]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Don't set peer_tmp until we have finished constructing it
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
463a7b8c 145#include <assert.h>
d02b48c6 146#include <stdio.h>
7b63c0fa 147#include "ssl_locl.h"
ec577822
BM
148#include <openssl/objects.h>
149#include <openssl/lhash.h>
bb7cd4e3 150#include <openssl/x509v3.h>
6434abbf 151#include <openssl/rand.h>
67c8e7f4 152#include <openssl/ocsp.h>
3c27208f
RS
153#include <openssl/dh.h>
154#include <openssl/engine.h>
07bbc92c 155#include <openssl/async.h>
3c27208f 156#include <openssl/ct.h>
0f113f3e 157
df2ee0e2 158const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
159
160SSL3_ENC_METHOD ssl3_undef_enc_method = {
161 /*
162 * evil casts, but these functions are only called if there's a library
163 * bug
164 */
d102d9df
MC
165 (int (*)(SSL *, SSL3_RECORD *, unsigned int, int))ssl_undefined_function,
166 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
0f113f3e
MC
167 ssl_undefined_function,
168 (int (*)(SSL *, unsigned char *, unsigned char *, int))
169 ssl_undefined_function,
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, const char *, int, unsigned char *))
172 ssl_undefined_function,
173 0, /* finish_mac_length */
0f113f3e
MC
174 NULL, /* client_finished_label */
175 0, /* client_finished_label_len */
176 NULL, /* server_finished_label */
177 0, /* server_finished_label_len */
178 (int (*)(int))ssl_undefined_function,
179 (int (*)(SSL *, unsigned char *, size_t, const char *,
180 size_t, const unsigned char *, size_t,
181 int use_context))ssl_undefined_function,
182};
d02b48c6 183
07bbc92c
MC
184struct ssl_async_args {
185 SSL *s;
186 void *buf;
187 int num;
ec447924 188 enum { READFUNC, WRITEFUNC, OTHERFUNC} type;
add2f5ca 189 union {
ec447924
MC
190 int (*func_read)(SSL *, void *, int);
191 int (*func_write)(SSL *, const void *, int);
192 int (*func_other)(SSL *);
add2f5ca 193 } f;
07bbc92c
MC
194};
195
919ba009
VD
196static const struct {
197 uint8_t mtype;
198 uint8_t ord;
199 int nid;
200} dane_mds[] = {
201 { DANETLS_MATCHING_FULL, 0, NID_undef },
202 { DANETLS_MATCHING_2256, 1, NID_sha256 },
203 { DANETLS_MATCHING_2512, 2, NID_sha512 },
204};
205
206static int dane_ctx_enable(struct dane_ctx_st *dctx)
207{
208 const EVP_MD **mdevp;
209 uint8_t *mdord;
210 uint8_t mdmax = DANETLS_MATCHING_LAST;
211 int n = ((int) mdmax) + 1; /* int to handle PrivMatch(255) */
212 size_t i;
213
214 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
215 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
216
217 if (mdord == NULL || mdevp == NULL) {
218 OPENSSL_free(mdevp);
219 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
220 return 0;
221 }
222
223 /* Install default entries */
224 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
225 const EVP_MD *md;
226
227 if (dane_mds[i].nid == NID_undef ||
228 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
229 continue;
230 mdevp[dane_mds[i].mtype] = md;
231 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
232 }
233
234 dctx->mdevp = mdevp;
235 dctx->mdord = mdord;
236 dctx->mdmax = mdmax;
237
238 return 1;
239}
240
241static void dane_ctx_final(struct dane_ctx_st *dctx)
242{
243 OPENSSL_free(dctx->mdevp);
244 dctx->mdevp = NULL;
245
246 OPENSSL_free(dctx->mdord);
247 dctx->mdord = NULL;
248 dctx->mdmax = 0;
249}
250
251static void tlsa_free(danetls_record *t)
252{
253 if (t == NULL)
254 return;
255 OPENSSL_free(t->data);
256 EVP_PKEY_free(t->spki);
257 OPENSSL_free(t);
258}
259
b9aec69a 260static void dane_final(SSL_DANE *dane)
919ba009
VD
261{
262 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
263 dane->trecs = NULL;
264
265 sk_X509_pop_free(dane->certs, X509_free);
266 dane->certs = NULL;
267
268 X509_free(dane->mcert);
269 dane->mcert = NULL;
270 dane->mtlsa = NULL;
271 dane->mdpth = -1;
272 dane->pdpth = -1;
273}
274
275/*
276 * dane_copy - Copy dane configuration, sans verification state.
277 */
278static int ssl_dane_dup(SSL *to, SSL *from)
279{
280 int num;
281 int i;
282
283 if (!DANETLS_ENABLED(&from->dane))
284 return 1;
285
286 dane_final(&to->dane);
287
288 num = sk_danetls_record_num(from->dane.trecs);
289 for (i = 0; i < num; ++i) {
290 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
291 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
292 t->data, t->dlen) <= 0)
293 return 0;
294 }
295 return 1;
296}
297
298static int dane_mtype_set(
299 struct dane_ctx_st *dctx,
300 const EVP_MD *md,
301 uint8_t mtype,
302 uint8_t ord)
303{
304 int i;
305
306 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
307 SSLerr(SSL_F_DANE_MTYPE_SET,
308 SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
309 return 0;
310 }
311
312 if (mtype > dctx->mdmax) {
313 const EVP_MD **mdevp;
314 uint8_t *mdord;
315 int n = ((int) mtype) + 1;
316
317 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
318 if (mdevp == NULL) {
319 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
320 return -1;
321 }
322 dctx->mdevp = mdevp;
323
324 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
325 if (mdord == NULL) {
326 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
327 return -1;
328 }
329 dctx->mdord = mdord;
330
331 /* Zero-fill any gaps */
332 for (i = dctx->mdmax+1; i < mtype; ++i) {
333 mdevp[i] = NULL;
334 mdord[i] = 0;
335 }
336
337 dctx->mdmax = mtype;
338 }
339
340 dctx->mdevp[mtype] = md;
341 /* Coerce ordinal of disabled matching types to 0 */
342 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
343
344 return 1;
345}
346
b9aec69a 347static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
348{
349 if (mtype > dane->dctx->mdmax)
350 return NULL;
351 return dane->dctx->mdevp[mtype];
352}
353
354static int dane_tlsa_add(
b9aec69a 355 SSL_DANE *dane,
919ba009
VD
356 uint8_t usage,
357 uint8_t selector,
358 uint8_t mtype,
359 unsigned char *data,
360 size_t dlen)
361{
362 danetls_record *t;
363 const EVP_MD *md = NULL;
364 int ilen = (int)dlen;
365 int i;
366
367 if (dane->trecs == NULL) {
368 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
369 return -1;
370 }
371
372 if (ilen < 0 || dlen != (size_t)ilen) {
373 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
374 return 0;
375 }
376
377 if (usage > DANETLS_USAGE_LAST) {
378 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
379 return 0;
380 }
381
382 if (selector > DANETLS_SELECTOR_LAST) {
383 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
384 return 0;
385 }
386
387 if (mtype != DANETLS_MATCHING_FULL) {
388 md = tlsa_md_get(dane, mtype);
389 if (md == NULL) {
390 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
391 return 0;
392 }
393 }
394
395 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
396 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
397 return 0;
398 }
399 if (!data) {
400 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
401 return 0;
402 }
403
404 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
405 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
406 return -1;
407 }
408
409 t->usage = usage;
410 t->selector = selector;
411 t->mtype = mtype;
412 t->data = OPENSSL_malloc(ilen);
413 if (t->data == NULL) {
414 tlsa_free(t);
415 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
416 return -1;
417 }
418 memcpy(t->data, data, ilen);
419 t->dlen = ilen;
420
421 /* Validate and cache full certificate or public key */
422 if (mtype == DANETLS_MATCHING_FULL) {
423 const unsigned char *p = data;
424 X509 *cert = NULL;
425 EVP_PKEY *pkey = NULL;
426
427 switch (selector) {
428 case DANETLS_SELECTOR_CERT:
429 if (!d2i_X509(&cert, &p, dlen) || p < data ||
430 dlen != (size_t)(p - data)) {
431 tlsa_free(t);
432 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
433 return 0;
434 }
435 if (X509_get0_pubkey(cert) == NULL) {
436 tlsa_free(t);
437 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
438 return 0;
439 }
440
441 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
442 X509_free(cert);
443 break;
444 }
445
446 /*
447 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
448 * records that contain full certificates of trust-anchors that are
449 * not present in the wire chain. For usage PKIX-TA(0), we augment
450 * the chain with untrusted Full(0) certificates from DNS, in case
451 * they are missing from the chain.
