]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Further libssl size_t-ify of reading
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
846e33c7 2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
bf21446a 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
bf21446a 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
bbb8de09 41
463a7b8c 42#include <assert.h>
d02b48c6 43#include <stdio.h>
7b63c0fa 44#include "ssl_locl.h"
ec577822
BM
45#include <openssl/objects.h>
46#include <openssl/lhash.h>
bb7cd4e3 47#include <openssl/x509v3.h>
6434abbf 48#include <openssl/rand.h>
67c8e7f4 49#include <openssl/ocsp.h>
3c27208f
RS
50#include <openssl/dh.h>
51#include <openssl/engine.h>
07bbc92c 52#include <openssl/async.h>
3c27208f 53#include <openssl/ct.h>
0f113f3e 54
df2ee0e2 55const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
56
57SSL3_ENC_METHOD ssl3_undef_enc_method = {
58 /*
59 * evil casts, but these functions are only called if there's a library
60 * bug
61 */
d102d9df
MC
62 (int (*)(SSL *, SSL3_RECORD *, unsigned int, int))ssl_undefined_function,
63 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
0f113f3e
MC
64 ssl_undefined_function,
65 (int (*)(SSL *, unsigned char *, unsigned char *, int))
66 ssl_undefined_function,
67 (int (*)(SSL *, int))ssl_undefined_function,
68 (int (*)(SSL *, const char *, int, unsigned char *))
69 ssl_undefined_function,
70 0, /* finish_mac_length */
0f113f3e
MC
71 NULL, /* client_finished_label */
72 0, /* client_finished_label_len */
73 NULL, /* server_finished_label */
74 0, /* server_finished_label_len */
75 (int (*)(int))ssl_undefined_function,
76 (int (*)(SSL *, unsigned char *, size_t, const char *,
77 size_t, const unsigned char *, size_t,
78 int use_context))ssl_undefined_function,
79};
d02b48c6 80
07bbc92c
MC
81struct ssl_async_args {
82 SSL *s;
83 void *buf;
84 int num;
a230b26e 85 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 86 union {
eda75751 87 int (*func_read) (SSL *, void *, size_t, size_t *);
a230b26e
EK
88 int (*func_write) (SSL *, const void *, int);
89 int (*func_other) (SSL *);
add2f5ca 90 } f;
07bbc92c
MC
91};
92
919ba009
VD
93static const struct {
94 uint8_t mtype;
95 uint8_t ord;
a230b26e 96 int nid;
919ba009 97} dane_mds[] = {
a230b26e
EK
98 {
99 DANETLS_MATCHING_FULL, 0, NID_undef
100 },
101 {
102 DANETLS_MATCHING_2256, 1, NID_sha256
103 },
104 {
105 DANETLS_MATCHING_2512, 2, NID_sha512
106 },
919ba009
VD
107};
108
109static int dane_ctx_enable(struct dane_ctx_st *dctx)
110{
111 const EVP_MD **mdevp;
112 uint8_t *mdord;
113 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 114 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
115 size_t i;
116
5ae4ceb9
VD
117 if (dctx->mdevp != NULL)
118 return 1;
119
919ba009
VD
120 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
121 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
122
123 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 124 OPENSSL_free(mdord);
919ba009
VD
125 OPENSSL_free(mdevp);
126 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
127 return 0;
128 }
129
130 /* Install default entries */
131 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
132 const EVP_MD *md;
133
134 if (dane_mds[i].nid == NID_undef ||
135 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
136 continue;
137 mdevp[dane_mds[i].mtype] = md;
138 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
139 }
140
141 dctx->mdevp = mdevp;
142 dctx->mdord = mdord;
143 dctx->mdmax = mdmax;
144
145 return 1;
146}
147
148static void dane_ctx_final(struct dane_ctx_st *dctx)
149{
150 OPENSSL_free(dctx->mdevp);
151 dctx->mdevp = NULL;
152
153 OPENSSL_free(dctx->mdord);
154 dctx->mdord = NULL;
155 dctx->mdmax = 0;
156}
157
158static void tlsa_free(danetls_record *t)
159{
160 if (t == NULL)
161 return;
162 OPENSSL_free(t->data);
163 EVP_PKEY_free(t->spki);
164 OPENSSL_free(t);
165}
166
b9aec69a 167static void dane_final(SSL_DANE *dane)
919ba009
VD
168{
169 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
170 dane->trecs = NULL;
171
172 sk_X509_pop_free(dane->certs, X509_free);
173 dane->certs = NULL;
174
175 X509_free(dane->mcert);
176 dane->mcert = NULL;
177 dane->mtlsa = NULL;
178 dane->mdpth = -1;
179 dane->pdpth = -1;
180}
181
182/*
183 * dane_copy - Copy dane configuration, sans verification state.
184 */
185static int ssl_dane_dup(SSL *to, SSL *from)
186{
187 int num;
188 int i;
189
190 if (!DANETLS_ENABLED(&from->dane))
191 return 1;
192
193 dane_final(&to->dane);
5ae4ceb9 194 to->dane.flags = from->dane.flags;
9f6b22b8
VD
195 to->dane.dctx = &to->ctx->dane;
196 to->dane.trecs = sk_danetls_record_new_null();
197
198 if (to->dane.trecs == NULL) {
199 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
200 return 0;
201 }
919ba009 202
a230b26e 203 num = sk_danetls_record_num(from->dane.trecs);
919ba009
VD
204 for (i = 0; i < num; ++i) {
205 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 206
919ba009
VD
207 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
208 t->data, t->dlen) <= 0)
209 return 0;
210 }
211 return 1;
212}
213
a230b26e
EK
214static int dane_mtype_set(struct dane_ctx_st *dctx,
215 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
216{
217 int i;
218
219 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 220 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
221 return 0;
222 }
223
224 if (mtype > dctx->mdmax) {
225 const EVP_MD **mdevp;
226 uint8_t *mdord;
a230b26e 227 int n = ((int)mtype) + 1;
919ba009
VD
228
229 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
230 if (mdevp == NULL) {
231 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
232 return -1;
233 }
234 dctx->mdevp = mdevp;
235
236 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
237 if (mdord == NULL) {
238 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
239 return -1;
240 }
241 dctx->mdord = mdord;
242
243 /* Zero-fill any gaps */
a230b26e 244 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
245 mdevp[i] = NULL;
246 mdord[i] = 0;
247 }
248
249 dctx->mdmax = mtype;
250 }
251
252 dctx->mdevp[mtype] = md;
253 /* Coerce ordinal of disabled matching types to 0 */
254 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
255
256 return 1;
257}
258
b9aec69a 259static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
260{
261 if (mtype > dane->dctx->mdmax)
262 return NULL;
263 return dane->dctx->mdevp[mtype];
264}
265
a230b26e
EK
266static int dane_tlsa_add(SSL_DANE *dane,
267 uint8_t usage,
268 uint8_t selector,
269 uint8_t mtype, unsigned char *data, size_t dlen)
919ba009
VD
270{
271 danetls_record *t;
272 const EVP_MD *md = NULL;
273 int ilen = (int)dlen;
274 int i;
9f6b22b8 275 int num;
919ba009
VD
276
277 if (dane->trecs == NULL) {
278 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
279 return -1;
280 }
281
282 if (ilen < 0 || dlen != (size_t)ilen) {
283 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
284 return 0;
285 }
286
287 if (usage > DANETLS_USAGE_LAST) {
288 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
289 return 0;
290 }
291
292 if (selector > DANETLS_SELECTOR_LAST) {
293 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
294 return 0;
295 }
296
297 if (mtype != DANETLS_MATCHING_FULL) {
298 md = tlsa_md_get(dane, mtype);
299 if (md == NULL) {
300 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
301 return 0;
302 }
303 }
304
305 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
306 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
307 return 0;
308 }
309 if (!data) {
310 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
311 return 0;
312 }
313
314 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
315 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
316 return -1;
317 }
318
319 t->usage = usage;
320 t->selector = selector;
321 t->mtype = mtype;
322 t->data = OPENSSL_malloc(ilen);
323 if (t->data == NULL) {
324 tlsa_free(t);
325 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
326 return -1;
327 }
328 memcpy(t->data, data, ilen);
329 t->dlen = ilen;
330
331 /* Validate and cache full certificate or public key */
332 if (mtype == DANETLS_MATCHING_FULL) {
333 const unsigned char *p = data;
334 X509 *cert = NULL;
335 EVP_PKEY *pkey = NULL;
336
337 switch (selector) {
338 case DANETLS_SELECTOR_CERT:
339 if (!d2i_X509(&cert, &p, dlen) || p < data ||
340 dlen != (size_t)(p - data)) {
341 tlsa_free(t);
342 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
343 return 0;
344 }
345 if (X509_get0_pubkey(cert) == NULL) {
346 tlsa_free(t);
347 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
348 return 0;
349 }
350
351 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
352 X509_free(cert);
353 break;
354 }
355
356 /*
357 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
358 * records that contain full certificates of trust-anchors that are
359 * not present in the wire chain. For usage PKIX-TA(0), we augment
360 * the chain with untrusted Full(0) certificates from DNS, in case
361 * they are missing from the chain.
362 */
363 if ((dane->certs == NULL &&
364 (dane->certs = sk_X509_new_null()) == NULL) ||
365 !sk_X509_push(dane->certs, cert)) {
366 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
367 X509_free(cert);
368 tlsa_free(t);
369 return -1;
370 }
371 break;
372
373 case DANETLS_SELECTOR_SPKI:
374 if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
375 dlen != (size_t)(p - data)) {
376 tlsa_free(t);
377 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
378 return 0;
379 }
380
381 /*
382 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
383 * records that contain full bare keys of trust-anchors that are
384 * not present in the wire chain.
385 */
386 if (usage == DANETLS_USAGE_DANE_TA)
387 t->spki = pkey;
388 else
389 EVP_PKEY_free(pkey);
390 break;
391 }
392 }
393
394 /*-
395 * Find the right insertion point for the new record.
396 *
397 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
398 * they can be processed first, as they require no chain building, and no
399 * expiration or hostname checks. Because DANE-EE(3) is numerically
400 * largest, this is accomplished via descending sort by "usage".
401 *
402 * We also sort in descending order by matching ordinal to simplify
403 * the implementation of digest agility in the verification code.
404 *
405 * The choice of order for the selector is not significant, so we
406 * use the same descending order for consistency.
407 */
9f6b22b8
VD
408 num = sk_danetls_record_num(dane->trecs);
409 for (i = 0; i < num; ++i) {
919ba009 410 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 411
919ba009
VD
412 if (rec->usage > usage)
413 continue;
414 if (rec->usage < usage)
415 break;
416 if (rec->selector > selector)
417 continue;
418 if (rec->selector < selector)
419 break;
420 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
421 continue;
422 break;
423 }
424
425 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
426 tlsa_free(t);
427 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
428 return -1;
429 }
430 dane->umask |= DANETLS_USAGE_BIT(usage);
431
432 return 1;
433}
434
d31fb0b5
RS
435static void clear_ciphers(SSL *s)
436{
437 /* clear the current cipher */
438 ssl_clear_cipher_ctx(s);
439 ssl_clear_hash_ctx(&s->read_hash);
440 ssl_clear_hash_ctx(&s->write_hash);
441}
442
4f43d0e7 443int SSL_clear(SSL *s)
0f113f3e 444{
0f113f3e
MC
445 if (s->method == NULL) {
446 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
447 return (0);
448 }
d02b48c6 449
0f113f3e
MC
450 if (ssl_clear_bad_session(s)) {
451 SSL_SESSION_free(s->session);
452 s->session = NULL;
453 }
d62bfb39 454
0f113f3e
MC
455 s->error = 0;
456 s->hit = 0;
457 s->shutdown = 0;
d02b48c6 458
0f113f3e
MC
459 if (s->renegotiate) {
460 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
461 return 0;
462 }
d02b48c6 463
fe3a3291 464 ossl_statem_clear(s);
413c4f45 465
0f113f3e
MC
466 s->version = s->method->version;
467 s->client_version = s->version;
468 s->rwstate = SSL_NOTHING;
d02b48c6 469
25aaa98a
RS
470 BUF_MEM_free(s->init_buf);
471 s->init_buf = NULL;
d31fb0b5 472 clear_ciphers(s);
0f113f3e 473 s->first_packet = 0;
d02b48c6 474
919ba009
VD
475 /* Reset DANE verification result state */
476 s->dane.mdpth = -1;
477 s->dane.pdpth = -1;
478 X509_free(s->dane.mcert);
479 s->dane.mcert = NULL;
480 s->dane.mtlsa = NULL;
481
482 /* Clear the verification result peername */
483 X509_VERIFY_PARAM_move_peername(s->param, NULL);
484
0f113f3e
MC
485 /*
486 * Check to see if we were changed into a different method, if so, revert
487 * back if we are not doing session-id reuse.
488 */
024f543c 489 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
490 && (s->method != s->ctx->method)) {
491 s->method->ssl_free(s);
492 s->method = s->ctx->method;
493 if (!s->method->ssl_new(s))
494 return (0);
495 } else
0f113f3e 496 s->method->ssl_clear(s);
33d23b87 497
af9752e5 498 RECORD_LAYER_clear(&s->rlayer);
33d23b87 499
0f113f3e
MC
500 return (1);
501}
d02b48c6 502
4f43d0e7 503/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
504int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
505{
506 STACK_OF(SSL_CIPHER) *sk;
507
508 ctx->method = meth;
509
510 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
511 &(ctx->cipher_list_by_id),
512 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
513 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 514 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
0f113f3e
MC
515 return (0);
516 }
517 return (1);
518}
d02b48c6 519
4f43d0e7 520SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
521{
522 SSL *s;
523
524 if (ctx == NULL) {
525 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
526 return (NULL);
527 }
528 if (ctx->method == NULL) {
529 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
530 return (NULL);
531 }
532
b51bce94 533 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
534 if (s == NULL)
535 goto err;
0f113f3e 536
16203f7b
AG
537 s->lock = CRYPTO_THREAD_lock_new();
538 if (s->lock == NULL) {
539 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
540 OPENSSL_free(s);
541 return NULL;
542 }
543
c036e210 544 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 545
0f113f3e 546 s->options = ctx->options;
5ae4ceb9 547 s->dane.flags = ctx->dane.flags;
7946ab33
KR
548 s->min_proto_version = ctx->min_proto_version;
549 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
550 s->mode = ctx->mode;
551 s->max_cert_list = ctx->max_cert_list;
0e04674e 552 s->references = 1;
0f113f3e 553
2c382349
KR
554 /*
555 * Earlier library versions used to copy the pointer to the CERT, not
556 * its contents; only when setting new parameters for the per-SSL
557 * copy, ssl_cert_new would be called (and the direct reference to
558 * the per-SSL_CTX settings would be lost, but those still were
559 * indirectly accessed for various purposes, and for that reason they
560 * used to be known as s->ctx->default_cert). Now we don't look at the
561 * SSL_CTX's CERT after having duplicated it once.
