
VD
4196 /*
4197 * This function returns success (> 0) only when all the SCTs are valid, 0
4198 * when some are invalid, and < 0 on various internal errors (out of
4199 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4200 * reason to abort the handshake, that decision is up to the callback.
4201 * Therefore, we error out only in the unexpected case that the return
4202 * value is negative.
4203 *
4204 * XXX: One might well argue that the return value of this function is an
4205 * unforunate design choice. Its job is only to determine the validation
4206 * status of each of the provided SCTs. So long as it correctly separates
4207 * the wheat from the chaff it should return success. Failure in this case
4208 * ought to correspond to an inability to carry out its duties.
4209 */
4210 if (SCT_LIST_validate(scts, ctx) < 0) {
ed29e82a
RP
4211 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4212 goto end;
4213 }
4214
4215 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4216 if (ret < 0)
4217 ret = 0; /* This function returns 0 on failure */
4218
4219end:
4220 CT_POLICY_EVAL_CTX_free(ctx);
4221 return ret;
4222}
4223
43341433
VD
4224int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4225{
4226 switch (validation_mode) {
4227 default:
4228 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4229 return 0;
4230 case SSL_CT_VALIDATION_PERMISSIVE:
4231 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4232 case SSL_CT_VALIDATION_STRICT:
4233 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4234 }
4235}
4236
4237int SSL_enable_ct(SSL *s, int validation_mode)
4238{
4239 switch (validation_mode) {
4240 default:
4241 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4242 return 0;
4243 case SSL_CT_VALIDATION_PERMISSIVE:
4244 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4245 case SSL_CT_VALIDATION_STRICT:
4246 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4247 }
4248}
4249
ed29e82a
RP
4250int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4251{
328f36c5 4252 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4253}
4254
4255int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4256{
4257 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4258}
4259
8359b57f
RP
4260void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs)
4261{
4262 CTLOG_STORE_free(ctx->ctlog_store);
4263 ctx->ctlog_store = logs;
4264}
4265
4266const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4267{
4268 return ctx->ctlog_store;
4269}
4270
ed29e82a 4271#endif