452 */
453 if ((dane->certs == NULL &&
454 (dane->certs = sk_X509_new_null()) == NULL) ||
455 !sk_X509_push(dane->certs, cert)) {
456 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
457 X509_free(cert);
458 tlsa_free(t);
459 return -1;
460 }
461 break;
462
463 case DANETLS_SELECTOR_SPKI:
464 if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
465 dlen != (size_t)(p - data)) {
466 tlsa_free(t);
467 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
468 return 0;
469 }
470
471 /*
472 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
473 * records that contain full bare keys of trust-anchors that are
474 * not present in the wire chain.
475 */
476 if (usage == DANETLS_USAGE_DANE_TA)
477 t->spki = pkey;
478 else
479 EVP_PKEY_free(pkey);
480 break;
481 }
482 }
483
484 /*-
485 * Find the right insertion point for the new record.
486 *
487 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
488 * they can be processed first, as they require no chain building, and no
489 * expiration or hostname checks. Because DANE-EE(3) is numerically
490 * largest, this is accomplished via descending sort by "usage".
491 *
492 * We also sort in descending order by matching ordinal to simplify
493 * the implementation of digest agility in the verification code.
494 *
495 * The choice of order for the selector is not significant, so we
496 * use the same descending order for consistency.
497 */
498 for (i = 0; i < sk_danetls_record_num(dane->trecs); ++i) {
499 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
500 if (rec->usage > usage)
501 continue;
502 if (rec->usage < usage)
503 break;
504 if (rec->selector > selector)
505 continue;
506 if (rec->selector < selector)
507 break;
508 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
509 continue;
510 break;
511 }
512
513 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
514 tlsa_free(t);
515 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
516 return -1;
517 }
518 dane->umask |= DANETLS_USAGE_BIT(usage);
519
520 return 1;
521}
522
d31fb0b5
RS
523static void clear_ciphers(SSL *s)
524{
525 /* clear the current cipher */
526 ssl_clear_cipher_ctx(s);
527 ssl_clear_hash_ctx(&s->read_hash);
528 ssl_clear_hash_ctx(&s->write_hash);
529}
530
4f43d0e7 531int SSL_clear(SSL *s)
0f113f3e 532{
0f113f3e
MC
533 if (s->method == NULL) {
534 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
535 return (0);
536 }
d02b48c6 537
0f113f3e
MC
538 if (ssl_clear_bad_session(s)) {
539 SSL_SESSION_free(s->session);
540 s->session = NULL;
541 }
d62bfb39 542
0f113f3e
MC
543 s->error = 0;
544 s->hit = 0;
545 s->shutdown = 0;
d02b48c6 546
0f113f3e
MC
547 if (s->renegotiate) {
548 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
549 return 0;
550 }
d02b48c6 551
fe3a3291 552 ossl_statem_clear(s);
413c4f45 553
0f113f3e
MC
554 s->version = s->method->version;
555 s->client_version = s->version;
556 s->rwstate = SSL_NOTHING;
d02b48c6 557
25aaa98a
RS
558 BUF_MEM_free(s->init_buf);
559 s->init_buf = NULL;
d31fb0b5 560 clear_ciphers(s);
0f113f3e 561 s->first_packet = 0;
d02b48c6 562
919ba009
VD
563 /* Reset DANE verification result state */
564 s->dane.mdpth = -1;
565 s->dane.pdpth = -1;
566 X509_free(s->dane.mcert);
567 s->dane.mcert = NULL;
568 s->dane.mtlsa = NULL;
569
570 /* Clear the verification result peername */
571 X509_VERIFY_PARAM_move_peername(s->param, NULL);
572
0f113f3e
MC
573 /*
574 * Check to see if we were changed into a different method, if so, revert
575 * back if we are not doing session-id reuse.
576 */
024f543c 577 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
578 && (s->method != s->ctx->method)) {
579 s->method->ssl_free(s);
580 s->method = s->ctx->method;
581 if (!s->method->ssl_new(s))
582 return (0);
583 } else
0f113f3e 584 s->method->ssl_clear(s);
33d23b87 585
af9752e5 586 RECORD_LAYER_clear(&s->rlayer);
33d23b87 587
0f113f3e
MC
588 return (1);
589}
d02b48c6 590
4f43d0e7 591/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
592int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
593{
594 STACK_OF(SSL_CIPHER) *sk;
595
596 ctx->method = meth;
597
598 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
599 &(ctx->cipher_list_by_id),
600 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
601 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
602 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
603 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
604 return (0);
605 }
606 return (1);
607}
d02b48c6 608
4f43d0e7 609SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
610{
611 SSL *s;
612
613 if (ctx == NULL) {
614 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
615 return (NULL);
616 }
617 if (ctx->method == NULL) {
618 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
619 return (NULL);
620 }
621
b51bce94 622 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
623 if (s == NULL)
624 goto err;
0f113f3e 625
16203f7b
AG
626 s->lock = CRYPTO_THREAD_lock_new();
627 if (s->lock == NULL) {
628 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
629 OPENSSL_free(s);
630 return NULL;
631 }
632
c036e210 633 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 634
0f113f3e 635 s->options = ctx->options;
7946ab33
KR
636 s->min_proto_version = ctx->min_proto_version;
637 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
638 s->mode = ctx->mode;
639 s->max_cert_list = ctx->max_cert_list;
0e04674e 640 s->references = 1;
0f113f3e 641
2c382349
KR
642 /*
643 * Earlier library versions used to copy the pointer to the CERT, not
644 * its contents; only when setting new parameters for the per-SSL
645 * copy, ssl_cert_new would be called (and the direct reference to
646 * the per-SSL_CTX settings would be lost, but those still were
647 * indirectly accessed for various purposes, and for that reason they
648 * used to be known as s->ctx->default_cert). Now we don't look at the
649 * SSL_CTX's CERT after having duplicated it once.