562 */
563 s->cert = ssl_cert_dup(ctx->cert);
564 if (s->cert == NULL)
565 goto err;
0f113f3e 566
52e1d7b1 567 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
568 s->msg_callback = ctx->msg_callback;
569 s->msg_callback_arg = ctx->msg_callback_arg;
570 s->verify_mode = ctx->verify_mode;
571 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
572 s->sid_ctx_length = ctx->sid_ctx_length;
573 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
574 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
575 s->verify_callback = ctx->default_verify_callback;
576 s->generate_session_id = ctx->generate_session_id;
577
578 s->param = X509_VERIFY_PARAM_new();
a71edf3b 579 if (s->param == NULL)
0f113f3e
MC
580 goto err;
581 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
582 s->quiet_shutdown = ctx->quiet_shutdown;
583 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
584 s->split_send_fragment = ctx->split_send_fragment;
585 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
586 if (s->max_pipelines > 1)
587 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
588 if (ctx->default_read_buf_len > 0)
589 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 590
16203f7b 591 SSL_CTX_up_ref(ctx);
0f113f3e 592 s->ctx = ctx;
0f113f3e
MC
593 s->tlsext_debug_cb = 0;
594 s->tlsext_debug_arg = NULL;
595 s->tlsext_ticket_expected = 0;
ba261f71 596 s->tlsext_status_type = ctx->tlsext_status_type;
0f113f3e
MC
597 s->tlsext_status_expected = 0;
598 s->tlsext_ocsp_ids = NULL;
599 s->tlsext_ocsp_exts = NULL;
600 s->tlsext_ocsp_resp = NULL;
601 s->tlsext_ocsp_resplen = -1;
16203f7b 602 SSL_CTX_up_ref(ctx);
0f113f3e 603 s->initial_ctx = ctx;
a230b26e 604#ifndef OPENSSL_NO_EC
0f113f3e
MC
605 if (ctx->tlsext_ecpointformatlist) {
606 s->tlsext_ecpointformatlist =
7644a9ae
RS
607 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
608 ctx->tlsext_ecpointformatlist_length);
0f113f3e
MC
609 if (!s->tlsext_ecpointformatlist)
610 goto err;
611 s->tlsext_ecpointformatlist_length =
612 ctx->tlsext_ecpointformatlist_length;
613 }
614 if (ctx->tlsext_ellipticcurvelist) {
615 s->tlsext_ellipticcurvelist =
7644a9ae
RS
616 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
617 ctx->tlsext_ellipticcurvelist_length);
0f113f3e
MC
618 if (!s->tlsext_ellipticcurvelist)
619 goto err;
620 s->tlsext_ellipticcurvelist_length =
621 ctx->tlsext_ellipticcurvelist_length;
622 }
a230b26e
EK
623#endif
624#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 625 s->next_proto_negotiated = NULL;
a230b26e 626#endif
6f017a8f 627
0f113f3e
MC
628 if (s->ctx->alpn_client_proto_list) {
629 s->alpn_client_proto_list =
630 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
631 if (s->alpn_client_proto_list == NULL)
632 goto err;
633 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
634 s->ctx->alpn_client_proto_list_len);
635 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
636 }
d02b48c6 637
696178ed 638 s->verified_chain = NULL;
0f113f3e 639 s->verify_result = X509_V_OK;
d02b48c6 640
a974e64a
MC
641 s->default_passwd_callback = ctx->default_passwd_callback;
642 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
643
0f113f3e 644 s->method = ctx->method;
d02b48c6 645
0f113f3e
MC
646 if (!s->method->ssl_new(s))
647 goto err;
d02b48c6 648
0f113f3e 649 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 650
61986d32 651 if (!SSL_clear(s))
69f68237 652 goto err;
58964a49 653
25a807bc
F
654 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
655 goto err;
58964a49 656
ddac1974 657#ifndef OPENSSL_NO_PSK
0f113f3e
MC
658 s->psk_client_callback = ctx->psk_client_callback;
659 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
660#endif
661
07bbc92c
MC
662 s->job = NULL;
663
ed29e82a
RP
664#ifndef OPENSSL_NO_CT
665 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 666 ctx->ct_validation_callback_arg))
ed29e82a
RP
667 goto err;
668#endif
669
16203f7b 670 return s;
0f113f3e 671 err:
62adbcee 672 SSL_free(s);
0f113f3e 673 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 674 return NULL;
0f113f3e 675}
d02b48c6 676
e417070c
RS
677int SSL_is_dtls(const SSL *s)
678{
679 return SSL_IS_DTLS(s) ? 1 : 0;
680}
681
c5ebfcab 682int SSL_up_ref(SSL *s)
a18a31e4 683{
16203f7b 684 int i;
c5ebfcab
F
685
686 if (CRYPTO_atomic_add(&s->references, 1, &i, s->lock) <= 0)
687 return 0;
688
689 REF_PRINT_COUNT("SSL", s);
690 REF_ASSERT_ISNT(i < 2);
691 return ((i > 1) ? 1 : 0);
a18a31e4
MC
692}
693
0f113f3e
MC
694int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
695 unsigned int sid_ctx_len)
696{
697 if (sid_ctx_len > sizeof ctx->sid_ctx) {
698 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
699 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
700 return 0;
701 }
702 ctx->sid_ctx_length = sid_ctx_len;
703 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
704
705 return 1;
0f113f3e 706}
4eb77b26 707
0f113f3e
MC
708int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
709 unsigned int sid_ctx_len)
710{
711 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
712 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
713 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
714 return 0;
715 }
716 ssl->sid_ctx_length = sid_ctx_len;
717 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
718
719 return 1;
0f113f3e 720}
b4cadc6e 721
dc644fe2 722int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 723{
16203f7b 724 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 725 ctx->generate_session_id = cb;
16203f7b 726 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
727 return 1;
728}
dc644fe2
GT
729
730int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 731{
16203f7b 732 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 733 ssl->generate_session_id = cb;
16203f7b 734 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
735 return 1;
736}
dc644fe2 737
f85c9904 738int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
739 unsigned int id_len)
740{
741 /*
742 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
743 * we can "construct" a session to give us the desired check - ie. to
744 * find if there's a session in the hash table that would conflict with
745 * any new session built out of this id/id_len and the ssl_version in use
746 * by this SSL.
747 */
748 SSL_SESSION r, *p;
749
750 if (id_len > sizeof r.session_id)
751 return 0;
752
753 r.ssl_version = ssl->version;
754 r.session_id_length = id_len;
755 memcpy(r.session_id, id, id_len);
756
e2bb9b9b
TS
757 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
758 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
759 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
760 return (p != NULL);
761}
dc644fe2 762
bb7cd4e3 763int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
764{
765 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
766}
bb7cd4e3
DSH
767
768int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
769{
770 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
771}
926a56bf 772
bb7cd4e3 773int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
774{
775 return X509_VERIFY_PARAM_set_trust(s->param, trust);
776}
bb7cd4e3
DSH
777
778int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
779{
780 return X509_VERIFY_PARAM_set_trust(s->param, trust);
781}
bb7cd4e3 782
919ba009
VD
783int SSL_set1_host(SSL *s, const char *hostname)
784{
785 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
786}
787
788int SSL_add1_host(SSL *s, const char *hostname)
789{
790 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
791}
792
793void SSL_set_hostflags(SSL *s, unsigned int flags)
794{
795 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
796}
797
4588cb44 798const char *SSL_get0_peername(SSL *s)
919ba009
VD
799{
800 return X509_VERIFY_PARAM_get0_peername(s->param);
801}
802
803int SSL_CTX_dane_enable(SSL_CTX *ctx)
804{
805 return dane_ctx_enable(&ctx->dane);
806}
807
5ae4ceb9
VD
808unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
809{
810 unsigned long orig = ctx->dane.flags;
811
812 ctx->dane.flags |= flags;
813 return orig;
814}
815
816unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
817{
818 unsigned long orig = ctx->dane.flags;
819
820 ctx->dane.flags &= ~flags;
821 return orig;
822}
823
919ba009
VD
824int SSL_dane_enable(SSL *s, const char *basedomain)
825{
b9aec69a 826 SSL_DANE *dane = &s->dane;
919ba009
VD
827
828 if (s->ctx->dane.mdmax == 0) {
829 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
830 return 0;
831 }
832 if (dane->trecs != NULL) {
833 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
834 return 0;
835 }
836
8d887efa
VD
837 /*
838 * Default SNI name. This rejects empty names, while set1_host below
839 * accepts them and disables host name checks. To avoid side-effects with
840 * invalid input, set the SNI name first.
841 */
842 if (s->tlsext_hostname == NULL) {
dccd20d1 843 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 844 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 845 return -1;
8d887efa
VD
846 }
847 }
848
919ba009
VD
849 /* Primary RFC6125 reference identifier */
850 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
851 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
852 return -1;
853 }
854
919ba009
VD
855 dane->mdpth = -1;
856 dane->pdpth = -1;
857 dane->dctx = &s->ctx->dane;
858 dane->trecs = sk_danetls_record_new_null();
859
860 if (dane->trecs == NULL) {
861 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
862 return -1;
863 }
864 return 1;
865}
866
5ae4ceb9
VD
867unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
868{
869 unsigned long orig = ssl->dane.flags;
870
871 ssl->dane.flags |= flags;
872 return orig;
873}
874
875unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
876{
877 unsigned long orig = ssl->dane.flags;
878
879 ssl->dane.flags &= ~flags;
880 return orig;
881}
882
919ba009
VD
883int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
884{
b9aec69a 885 SSL_DANE *dane = &s->dane;
919ba009 886
c0a445a9 887 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
888 return -1;
889 if (dane->mtlsa) {
890 if (mcert)
891 *mcert = dane->mcert;
892 if (mspki)
893 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
894 }
895 return dane->mdpth;
896}
897
898int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
899 uint8_t *mtype, unsigned const char **data, size_t *dlen)
900{
b9aec69a 901 SSL_DANE *dane = &s->dane;
919ba009 902
c0a445a9 903 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
904 return -1;
905 if (dane->mtlsa) {
906 if (usage)
907 *usage = dane->mtlsa->usage;
908 if (selector)
909 *selector = dane->mtlsa->selector;
910 if (mtype)
911 *mtype = dane->mtlsa->mtype;
912 if (data)
913 *data = dane->mtlsa->data;
914 if (dlen)
915 *dlen = dane->mtlsa->dlen;
916 }
917 return dane->mdpth;
918}
919
b9aec69a 920SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
921{
922 return &s->dane;
923}
924
925int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
926 uint8_t mtype, unsigned char *data, size_t dlen)
927{
928 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
929}
930
a230b26e
EK
931int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
932 uint8_t ord)
919ba009
VD
933{
934 return dane_mtype_set(&ctx->dane, md, mtype, ord);
935}
936
ccf11751 937int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
938{
939 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
940}
ccf11751
DSH
941
942int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
943{
944 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
945}
ccf11751 946
7af31968 947X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
948{
949 return ctx->param;
950}
7af31968
DSH
951
952X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
953{
954 return ssl->param;
955}
7af31968 956
a5ee80b9 957void SSL_certs_clear(SSL *s)
0f113f3e
MC
958{
959 ssl_cert_clear_certs(s->cert);
960}
a5ee80b9 961
4f43d0e7 962void SSL_free(SSL *s)
0f113f3e
MC
963{
964 int i;
58964a49 965
0f113f3e
MC
966 if (s == NULL)
967 return;
e03ddfae 968
16203f7b 969 CRYPTO_atomic_add(&s->references, -1, &i, s->lock);
f3f1cf84 970 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
971 if (i > 0)
972 return;
f3f1cf84 973 REF_ASSERT_ISNT(i < 0);
d02b48c6 974
222561fe 975 X509_VERIFY_PARAM_free(s->param);
919ba009 976 dane_final(&s->dane);
0f113f3e
MC
977 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
978
2e7dc7cd
MC
979 ssl_free_wbio_buffer(s);
980
65e2d672 981 BIO_free_all(s->wbio);
325cfa85 982 BIO_free_all(s->rbio);
0f113f3e 983
25aaa98a 984 BUF_MEM_free(s->init_buf);
0f113f3e
MC
985
986 /* add extra stuff */
25aaa98a
RS
987 sk_SSL_CIPHER_free(s->cipher_list);
988 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
989
990 /* Make the next call work :-) */
991 if (s->session != NULL) {
992 ssl_clear_bad_session(s);
993 SSL_SESSION_free(s->session);
994 }
995
d31fb0b5 996 clear_ciphers(s);
d02b48c6 997
e0e920b1 998 ssl_cert_free(s->cert);
0f113f3e 999 /* Free up if allocated */
d02b48c6 1000
b548a1f1 1001 OPENSSL_free(s->tlsext_hostname);
e0e920b1 1002 SSL_CTX_free(s->initial_ctx);
e481f9b9 1003#ifndef OPENSSL_NO_EC
b548a1f1
RS
1004 OPENSSL_free(s->tlsext_ecpointformatlist);
1005 OPENSSL_free(s->tlsext_ellipticcurvelist);
a230b26e 1006#endif /* OPENSSL_NO_EC */
222561fe 1007 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
3e41ac35 1008#ifndef OPENSSL_NO_OCSP
25aaa98a 1009 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
3e41ac35 1010#endif
ed29e82a
RP
1011#ifndef OPENSSL_NO_CT
1012 SCT_LIST_free(s->scts);
1013 OPENSSL_free(s->tlsext_scts);
1014#endif
b548a1f1
RS
1015 OPENSSL_free(s->tlsext_ocsp_resp);
1016 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 1017
222561fe 1018 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e 1019
696178ed
DSH
1020 sk_X509_pop_free(s->verified_chain, X509_free);
1021
0f113f3e
MC
1022 if (s->method != NULL)
1023 s->method->ssl_free(s);
1024
f161995e 1025 RECORD_LAYER_release(&s->rlayer);
33d23b87 1026
e0e920b1 1027 SSL_CTX_free(s->ctx);
7c3908dd 1028
ff75a257
MC
1029 ASYNC_WAIT_CTX_free(s->waitctx);
1030
e481f9b9 1031#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 1032 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
1033#endif
1034
e783bae2 1035#ifndef OPENSSL_NO_SRTP
25aaa98a 1036 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1037#endif
1038
16203f7b
AG
1039 CRYPTO_THREAD_lock_free(s->lock);
1040
0f113f3e
MC
1041 OPENSSL_free(s);
1042}
1043
65e2d672 1044void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1045{
65e2d672 1046 BIO_free_all(s->rbio);
3ffbe008
MC
1047 s->rbio = rbio;
1048}
1049
65e2d672 1050void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1051{
1052 /*
1053 * If the output buffering BIO is still in place, remove it
1054 */
2e7dc7cd
MC
1055 if (s->bbio != NULL)
1056 s->wbio = BIO_pop(s->wbio);
1057
65e2d672 1058 BIO_free_all(s->wbio);
0f113f3e 1059 s->wbio = wbio;
2e7dc7cd
MC
1060
1061 /* Re-attach |bbio| to the new |wbio|. */
1062 if (s->bbio != NULL)
1063 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1064}
d02b48c6 1065
3ffbe008
MC
1066void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1067{
65e2d672
MC
1068 /*
1069 * For historical reasons, this function has many different cases in
1070 * ownership handling.
1071 */
1072
1073 /* If nothing has changed, do nothing */
1074 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1075 return;
1076
1077 /*
1078 * If the two arguments are equal then one fewer reference is granted by the
1079 * caller than we want to take
1080 */
1081 if (rbio != NULL && rbio == wbio)
1082 BIO_up_ref(rbio);
1083
1084 /*
1085 * If only the wbio is changed only adopt one reference.
1086 */
1087 if (rbio == SSL_get_rbio(s)) {
1088 SSL_set0_wbio(s, wbio);
1089 return;
1090 }
1091 /*
1092 * There is an asymmetry here for historical reasons. If only the rbio is
1093 * changed AND the rbio and wbio were originally different, then we only
1094 * adopt one reference.
1095 */
1096 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1097 SSL_set0_rbio(s, rbio);
1098 return;
1099 }
1100
1101 /* Otherwise, adopt both references. */
1102 SSL_set0_rbio(s, rbio);
1103 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1104}
1105
0821bcd4 1106BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1107{
2e7dc7cd 1108 return s->rbio;
0f113f3e 1109}
d02b48c6 1110
0821bcd4 1111BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1112{
2e7dc7cd
MC
1113 if (s->bbio != NULL) {
1114 /*
1115 * If |bbio| is active, the true caller-configured BIO is its
1116 * |next_bio|.
1117 */
1118 return BIO_next(s->bbio);
1119 }
1120 return s->wbio;
0f113f3e 1121}
d02b48c6 1122
0821bcd4 1123int SSL_get_fd(const SSL *s)
0f113f3e 1124{
2e7dc7cd 1125 return SSL_get_rfd(s);
0f113f3e 1126}
24cbf3ef 1127
0821bcd4 1128int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1129{
1130 int ret = -1;
1131 BIO *b, *r;
1132
1133 b = SSL_get_rbio(s);
1134 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1135 if (r != NULL)
1136 BIO_get_fd(r, &ret);
1137 return (ret);
1138}
d02b48c6 1139
0821bcd4 1140int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1141{
1142 int ret = -1;
1143 BIO *b, *r;
1144
1145 b = SSL_get_wbio(s);
1146 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1147 if (r != NULL)
1148 BIO_get_fd(r, &ret);
1149 return (ret);
1150}
24cbf3ef 1151
bc36ee62 1152#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1153int SSL_set_fd(SSL *s, int fd)
1154{
1155 int ret = 0;
1156 BIO *bio = NULL;
1157
1158 bio = BIO_new(BIO_s_socket());
1159
1160 if (bio == NULL) {
1161 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1162 goto err;
1163 }
1164 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1165 SSL_set_bio(s, bio, bio);
1166 ret = 1;
1167 err:
1168 return (ret);
1169}
d02b48c6 1170
0f113f3e
MC
1171int SSL_set_wfd(SSL *s, int fd)
1172{
2e7dc7cd 1173 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1174
2e7dc7cd
MC
1175 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1176 || (int)BIO_get_fd(rbio, NULL) != fd) {
1177 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1178
1179 if (bio == NULL) {
1180 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1181 return 0;
0f113f3e
MC
1182 }
1183 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1184 SSL_set0_wbio(s, bio);
2e7dc7cd 1185 } else {
65e2d672
MC
1186 BIO_up_ref(rbio);
1187 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1188 }
1189 return 1;
0f113f3e
MC
1190}
1191
1192int SSL_set_rfd(SSL *s, int fd)
1193{
2e7dc7cd 1194 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1195
2e7dc7cd
MC
1196 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1197 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1198 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1199
1200 if (bio == NULL) {
1201 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1202 return 0;
0f113f3e
MC
1203 }
1204 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1205 SSL_set0_rbio(s, bio);
2e7dc7cd 1206 } else {
65e2d672
MC
1207 BIO_up_ref(wbio);
1208 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1209 }
1210
1211 return 1;
0f113f3e
MC
1212}
1213#endif
ca03109c
BM
1214
1215/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1216size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1217{
1218 size_t ret = 0;
1219
1220 if (s->s3 != NULL) {
1221 ret = s->s3->tmp.finish_md_len;
1222 if (count > ret)
1223 count = ret;
1224 memcpy(buf, s->s3->tmp.finish_md, count);
1225 }
1226 return ret;
1227}
ca03109c
BM
1228
1229/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1230size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1231{
1232 size_t ret = 0;
ca03109c 1233
0f113f3e
MC
1234 if (s->s3 != NULL) {
1235 ret = s->s3->tmp.peer_finish_md_len;
1236 if (count > ret)
1237 count = ret;
1238 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1239 }
1240 return ret;
1241}
ca03109c 1242
0821bcd4 1243int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1244{
1245 return (s->verify_mode);
1246}
d02b48c6 1247
0821bcd4 1248int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1249{
1250 return X509_VERIFY_PARAM_get_depth(s->param);
1251}
7f89714e 1252
0f113f3e
MC
1253int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1254 return (s->verify_callback);
1255}
d02b48c6 1256
0821bcd4 1257int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1258{
1259 return (ctx->verify_mode);
1260}
d02b48c6 1261
0821bcd4 1262int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1263{
1264 return X509_VERIFY_PARAM_get_depth(ctx->param);
1265}
1266
1267int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1268 return (ctx->default_verify_callback);
1269}
1270
1271void SSL_set_verify(SSL *s, int mode,
1272 int (*callback) (int ok, X509_STORE_CTX *ctx))
1273{
1274 s->verify_mode = mode;
1275 if (callback != NULL)
1276 s->verify_callback = callback;
1277}
1278
1279void SSL_set_verify_depth(SSL *s, int depth)
1280{
1281 X509_VERIFY_PARAM_set_depth(s->param, depth);
1282}
1283
1284void SSL_set_read_ahead(SSL *s, int yes)
1285{
52e1d7b1 1286 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1287}
d02b48c6 1288
0821bcd4 1289int SSL_get_read_ahead(const SSL *s)
0f113f3e 1290{
52e1d7b1 1291 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1292}
d02b48c6 1293
0821bcd4 1294int SSL_pending(const SSL *s)
0f113f3e
MC
1295{
1296 /*
1297 * SSL_pending cannot work properly if read-ahead is enabled
1298 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1299 * impossible to fix since SSL_pending cannot report errors that may be
1300 * observed while scanning the new data. (Note that SSL_pending() is
1301 * often used as a boolean value, so we'd better not return -1.)
1302 */
1303 return (s->method->ssl_pending(s));
1304}
d02b48c6 1305
49580f25
MC
1306int SSL_has_pending(const SSL *s)
1307{
1308 /*
1309 * Similar to SSL_pending() but returns a 1 to indicate that we have
1310 * unprocessed data available or 0 otherwise (as opposed to the number of
1311 * bytes available). Unlike SSL_pending() this will take into account
1312 * read_ahead data. A 1 return simply indicates that we have unprocessed
1313 * data. That data may not result in any application data, or we may fail
1314 * to parse the records for some reason.
1315 */
1316 if (SSL_pending(s))
1317 return 1;
1318
1319 return RECORD_LAYER_read_pending(&s->rlayer);
1320}
1321
0821bcd4 1322X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1323{
1324 X509 *r;
d02b48c6 1325
0f113f3e
MC
1326 if ((s == NULL) || (s->session == NULL))
1327 r = NULL;
1328 else
1329 r = s->session->peer;
d02b48c6 1330
0f113f3e
MC
1331 if (r == NULL)
1332 return (r);
d02b48c6 1333
05f0fb9f 1334 X509_up_ref(r);
0f113f3e
MC
1335
1336 return (r);
1337}
d02b48c6 1338
0821bcd4 1339STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1340{
1341 STACK_OF(X509) *r;
1342
c34b0f99 1343 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1344 r = NULL;
1345 else
c34b0f99 1346 r = s->session->peer_chain;
0f113f3e
MC
1347
1348 /*
1349 * If we are a client, cert_chain includes the peer's own certificate; if
1350 * we are a server, it does not.
1351 */
1352
1353 return (r);
1354}
1355
1356/*
1357 * Now in theory, since the calling process own 't' it should be safe to
1358 * modify. We need to be able to read f without being hassled
1359 */
17dd65e6 1360int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1361{
16203f7b 1362 int i;
0f113f3e 1363 /* Do we need to to SSL locking? */
61986d32 1364 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1365 return 0;
69f68237 1366 }
0f113f3e
MC
1367
1368 /*
87d9cafa 1369 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1370 */
1371 if (t->method != f->method) {
919ba009
VD
1372 t->method->ssl_free(t);
1373 t->method = f->method;
1374 if (t->method->ssl_new(t) == 0)
1375 return 0;
0f113f3e
MC
1376 }
1377
16203f7b 1378 CRYPTO_atomic_add(&f->cert->references, 1, &i, f->cert->lock);
24a0d393
KR
1379 ssl_cert_free(t->cert);
1380 t->cert = f->cert;
61986d32 1381 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 1382 return 0;
69f68237 1383 }
17dd65e6
MC
1384
1385 return 1;
0f113f3e 1386}
d02b48c6 1387
58964a49 1388/* Fix this so it checks all the valid key/cert options */
0821bcd4 1389int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1390{
a230b26e
EK
1391 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1392 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
0f113f3e
MC
1393 return (0);
1394 }
1395 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1396 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
0f113f3e
MC
1397 return (0);
1398 }
1399 return (X509_check_private_key
1400 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1401}
d02b48c6 1402
58964a49 1403/* Fix this function so that it takes an optional type parameter */
0821bcd4 1404int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1405{
1406 if (ssl == NULL) {
1407 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1408 return (0);
1409 }
0f113f3e
MC
1410 if (ssl->cert->key->x509 == NULL) {
1411 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1412 return (0);
1413 }
1414 if (ssl->cert->key->privatekey == NULL) {
1415 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1416 return (0);
1417 }
1418 return (X509_check_private_key(ssl->cert->key->x509,
1419 ssl->cert->key->privatekey));
1420}
d02b48c6 1421
07bbc92c
MC
1422int SSL_waiting_for_async(SSL *s)
1423{
e8aa8b6c 1424 if (s->job)
82676094
MC
1425 return 1;
1426
07bbc92c
MC
1427 return 0;
1428}
1429
ff75a257 1430int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1431{
ff75a257
MC
1432 ASYNC_WAIT_CTX *ctx = s->waitctx;
1433
1434 if (ctx == NULL)
1435 return 0;
1436 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1437}
f4da39d2 1438
ff75a257
MC
1439int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1440 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1441{
1442 ASYNC_WAIT_CTX *ctx = s->waitctx;
1443
1444 if (ctx == NULL)
1445 return 0;
1446 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1447 numdelfds);
f4da39d2
MC
1448}
1449
4f43d0e7 1450int SSL_accept(SSL *s)
0f113f3e 1451{
c4c32155 1452 if (s->handshake_func == NULL) {
0f113f3e
MC
1453 /* Not properly initialized yet */
1454 SSL_set_accept_state(s);
07bbc92c 1455 }
add2f5ca
MC
1456
1457 return SSL_do_handshake(s);
0f113f3e 1458}
d02b48c6 1459
4f43d0e7 1460int SSL_connect(SSL *s)
0f113f3e 1461{
c4c32155 1462 if (s->handshake_func == NULL) {
0f113f3e
MC
1463 /* Not properly initialized yet */
1464 SSL_set_connect_state(s);
add2f5ca 1465 }
b31b04d9 1466
add2f5ca 1467 return SSL_do_handshake(s);
0f113f3e 1468}
d02b48c6 1469
0821bcd4 1470long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1471{
1472 return (s->method->get_timeout());
1473}
1474
7fecbf6f 1475static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1476 int (*func) (void *))
1477{
add2f5ca 1478 int ret;
ff75a257
MC
1479 if (s->waitctx == NULL) {
1480 s->waitctx = ASYNC_WAIT_CTX_new();
1481 if (s->waitctx == NULL)
1482 return -1;
1483 }
e8aa8b6c 1484 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1485 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1486 case ASYNC_ERR:
1487 s->rwstate = SSL_NOTHING;
7fecbf6f 1488 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1489 return -1;
1490 case ASYNC_PAUSE:
1491 s->rwstate = SSL_ASYNC_PAUSED;
1492 return -1;
fc7f190c
MC
1493 case ASYNC_NO_JOBS:
1494 s->rwstate = SSL_ASYNC_NO_JOBS;
1495 return -1;
add2f5ca
MC
1496 case ASYNC_FINISH:
1497 s->job = NULL;
1498 return ret;
1499 default:
1500 s->rwstate = SSL_NOTHING;
7fecbf6f 1501 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1502 /* Shouldn't happen */
1503 return -1;
1504 }
1505}
07bbc92c 1506
add2f5ca 1507static int ssl_io_intern(void *vargs)
07bbc92c
MC
1508{
1509 struct ssl_async_args *args;
1510 SSL *s;
1511 void *buf;
1512 int num;
1513
1514 args = (struct ssl_async_args *)vargs;
1515 s = args->s;
1516 buf = args->buf;
1517 num = args->num;
ec447924
MC
1518 switch (args->type) {
1519 case READFUNC:
eda75751 1520 return args->f.func_read(s, buf, num, &s->asyncread);
ec447924
MC
1521 case WRITEFUNC:
1522 return args->f.func_write(s, buf, num);
1523 case OTHERFUNC:
1524 return args->f.func_other(s);
1525 }
1526 return -1;
07bbc92c
MC
1527}
1528
0f113f3e 1529int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1530{
1531 int ret;
1532 size_t read;
1533
1534 if (num < 0) {
1535 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1536 return -1;
1537 }
1538
1539 ret = SSL_read_ex(s, buf, (size_t)num, &read);
1540
1541 /*
1542 * The cast is safe here because ret should be <= INT_MAX because num is
1543 * <= INT_MAX
1544 */
1545 if (ret > 0)
1546 ret = (int)read;
1547
1548 return ret;
1549}
1550
1551int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *read)
0f113f3e 1552{
c4c32155 1553 if (s->handshake_func == NULL) {
eda75751 1554 SSLerr(SSL_F_SSL_READ_EX, SSL_R_UNINITIALIZED);
0f113f3e
MC
1555 return -1;
1556 }
1557
1558 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1559 s->rwstate = SSL_NOTHING;
1560 return (0);
1561 }
07bbc92c 1562
e8aa8b6c 1563 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1564 struct ssl_async_args args;
eda75751 1565 int ret;
add2f5ca
MC
1566
1567 args.s = s;
1568 args.buf = buf;
1569 args.num = num;
ec447924
MC
1570 args.type = READFUNC;
1571 args.f.func_read = s->method->ssl_read;
add2f5ca 1572
eda75751
MC
1573 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1574 *read = s->asyncread;
1575 return ret;
07bbc92c 1576 } else {
eda75751 1577 return s->method->ssl_read(s, buf, num, read);
07bbc92c 1578 }
0f113f3e
MC
1579}
1580
1581int SSL_peek(SSL *s, void *buf, int num)
eda75751
MC
1582{
1583 int ret;
1584 size_t read;
1585
1586 if (num < 0) {
1587 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1588 return -1;
1589 }
1590
1591 ret = SSL_peek_ex(s, buf, (size_t)num, &read);
1592
1593 /*
1594 * The cast is safe here because ret should be <= INT_MAX because num is
1595 * <= INT_MAX
1596 */
1597 if (ret > 0)
1598 ret = (int)read;
1599
1600 return ret;
1601}
1602
1603int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *read)
0f113f3e 1604{
c4c32155 1605 if (s->handshake_func == NULL) {
eda75751 1606 SSLerr(SSL_F_SSL_PEEK_EX, SSL_R_UNINITIALIZED);
0f113f3e
MC
1607 return -1;
1608 }
1609
1610 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1611 return (0);
1612 }
e8aa8b6c 1613 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1614 struct ssl_async_args args;
eda75751 1615 int ret;
0f113f3e 1616
add2f5ca
MC
1617 args.s = s;
1618 args.buf = buf;
1619 args.num = num;
ec447924
MC
1620 args.type = READFUNC;
1621 args.f.func_read = s->method->ssl_peek;
07bbc92c 1622
eda75751
MC
1623 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1624 *read = s->asyncread;
1625 return ret;
add2f5ca 1626 } else {
eda75751 1627 return s->method->ssl_peek(s, buf, num, read);
add2f5ca 1628 }
07bbc92c
MC
1629}
1630
0f113f3e
MC
1631int SSL_write(SSL *s, const void *buf, int num)
1632{
c4c32155 1633 if (s->handshake_func == NULL) {
0f113f3e
MC
1634 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1635 return -1;
1636 }
1637
1638 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1639 s->rwstate = SSL_NOTHING;
1640 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1641 return (-1);
1642 }
07bbc92c 1643
e8aa8b6c 1644 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1645 struct ssl_async_args args;
1646
1647 args.s = s;
1648 args.buf = (void *)buf;
1649 args.num = num;
ec447924
MC
1650 args.type = WRITEFUNC;
1651 args.f.func_write = s->method->ssl_write;
add2f5ca 1652
7fecbf6f 1653 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1654 } else {
1655 return s->method->ssl_write(s, buf, num);
1656 }
0f113f3e 1657}
d02b48c6 1658
4f43d0e7 1659int SSL_shutdown(SSL *s)
0f113f3e
MC
1660{
1661 /*
1662 * Note that this function behaves differently from what one might
1663 * expect. Return values are 0 for no success (yet), 1 for success; but
1664 * calling it once is usually not enough, even if blocking I/O is used
1665 * (see ssl3_shutdown).