650 */
651 s->cert = ssl_cert_dup(ctx->cert);
652 if (s->cert == NULL)
653 goto err;
0f113f3e 654
52e1d7b1 655 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
656 s->msg_callback = ctx->msg_callback;
657 s->msg_callback_arg = ctx->msg_callback_arg;
658 s->verify_mode = ctx->verify_mode;
659 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
660 s->sid_ctx_length = ctx->sid_ctx_length;
661 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
662 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
663 s->verify_callback = ctx->default_verify_callback;
664 s->generate_session_id = ctx->generate_session_id;
665
666 s->param = X509_VERIFY_PARAM_new();
a71edf3b 667 if (s->param == NULL)
0f113f3e
MC
668 goto err;
669 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
670 s->quiet_shutdown = ctx->quiet_shutdown;
671 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
672 s->split_send_fragment = ctx->split_send_fragment;
673 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
674 if (s->max_pipelines > 1)
675 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
676 if (ctx->default_read_buf_len > 0)
677 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 678
16203f7b 679 SSL_CTX_up_ref(ctx);
0f113f3e 680 s->ctx = ctx;
0f113f3e
MC
681 s->tlsext_debug_cb = 0;
682 s->tlsext_debug_arg = NULL;
683 s->tlsext_ticket_expected = 0;
684 s->tlsext_status_type = -1;
685 s->tlsext_status_expected = 0;
686 s->tlsext_ocsp_ids = NULL;
687 s->tlsext_ocsp_exts = NULL;
688 s->tlsext_ocsp_resp = NULL;
689 s->tlsext_ocsp_resplen = -1;
16203f7b 690 SSL_CTX_up_ref(ctx);
0f113f3e
MC
691 s->initial_ctx = ctx;
692# ifndef OPENSSL_NO_EC
693 if (ctx->tlsext_ecpointformatlist) {
694 s->tlsext_ecpointformatlist =
7644a9ae
RS
695 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
696 ctx->tlsext_ecpointformatlist_length);
0f113f3e
MC
697 if (!s->tlsext_ecpointformatlist)
698 goto err;
699 s->tlsext_ecpointformatlist_length =
700 ctx->tlsext_ecpointformatlist_length;
701 }
702 if (ctx->tlsext_ellipticcurvelist) {
703 s->tlsext_ellipticcurvelist =
7644a9ae
RS
704 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
705 ctx->tlsext_ellipticcurvelist_length);
0f113f3e
MC
706 if (!s->tlsext_ellipticcurvelist)
707 goto err;
708 s->tlsext_ellipticcurvelist_length =
709 ctx->tlsext_ellipticcurvelist_length;
710 }
711# endif
bf48836c 712# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 713 s->next_proto_negotiated = NULL;
ee2ffc27 714# endif
6f017a8f 715
0f113f3e
MC
716 if (s->ctx->alpn_client_proto_list) {
717 s->alpn_client_proto_list =
718 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
719 if (s->alpn_client_proto_list == NULL)
720 goto err;
721 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
722 s->ctx->alpn_client_proto_list_len);
723 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
724 }
d02b48c6 725
696178ed 726 s->verified_chain = NULL;
0f113f3e 727 s->verify_result = X509_V_OK;
d02b48c6 728
a974e64a
MC
729 s->default_passwd_callback = ctx->default_passwd_callback;
730 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
731
0f113f3e 732 s->method = ctx->method;
d02b48c6 733
0f113f3e
MC
734 if (!s->method->ssl_new(s))
735 goto err;
d02b48c6 736
0f113f3e 737 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 738
61986d32 739 if (!SSL_clear(s))
69f68237 740 goto err;
58964a49 741
0f113f3e 742 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 743
ddac1974 744#ifndef OPENSSL_NO_PSK
0f113f3e
MC
745 s->psk_client_callback = ctx->psk_client_callback;
746 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
747#endif
748
07bbc92c
MC
749 s->job = NULL;
750
ed29e82a
RP
751#ifndef OPENSSL_NO_CT
752 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
753 ctx->ct_validation_callback_arg))
754 goto err;
755#endif
756
16203f7b 757 return s;
0f113f3e 758 err:
62adbcee 759 SSL_free(s);
0f113f3e 760 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 761 return NULL;
0f113f3e 762}
d02b48c6 763
a18a31e4
MC
764void SSL_up_ref(SSL *s)
765{
16203f7b
AG
766 int i;
767 CRYPTO_atomic_add(&s->references, 1, &i, s->lock);
a18a31e4
MC
768}
769
0f113f3e
MC
770int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
771 unsigned int sid_ctx_len)
772{
773 if (sid_ctx_len > sizeof ctx->sid_ctx) {
774 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
775 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
776 return 0;
777 }
778 ctx->sid_ctx_length = sid_ctx_len;
779 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
780
781 return 1;
0f113f3e 782}
4eb77b26 783
0f113f3e
MC
784int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
785 unsigned int sid_ctx_len)
786{
787 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
788 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
789 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
790 return 0;
791 }
792 ssl->sid_ctx_length = sid_ctx_len;
793 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
794
795 return 1;
0f113f3e 796}
b4cadc6e 797
dc644fe2 798int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 799{
16203f7b 800 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 801 ctx->generate_session_id = cb;
16203f7b 802 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
803 return 1;
804}
dc644fe2
GT
805
806int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 807{
16203f7b 808 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 809 ssl->generate_session_id = cb;
16203f7b 810 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
811 return 1;
812}
dc644fe2 813
f85c9904 814int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
815 unsigned int id_len)
816{
817 /*
818 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
819 * we can "construct" a session to give us the desired check - ie. to
820 * find if there's a session in the hash table that would conflict with
821 * any new session built out of this id/id_len and the ssl_version in use
822 * by this SSL.
823 */
824 SSL_SESSION r, *p;
825
826 if (id_len > sizeof r.session_id)
827 return 0;
828
829 r.ssl_version = ssl->version;
830 r.session_id_length = id_len;
831 memcpy(r.session_id, id, id_len);
832
16203f7b 833 CRYPTO_THREAD_read_lock(ssl->ctx->lock);
0f113f3e 834 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
16203f7b 835 CRYPTO_THREAD_unlock(ssl->ctx->lock);
0f113f3e
MC
836 return (p != NULL);
837}
dc644fe2 838
bb7cd4e3 839int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
840{
841 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
842}
bb7cd4e3
DSH
843
844int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
845{
846 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
847}
926a56bf 848
bb7cd4e3 849int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
850{
851 return X509_VERIFY_PARAM_set_trust(s->param, trust);
852}
bb7cd4e3
DSH
853
854int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
855{
856 return X509_VERIFY_PARAM_set_trust(s->param, trust);
857}
bb7cd4e3 858
919ba009
VD
859int SSL_set1_host(SSL *s, const char *hostname)
860{
861 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
862}
863
864int SSL_add1_host(SSL *s, const char *hostname)
865{
866 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
867}
868
869void SSL_set_hostflags(SSL *s, unsigned int flags)
870{
871 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
872}
873
874const char *SSL_get0_peername(SSL *s)
875{
876 return X509_VERIFY_PARAM_get0_peername(s->param);
877}
878
879int SSL_CTX_dane_enable(SSL_CTX *ctx)
880{
881 return dane_ctx_enable(&ctx->dane);
882}
883
884int SSL_dane_enable(SSL *s, const char *basedomain)
885{
b9aec69a 886 SSL_DANE *dane = &s->dane;
919ba009
VD
887
888 if (s->ctx->dane.mdmax == 0) {
889 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
890 return 0;
891 }
892 if (dane->trecs != NULL) {
893 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
894 return 0;
895 }
896
8d887efa
VD
897 /*
898 * Default SNI name. This rejects empty names, while set1_host below
899 * accepts them and disables host name checks. To avoid side-effects with
900 * invalid input, set the SNI name first.
901 */
902 if (s->tlsext_hostname == NULL) {
903 if (!SSL_set_tlsext_host_name(s, basedomain)) {
904 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
905 return -1;
906 }
907 }
908
919ba009
VD
909 /* Primary RFC6125 reference identifier */
910 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
911 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
912 return -1;
913 }
914
919ba009
VD
915 dane->mdpth = -1;
916 dane->pdpth = -1;
917 dane->dctx = &s->ctx->dane;
918 dane->trecs = sk_danetls_record_new_null();
919
920 if (dane->trecs == NULL) {
921 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
922 return -1;
923 }
924 return 1;
925}
926
927int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
928{
b9aec69a 929 SSL_DANE *dane = &s->dane;
919ba009 930
c0a445a9 931 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
932 return -1;
933 if (dane->mtlsa) {
934 if (mcert)
935 *mcert = dane->mcert;
936 if (mspki)
937 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
938 }
939 return dane->mdpth;
940}
941
942int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
943 uint8_t *mtype, unsigned const char **data, size_t *dlen)
944{
b9aec69a 945 SSL_DANE *dane = &s->dane;
919ba009 946
c0a445a9 947 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
948 return -1;
949 if (dane->mtlsa) {
950 if (usage)
951 *usage = dane->mtlsa->usage;
952 if (selector)
953 *selector = dane->mtlsa->selector;
954 if (mtype)
955 *mtype = dane->mtlsa->mtype;
956 if (data)
957 *data = dane->mtlsa->data;
958 if (dlen)
959 *dlen = dane->mtlsa->dlen;
960 }
961 return dane->mdpth;
962}
963
b9aec69a 964SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
965{
966 return &s->dane;
967}
968
969int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
970 uint8_t mtype, unsigned char *data, size_t dlen)
971{
972 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
973}
974
975int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype, uint8_t ord)
976{
977 return dane_mtype_set(&ctx->dane, md, mtype, ord);
978}
979
ccf11751 980int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
981{
982 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
983}
ccf11751
DSH
984
985int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
986{
987 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
988}
ccf11751 989
7af31968 990X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
991{
992 return ctx->param;
993}
7af31968
DSH
994
995X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
996{
997 return ssl->param;
998}
7af31968 999
a5ee80b9 1000void SSL_certs_clear(SSL *s)
0f113f3e
MC
1001{
1002 ssl_cert_clear_certs(s->cert);
1003}
a5ee80b9 1004
4f43d0e7 1005void SSL_free(SSL *s)
0f113f3e
MC
1006{
1007 int i;
58964a49 1008
0f113f3e
MC
1009 if (s == NULL)
1010 return;
e03ddfae 1011
16203f7b 1012 CRYPTO_atomic_add(&s->references, -1, &i, s->lock);
f3f1cf84 1013 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1014 if (i > 0)
1015 return;
f3f1cf84 1016 REF_ASSERT_ISNT(i < 0);
d02b48c6 1017
222561fe 1018 X509_VERIFY_PARAM_free(s->param);
919ba009 1019 dane_final(&s->dane);
0f113f3e
MC
1020 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1021
1022 if (s->bbio != NULL) {
1023 /* If the buffering BIO is in place, pop it off */
1024 if (s->bbio == s->wbio) {
1025 s->wbio = BIO_pop(s->wbio);
1026 }
1027 BIO_free(s->bbio);
1028 s->bbio = NULL;
1029 }
ca3a82c3
RS
1030 BIO_free_all(s->rbio);
1031 if (s->wbio != s->rbio)
0f113f3e
MC
1032 BIO_free_all(s->wbio);
1033
25aaa98a 1034 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1035
1036 /* add extra stuff */
25aaa98a
RS
1037 sk_SSL_CIPHER_free(s->cipher_list);
1038 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1039
1040 /* Make the next call work :-) */
1041 if (s->session != NULL) {
1042 ssl_clear_bad_session(s);
1043 SSL_SESSION_free(s->session);
1044 }
1045
d31fb0b5 1046 clear_ciphers(s);
d02b48c6 1047
e0e920b1 1048 ssl_cert_free(s->cert);
0f113f3e 1049 /* Free up if allocated */
d02b48c6 1050
b548a1f1 1051 OPENSSL_free(s->tlsext_hostname);
e0e920b1 1052 SSL_CTX_free(s->initial_ctx);
e481f9b9 1053#ifndef OPENSSL_NO_EC
b548a1f1
RS
1054 OPENSSL_free(s->tlsext_ecpointformatlist);
1055 OPENSSL_free(s->tlsext_ellipticcurvelist);
e481f9b9 1056#endif /* OPENSSL_NO_EC */
222561fe 1057 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
3e41ac35 1058#ifndef OPENSSL_NO_OCSP
25aaa98a 1059 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
3e41ac35 1060#endif
ed29e82a
RP
1061#ifndef OPENSSL_NO_CT
1062 SCT_LIST_free(s->scts);
1063 OPENSSL_free(s->tlsext_scts);
1064#endif
b548a1f1
RS
1065 OPENSSL_free(s->tlsext_ocsp_resp);
1066 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 1067
222561fe 1068 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e 1069
696178ed
DSH
1070 sk_X509_pop_free(s->verified_chain, X509_free);
1071
0f113f3e
MC
1072 if (s->method != NULL)
1073 s->method->ssl_free(s);
1074
f161995e 1075 RECORD_LAYER_release(&s->rlayer);
33d23b87 1076
e0e920b1 1077 SSL_CTX_free(s->ctx);
7c3908dd 1078
ff75a257
MC
1079 ASYNC_WAIT_CTX_free(s->waitctx);
1080
e481f9b9 1081#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 1082 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
1083#endif
1084
e783bae2 1085#ifndef OPENSSL_NO_SRTP
25aaa98a 1086 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1087#endif
1088
16203f7b
AG
1089 CRYPTO_THREAD_lock_free(s->lock);
1090
0f113f3e
MC
1091 OPENSSL_free(s);
1092}
1093
3ffbe008
MC
1094void SSL_set_rbio(SSL *s, BIO *rbio)
1095{
ca3a82c3 1096 if (s->rbio != rbio)
3ffbe008
MC
1097 BIO_free_all(s->rbio);
1098 s->rbio = rbio;
1099}
1100
1101void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1102{
1103 /*
1104 * If the output buffering BIO is still in place, remove it
1105 */
1106 if (s->bbio != NULL) {
1107 if (s->wbio == s->bbio) {
a146ae55
MC
1108 s->wbio = BIO_next(s->wbio);
1109 BIO_set_next(s->bbio, NULL);
0f113f3e
MC
1110 }
1111 }
ca3a82c3 1112 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 1113 BIO_free_all(s->wbio);
0f113f3e
MC
1114 s->wbio = wbio;
1115}
d02b48c6 1116
3ffbe008
MC
1117void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1118{
1119 SSL_set_wbio(s, wbio);
1120 SSL_set_rbio(s, rbio);
1121}
1122
0821bcd4 1123BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
1124{
1125 return (s->rbio);
1126}
d02b48c6 1127