1666 */
1667
c4c32155 1668 if (s->handshake_func == NULL) {
0f113f3e
MC
1669 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1670 return -1;
1671 }
1672
64f9f406 1673 if (!SSL_in_init(s)) {
e8aa8b6c 1674 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 1675 struct ssl_async_args args;
ec447924 1676
64f9f406
MC
1677 args.s = s;
1678 args.type = OTHERFUNC;
1679 args.f.func_other = s->method->ssl_shutdown;
ec447924 1680
64f9f406
MC
1681 return ssl_start_async_job(s, &args, ssl_io_intern);
1682 } else {
1683 return s->method->ssl_shutdown(s);
1684 }
ec447924 1685 } else {
64f9f406
MC
1686 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1687 return -1;
ec447924 1688 }
0f113f3e 1689}
d02b48c6 1690
4f43d0e7 1691int SSL_renegotiate(SSL *s)
0f113f3e
MC
1692{
1693 if (s->renegotiate == 0)
1694 s->renegotiate = 1;
44959ee4 1695
0f113f3e 1696 s->new_session = 1;
44959ee4 1697
0f113f3e
MC
1698 return (s->method->ssl_renegotiate(s));
1699}
d02b48c6 1700
44959ee4 1701int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1702{
1703 if (s->renegotiate == 0)
1704 s->renegotiate = 1;
c519e89f 1705
0f113f3e 1706 s->new_session = 0;
c519e89f 1707
0f113f3e
MC
1708 return (s->method->ssl_renegotiate(s));
1709}
44959ee4 1710
6b0e9fac 1711int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1712{
1713 /*
1714 * becomes true when negotiation is requested; false again once a
1715 * handshake has finished
1716 */
1717 return (s->renegotiate != 0);
1718}
1719
1720long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1721{
1722 long l;
1723
1724 switch (cmd) {
1725 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1726 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1727 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1728 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1729 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1730 return (l);
1731
1732 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1733 s->msg_callback_arg = parg;
1734 return 1;
1735
0f113f3e
MC
1736 case SSL_CTRL_MODE:
1737 return (s->mode |= larg);
1738 case SSL_CTRL_CLEAR_MODE:
1739 return (s->mode &= ~larg);
1740 case SSL_CTRL_GET_MAX_CERT_LIST:
1741 return (s->max_cert_list);
1742 case SSL_CTRL_SET_MAX_CERT_LIST:
1743 l = s->max_cert_list;
1744 s->max_cert_list = larg;
1745 return (l);
1746 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1747 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1748 return 0;
1749 s->max_send_fragment = larg;
d102d9df
MC
1750 if (s->max_send_fragment < s->split_send_fragment)
1751 s->split_send_fragment = s->max_send_fragment;
1752 return 1;
1753 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
6b99e875 1754 if ((unsigned int)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
1755 return 0;
1756 s->split_send_fragment = larg;
0f113f3e 1757 return 1;
d102d9df
MC
1758 case SSL_CTRL_SET_MAX_PIPELINES:
1759 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1760 return 0;
1761 s->max_pipelines = larg;
94777c9c
MC
1762 if (larg > 1)
1763 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 1764 return 1;
0f113f3e
MC
1765 case SSL_CTRL_GET_RI_SUPPORT:
1766 if (s->s3)
1767 return s->s3->send_connection_binding;
1768 else
1769 return 0;
1770 case SSL_CTRL_CERT_FLAGS:
1771 return (s->cert->cert_flags |= larg);
1772 case SSL_CTRL_CLEAR_CERT_FLAGS:
1773 return (s->cert->cert_flags &= ~larg);
1774
1775 case SSL_CTRL_GET_RAW_CIPHERLIST:
1776 if (parg) {
76106e60 1777 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1778 return 0;
76106e60
DSH
1779 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1780 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
1781 } else {
1782 return TLS_CIPHER_LEN;
1783 }
c5364614 1784 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 1785 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 1786 return -1;
dccd20d1 1787 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1788 return 1;
1789 else
1790 return 0;
7946ab33 1791 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1792 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1793 &s->min_proto_version);
7946ab33 1794 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1795 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1796 &s->max_proto_version);
0f113f3e
MC
1797 default:
1798 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1799 }
1800}
1801
1802long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1803{
1804 switch (cmd) {
1805 case SSL_CTRL_SET_MSG_CALLBACK:
1806 s->msg_callback = (void (*)
1807 (int write_p, int version, int content_type,
1808 const void *buf, size_t len, SSL *ssl,
1809 void *arg))(fp);
1810 return 1;
1811
1812 default:
1813 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1814 }
1815}
d3442bc7 1816
3c1d6bbc 1817LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1818{
1819 return ctx->sessions;
1820}
1821
1822long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1823{
1824 long l;
1825 /* For some cases with ctx == NULL perform syntax checks */
1826 if (ctx == NULL) {
1827 switch (cmd) {
14536c8c 1828#ifndef OPENSSL_NO_EC
0f113f3e
MC
1829 case SSL_CTRL_SET_CURVES_LIST:
1830 return tls1_set_curves_list(NULL, NULL, parg);
1831#endif
1832 case SSL_CTRL_SET_SIGALGS_LIST:
1833 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1834 return tls1_set_sigalgs_list(NULL, parg, 0);
1835 default:
1836 return 0;
1837 }
1838 }
1839
1840 switch (cmd) {
1841 case SSL_CTRL_GET_READ_AHEAD:
1842 return (ctx->read_ahead);
1843 case SSL_CTRL_SET_READ_AHEAD:
1844 l = ctx->read_ahead;
1845 ctx->read_ahead = larg;
1846 return (l);
1847
1848 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1849 ctx->msg_callback_arg = parg;
1850 return 1;
1851
1852 case SSL_CTRL_GET_MAX_CERT_LIST:
1853 return (ctx->max_cert_list);
1854 case SSL_CTRL_SET_MAX_CERT_LIST:
1855 l = ctx->max_cert_list;
1856 ctx->max_cert_list = larg;
1857 return (l);
1858
1859 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1860 l = ctx->session_cache_size;
1861 ctx->session_cache_size = larg;
1862 return (l);
1863 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1864 return (ctx->session_cache_size);
1865 case SSL_CTRL_SET_SESS_CACHE_MODE:
1866 l = ctx->session_cache_mode;
1867 ctx->session_cache_mode = larg;
1868 return (l);
1869 case SSL_CTRL_GET_SESS_CACHE_MODE:
1870 return (ctx->session_cache_mode);
1871
1872 case SSL_CTRL_SESS_NUMBER:
1873 return (lh_SSL_SESSION_num_items(ctx->sessions));
1874 case SSL_CTRL_SESS_CONNECT:
1875 return (ctx->stats.sess_connect);
1876 case SSL_CTRL_SESS_CONNECT_GOOD:
1877 return (ctx->stats.sess_connect_good);
1878 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1879 return (ctx->stats.sess_connect_renegotiate);
1880 case SSL_CTRL_SESS_ACCEPT:
1881 return (ctx->stats.sess_accept);
1882 case SSL_CTRL_SESS_ACCEPT_GOOD:
1883 return (ctx->stats.sess_accept_good);
1884 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1885 return (ctx->stats.sess_accept_renegotiate);
1886 case SSL_CTRL_SESS_HIT:
1887 return (ctx->stats.sess_hit);
1888 case SSL_CTRL_SESS_CB_HIT:
1889 return (ctx->stats.sess_cb_hit);
1890 case SSL_CTRL_SESS_MISSES:
1891 return (ctx->stats.sess_miss);
1892 case SSL_CTRL_SESS_TIMEOUTS:
1893 return (ctx->stats.sess_timeout);
1894 case SSL_CTRL_SESS_CACHE_FULL:
1895 return (ctx->stats.sess_cache_full);
0f113f3e
MC
1896 case SSL_CTRL_MODE:
1897 return (ctx->mode |= larg);
1898 case SSL_CTRL_CLEAR_MODE:
1899 return (ctx->mode &= ~larg);
1900 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1901 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1902 return 0;
1903 ctx->max_send_fragment = larg;
d102d9df 1904 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 1905 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 1906 return 1;
d102d9df 1907 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
6b99e875 1908 if ((unsigned int)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
1909 return 0;
1910 ctx->split_send_fragment = larg;
1911 return 1;
1912 case SSL_CTRL_SET_MAX_PIPELINES:
1913 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1914 return 0;
1915 ctx->max_pipelines = larg;
07077415 1916 return 1;
0f113f3e
MC
1917 case SSL_CTRL_CERT_FLAGS:
1918 return (ctx->cert->cert_flags |= larg);
1919 case SSL_CTRL_CLEAR_CERT_FLAGS:
1920 return (ctx->cert->cert_flags &= ~larg);
7946ab33 1921 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1922 return ssl_set_version_bound(ctx->method->version, (int)larg,
1923 &ctx->min_proto_version);
7946ab33 1924 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1925 return ssl_set_version_bound(ctx->method->version, (int)larg,
1926 &ctx->max_proto_version);
0f113f3e
MC
1927 default:
1928 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1929 }
1930}
1931
1932long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1933{
1934 switch (cmd) {
1935 case SSL_CTRL_SET_MSG_CALLBACK:
1936 ctx->msg_callback = (void (*)
1937 (int write_p, int version, int content_type,
1938 const void *buf, size_t len, SSL *ssl,
1939 void *arg))(fp);
1940 return 1;
1941
1942 default:
1943 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1944 }
1945}
d3442bc7 1946
ccd86b68 1947int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 1948{
90d9e49a
DSH
1949 if (a->id > b->id)
1950 return 1;
1951 if (a->id < b->id)
1952 return -1;
1953 return 0;
0f113f3e
MC
1954}
1955
1956int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1957 const SSL_CIPHER *const *bp)
1958{
90d9e49a
DSH
1959 if ((*ap)->id > (*bp)->id)
1960 return 1;
1961 if ((*ap)->id < (*bp)->id)
1962 return -1;
1963 return 0;
0f113f3e 1964}
d02b48c6 1965
4f43d0e7 1966/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1967 * preference */
0821bcd4 1968STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1969{
1970 if (s != NULL) {
1971 if (s->cipher_list != NULL) {
1972 return (s->cipher_list);
1973 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1974 return (s->ctx->cipher_list);
1975 }
1976 }
1977 return (NULL);
1978}
1979
831eef2c
NM
1980STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1981{
1982 if ((s == NULL) || (s->session == NULL) || !s->server)
1983 return NULL;
1984 return s->session->ciphers;
1985}
1986
8b8e5bed 1987STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1988{
1989 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1990 int i;
1991 ciphers = SSL_get_ciphers(s);
1992 if (!ciphers)
1993 return NULL;
1994 ssl_set_client_disabled(s);
1995 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1996 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1997 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1998 if (!sk)
1999 sk = sk_SSL_CIPHER_new_null();
2000 if (!sk)
2001 return NULL;
2002 if (!sk_SSL_CIPHER_push(sk, c)) {
2003 sk_SSL_CIPHER_free(sk);
2004 return NULL;
2005 }
2006 }
2007 }
2008 return sk;
2009}
8b8e5bed 2010
4f43d0e7 2011/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2012 * algorithm id */
f73e07cf 2013STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2014{
2015 if (s != NULL) {
2016 if (s->cipher_list_by_id != NULL) {
2017 return (s->cipher_list_by_id);
2018 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2019 return (s->ctx->cipher_list_by_id);
2020 }
2021 }
2022 return (NULL);
2023}
d02b48c6 2024
4f43d0e7 2025/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2026const char *SSL_get_cipher_list(const SSL *s, int n)
2027{
4a640fb6 2028 const SSL_CIPHER *c;
0f113f3e
MC
2029 STACK_OF(SSL_CIPHER) *sk;
2030
2031 if (s == NULL)
2032 return (NULL);
2033 sk = SSL_get_ciphers(s);
2034 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2035 return (NULL);
2036 c = sk_SSL_CIPHER_value(sk, n);
2037 if (c == NULL)
2038 return (NULL);
2039 return (c->name);
2040}
d02b48c6 2041
9d5ac953
KY
2042/** return a STACK of the ciphers available for the SSL_CTX and in order of
2043 * preference */
2044STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2045{
2046 if (ctx != NULL)
2047 return ctx->cipher_list;
2048 return NULL;
2049}
2050
25f923dd 2051/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2052int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2053{
2054 STACK_OF(SSL_CIPHER) *sk;
2055
2056 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2057 &ctx->cipher_list_by_id, str, ctx->cert);
2058 /*
2059 * ssl_create_cipher_list may return an empty stack if it was unable to
2060 * find a cipher matching the given rule string (for example if the rule
2061 * string specifies a cipher which has been disabled). This is not an
2062 * error as far as ssl_create_cipher_list is concerned, and hence
2063 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2064 */
2065 if (sk == NULL)
2066 return 0;
2067 else if (sk_SSL_CIPHER_num(sk) == 0) {
2068 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2069 return 0;
2070 }
2071 return 1;
2072}
d02b48c6 2073
4f43d0e7 2074/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2075int SSL_set_cipher_list(SSL *s, const char *str)
2076{
2077 STACK_OF(SSL_CIPHER) *sk;
2078
2079 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2080 &s->cipher_list_by_id, str, s->cert);
2081 /* see comment in SSL_CTX_set_cipher_list */
2082 if (sk == NULL)
2083 return 0;
2084 else if (sk_SSL_CIPHER_num(sk) == 0) {
2085 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2086 return 0;
2087 }
2088 return 1;
2089}
d02b48c6 2090
0f113f3e
MC
2091char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2092{
2093 char *p;
2094 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 2095 const SSL_CIPHER *c;
0f113f3e
MC
2096 int i;
2097
2098 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2099 return (NULL);
2100
2101 p = buf;
2102 sk = s->session->ciphers;
2103
2104 if (sk_SSL_CIPHER_num(sk) == 0)
2105 return NULL;
2106
2107 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2108 int n;
2109
2110 c = sk_SSL_CIPHER_value(sk, i);
2111 n = strlen(c->name);
2112 if (n + 1 > len) {
2113 if (p != buf)
2114 --p;
2115 *p = '\0';
2116 return buf;
2117 }
a89c9a0d 2118 memcpy(p, c->name, n + 1);
0f113f3e
MC
2119 p += n;
2120 *(p++) = ':';
2121 len -= n + 1;
2122 }
2123 p[-1] = '\0';
2124 return (buf);
2125}
2126
52b8dad8 2127/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2128 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2129 */
2130
f1fd4544 2131const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2132{
2133 if (type != TLSEXT_NAMETYPE_host_name)
2134 return NULL;
a13c20f6 2135
0f113f3e
MC
2136 return s->session && !s->tlsext_hostname ?
2137 s->session->tlsext_hostname : s->tlsext_hostname;
2138}
ed3883d2 2139
f1fd4544 2140int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2141{
2142 if (s->session
2143 && (!s->tlsext_hostname ? s->session->
2144 tlsext_hostname : s->tlsext_hostname))
2145 return TLSEXT_NAMETYPE_host_name;
2146 return -1;
2147}
ee2ffc27 2148
0f113f3e
MC
2149/*
2150 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2151 * expected that this function is called from the callback set by
0f113f3e
MC
2152 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2153 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2154 * not included in the length. A byte string of length 0 is invalid. No byte
2155 * string may be truncated. The current, but experimental algorithm for
2156 * selecting the protocol is: 1) If the server doesn't support NPN then this
2157 * is indicated to the callback. In this case, the client application has to
2158 * abort the connection or have a default application level protocol. 2) If
2159 * the server supports NPN, but advertises an empty list then the client
f430ba31 2160 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2161 * fallback case was enacted. 3) Otherwise, the client finds the first
2162 * protocol in the server's list that it supports and selects this protocol.
2163 * This is because it's assumed that the server has better information about
2164 * which protocol a client should use. 4) If the client doesn't support any
2165 * of the server's advertised protocols, then this is treated the same as
2166 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2167 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2168 */
0f113f3e
MC
2169int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2170 const unsigned char *server,
2171 unsigned int server_len,
a230b26e 2172 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2173{
2174 unsigned int i, j;
2175 const unsigned char *result;
2176 int status = OPENSSL_NPN_UNSUPPORTED;
2177
2178 /*
2179 * For each protocol in server preference order, see if we support it.