0821bcd4 1128BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
1129{
1130 return (s->wbio);
1131}
d02b48c6 1132
0821bcd4 1133int SSL_get_fd(const SSL *s)
0f113f3e
MC
1134{
1135 return (SSL_get_rfd(s));
1136}
24cbf3ef 1137
0821bcd4 1138int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1139{
1140 int ret = -1;
1141 BIO *b, *r;
1142
1143 b = SSL_get_rbio(s);
1144 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1145 if (r != NULL)
1146 BIO_get_fd(r, &ret);
1147 return (ret);
1148}
d02b48c6 1149
0821bcd4 1150int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1151{
1152 int ret = -1;
1153 BIO *b, *r;
1154
1155 b = SSL_get_wbio(s);
1156 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1157 if (r != NULL)
1158 BIO_get_fd(r, &ret);
1159 return (ret);
1160}
24cbf3ef 1161
bc36ee62 1162#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1163int SSL_set_fd(SSL *s, int fd)
1164{
1165 int ret = 0;
1166 BIO *bio = NULL;
1167
1168 bio = BIO_new(BIO_s_socket());
1169
1170 if (bio == NULL) {
1171 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1172 goto err;
1173 }
1174 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1175 SSL_set_bio(s, bio, bio);
1176 ret = 1;
1177 err:
1178 return (ret);
1179}
d02b48c6 1180
0f113f3e
MC
1181int SSL_set_wfd(SSL *s, int fd)
1182{
1183 int ret = 0;
1184 BIO *bio = NULL;
1185
1186 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
1187 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
1188 bio = BIO_new(BIO_s_socket());
1189
1190 if (bio == NULL) {
1191 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1192 goto err;
1193 }
1194 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1195 SSL_set_bio(s, SSL_get_rbio(s), bio);
1196 } else
1197 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
1198 ret = 1;
1199 err:
1200 return (ret);
1201}
1202
1203int SSL_set_rfd(SSL *s, int fd)
1204{
1205 int ret = 0;
1206 BIO *bio = NULL;
1207
1208 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
1209 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
1210 bio = BIO_new(BIO_s_socket());
1211
1212 if (bio == NULL) {
1213 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1214 goto err;
1215 }
1216 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1217 SSL_set_bio(s, bio, SSL_get_wbio(s));
1218 } else
1219 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
1220 ret = 1;
1221 err:
1222 return (ret);
1223}
1224#endif
ca03109c
BM
1225
1226/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1227size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1228{
1229 size_t ret = 0;
1230
1231 if (s->s3 != NULL) {
1232 ret = s->s3->tmp.finish_md_len;
1233 if (count > ret)
1234 count = ret;
1235 memcpy(buf, s->s3->tmp.finish_md, count);
1236 }
1237 return ret;
1238}
ca03109c
BM
1239
1240/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1241size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1242{
1243 size_t ret = 0;
ca03109c 1244
0f113f3e
MC
1245 if (s->s3 != NULL) {
1246 ret = s->s3->tmp.peer_finish_md_len;
1247 if (count > ret)
1248 count = ret;
1249 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1250 }
1251 return ret;
1252}
ca03109c 1253
0821bcd4 1254int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1255{
1256 return (s->verify_mode);
1257}
d02b48c6 1258
0821bcd4 1259int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1260{
1261 return X509_VERIFY_PARAM_get_depth(s->param);
1262}
7f89714e 1263
0f113f3e
MC
1264int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1265 return (s->verify_callback);
1266}
d02b48c6 1267
0821bcd4 1268int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1269{
1270 return (ctx->verify_mode);
1271}
d02b48c6 1272
0821bcd4 1273int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1274{
1275 return X509_VERIFY_PARAM_get_depth(ctx->param);
1276}
1277
1278int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1279 return (ctx->default_verify_callback);
1280}
1281
1282void SSL_set_verify(SSL *s, int mode,
1283 int (*callback) (int ok, X509_STORE_CTX *ctx))
1284{
1285 s->verify_mode = mode;
1286 if (callback != NULL)
1287 s->verify_callback = callback;
1288}
1289
1290void SSL_set_verify_depth(SSL *s, int depth)
1291{
1292 X509_VERIFY_PARAM_set_depth(s->param, depth);
1293}
1294
1295void SSL_set_read_ahead(SSL *s, int yes)
1296{
52e1d7b1 1297 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1298}
d02b48c6 1299
0821bcd4 1300int SSL_get_read_ahead(const SSL *s)
0f113f3e 1301{
52e1d7b1 1302 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1303}
d02b48c6 1304
0821bcd4 1305int SSL_pending(const SSL *s)
0f113f3e
MC
1306{
1307 /*
1308 * SSL_pending cannot work properly if read-ahead is enabled
1309 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1310 * impossible to fix since SSL_pending cannot report errors that may be
1311 * observed while scanning the new data. (Note that SSL_pending() is
1312 * often used as a boolean value, so we'd better not return -1.)
1313 */
1314 return (s->method->ssl_pending(s));
1315}
d02b48c6 1316
49580f25
MC
1317int SSL_has_pending(const SSL *s)
1318{
1319 /*
1320 * Similar to SSL_pending() but returns a 1 to indicate that we have
1321 * unprocessed data available or 0 otherwise (as opposed to the number of
1322 * bytes available). Unlike SSL_pending() this will take into account
1323 * read_ahead data. A 1 return simply indicates that we have unprocessed
1324 * data. That data may not result in any application data, or we may fail
1325 * to parse the records for some reason.
1326 */
1327 if (SSL_pending(s))
1328 return 1;
1329
1330 return RECORD_LAYER_read_pending(&s->rlayer);
1331}
1332
0821bcd4 1333X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1334{
1335 X509 *r;
d02b48c6 1336
0f113f3e
MC
1337 if ((s == NULL) || (s->session == NULL))
1338 r = NULL;
1339 else
1340 r = s->session->peer;
d02b48c6 1341
0f113f3e
MC
1342 if (r == NULL)
1343 return (r);
d02b48c6 1344
05f0fb9f 1345 X509_up_ref(r);
0f113f3e
MC
1346
1347 return (r);
1348}
d02b48c6 1349
0821bcd4 1350STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1351{
1352 STACK_OF(X509) *r;
1353
c34b0f99 1354 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1355 r = NULL;
1356 else
c34b0f99 1357 r = s->session->peer_chain;
0f113f3e
MC
1358
1359 /*
1360 * If we are a client, cert_chain includes the peer's own certificate; if
1361 * we are a server, it does not.
1362 */
1363
1364 return (r);
1365}
1366
1367/*
1368 * Now in theory, since the calling process own 't' it should be safe to
1369 * modify. We need to be able to read f without being hassled
1370 */
17dd65e6 1371int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1372{
16203f7b 1373 int i;
0f113f3e 1374 /* Do we need to to SSL locking? */
61986d32 1375 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1376 return 0;
69f68237 1377 }
0f113f3e
MC
1378
1379 /*
87d9cafa 1380 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1381 */
1382 if (t->method != f->method) {
919ba009
VD
1383 t->method->ssl_free(t);
1384 t->method = f->method;
1385 if (t->method->ssl_new(t) == 0)
1386 return 0;
0f113f3e
MC
1387 }
1388
16203f7b 1389 CRYPTO_atomic_add(&f->cert->references, 1, &i, f->cert->lock);
24a0d393
KR
1390 ssl_cert_free(t->cert);
1391 t->cert = f->cert;
61986d32 1392 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 1393 return 0;
69f68237 1394 }
17dd65e6
MC
1395
1396 return 1;
0f113f3e 1397}
d02b48c6 1398
58964a49 1399/* Fix this so it checks all the valid key/cert options */
0821bcd4 1400int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
1401{
1402 if ((ctx == NULL) ||
24a0d393 1403 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
1404 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1405 SSL_R_NO_CERTIFICATE_ASSIGNED);
1406 return (0);
1407 }
1408 if (ctx->cert->key->privatekey == NULL) {
1409 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1410 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1411 return (0);
1412 }
1413 return (X509_check_private_key
1414 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1415}
d02b48c6 1416
58964a49 1417/* Fix this function so that it takes an optional type parameter */
0821bcd4 1418int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1419{
1420 if (ssl == NULL) {
1421 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1422 return (0);
1423 }
0f113f3e
MC
1424 if (ssl->cert->key->x509 == NULL) {
1425 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1426 return (0);
1427 }
1428 if (ssl->cert->key->privatekey == NULL) {
1429 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1430 return (0);
1431 }
1432 return (X509_check_private_key(ssl->cert->key->x509,
1433 ssl->cert->key->privatekey));
1434}
d02b48c6 1435
07bbc92c
MC
1436int SSL_waiting_for_async(SSL *s)
1437{
82676094
MC
1438 if(s->job)
1439 return 1;
1440
07bbc92c
MC
1441 return 0;
1442}
1443
ff75a257 1444int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1445{
ff75a257
MC
1446 ASYNC_WAIT_CTX *ctx = s->waitctx;
1447
1448 if (ctx == NULL)
1449 return 0;
1450 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1451}
f4da39d2 1452
ff75a257
MC
1453int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1454 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1455{
1456 ASYNC_WAIT_CTX *ctx = s->waitctx;
1457
1458 if (ctx == NULL)
1459 return 0;
1460 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1461 numdelfds);
f4da39d2
MC
1462}
1463
4f43d0e7 1464int SSL_accept(SSL *s)
0f113f3e 1465{
c4c32155 1466 if (s->handshake_func == NULL) {
0f113f3e
MC
1467 /* Not properly initialized yet */
1468 SSL_set_accept_state(s);
07bbc92c 1469 }
add2f5ca
MC
1470
1471 return SSL_do_handshake(s);
0f113f3e 1472}
d02b48c6 1473
4f43d0e7 1474int SSL_connect(SSL *s)
0f113f3e 1475{
c4c32155 1476 if (s->handshake_func == NULL) {
0f113f3e
MC
1477 /* Not properly initialized yet */
1478 SSL_set_connect_state(s);
add2f5ca 1479 }
b31b04d9 1480
add2f5ca 1481 return SSL_do_handshake(s);
0f113f3e 1482}
d02b48c6 1483
0821bcd4 1484long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1485{
1486 return (s->method->get_timeout());
1487}
1488
7fecbf6f 1489static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
add2f5ca
MC
1490 int (*func)(void *)) {
1491 int ret;
ff75a257
MC
1492 if (s->waitctx == NULL) {
1493 s->waitctx = ASYNC_WAIT_CTX_new();
1494 if (s->waitctx == NULL)
1495 return -1;
1496 }
1497 switch(ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
add2f5ca
MC
1498 sizeof(struct ssl_async_args))) {
1499 case ASYNC_ERR:
1500 s->rwstate = SSL_NOTHING;
7fecbf6f 1501 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1502 return -1;
1503 case ASYNC_PAUSE:
1504 s->rwstate = SSL_ASYNC_PAUSED;
1505 return -1;
1506 case ASYNC_FINISH:
1507 s->job = NULL;
1508 return ret;
1509 default:
1510 s->rwstate = SSL_NOTHING;
7fecbf6f 1511 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1512 /* Shouldn't happen */
1513 return -1;
1514 }
1515}
07bbc92c 1516
add2f5ca 1517static int ssl_io_intern(void *vargs)
07bbc92c
MC
1518{
1519 struct ssl_async_args *args;
1520 SSL *s;
1521 void *buf;
1522 int num;
1523
1524 args = (struct ssl_async_args *)vargs;
1525 s = args->s;
1526 buf = args->buf;
1527 num = args->num;
ec447924
MC
1528 switch (args->type) {
1529 case READFUNC:
1530 return args->f.func_read(s, buf, num);
1531 case WRITEFUNC:
1532 return args->f.func_write(s, buf, num);
1533 case OTHERFUNC:
1534 return args->f.func_other(s);
1535 }
1536 return -1;
07bbc92c
MC
1537}
1538
0f113f3e
MC
1539int SSL_read(SSL *s, void *buf, int num)
1540{
c4c32155 1541 if (s->handshake_func == NULL) {
0f113f3e
MC
1542 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1543 return -1;
1544 }
1545
1546 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1547 s->rwstate = SSL_NOTHING;
1548 return (0);
1549 }
07bbc92c 1550
44a27ac2 1551 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1552 struct ssl_async_args args;
1553
1554 args.s = s;
1555 args.buf = buf;
1556 args.num = num;
ec447924
MC
1557 args.type = READFUNC;
1558 args.f.func_read = s->method->ssl_read;
add2f5ca 1559
7fecbf6f 1560 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1561 } else {
1562 return s->method->ssl_read(s, buf, num);
1563 }
0f113f3e
MC
1564}
1565
1566int SSL_peek(SSL *s, void *buf, int num)
1567{
c4c32155 1568 if (s->handshake_func == NULL) {
0f113f3e
MC
1569 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1570 return -1;
1571 }
1572
1573 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1574 return (0);
1575 }
add2f5ca
MC
1576 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1577 struct ssl_async_args args;
0f113f3e 1578
add2f5ca
MC
1579 args.s = s;
1580 args.buf = buf;
1581 args.num = num;
ec447924
MC
1582 args.type = READFUNC;
1583 args.f.func_read = s->method->ssl_peek;
07bbc92c 1584
7fecbf6f 1585 return ssl_start_async_job(s, &args, ssl_io_intern);
add2f5ca
MC
1586 } else {
1587 return s->method->ssl_peek(s, buf, num);
1588 }
07bbc92c
MC
1589}
1590
0f113f3e
MC
1591int SSL_write(SSL *s, const void *buf, int num)
1592{
c4c32155 1593 if (s->handshake_func == NULL) {
0f113f3e
MC
1594 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1595 return -1;
1596 }
1597
1598 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1599 s->rwstate = SSL_NOTHING;
1600 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1601 return (-1);
1602 }
07bbc92c 1603
44a27ac2 1604 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1605 struct ssl_async_args args;
1606
1607 args.s = s;
1608 args.buf = (void *)buf;
1609 args.num = num;
ec447924
MC
1610 args.type = WRITEFUNC;
1611 args.f.func_write = s->method->ssl_write;
add2f5ca 1612
7fecbf6f 1613 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1614 } else {
1615 return s->method->ssl_write(s, buf, num);
1616 }
0f113f3e 1617}
d02b48c6 1618
4f43d0e7 1619int SSL_shutdown(SSL *s)
0f113f3e
MC
1620{
1621 /*
1622 * Note that this function behaves differently from what one might
1623 * expect. Return values are 0 for no success (yet), 1 for success; but
1624 * calling it once is usually not enough, even if blocking I/O is used
1625 * (see ssl3_shutdown).