2180 */
2181 for (i = 0; i < server_len;) {
2182 for (j = 0; j < client_len;) {
2183 if (server[i] == client[j] &&
2184 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2185 /* We found a match */
2186 result = &server[i];
2187 status = OPENSSL_NPN_NEGOTIATED;
2188 goto found;
2189 }
2190 j += client[j];
2191 j++;
2192 }
2193 i += server[i];
2194 i++;
2195 }
2196
2197 /* There's no overlap between our protocols and the server's list. */
2198 result = client;
2199 status = OPENSSL_NPN_NO_OVERLAP;
2200
2201 found:
2202 *out = (unsigned char *)result + 1;
2203 *outlen = result[0];
2204 return status;
2205}
ee2ffc27 2206
e481f9b9 2207#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2208/*
2209 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2210 * client's requested protocol for this connection and returns 0. If the
2211 * client didn't request any protocol, then *data is set to NULL. Note that
2212 * the client can request any protocol it chooses. The value returned from
2213 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2214 * provided by the callback.
2215 */
0f113f3e
MC
2216void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2217 unsigned *len)
2218{
2219 *data = s->next_proto_negotiated;
2220 if (!*data) {
2221 *len = 0;
2222 } else {
2223 *len = s->next_proto_negotiated_len;
2224 }
2225}
2226
2227/*
2228 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2229 * a TLS server needs a list of supported protocols for Next Protocol
2230 * Negotiation. The returned list must be in wire format. The list is
2231 * returned by setting |out| to point to it and |outlen| to its length. This
2232 * memory will not be modified, but one should assume that the SSL* keeps a
2233 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2234 * wishes to advertise. Otherwise, no such extension will be included in the
2235 * ServerHello.
2236 */
2237void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2238 int (*cb) (SSL *ssl,
2239 const unsigned char
2240 **out,
2241 unsigned int *outlen,
2242 void *arg), void *arg)
2243{
2244 ctx->next_protos_advertised_cb = cb;
2245 ctx->next_protos_advertised_cb_arg = arg;
2246}
2247
2248/*
2249 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2250 * client needs to select a protocol from the server's provided list. |out|
2251 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2252 * The length of the protocol name must be written into |outlen|. The
2253 * server's advertised protocols are provided in |in| and |inlen|. The
2254 * callback can assume that |in| is syntactically valid. The client must
2255 * select a protocol. It is fatal to the connection if this callback returns
2256 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2257 */
0f113f3e
MC
2258void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2259 int (*cb) (SSL *s, unsigned char **out,
2260 unsigned char *outlen,
2261 const unsigned char *in,
2262 unsigned int inlen,
2263 void *arg), void *arg)
2264{
2265 ctx->next_proto_select_cb = cb;
2266 ctx->next_proto_select_cb_arg = arg;
2267}
e481f9b9 2268#endif
a398f821 2269
0f113f3e
MC
2270/*
2271 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2272 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2273 * length-prefixed strings). Returns 0 on success.
2274 */
2275int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2276 unsigned int protos_len)
0f113f3e 2277{
25aaa98a 2278 OPENSSL_free(ctx->alpn_client_proto_list);
817cd0d5 2279 ctx->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
72e9be3d
RS
2280 if (ctx->alpn_client_proto_list == NULL) {
2281 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2282 return 1;
72e9be3d 2283 }
0f113f3e
MC
2284 ctx->alpn_client_proto_list_len = protos_len;
2285
2286 return 0;
2287}
2288
2289/*
2290 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2291 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2292 * length-prefixed strings). Returns 0 on success.
2293 */
2294int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2295 unsigned int protos_len)
0f113f3e 2296{
25aaa98a 2297 OPENSSL_free(ssl->alpn_client_proto_list);
817cd0d5 2298 ssl->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
72e9be3d
RS
2299 if (ssl->alpn_client_proto_list == NULL) {
2300 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2301 return 1;
72e9be3d 2302 }
0f113f3e
MC
2303 ssl->alpn_client_proto_list_len = protos_len;
2304
2305 return 0;
2306}
2307
2308/*
2309 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2310 * called during ClientHello processing in order to select an ALPN protocol
2311 * from the client's list of offered protocols.
2312 */
2313void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2314 int (*cb) (SSL *ssl,
2315 const unsigned char **out,
2316 unsigned char *outlen,
2317 const unsigned char *in,
2318 unsigned int inlen,
2319 void *arg), void *arg)
2320{
2321 ctx->alpn_select_cb = cb;
2322 ctx->alpn_select_cb_arg = arg;
2323}
2324
2325/*
2326 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2327 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2328 * (not including the leading length-prefix byte). If the server didn't
2329 * respond with a negotiated protocol then |*len| will be zero.
2330 */
6f017a8f 2331void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2332 unsigned int *len)
0f113f3e
MC
2333{
2334 *data = NULL;
2335 if (ssl->s3)
2336 *data = ssl->s3->alpn_selected;
2337 if (*data == NULL)
2338 *len = 0;
2339 else
2340 *len = ssl->s3->alpn_selected_len;
2341}
2342
74b4b494 2343int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2344 const char *label, size_t llen,
2345 const unsigned char *p, size_t plen,
2346 int use_context)
2347{
c8a18468 2348 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2349 return -1;
e0af0405 2350
0f113f3e
MC
2351 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2352 llen, p, plen,
2353 use_context);
2354}
e0af0405 2355
3c1d6bbc 2356static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
2357{
2358 unsigned long l;
2359
2360 l = (unsigned long)
2361 ((unsigned int)a->session_id[0]) |
2362 ((unsigned int)a->session_id[1] << 8L) |
2363 ((unsigned long)a->session_id[2] << 16L) |
2364 ((unsigned long)a->session_id[3] << 24L);
2365 return (l);
2366}
2367
2368/*
2369 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2370 * coarser function than this one) is changed, ensure
0f113f3e
MC
2371 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2372 * being able to construct an SSL_SESSION that will collide with any existing
2373 * session with a matching session ID.
2374 */
2375static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2376{
2377 if (a->ssl_version != b->ssl_version)
2378 return (1);
2379 if (a->session_id_length != b->session_id_length)
2380 return (1);
2381 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2382}
2383
2384/*
2385 * These wrapper functions should remain rather than redeclaring
d0fa136c 2386 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2387 * variable. The reason is that the functions aren't static, they're exposed
2388 * via ssl.h.
2389 */
97b17195 2390
4ebb342f 2391SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2392{
2393 SSL_CTX *ret = NULL;
2394
2395 if (meth == NULL) {
2396 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2397 return (NULL);
2398 }
2399
0fc32b07
MC
2400 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2401 return NULL;
7fa792d1 2402
0f113f3e 2403 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
4fa52141 2404 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
0f113f3e
MC
2405 return NULL;
2406 }
2407
2408 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2409 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2410 goto err;
2411 }
b51bce94 2412 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2413 if (ret == NULL)
2414 goto err;
2415
0f113f3e 2416 ret->method = meth;
7946ab33
KR
2417 ret->min_proto_version = 0;
2418 ret->max_proto_version = 0;
0f113f3e
MC
2419 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2420 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2421 /* We take the system default. */
0f113f3e 2422 ret->session_timeout = meth->get_timeout();
0f113f3e 2423 ret->references = 1;
16203f7b
AG
2424 ret->lock = CRYPTO_THREAD_lock_new();
2425 if (ret->lock == NULL) {
2426 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2427 OPENSSL_free(ret);
2428 return NULL;
2429 }
0f113f3e 2430 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2431 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2432 if ((ret->cert = ssl_cert_new()) == NULL)
2433 goto err;
2434
62d0577e 2435 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2436 if (ret->sessions == NULL)
2437 goto err;
2438 ret->cert_store = X509_STORE_new();
2439 if (ret->cert_store == NULL)
2440 goto err;
ed29e82a
RP
2441#ifndef OPENSSL_NO_CT
2442 ret->ctlog_store = CTLOG_STORE_new();
2443 if (ret->ctlog_store == NULL)
2444 goto err;
2445#endif
61986d32 2446 if (!ssl_create_cipher_list(ret->method,
a230b26e
EK
2447 &ret->cipher_list, &ret->cipher_list_by_id,
2448 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2449 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2450 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2451 goto err2;
2452 }
2453
2454 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2455 if (ret->param == NULL)
0f113f3e
MC
2456 goto err;
2457
2458 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2459 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2460 goto err2;
2461 }
2462 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2463 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2464 goto err2;
2465 }
2466
2467 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2468 goto err;
2469
25a807bc
F
2470 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2471 goto err;
0f113f3e 2472
0f113f3e
MC
2473 /* No compression for DTLS */
2474 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2475 ret->comp_methods = SSL_COMP_get_compression_methods();
2476
2477 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2478 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2479
4e2e1ec9 2480 /* Setup RFC5077 ticket keys */
a230b26e
EK
2481 if ((RAND_bytes(ret->tlsext_tick_key_name,
2482 sizeof(ret->tlsext_tick_key_name)) <= 0)
2483 || (RAND_bytes(ret->tlsext_tick_hmac_key,
2484 sizeof(ret->tlsext_tick_hmac_key)) <= 0)
2485 || (RAND_bytes(ret->tlsext_tick_aes_key,
2486 sizeof(ret->tlsext_tick_aes_key)) <= 0))
0f113f3e 2487 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2488
edc032b5 2489#ifndef OPENSSL_NO_SRP
61986d32 2490 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2491 goto err;
edc032b5 2492#endif
4db9677b 2493#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2494# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2495# define eng_strx(x) #x
2496# define eng_str(x) eng_strx(x)
2497 /* Use specific client engine automatically... ignore errors */
2498 {
2499 ENGINE *eng;
2500 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2501 if (!eng) {
2502 ERR_clear_error();
2503 ENGINE_load_builtin_engines();
2504 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2505 }
2506 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2507 ERR_clear_error();
2508 }
2509# endif
2510#endif
2511 /*
2512 * Default is to connect to non-RI servers. When RI is more widely
2513 * deployed might change this.
2514 */
2515 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2516 /*
2517 * Disable compression by default to prevent CRIME. Applications can
2518 * re-enable compression by configuring
2519 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2520 * or by using the SSL_CONF library.
2521 */
2522 ret->options |= SSL_OP_NO_COMPRESSION;
0f113f3e 2523
ba261f71 2524 ret->tlsext_status_type = -1;
2525
16203f7b 2526 return ret;
0f113f3e
MC
2527 err:
2528 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2529 err2:
e0e920b1 2530 SSL_CTX_free(ret);
16203f7b 2531 return NULL;
0f113f3e 2532}
d02b48c6 2533
c5ebfcab 2534int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 2535{
16203f7b 2536 int i;
c5ebfcab
F
2537
2538 if (CRYPTO_atomic_add(&ctx->references, 1, &i, ctx->lock) <= 0)
2539 return 0;
2540
2541 REF_PRINT_COUNT("SSL_CTX", ctx);
2542 REF_ASSERT_ISNT(i < 2);
2543 return ((i > 1) ? 1 : 0);
a18a31e4
MC
2544}
2545
4f43d0e7 2546void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2547{
2548 int i;
d02b48c6 2549
0f113f3e
MC
2550 if (a == NULL)
2551 return;
d02b48c6 2552
16203f7b 2553 CRYPTO_atomic_add(&a->references, -1, &i, a->lock);
f3f1cf84 2554 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
2555 if (i > 0)
2556 return;
f3f1cf84 2557 REF_ASSERT_ISNT(i < 0);
0f113f3e 2558
222561fe 2559 X509_VERIFY_PARAM_free(a->param);
919ba009 2560 dane_ctx_final(&a->dane);
0f113f3e
MC
2561
2562 /*
2563 * Free internal session cache. However: the remove_cb() may reference
2564 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2565 * after the sessions were flushed.
2566 * As the ex_data handling routines might also touch the session cache,
2567 * the most secure solution seems to be: empty (flush) the cache, then
2568 * free ex_data, then finally free the cache.
2569 * (See ticket [openssl.org #212].)
2570 */
2571 if (a->sessions != NULL)
2572 SSL_CTX_flush_sessions(a, 0);
2573
2574 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2575 lh_SSL_SESSION_free(a->sessions);
222561fe 2576 X509_STORE_free(a->cert_store);
ed29e82a
RP
2577#ifndef OPENSSL_NO_CT
2578 CTLOG_STORE_free(a->ctlog_store);
2579#endif
25aaa98a
RS
2580 sk_SSL_CIPHER_free(a->cipher_list);
2581 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2582 ssl_cert_free(a->cert);
222561fe
RS
2583 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2584 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2585 a->comp_methods = NULL;
e783bae2 2586#ifndef OPENSSL_NO_SRTP
25aaa98a 2587 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2588#endif
edc032b5 2589#ifndef OPENSSL_NO_SRP
0f113f3e 2590 SSL_CTX_SRP_CTX_free(a);
edc032b5 2591#endif
bdfe932d 2592#ifndef OPENSSL_NO_ENGINE
7c96dbcd 2593 ENGINE_finish(a->client_cert_engine);
ddac1974 2594#endif
8671b898 2595
e481f9b9 2596#ifndef OPENSSL_NO_EC
25aaa98a
RS
2597 OPENSSL_free(a->tlsext_ecpointformatlist);
2598 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 2599#endif
e481f9b9 2600 OPENSSL_free(a->alpn_client_proto_list);
8671b898 2601
16203f7b
AG
2602 CRYPTO_THREAD_lock_free(a->lock);
2603
0f113f3e
MC
2604 OPENSSL_free(a);
2605}
d02b48c6 2606
3ae76679 2607void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2608{
2609 ctx->default_passwd_callback = cb;
2610}
2611
2612void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2613{
2614 ctx->default_passwd_callback_userdata = u;
2615}
2616
0c452abc
CH
2617pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2618{
2619 return ctx->default_passwd_callback;
2620}
2621
2622void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2623{
2624 return ctx->default_passwd_callback_userdata;
2625}
2626
a974e64a
MC
2627void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2628{
2629 s->default_passwd_callback = cb;
2630}
2631
2632void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2633{
2634 s->default_passwd_callback_userdata = u;
2635}
2636
0c452abc
CH
2637pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2638{
2639 return s->default_passwd_callback;
2640}
2641
2642void *SSL_get_default_passwd_cb_userdata(SSL *s)
2643{
2644 return s->default_passwd_callback_userdata;
2645}
2646
0f113f3e
MC
2647void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2648 int (*cb) (X509_STORE_CTX *, void *),
2649 void *arg)
2650{
2651 ctx->app_verify_callback = cb;
2652 ctx->app_verify_arg = arg;
2653}
2654
2655void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2656 int (*cb) (int, X509_STORE_CTX *))
2657{
2658 ctx->verify_mode = mode;
2659 ctx->default_verify_callback = cb;
2660}
2661
2662void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2663{
2664 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2665}
2666
a230b26e 2667void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
2668{
2669 ssl_cert_set_cert_cb(c->cert, cb, arg);
2670}
2671
2672void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2673{
2674 ssl_cert_set_cert_cb(s->cert, cb, arg);
2675}
18d71588 2676
2cf28d61 2677void ssl_set_masks(SSL *s)
0f113f3e 2678{
60f43e9e 2679#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
0f113f3e 2680 CERT_PKEY *cpk;
60f43e9e 2681#endif
6383d316 2682 CERT *c = s->cert;
f7d53487 2683 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2684 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2685 unsigned long mask_k, mask_a;
10bf4fc2 2686#ifndef OPENSSL_NO_EC
361a1191 2687 int have_ecc_cert, ecdsa_ok;
0f113f3e 2688 X509 *x = NULL;
14536c8c 2689#endif
0f113f3e
MC
2690 if (c == NULL)
2691 return;
d02b48c6 2692
bc36ee62 2693#ifndef OPENSSL_NO_DH
0f113f3e 2694 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2695#else
361a1191 2696 dh_tmp = 0;
d02b48c6
RE
2697#endif
2698
6383d316 2699 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
6383d316 2700 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
6383d316 2701 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
14536c8c 2702#ifndef OPENSSL_NO_EC
6383d316 2703 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2704#endif
0f113f3e
MC
2705 mask_k = 0;
2706 mask_a = 0;
0e1dba93 2707
d02b48c6 2708#ifdef CIPHER_DEBUG
b7557ccf
AG
2709 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2710 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
2711#endif
2712
2a9b9654 2713#ifndef OPENSSL_NO_GOST
e44380a9
DB
2714 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2715 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2716 mask_k |= SSL_kGOST;
2717 mask_a |= SSL_aGOST12;
2718 }
2719 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2720 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2721 mask_k |= SSL_kGOST;
2722 mask_a |= SSL_aGOST12;
2723 }
0f113f3e
MC
2724 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2725 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2726 mask_k |= SSL_kGOST;
2727 mask_a |= SSL_aGOST01;
2728 }
2a9b9654 2729#endif
0f113f3e 2730
361a1191 2731 if (rsa_enc)
0f113f3e 2732 mask_k |= SSL_kRSA;
d02b48c6 2733
0f113f3e
MC
2734 if (dh_tmp)
2735 mask_k |= SSL_kDHE;
d02b48c6 2736
0f113f3e
MC
2737 if (rsa_enc || rsa_sign) {
2738 mask_a |= SSL_aRSA;
0f113f3e 2739 }
d02b48c6 2740
0f113f3e
MC
2741 if (dsa_sign) {
2742 mask_a |= SSL_aDSS;
0f113f3e 2743 }
d02b48c6 2744
0f113f3e 2745 mask_a |= SSL_aNULL;
d02b48c6 2746
0f113f3e
MC
2747 /*
2748 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2749 * depending on the key usage extension.