1626 */
1627
c4c32155 1628 if (s->handshake_func == NULL) {
0f113f3e
MC
1629 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1630 return -1;
1631 }
1632
64f9f406
MC
1633 if (!SSL_in_init(s)) {
1634 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1635 struct ssl_async_args args;
ec447924 1636
64f9f406
MC
1637 args.s = s;
1638 args.type = OTHERFUNC;
1639 args.f.func_other = s->method->ssl_shutdown;
ec447924 1640
64f9f406
MC
1641 return ssl_start_async_job(s, &args, ssl_io_intern);
1642 } else {
1643 return s->method->ssl_shutdown(s);
1644 }
ec447924 1645 } else {
64f9f406
MC
1646 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1647 return -1;
ec447924 1648 }
0f113f3e 1649}
d02b48c6 1650
4f43d0e7 1651int SSL_renegotiate(SSL *s)
0f113f3e
MC
1652{
1653 if (s->renegotiate == 0)
1654 s->renegotiate = 1;
44959ee4 1655
0f113f3e 1656 s->new_session = 1;
44959ee4 1657
0f113f3e
MC
1658 return (s->method->ssl_renegotiate(s));
1659}
d02b48c6 1660
44959ee4 1661int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1662{
1663 if (s->renegotiate == 0)
1664 s->renegotiate = 1;
c519e89f 1665
0f113f3e 1666 s->new_session = 0;
c519e89f 1667
0f113f3e
MC
1668 return (s->method->ssl_renegotiate(s));
1669}
44959ee4 1670
6b0e9fac 1671int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1672{
1673 /*
1674 * becomes true when negotiation is requested; false again once a
1675 * handshake has finished
1676 */
1677 return (s->renegotiate != 0);
1678}
1679
1680long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1681{
1682 long l;
1683
1684 switch (cmd) {
1685 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1686 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1687 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1688 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1689 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1690 return (l);
1691
1692 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1693 s->msg_callback_arg = parg;
1694 return 1;
1695
0f113f3e
MC
1696 case SSL_CTRL_MODE:
1697 return (s->mode |= larg);
1698 case SSL_CTRL_CLEAR_MODE:
1699 return (s->mode &= ~larg);
1700 case SSL_CTRL_GET_MAX_CERT_LIST:
1701 return (s->max_cert_list);
1702 case SSL_CTRL_SET_MAX_CERT_LIST:
1703 l = s->max_cert_list;
1704 s->max_cert_list = larg;
1705 return (l);
1706 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1707 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1708 return 0;
1709 s->max_send_fragment = larg;
d102d9df
MC
1710 if (s->max_send_fragment < s->split_send_fragment)
1711 s->split_send_fragment = s->max_send_fragment;
1712 return 1;
1713 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
6b99e875 1714 if ((unsigned int)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
1715 return 0;
1716 s->split_send_fragment = larg;
0f113f3e 1717 return 1;
d102d9df
MC
1718 case SSL_CTRL_SET_MAX_PIPELINES:
1719 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1720 return 0;
1721 s->max_pipelines = larg;
94777c9c
MC
1722 if (larg > 1)
1723 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 1724 return 1;
0f113f3e
MC
1725 case SSL_CTRL_GET_RI_SUPPORT:
1726 if (s->s3)
1727 return s->s3->send_connection_binding;
1728 else
1729 return 0;
1730 case SSL_CTRL_CERT_FLAGS:
1731 return (s->cert->cert_flags |= larg);
1732 case SSL_CTRL_CLEAR_CERT_FLAGS:
1733 return (s->cert->cert_flags &= ~larg);
1734
1735 case SSL_CTRL_GET_RAW_CIPHERLIST:
1736 if (parg) {
76106e60 1737 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1738 return 0;
76106e60
DSH
1739 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1740 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
1741 } else {
1742 return TLS_CIPHER_LEN;
1743 }
c5364614 1744 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 1745 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
156a8722
DSH
1746 return -1;
1747 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1748 return 1;
1749 else
1750 return 0;
7946ab33 1751 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1752 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1753 &s->min_proto_version);
7946ab33 1754 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1755 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1756 &s->max_proto_version);
0f113f3e
MC
1757 default:
1758 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1759 }
1760}
1761
1762long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1763{
1764 switch (cmd) {
1765 case SSL_CTRL_SET_MSG_CALLBACK:
1766 s->msg_callback = (void (*)
1767 (int write_p, int version, int content_type,
1768 const void *buf, size_t len, SSL *ssl,
1769 void *arg))(fp);
1770 return 1;
1771
1772 default:
1773 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1774 }
1775}
d3442bc7 1776
3c1d6bbc 1777LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1778{
1779 return ctx->sessions;
1780}
1781
1782long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1783{
1784 long l;
1785 /* For some cases with ctx == NULL perform syntax checks */
1786 if (ctx == NULL) {
1787 switch (cmd) {
14536c8c 1788#ifndef OPENSSL_NO_EC
0f113f3e
MC
1789 case SSL_CTRL_SET_CURVES_LIST:
1790 return tls1_set_curves_list(NULL, NULL, parg);
1791#endif
1792 case SSL_CTRL_SET_SIGALGS_LIST:
1793 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1794 return tls1_set_sigalgs_list(NULL, parg, 0);
1795 default:
1796 return 0;
1797 }
1798 }
1799
1800 switch (cmd) {
1801 case SSL_CTRL_GET_READ_AHEAD:
1802 return (ctx->read_ahead);
1803 case SSL_CTRL_SET_READ_AHEAD:
1804 l = ctx->read_ahead;
1805 ctx->read_ahead = larg;
1806 return (l);
1807
1808 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1809 ctx->msg_callback_arg = parg;
1810 return 1;
1811
1812 case SSL_CTRL_GET_MAX_CERT_LIST:
1813 return (ctx->max_cert_list);
1814 case SSL_CTRL_SET_MAX_CERT_LIST:
1815 l = ctx->max_cert_list;
1816 ctx->max_cert_list = larg;
1817 return (l);
1818
1819 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1820 l = ctx->session_cache_size;
1821 ctx->session_cache_size = larg;
1822 return (l);
1823 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1824 return (ctx->session_cache_size);
1825 case SSL_CTRL_SET_SESS_CACHE_MODE:
1826 l = ctx->session_cache_mode;
1827 ctx->session_cache_mode = larg;
1828 return (l);
1829 case SSL_CTRL_GET_SESS_CACHE_MODE:
1830 return (ctx->session_cache_mode);
1831
1832 case SSL_CTRL_SESS_NUMBER:
1833 return (lh_SSL_SESSION_num_items(ctx->sessions));
1834 case SSL_CTRL_SESS_CONNECT:
1835 return (ctx->stats.sess_connect);
1836 case SSL_CTRL_SESS_CONNECT_GOOD:
1837 return (ctx->stats.sess_connect_good);
1838 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1839 return (ctx->stats.sess_connect_renegotiate);
1840 case SSL_CTRL_SESS_ACCEPT:
1841 return (ctx->stats.sess_accept);
1842 case SSL_CTRL_SESS_ACCEPT_GOOD:
1843 return (ctx->stats.sess_accept_good);
1844 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1845 return (ctx->stats.sess_accept_renegotiate);
1846 case SSL_CTRL_SESS_HIT:
1847 return (ctx->stats.sess_hit);
1848 case SSL_CTRL_SESS_CB_HIT:
1849 return (ctx->stats.sess_cb_hit);
1850 case SSL_CTRL_SESS_MISSES:
1851 return (ctx->stats.sess_miss);
1852 case SSL_CTRL_SESS_TIMEOUTS:
1853 return (ctx->stats.sess_timeout);
1854 case SSL_CTRL_SESS_CACHE_FULL:
1855 return (ctx->stats.sess_cache_full);
0f113f3e
MC
1856 case SSL_CTRL_MODE:
1857 return (ctx->mode |= larg);
1858 case SSL_CTRL_CLEAR_MODE:
1859 return (ctx->mode &= ~larg);
1860 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1861 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1862 return 0;
1863 ctx->max_send_fragment = larg;
d102d9df
MC
1864 if (ctx->max_send_fragment < ctx->split_send_fragment)
1865 ctx->split_send_fragment = ctx->split_send_fragment;
0f113f3e 1866 return 1;
d102d9df 1867 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
6b99e875 1868 if ((unsigned int)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
1869 return 0;
1870 ctx->split_send_fragment = larg;
1871 return 1;
1872 case SSL_CTRL_SET_MAX_PIPELINES:
1873 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1874 return 0;
1875 ctx->max_pipelines = larg;
07077415 1876 return 1;
0f113f3e
MC
1877 case SSL_CTRL_CERT_FLAGS:
1878 return (ctx->cert->cert_flags |= larg);
1879 case SSL_CTRL_CLEAR_CERT_FLAGS:
1880 return (ctx->cert->cert_flags &= ~larg);