2750 */
14536c8c 2751#ifndef OPENSSL_NO_EC
0f113f3e 2752 if (have_ecc_cert) {
a8d8e06b 2753 uint32_t ex_kusage;
0f113f3e
MC
2754 cpk = &c->pkeys[SSL_PKEY_ECC];
2755 x = cpk->x509;
a8d8e06b 2756 ex_kusage = X509_get_key_usage(x);
a8d8e06b 2757 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2758 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2759 ecdsa_ok = 0;
c7c46256 2760 if (ecdsa_ok)
0f113f3e 2761 mask_a |= SSL_aECDSA;
0f113f3e 2762 }
14536c8c 2763#endif
ea262260 2764
10bf4fc2 2765#ifndef OPENSSL_NO_EC
fe6ef247 2766 mask_k |= SSL_kECDHE;
ea262260 2767#endif
ddac1974
NL
2768
2769#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2770 mask_k |= SSL_kPSK;
2771 mask_a |= SSL_aPSK;
526f94ad
DSH
2772 if (mask_k & SSL_kRSA)
2773 mask_k |= SSL_kRSAPSK;
2774 if (mask_k & SSL_kDHE)
2775 mask_k |= SSL_kDHEPSK;
2776 if (mask_k & SSL_kECDHE)
2777 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2778#endif
2779
4d69f9e6
DSH
2780 s->s3->tmp.mask_k = mask_k;
2781 s->s3->tmp.mask_a = mask_a;
0f113f3e 2782}
d02b48c6 2783
ef236ec3
DSH
2784#ifndef OPENSSL_NO_EC
2785
a2f9200f 2786int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 2787{
ce0c1f2b 2788 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 2789 /* key usage, if present, must allow signing */
ce0c1f2b 2790 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
2791 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2792 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2793 return 0;
2794 }
2795 }
0f113f3e
MC
2796 return 1; /* all checks are ok */
2797}
ea262260 2798
ef236ec3
DSH
2799#endif
2800
2daceb03 2801static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2802{
2803 int idx;
2804 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2805 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2806 idx = SSL_PKEY_RSA_SIGN;
e44380a9
DB
2807 if (idx == SSL_PKEY_GOST_EC) {
2808 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2809 idx = SSL_PKEY_GOST12_512;
2810 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2811 idx = SSL_PKEY_GOST12_256;
2812 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2813 idx = SSL_PKEY_GOST01;
2814 else
2815 idx = -1;
2816 }
0f113f3e
MC
2817 if (idx == -1)
2818 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2819 return idx;
2820}
a9e1c50b 2821
6383d316 2822CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2823{
2824 CERT *c;
2825 int i;
ea262260 2826
0f113f3e
MC
2827 c = s->cert;
2828 if (!s->s3 || !s->s3->tmp.new_cipher)
2829 return NULL;
2cf28d61 2830 ssl_set_masks(s);
a9e1c50b 2831
0f113f3e 2832 i = ssl_get_server_cert_index(s);
a9e1c50b 2833
0f113f3e
MC
2834 /* This may or may not be an error. */
2835 if (i < 0)
2836 return NULL;
a9e1c50b 2837
0f113f3e
MC
2838 /* May be NULL. */
2839 return &c->pkeys[i];
2840}
d02b48c6 2841
0f113f3e
MC
2842EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2843 const EVP_MD **pmd)
2844{
2845 unsigned long alg_a;
2846 CERT *c;
2847 int idx = -1;
d02b48c6 2848
0f113f3e
MC
2849 alg_a = cipher->algorithm_auth;
2850 c = s->cert;
d02b48c6 2851
a230b26e 2852 if ((alg_a & SSL_aDSS) && (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
0f113f3e
MC
2853 idx = SSL_PKEY_DSA_SIGN;
2854 else if (alg_a & SSL_aRSA) {
2855 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2856 idx = SSL_PKEY_RSA_SIGN;
2857 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2858 idx = SSL_PKEY_RSA_ENC;
2859 } else if ((alg_a & SSL_aECDSA) &&
2860 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2861 idx = SSL_PKEY_ECC;
2862 if (idx == -1) {
2863 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2864 return (NULL);
2865 }
2866 if (pmd)
d376e57d 2867 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2868 return c->pkeys[idx].privatekey;
2869}
d02b48c6 2870
a398f821 2871int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2872 size_t *serverinfo_length)
2873{
2874 CERT *c = NULL;
2875 int i = 0;
2876 *serverinfo_length = 0;
2877
2878 c = s->cert;
2879 i = ssl_get_server_cert_index(s);
2880
2881 if (i == -1)
2882 return 0;
2883 if (c->pkeys[i].serverinfo == NULL)
2884 return 0;
2885
2886 *serverinfo = c->pkeys[i].serverinfo;
2887 *serverinfo_length = c->pkeys[i].serverinfo_length;
2888 return 1;
2889}
0f113f3e
MC
2890
2891void ssl_update_cache(SSL *s, int mode)
2892{
2893 int i;
2894
2895 /*
2896 * If the session_id_length is 0, we are not supposed to cache it, and it
2897 * would be rather hard to do anyway :-)
2898 */
2899 if (s->session->session_id_length == 0)
2900 return;
2901
2902 i = s->session_ctx->session_cache_mode;
2903 if ((i & mode) && (!s->hit)
2904 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2905 || SSL_CTX_add_session(s->session_ctx, s->session))
2906 && (s->session_ctx->new_session_cb != NULL)) {
16203f7b 2907 SSL_SESSION_up_ref(s->session);
0f113f3e
MC
2908 if (!s->session_ctx->new_session_cb(s, s->session))
2909 SSL_SESSION_free(s->session);
2910 }
2911
2912 /* auto flush every 255 connections */
2913 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2914 if ((((mode & SSL_SESS_CACHE_CLIENT)
2915 ? s->session_ctx->stats.sess_connect_good
2916 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2917 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2918 }
2919 }
2920}
d02b48c6 2921
ba168244 2922const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2923{
2924 return ctx->method;
2925}
ba168244 2926
4ebb342f 2927const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2928{
2929 return (s->method);
2930}
d02b48c6 2931
4ebb342f 2932int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 2933{
0f113f3e
MC
2934 int ret = 1;
2935
2936 if (s->method != meth) {
919ba009 2937 const SSL_METHOD *sm = s->method;
a230b26e 2938 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 2939
919ba009 2940 if (sm->version == meth->version)
0f113f3e
MC
2941 s->method = meth;
2942 else {
919ba009 2943 sm->ssl_free(s);
0f113f3e
MC
2944 s->method = meth;
2945 ret = s->method->ssl_new(s);
2946 }
2947
919ba009 2948 if (hf == sm->ssl_connect)
0f113f3e 2949 s->handshake_func = meth->ssl_connect;
919ba009 2950 else if (hf == sm->ssl_accept)
0f113f3e
MC
2951 s->handshake_func = meth->ssl_accept;
2952 }
2953 return (ret);
2954}
2955
2956int SSL_get_error(const SSL *s, int i)
2957{
2958 int reason;
2959 unsigned long l;
2960 BIO *bio;
2961
2962 if (i > 0)
2963 return (SSL_ERROR_NONE);
2964
2965 /*
2966 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2967 * where we do encode the error
2968 */
2969 if ((l = ERR_peek_error()) != 0) {
2970 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2971 return (SSL_ERROR_SYSCALL);
2972 else
2973 return (SSL_ERROR_SSL);
2974 }
2975
fc7f190c
MC
2976 if (i < 0) {
2977 if (SSL_want_read(s)) {
2978 bio = SSL_get_rbio(s);
2979 if (BIO_should_read(bio))
2980 return (SSL_ERROR_WANT_READ);
2981 else if (BIO_should_write(bio))
2982 /*
2983 * This one doesn't make too much sense ... We never try to write
2984 * to the rbio, and an application program where rbio and wbio
2985 * are separate couldn't even know what it should wait for.
2986 * However if we ever set s->rwstate incorrectly (so that we have
2987 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2988 * wbio *are* the same, this test works around that bug; so it
2989 * might be safer to keep it.
2990 */
2991 return (SSL_ERROR_WANT_WRITE);
2992 else if (BIO_should_io_special(bio)) {
2993 reason = BIO_get_retry_reason(bio);
2994 if (reason == BIO_RR_CONNECT)
2995 return (SSL_ERROR_WANT_CONNECT);
2996 else if (reason == BIO_RR_ACCEPT)
2997 return (SSL_ERROR_WANT_ACCEPT);
2998 else
2999 return (SSL_ERROR_SYSCALL); /* unknown */
3000 }
0f113f3e 3001 }
0f113f3e 3002
fc7f190c 3003 if (SSL_want_write(s)) {
2e7dc7cd
MC
3004 /*
3005 * Access wbio directly - in order to use the buffered bio if
3006 * present
3007 */
3008 bio = s->wbio;
fc7f190c
MC
3009 if (BIO_should_write(bio))
3010 return (SSL_ERROR_WANT_WRITE);
3011 else if (BIO_should_read(bio))
3012 /*
3013 * See above (SSL_want_read(s) with BIO_should_write(bio))
3014 */
3015 return (SSL_ERROR_WANT_READ);
3016 else if (BIO_should_io_special(bio)) {
3017 reason = BIO_get_retry_reason(bio);
3018 if (reason == BIO_RR_CONNECT)
3019 return (SSL_ERROR_WANT_CONNECT);
3020 else if (reason == BIO_RR_ACCEPT)
3021 return (SSL_ERROR_WANT_ACCEPT);
3022 else
3023 return (SSL_ERROR_SYSCALL);
3024 }
3025 }
3026 if (SSL_want_x509_lookup(s)) {
3027 return (SSL_ERROR_WANT_X509_LOOKUP);
3028 }
3029 if (SSL_want_async(s)) {
3030 return SSL_ERROR_WANT_ASYNC;
3031 }
3032 if (SSL_want_async_job(s)) {
3033 return SSL_ERROR_WANT_ASYNC_JOB;
0f113f3e 3034 }
07bbc92c 3035 }
0f113f3e
MC
3036
3037 if (i == 0) {
3038 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3039 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3040 return (SSL_ERROR_ZERO_RETURN);
3041 }
3042 return (SSL_ERROR_SYSCALL);
3043}
d02b48c6 3044
add2f5ca
MC
3045static int ssl_do_handshake_intern(void *vargs)
3046{
3047 struct ssl_async_args *args;
3048 SSL *s;
3049
3050 args = (struct ssl_async_args *)vargs;
3051 s = args->s;
3052
3053 return s->handshake_func(s);
3054}
3055
4f43d0e7 3056int SSL_do_handshake(SSL *s)
0f113f3e
MC
3057{
3058 int ret = 1;
3059
3060 if (s->handshake_func == NULL) {
3061 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3062 return -1;
0f113f3e
MC
3063 }
3064
3065 s->method->ssl_renegotiate_check(s);
3066
3067 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3068 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3069 struct ssl_async_args args;
3070
3071 args.s = s;
3072
7fecbf6f 3073 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3074 } else {
3075 ret = s->handshake_func(s);
3076 }
0f113f3e 3077 }
add2f5ca 3078 return ret;
0f113f3e
MC
3079}
3080
4f43d0e7 3081void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3082{
3083 s->server = 1;
3084 s->shutdown = 0;
fe3a3291 3085 ossl_statem_clear(s);
0f113f3e 3086 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3087 clear_ciphers(s);
0f113f3e 3088}
d02b48c6 3089
4f43d0e7 3090void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3091{
3092 s->server = 0;
3093 s->shutdown = 0;
fe3a3291 3094 ossl_statem_clear(s);
0f113f3e 3095 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3096 clear_ciphers(s);
0f113f3e 3097}
d02b48c6 3098
4f43d0e7 3099int ssl_undefined_function(SSL *s)
0f113f3e
MC
3100{
3101 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3102 return (0);
3103}
d02b48c6 3104
41a15c4f 3105int ssl_undefined_void_function(void)
0f113f3e
MC
3106{
3107 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3108 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3109 return (0);
3110}
41a15c4f 3111
0821bcd4 3112int ssl_undefined_const_function(const SSL *s)
0f113f3e 3113{
0f113f3e
MC
3114 return (0);
3115}
0821bcd4 3116
2b8fa1d5 3117const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3118{
3119 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3120 return (NULL);
3121}
d02b48c6 3122
3eb2aff4 3123const char *ssl_protocol_to_string(int version)
7d650072 3124{
2abacef1
MC
3125 switch(version)
3126 {
3127 case TLS1_3_VERSION:
582a17d6 3128 return "TLSv1.3";
2abacef1
MC
3129
3130 case TLS1_2_VERSION:
7d650072 3131 return "TLSv1.2";
2abacef1
MC
3132
3133 case TLS1_1_VERSION:
7d650072 3134 return "TLSv1.1";
2abacef1
MC
3135
3136 case TLS1_VERSION:
ee3a6c64 3137 return "TLSv1";
2abacef1
MC
3138
3139 case SSL3_VERSION:
7d650072 3140 return "SSLv3";
2abacef1
MC
3141
3142 case DTLS1_BAD_VER:
7d650072 3143 return "DTLSv0.9";
2abacef1
MC
3144
3145 case DTLS1_VERSION:
7d650072 3146 return "DTLSv1";
2abacef1
MC
3147
3148 case DTLS1_2_VERSION:
7d650072 3149 return "DTLSv1.2";
2abacef1
MC
3150
3151 default:
3152 return "unknown";
3153 }
0f113f3e 3154}
d02b48c6 3155
7d650072
KR
3156const char *SSL_get_version(const SSL *s)
3157{
3eb2aff4 3158 return ssl_protocol_to_string(s->version);
7d650072
KR
3159}
3160
4f43d0e7 3161SSL *SSL_dup(SSL *s)
0f113f3e
MC
3162{
3163 STACK_OF(X509_NAME) *sk;
3164 X509_NAME *xn;
3165 SSL *ret;
3166 int i;
3167
919ba009
VD
3168 /* If we're not quiescent, just up_ref! */
3169 if (!SSL_in_init(s) || !SSL_in_before(s)) {
16203f7b 3170 CRYPTO_atomic_add(&s->references, 1, &i, s->lock);
919ba009
VD
3171 return s;
3172 }
3173
3174 /*
3175 * Otherwise, copy configuration state, and session if set.
3176 */
0f113f3e
MC
3177 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3178 return (NULL);
3179
0f113f3e 3180 if (s->session != NULL) {
919ba009
VD
3181 /*
3182 * Arranges to share the same session via up_ref. This "copies"
3183 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3184 */
61986d32 3185 if (!SSL_copy_session_id(ret, s))
17dd65e6 3186 goto err;
0f113f3e
MC
3187 } else {
3188 /*
3189 * No session has been established yet, so we have to expect that
3190 * s->cert or ret->cert will be changed later -- they should not both
3191 * point to the same object, and thus we can't use
3192 * SSL_copy_session_id.
3193 */
919ba009
VD
3194 if (!SSL_set_ssl_method(ret, s->method))
3195 goto err;
0f113f3e
MC
3196
3197 if (s->cert != NULL) {
e0e920b1 3198 ssl_cert_free(ret->cert);
0f113f3e
MC
3199 ret->cert = ssl_cert_dup(s->cert);
3200 if (ret->cert == NULL)
3201 goto err;
3202 }
3203
61986d32 3204 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 3205 goto err;
0f113f3e
MC
3206 }
3207
9f6b22b8
VD
3208 if (!ssl_dane_dup(ret, s))
3209 goto err;
919ba009 3210 ret->version = s->version;
0f113f3e
MC
3211 ret->options = s->options;
3212 ret->mode = s->mode;
3213 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3214 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3215 ret->msg_callback = s->msg_callback;
3216 ret->msg_callback_arg = s->msg_callback_arg;
3217 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3218 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3219 ret->generate_session_id = s->generate_session_id;
3220
3221 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3222
0f113f3e
MC
3223 /* copy app data, a little dangerous perhaps */
3224 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3225 goto err;
3226
3227 /* setup rbio, and wbio */
3228 if (s->rbio != NULL) {
3229 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3230 goto err;
3231 }
3232 if (s->wbio != NULL) {
3233 if (s->wbio != s->rbio) {
3234 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3235 goto err;
65e2d672
MC
3236 } else {
3237 BIO_up_ref(ret->rbio);
0f113f3e 3238 ret->wbio = ret->rbio;
65e2d672 3239 }
0f113f3e 3240 }
919ba009 3241
0f113f3e 3242 ret->server = s->server;
919ba009
VD
3243 if (s->handshake_func) {
3244 if (s->server)
3245 SSL_set_accept_state(ret);
3246 else
3247 SSL_set_connect_state(ret);
3248 }
0f113f3e 3249 ret->shutdown = s->shutdown;
0f113f3e
MC
3250 ret->hit = s->hit;
3251
a974e64a
MC
3252 ret->default_passwd_callback = s->default_passwd_callback;
3253 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3254
0f113f3e
MC
3255 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3256
3257 /* dup the cipher_list and cipher_list_by_id stacks */
3258 if (s->cipher_list != NULL) {
3259 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3260 goto err;
3261 }
3262 if (s->cipher_list_by_id != NULL)
3263 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3264 == NULL)
3265 goto err;
3266
3267 /* Dup the client_CA list */
3268 if (s->client_CA != NULL) {
3269 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3270 goto err;
3271 ret->client_CA = sk;
3272 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3273 xn = sk_X509_NAME_value(sk, i);
3274 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3275 X509_NAME_free(xn);
3276 goto err;
3277 }
3278 }
3279 }
66696478 3280 return ret;
0f113f3e 3281
0f113f3e 3282 err:
66696478
RS
3283 SSL_free(ret);
3284 return NULL;
0f113f3e 3285}
d02b48c6 3286
4f43d0e7 3287void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3288{
3289 if (s->enc_read_ctx != NULL) {
846ec07d 3290 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3291 s->enc_read_ctx = NULL;
3292 }
3293 if (s->enc_write_ctx != NULL) {
846ec07d 3294 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3295 s->enc_write_ctx = NULL;
3296 }
09b6c2ef 3297#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3298 COMP_CTX_free(s->expand);
3299 s->expand = NULL;
3300 COMP_CTX_free(s->compress);
3301 s->compress = NULL;
0f113f3e
MC
3302#endif
3303}
d02b48c6 3304
0821bcd4 3305X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3306{
3307 if (s->cert != NULL)
3308 return (s->cert->key->x509);
3309 else
3310 return (NULL);
3311}
d02b48c6 3312
a25f9adc 3313EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3314{
3315 if (s->cert != NULL)
3316 return (s->cert->key->privatekey);
3317 else
3318 return (NULL);
3319}
d02b48c6 3320
a25f9adc 3321X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3322{
3323 if (ctx->cert != NULL)
3324 return ctx->cert->key->x509;
3325 else
3326 return NULL;
3327}
a25f9adc
DSH
3328
3329EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3330{
3331 if (ctx->cert != NULL)
3332 return ctx->cert->key->privatekey;
3333 else
3334 return NULL;
3335}
a25f9adc 3336
babb3798 3337const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3338{
3339 if ((s->session != NULL) && (s->session->cipher != NULL))
3340 return (s->session->cipher);
3341 return (NULL);
3342}
3343
377dcdba 3344const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3345{
9a555706
RS
3346#ifndef OPENSSL_NO_COMP
3347 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3348#else
3349 return NULL;
3350#endif
0f113f3e 3351}
377dcdba
RL
3352
3353const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3354{
9a555706
RS
3355#ifndef OPENSSL_NO_COMP
3356 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3357#else
3358 return NULL;
0f113f3e 3359#endif
9a555706 3360}
0f113f3e 3361
46417569 3362int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
3363{
3364 BIO *bbio;
3365
2e7dc7cd
MC
3366 if (s->bbio != NULL) {
3367 /* Already buffered. */
3368 return 1;
0f113f3e 3369 }
46417569 3370
2e7dc7cd
MC
3371 bbio = BIO_new(BIO_f_buffer());
3372 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3373 BIO_free(bbio);
0f113f3e 3374 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 3375 return 0;
0f113f3e 3376 }
2e7dc7cd
MC
3377 s->bbio = bbio;
3378 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
3379
3380 return 1;
0f113f3e 3381}
413c4f45 3382
4f43d0e7 3383void ssl_free_wbio_buffer(SSL *s)
0f113f3e 3384{
62adbcee 3385 /* callers ensure s is never null */
0f113f3e
MC
3386 if (s->bbio == NULL)
3387 return;
3388
2e7dc7cd
MC
3389 s->wbio = BIO_pop(s->wbio);
3390 assert(s->wbio != NULL);
0f113f3e
MC
3391 BIO_free(s->bbio);
3392 s->bbio = NULL;
3393}
3394
3395void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3396{
3397 ctx->quiet_shutdown = mode;
3398}
58964a49 3399
0821bcd4 3400int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3401{
3402 return (ctx->quiet_shutdown);
3403}
58964a49 3404
0f113f3e
MC
3405void SSL_set_quiet_shutdown(SSL *s, int mode)
3406{
3407 s->quiet_shutdown = mode;
3408}
58964a49 3409
0821bcd4 3410int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3411{
3412 return (s->quiet_shutdown);
3413}
58964a49 3414
0f113f3e
MC
3415void SSL_set_shutdown(SSL *s, int mode)
3416{
3417 s->shutdown = mode;
3418}
58964a49 3419
0821bcd4 3420int SSL_get_shutdown(const SSL *s)
0f113f3e 3421{
6546e9b2 3422 return s->shutdown;
0f113f3e 3423}
58964a49 3424
0821bcd4 3425int SSL_version(const SSL *s)
0f113f3e 3426{
6546e9b2
AG
3427 return s->version;
3428}
3429
3430int SSL_client_version(const SSL *s)
3431{
3432 return s->client_version;
0f113f3e 3433}
58964a49 3434
0821bcd4 3435SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 3436{
6546e9b2 3437 return ssl->ctx;
0f113f3e
MC
3438}
3439
3440SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3441{
24a0d393 3442 CERT *new_cert;
0f113f3e
MC
3443 if (ssl->ctx == ctx)
3444 return ssl->ctx;
0f113f3e
MC
3445 if (ctx == NULL)
3446 ctx = ssl->initial_ctx;
24a0d393
KR
3447 new_cert = ssl_cert_dup(ctx->cert);
3448 if (new_cert == NULL) {
3449 return NULL;
0f113f3e 3450 }
24a0d393
KR
3451 ssl_cert_free(ssl->cert);
3452 ssl->cert = new_cert;
0f113f3e
MC
3453
3454 /*
3455 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3456 * so setter APIs must prevent invalid lengths from entering the system.
3457 */
3458 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3459
3460 /*
3461 * If the session ID context matches that of the parent SSL_CTX,
3462 * inherit it from the new SSL_CTX as well. If however the context does
3463 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3464 * leave it unchanged.
3465 */
3466 if ((ssl->ctx != NULL) &&
3467 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3468 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3469 ssl->sid_ctx_length = ctx->sid_ctx_length;
3470 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3471 }
3472
16203f7b 3473 SSL_CTX_up_ref(ctx);
a230b26e 3474 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3475 ssl->ctx = ctx;
3476
16203f7b 3477 return ssl->ctx;
0f113f3e 3478}
ed3883d2 3479
4f43d0e7 3480int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3481{
3482 return (X509_STORE_set_default_paths(ctx->cert_store));
3483}
58964a49 3484
d84a7b20
MC
3485int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3486{
3487 X509_LOOKUP *lookup;
3488
3489 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3490 if (lookup == NULL)
3491 return 0;
3492 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3493
3494 /* Clear any errors if the default directory does not exist */
3495 ERR_clear_error();
3496
3497 return 1;
3498}
3499
3500int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3501{
3502 X509_LOOKUP *lookup;
3503
3504 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3505 if (lookup == NULL)
3506 return 0;
3507
3508 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3509
3510 /* Clear any errors if the default file does not exist */
3511 ERR_clear_error();
3512
3513 return 1;
3514}
3515
303c0028 3516int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3517 const char *CApath)
3518{
3519 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3520}
58964a49 3521
45d87a1f 3522void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3523 void (*cb) (const SSL *ssl, int type, int val))
3524{
3525 ssl->info_callback = cb;
3526}
3527
3528/*
3529 * One compiler (Diab DCC) doesn't like argument names in returned function
3530 * pointer.
3531 */
3532void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3533 int /* type */ ,
3534 int /* val */ ) {
3535 return ssl->info_callback;
3536}
58964a49 3537
0f113f3e
MC
3538void SSL_set_verify_result(SSL *ssl, long arg)
3539{
3540 ssl->verify_result = arg;
3541}
58964a49 3542
0821bcd4 3543long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3544{
3545 return (ssl->verify_result);
3546}
3547
d9f1c639 3548size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3549{
6b8f5d0d 3550 if (outlen == 0)
858618e7
NM
3551 return sizeof(ssl->s3->client_random);
3552 if (outlen > sizeof(ssl->s3->client_random))
3553 outlen = sizeof(ssl->s3->client_random);
3554 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3555 return outlen;
858618e7
NM
3556}
3557
d9f1c639 3558size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3559{
6b8f5d0d 3560 if (outlen == 0)
858618e7
NM
3561 return sizeof(ssl->s3->server_random);
3562 if (outlen > sizeof(ssl->s3->server_random))
3563 outlen = sizeof(ssl->s3->server_random);
3564 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3565 return outlen;
858618e7
NM
3566}
3567
d9f1c639 3568size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 3569 unsigned char *out, size_t outlen)
858618e7 3570{
6b8f5d0d
MC
3571 if (session->master_key_length < 0) {
3572 /* Should never happen */
3573 return 0;
3574 }
d9f1c639
MC
3575 if (outlen == 0)
3576 return session->master_key_length;
6b8f5d0d 3577 if (outlen > (size_t)session->master_key_length)
858618e7
NM
3578 outlen = session->master_key_length;
3579 memcpy(out, session->master_key, outlen);
d9f1c639 3580 return outlen;
858618e7
NM
3581}
3582
0f113f3e
MC
3583int SSL_set_ex_data(SSL *s, int idx, void *arg)
3584{
3585 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3586}
3587
3588void *SSL_get_ex_data(const SSL *s, int idx)
3589{
3590 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3591}
3592
0f113f3e
MC
3593int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3594{
3595 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3596}
3597
3598void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3599{
3600 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3601}
58964a49 3602
4f43d0e7 3603int ssl_ok(SSL *s)
0f113f3e
MC
3604{
3605 return (1);
3606}
dfeab068 3607
0821bcd4 3608X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3609{
3610 return (ctx->cert_store);
3611}
413c4f45 3612
0f113f3e
MC
3613void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3614{
222561fe 3615 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3616 ctx->cert_store = store;
3617}
413c4f45 3618
b50052db
TS
3619void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3620{
3621 if (store != NULL)
3622 X509_STORE_up_ref(store);
3623 SSL_CTX_set_cert_store(ctx, store);
3624}
3625
0821bcd4 3626int SSL_want(const SSL *s)
0f113f3e
MC
3627{
3628 return (s->rwstate);
3629}
413c4f45 3630
0f113f3e 3631/**
4f43d0e7
BL
3632 * \brief Set the callback for generating temporary DH keys.
3633 * \param ctx the SSL context.
3634 * \param dh the callback
3635 */
3636
bc36ee62 3637#ifndef OPENSSL_NO_DH
0f113f3e
MC
3638void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3639 DH *(*dh) (SSL *ssl, int is_export,
3640 int keylength))
3641{
3642 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3643}
f8c3c05d 3644
0f113f3e
MC
3645void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3646 int keylength))
3647{
3648 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3649}
79df9d62 3650#endif
15d21c2d 3651
ddac1974
NL
3652#ifndef OPENSSL_NO_PSK
3653int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3654{
3655 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 3656 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
3657 return 0;
3658 }
df6da24b 3659 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3660 if (identity_hint != NULL) {
7644a9ae 3661 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3662 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3663 return 0;
3664 } else
df6da24b 3665 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3666 return 1;
3667}
ddac1974
NL
3668
3669int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3670{
3671 if (s == NULL)
3672 return 0;
3673
0f113f3e
MC
3674 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3675 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3676 return 0;
3677 }
df6da24b 3678 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3679 if (identity_hint != NULL) {
7644a9ae 3680 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3681 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3682 return 0;
3683 } else
df6da24b 3684 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3685 return 1;
3686}
ddac1974
NL
3687
3688const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3689{
3690 if (s == NULL || s->session == NULL)
3691 return NULL;
3692 return (s->session->psk_identity_hint);
3693}
ddac1974
NL
3694
3695const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3696{
3697 if (s == NULL || s->session == NULL)
3698 return NULL;
3699 return (s->session->psk_identity);
3700}
7806f3dd 3701
52b8dad8 3702void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3703 unsigned int (*cb) (SSL *ssl,
3704 const char *hint,
3705 char *identity,
3706 unsigned int
3707 max_identity_len,
3708 unsigned char *psk,
a230b26e 3709 unsigned int max_psk_len))
0f113f3e
MC
3710{
3711 s->psk_client_callback = cb;
3712}
7806f3dd
NL
3713
3714void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3715 unsigned int (*cb) (SSL *ssl,
3716 const char *hint,
3717 char *identity,
3718 unsigned int
3719 max_identity_len,
3720 unsigned char *psk,
3721 unsigned int
3722 max_psk_len))
3723{
3724 ctx->psk_client_callback = cb;
3725}
7806f3dd 3726
52b8dad8 3727void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3728 unsigned int (*cb) (SSL *ssl,
3729 const char *identity,
3730 unsigned char *psk,
a230b26e 3731 unsigned int max_psk_len))
0f113f3e
MC
3732{
3733 s->psk_server_callback = cb;
3734}
7806f3dd
NL
3735
3736void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3737 unsigned int (*cb) (SSL *ssl,
3738 const char *identity,
3739 unsigned char *psk,
3740 unsigned int
3741 max_psk_len))
3742{
3743 ctx->psk_server_callback = cb;
3744}
3745#endif
3746
3747void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3748 void (*cb) (int write_p, int version,
3749 int content_type, const void *buf,
3750 size_t len, SSL *ssl, void *arg))
3751{
3752 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3753}
3754
3755void SSL_set_msg_callback(SSL *ssl,
3756 void (*cb) (int write_p, int version,
3757 int content_type, const void *buf,
3758 size_t len, SSL *ssl, void *arg))
3759{
3760 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3761}
a661b653 3762
7c2d4fee 3763void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3764 int (*cb) (SSL *ssl,
3765 int
3766 is_forward_secure))
3767{
3768 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3769 (void (*)(void))cb);
3770}
3771
7c2d4fee 3772void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3773 int (*cb) (SSL *ssl,
3774 int is_forward_secure))
3775{
3776 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3777 (void (*)(void))cb);
3778}
3779
3780/*
3781 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 3782 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
0f113f3e
MC
3783 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3784 * allocated ctx;
8671b898 3785 */
b948e2c5 3786
0f113f3e 3787EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3788{
0f113f3e 3789 ssl_clear_hash_ctx(hash);
bfb0641f 3790 *hash = EVP_MD_CTX_new();
5f3d93e4 3791 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3792 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3793 *hash = NULL;
3794 return NULL;
3795 }
0f113f3e 3796 return *hash;
b948e2c5 3797}
0f113f3e
MC
3798
3799void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3800{
3801
0f113f3e 3802 if (*hash)
bfb0641f 3803 EVP_MD_CTX_free(*hash);
0f113f3e 3804 *hash = NULL;
b948e2c5 3805}
a661b653 3806
48fbcbac
DSH
3807/* Retrieve handshake hashes */
3808int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3809{
6e59a892 3810 EVP_MD_CTX *ctx = NULL;
28ba2541
DSH
3811 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3812 int ret = EVP_MD_CTX_size(hdgst);
28ba2541
DSH
3813 if (ret < 0 || ret > outlen) {
3814 ret = 0;
3815 goto err;
48fbcbac 3816 }
bfb0641f 3817 ctx = EVP_MD_CTX_new();
6e59a892
RL
3818 if (ctx == NULL) {
3819 ret = 0;
3820 goto err;
3821 }
3822 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3823 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
28ba2541 3824 ret = 0;
48fbcbac 3825 err:
bfb0641f 3826 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
3827 return ret;
3828}
3829
b577fd0b 3830int SSL_session_reused(SSL *s)
0f113f3e
MC
3831{
3832 return s->hit;
3833}
08557cf2 3834
87adf1fa 3835int SSL_is_server(SSL *s)
0f113f3e
MC
3836{
3837 return s->server;
3838}
87adf1fa 3839
47153c72
RS
3840#if OPENSSL_API_COMPAT < 0x10100000L
3841void SSL_set_debug(SSL *s, int debug)
3842{
3843 /* Old function was do-nothing anyway... */
3844 (void)s;
3845 (void)debug;
3846}
3847#endif
3848
b362ccab 3849void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3850{
3851 s->cert->sec_level = level;
3852}
b362ccab
DSH
3853
3854int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3855{
3856 return s->cert->sec_level;
3857}
b362ccab 3858
0f113f3e 3859void SSL_set_security_callback(SSL *s,
a230b26e
EK
3860 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3861 int op, int bits, int nid,
3862 void *other, void *ex))
0f113f3e
MC
3863{
3864 s->cert->sec_cb = cb;
3865}
b362ccab 3866
a230b26e
EK
3867int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
3868 const SSL_CTX *ctx, int op,
3869 int bits, int nid, void *other,
3870 void *ex) {
0f113f3e
MC
3871 return s->cert->sec_cb;
3872}
b362ccab
DSH
3873
3874void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3875{
3876 s->cert->sec_ex = ex;
3877}
b362ccab
DSH
3878
3879void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3880{
3881 return s->cert->sec_ex;
3882}
b362ccab
DSH
3883
3884void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3885{
3886 ctx->cert->sec_level = level;
3887}
b362ccab
DSH
3888
3889int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3890{
3891 return ctx->cert->sec_level;
3892}
b362ccab 3893
0f113f3e 3894void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
3895 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3896 int op, int bits, int nid,
3897 void *other, void *ex))
0f113f3e
MC
3898{
3899 ctx->cert->sec_cb = cb;
3900}
b362ccab 3901
e4646a89
KR
3902int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
3903 const SSL_CTX *ctx,
0f113f3e
MC
3904 int op, int bits,
3905 int nid,
3906 void *other,
3907 void *ex) {
3908 return ctx->cert->sec_cb;
3909}
b362ccab
DSH
3910
3911void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3912{
3913 ctx->cert->sec_ex = ex;
3914}
b362ccab
DSH
3915
3916void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3917{
3918 return ctx->cert->sec_ex;
3919}
b362ccab 3920
8106cb8b
VD
3921/*
3922 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3923 * can return unsigned long, instead of the generic long return value from the
3924 * control interface.
3925 */
3926unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3927{
3928 return ctx->options;
3929}
a230b26e
EK
3930
3931unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
3932{
3933 return s->options;
3934}
a230b26e 3935
8106cb8b
VD
3936unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3937{
3938 return ctx->options |= op;
3939}
a230b26e 3940
8106cb8b
VD
3941unsigned long SSL_set_options(SSL *s, unsigned long op)
3942{
3943 return s->options |= op;
3944}
a230b26e 3945
8106cb8b
VD
3946unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3947{
3948 return ctx->options &= ~op;
3949}
a230b26e 3950
8106cb8b
VD
3951unsigned long SSL_clear_options(SSL *s, unsigned long op)
3952{
3953 return s->options &= ~op;
3954}
3955
696178ed
DSH
3956STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3957{
3958 return s->verified_chain;
3959}
3960
0f113f3e 3961IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
3962
3963#ifndef OPENSSL_NO_CT
3964
3965/*
3966 * Moves SCTs from the |src| stack to the |dst| stack.
3967 * The source of each SCT will be set to |origin|.
3968 * If |dst| points to a NULL pointer, a new stack will be created and owned by
3969 * the caller.
3970 * Returns the number of SCTs moved, or a negative integer if an error occurs.
3971 */
a230b26e
EK
3972static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
3973 sct_source_t origin)
ed29e82a
RP
3974{
3975 int scts_moved = 0;
3976 SCT *sct = NULL;
3977
3978 if (*dst == NULL) {
3979 *dst = sk_SCT_new_null();
3980 if (*dst == NULL) {
3981 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
3982 goto err;
3983 }
3984 }
3985
3986 while ((sct = sk_SCT_pop(src)) != NULL) {
3987 if (SCT_set_source(sct, origin) != 1)
3988 goto err;
3989
3990 if (sk_SCT_push(*dst, sct) <= 0)
3991 goto err;
3992 scts_moved += 1;
3993 }
3994
3995 return scts_moved;
a230b26e 3996 err:
ed29e82a 3997 if (sct != NULL)
a230b26e 3998 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 3999 return -1;
ed29e82a
RP
4000}
4001
4002/*
a230b26e 4003 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4004 * Returns the number of SCTs extracted.
a230b26e 4005 */
ed29e82a
RP
4006static int ct_extract_tls_extension_scts(SSL *s)
4007{
4008 int scts_extracted = 0;
4009
4010 if (s->tlsext_scts != NULL) {
4011 const unsigned char *p = s->tlsext_scts;
4012 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->tlsext_scts_len);
4013
4014 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4015
4016 SCT_LIST_free(scts);
4017 }
4018
4019 return scts_extracted;
4020}
4021
4022/*
4023 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4024 * contains an SCT X509 extension. They will be stored in |s->scts|.
4025 * Returns:
4026 * - The number of SCTs extracted, assuming an OCSP response exists.
4027 * - 0 if no OCSP response exists or it contains no SCTs.
4028 * - A negative integer if an error occurs.
4029 */
4030static int ct_extract_ocsp_response_scts(SSL *s)
4031{
a230b26e 4032# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4033 int scts_extracted = 0;
4034 const unsigned char *p;
4035 OCSP_BASICRESP *br = NULL;
4036 OCSP_RESPONSE *rsp = NULL;
4037 STACK_OF(SCT) *scts = NULL;
4038 int i;
4039
4040 if (s->tlsext_ocsp_resp == NULL || s->tlsext_ocsp_resplen == 0)
4041 goto err;
4042
4043 p = s->tlsext_ocsp_resp;
4044 rsp = d2i_OCSP_RESPONSE(NULL, &p, s->tlsext_ocsp_resplen);
4045 if (rsp == NULL)
4046 goto err;
4047
4048 br = OCSP_response_get1_basic(rsp);
4049 if (br == NULL)
4050 goto err;
4051
4052 for (i = 0; i < OCSP_resp_count(br); ++i) {
4053 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4054
4055 if (single == NULL)
4056 continue;
4057
a230b26e
EK
4058 scts =
4059 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4060 scts_extracted =
4061 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4062 if (scts_extracted < 0)
4063 goto err;
4064 }
a230b26e 4065 err:
ed29e82a
RP
4066 SCT_LIST_free(scts);
4067 OCSP_BASICRESP_free(br);
4068 OCSP_RESPONSE_free(rsp);
4069 return scts_extracted;
a230b26e 4070# else
3e41ac35
MC
4071 /* Behave as if no OCSP response exists */
4072 return 0;
a230b26e 4073# endif
ed29e82a
RP
4074}
4075
4076/*
4077 * Attempts to extract SCTs from the peer certificate.
4078 * Return the number of SCTs extracted, or a negative integer if an error
4079 * occurs.
4080 */
4081static int ct_extract_x509v3_extension_scts(SSL *s)
4082{
4083 int scts_extracted = 0;
3f3c7d26 4084 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4085
4086 if (cert != NULL) {
4087 STACK_OF(SCT) *scts =
4088 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4089
4090 scts_extracted =
4091 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4092
4093 SCT_LIST_free(scts);
4094 }
4095
4096 return scts_extracted;
4097}
4098
4099/*
4100 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4101 * response (if it exists) and X509v3 extensions in the certificate.
4102 * Returns NULL if an error occurs.
4103 */
4104const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4105{
4106 if (!s->scts_parsed) {
4107 if (ct_extract_tls_extension_scts(s) < 0 ||
4108 ct_extract_ocsp_response_scts(s) < 0 ||
4109 ct_extract_x509v3_extension_scts(s) < 0)
4110 goto err;
4111
4112 s->scts_parsed = 1;
4113 }
4114 return s->scts;
a230b26e 4115 err:
ed29e82a
RP
4116 return NULL;
4117}
4118
a230b26e 4119static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4120 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4121{
43341433
VD
4122 return 1;
4123}
4124
a230b26e 4125static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4126 const STACK_OF(SCT) *scts, void *unused_arg)
4127{
4128 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4129 int i;
ed29e82a 4130
43341433
VD
4131 for (i = 0; i < count; ++i) {
4132 SCT *sct = sk_SCT_value(scts, i);
4133 int status = SCT_get_validation_status(sct);
4134
4135 if (status == SCT_VALIDATION_STATUS_VALID)
4136 return 1;
4137 }
4138 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4139 return 0;
4140}
4141
4142int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4143 void *arg)
4144{
ed29e82a
RP
4145 /*
4146 * Since code exists that uses the custom extension handler for CT, look
4147 * for this and throw an error if they have already registered to use CT.
4148 */
4149 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4150 TLSEXT_TYPE_signed_certificate_timestamp))
4151 {
ed29e82a
RP
4152 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4153 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4154 return 0;
ed29e82a
RP
4155 }
4156
ed29e82a 4157 if (callback != NULL) {
a230b26e
EK
4158 /*
4159 * If we are validating CT, then we MUST accept SCTs served via OCSP
4160 */
ed29e82a 4161 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4162 return 0;
ed29e82a
RP
4163 }
4164
43341433
VD
4165 s->ct_validation_callback = callback;
4166 s->ct_validation_callback_arg = arg;
4167
4168 return 1;
ed29e82a
RP
4169}
4170
43341433 4171int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4172 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4173{
ed29e82a
RP
4174 /*
4175 * Since code exists that uses the custom extension handler for CT, look for
4176 * this and throw an error if they have already registered to use CT.
4177 */
4178 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4179 TLSEXT_TYPE_signed_certificate_timestamp))
4180 {
ed29e82a
RP
4181 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4182 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4183 return 0;
ed29e82a
RP
4184 }
4185
4186 ctx->ct_validation_callback = callback;
4187 ctx->ct_validation_callback_arg = arg;
43341433 4188 return 1;
ed29e82a
RP
4189}
4190
43341433 4191int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4192{
43341433 4193 return s->ct_validation_callback != NULL;
ed29e82a
RP
4194}
4195
43341433 4196int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4197{
43341433 4198 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4199}
4200
4d482ee2 4201int ssl_validate_ct(SSL *s)
ed29e82a
RP
4202{
4203 int ret = 0;
3f3c7d26 4204 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4205 X509 *issuer;
b9aec69a 4206 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4207 CT_POLICY_EVAL_CTX *ctx = NULL;
4208 const STACK_OF(SCT) *scts;
4209
43341433
VD
4210 /*
4211 * If no callback is set, the peer is anonymous, or its chain is invalid,
4212 * skip SCT validation - just return success. Applications that continue
4213 * handshakes without certificates, with unverified chains, or pinned leaf
4214 * certificates are outside the scope of the WebPKI and CT.
4215 *
4216 * The above exclusions notwithstanding the vast majority of peers will
4217 * have rather ordinary certificate chains validated by typical
4218 * applications that perform certificate verification and therefore will
4219 * process SCTs when enabled.
4220 */
4221 if (s->ct_validation_callback == NULL || cert == NULL ||
4222 s->verify_result != X509_V_OK ||
a230b26e 4223 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4224 return 1;
4225
43341433
VD
4226 /*
4227 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4228 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4229 */
4230 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4231 switch (dane->mtlsa->usage) {
4232 case DANETLS_USAGE_DANE_TA:
4233 case DANETLS_USAGE_DANE_EE:
4234 return 1;
4235 }
ed29e82a
RP
4236 }
4237
ed29e82a
RP
4238 ctx = CT_POLICY_EVAL_CTX_new();
4239 if (ctx == NULL) {
4240 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4241 goto end;
4242 }
4243
43341433 4244 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
4245 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4246 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4247 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
ed29e82a
RP
4248
4249 scts = SSL_get0_peer_scts(s);
4250
43341433
VD
4251 /*
4252 * This function returns success (> 0) only when all the SCTs are valid, 0
4253 * when some are invalid, and < 0 on various internal errors (out of
4254 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4255 * reason to abort the handshake, that decision is up to the callback.
4256 * Therefore, we error out only in the unexpected case that the return
4257 * value is negative.
4258 *
4259 * XXX: One might well argue that the return value of this function is an
f430ba31 4260 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
4261 * status of each of the provided SCTs. So long as it correctly separates
4262 * the wheat from the chaff it should return success. Failure in this case
4263 * ought to correspond to an inability to carry out its duties.
4264 */
4265 if (SCT_LIST_validate(scts, ctx) < 0) {
ed29e82a
RP
4266 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4267 goto end;
4268 }
4269
4270 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4271 if (ret < 0)
a230b26e 4272 ret = 0; /* This function returns 0 on failure */
ed29e82a 4273
a230b26e 4274 end:
ed29e82a 4275 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
4276 /*
4277 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4278 * failure return code here. Also the application may wish the complete
4279 * the handshake, and then disconnect cleanly at a higher layer, after
4280 * checking the verification status of the completed connection.
4281 *
4282 * We therefore force a certificate verification failure which will be
4283 * visible via SSL_get_verify_result() and cached as part of any resumed
4284 * session.
4285 *
4286 * Note: the permissive callback is for information gathering only, always
4287 * returns success, and does not affect verification status. Only the
4288 * strict callback or a custom application-specified callback can trigger
4289 * connection failure or record a verification error.
4290 */
4291 if (ret <= 0)
4292 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
4293 return ret;
4294}
4295
43341433
VD
4296int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4297{
4298 switch (validation_mode) {
4299 default:
4300 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4301 return 0;
4302 case SSL_CT_VALIDATION_PERMISSIVE:
4303 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4304 case SSL_CT_VALIDATION_STRICT:
4305 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4306 }
4307}
4308
4309int SSL_enable_ct(SSL *s, int validation_mode)
4310{
4311 switch (validation_mode) {
4312 default:
4313 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4314 return 0;
4315 case SSL_CT_VALIDATION_PERMISSIVE:
4316 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4317 case SSL_CT_VALIDATION_STRICT:
4318 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4319 }
4320}
4321
ed29e82a
RP
4322int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4323{
328f36c5 4324 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4325}
4326
4327int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4328{
4329 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4330}
4331
a230b26e 4332void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
4333{
4334 CTLOG_STORE_free(ctx->ctlog_store);
4335 ctx->ctlog_store = logs;
4336}
4337
4338const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4339{
4340 return ctx->ctlog_store;
4341}
4342
ed29e82a 4343#endif