7946ab33 1881 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1882 return ssl_set_version_bound(ctx->method->version, (int)larg,
1883 &ctx->min_proto_version);
7946ab33 1884 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1885 return ssl_set_version_bound(ctx->method->version, (int)larg,
1886 &ctx->max_proto_version);
0f113f3e
MC
1887 default:
1888 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1889 }
1890}
1891
1892long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1893{
1894 switch (cmd) {
1895 case SSL_CTRL_SET_MSG_CALLBACK:
1896 ctx->msg_callback = (void (*)
1897 (int write_p, int version, int content_type,
1898 const void *buf, size_t len, SSL *ssl,
1899 void *arg))(fp);
1900 return 1;
1901
1902 default:
1903 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1904 }
1905}
d3442bc7 1906
ccd86b68 1907int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 1908{
90d9e49a
DSH
1909 if (a->id > b->id)
1910 return 1;
1911 if (a->id < b->id)
1912 return -1;
1913 return 0;
0f113f3e
MC
1914}
1915
1916int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1917 const SSL_CIPHER *const *bp)
1918{
90d9e49a
DSH
1919 if ((*ap)->id > (*bp)->id)
1920 return 1;
1921 if ((*ap)->id < (*bp)->id)
1922 return -1;
1923 return 0;
0f113f3e 1924}
d02b48c6 1925
4f43d0e7 1926/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1927 * preference */
0821bcd4 1928STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1929{
1930 if (s != NULL) {
1931 if (s->cipher_list != NULL) {
1932 return (s->cipher_list);
1933 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1934 return (s->ctx->cipher_list);
1935 }
1936 }
1937 return (NULL);
1938}
1939
831eef2c
NM
1940STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1941{
1942 if ((s == NULL) || (s->session == NULL) || !s->server)
1943 return NULL;
1944 return s->session->ciphers;
1945}
1946
8b8e5bed 1947STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1948{
1949 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1950 int i;
1951 ciphers = SSL_get_ciphers(s);
1952 if (!ciphers)
1953 return NULL;
1954 ssl_set_client_disabled(s);
1955 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1956 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1957 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1958 if (!sk)
1959 sk = sk_SSL_CIPHER_new_null();
1960 if (!sk)
1961 return NULL;
1962 if (!sk_SSL_CIPHER_push(sk, c)) {
1963 sk_SSL_CIPHER_free(sk);
1964 return NULL;
1965 }
1966 }
1967 }
1968 return sk;
1969}
8b8e5bed 1970
4f43d0e7 1971/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1972 * algorithm id */
f73e07cf 1973STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1974{
1975 if (s != NULL) {
1976 if (s->cipher_list_by_id != NULL) {
1977 return (s->cipher_list_by_id);
1978 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1979 return (s->ctx->cipher_list_by_id);
1980 }
1981 }
1982 return (NULL);
1983}
d02b48c6 1984
4f43d0e7 1985/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1986const char *SSL_get_cipher_list(const SSL *s, int n)
1987{
4a640fb6 1988 const SSL_CIPHER *c;
0f113f3e
MC
1989 STACK_OF(SSL_CIPHER) *sk;
1990
1991 if (s == NULL)
1992 return (NULL);
1993 sk = SSL_get_ciphers(s);
1994 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1995 return (NULL);
1996 c = sk_SSL_CIPHER_value(sk, n);
1997 if (c == NULL)
1998 return (NULL);
1999 return (c->name);
2000}
d02b48c6 2001
9d5ac953
KY
2002/** return a STACK of the ciphers available for the SSL_CTX and in order of
2003 * preference */
2004STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2005{
2006 if (ctx != NULL)
2007 return ctx->cipher_list;
2008 return NULL;
2009}
2010
25f923dd 2011/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2012int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2013{
2014 STACK_OF(SSL_CIPHER) *sk;
2015
2016 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2017 &ctx->cipher_list_by_id, str, ctx->cert);
2018 /*
2019 * ssl_create_cipher_list may return an empty stack if it was unable to
2020 * find a cipher matching the given rule string (for example if the rule
2021 * string specifies a cipher which has been disabled). This is not an
2022 * error as far as ssl_create_cipher_list is concerned, and hence
2023 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2024 */
2025 if (sk == NULL)
2026 return 0;
2027 else if (sk_SSL_CIPHER_num(sk) == 0) {
2028 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2029 return 0;
2030 }
2031 return 1;
2032}
d02b48c6 2033
4f43d0e7 2034/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2035int SSL_set_cipher_list(SSL *s, const char *str)
2036{
2037 STACK_OF(SSL_CIPHER) *sk;
2038
2039 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2040 &s->cipher_list_by_id, str, s->cert);
2041 /* see comment in SSL_CTX_set_cipher_list */
2042 if (sk == NULL)
2043 return 0;
2044 else if (sk_SSL_CIPHER_num(sk) == 0) {
2045 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2046 return 0;
2047 }
2048 return 1;
2049}
d02b48c6 2050
0f113f3e
MC
2051char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2052{
2053 char *p;
2054 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 2055 const SSL_CIPHER *c;
0f113f3e
MC
2056 int i;
2057
2058 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2059 return (NULL);
2060
2061 p = buf;
2062 sk = s->session->ciphers;
2063
2064 if (sk_SSL_CIPHER_num(sk) == 0)
2065 return NULL;
2066
2067 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2068 int n;
2069
2070 c = sk_SSL_CIPHER_value(sk, i);
2071 n = strlen(c->name);
2072 if (n + 1 > len) {
2073 if (p != buf)
2074 --p;
2075 *p = '\0';
2076 return buf;
2077 }
a89c9a0d 2078 memcpy(p, c->name, n + 1);
0f113f3e
MC
2079 p += n;
2080 *(p++) = ':';
2081 len -= n + 1;
2082 }
2083 p[-1] = '\0';
2084 return (buf);
2085}
2086
52b8dad8 2087/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2088 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2089 */
2090
f1fd4544 2091const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2092{
2093 if (type != TLSEXT_NAMETYPE_host_name)
2094 return NULL;
a13c20f6 2095
0f113f3e
MC
2096 return s->session && !s->tlsext_hostname ?
2097 s->session->tlsext_hostname : s->tlsext_hostname;
2098}
ed3883d2 2099
f1fd4544 2100int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2101{
2102 if (s->session
2103 && (!s->tlsext_hostname ? s->session->
2104 tlsext_hostname : s->tlsext_hostname))
2105 return TLSEXT_NAMETYPE_host_name;
2106 return -1;
2107}
ee2ffc27 2108
0f113f3e
MC
2109/*
2110 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2111 * expected that this function is called from the callback set by
0f113f3e
MC
2112 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2113 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2114 * not included in the length. A byte string of length 0 is invalid. No byte
2115 * string may be truncated. The current, but experimental algorithm for
2116 * selecting the protocol is: 1) If the server doesn't support NPN then this
2117 * is indicated to the callback. In this case, the client application has to
2118 * abort the connection or have a default application level protocol. 2) If
2119 * the server supports NPN, but advertises an empty list then the client
2120 * selects the first protcol in its list, but indicates via the API that this
2121 * fallback case was enacted. 3) Otherwise, the client finds the first
2122 * protocol in the server's list that it supports and selects this protocol.
2123 * This is because it's assumed that the server has better information about
2124 * which protocol a client should use. 4) If the client doesn't support any
2125 * of the server's advertised protocols, then this is treated the same as
2126 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2127 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2128 */
0f113f3e
MC
2129int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2130 const unsigned char *server,
2131 unsigned int server_len,
2132 const unsigned char *client,
2133 unsigned int client_len)
2134{
2135 unsigned int i, j;
2136 const unsigned char *result;
2137 int status = OPENSSL_NPN_UNSUPPORTED;
2138
2139 /*
2140 * For each protocol in server preference order, see if we support it.
2141 */
2142 for (i = 0; i < server_len;) {
2143 for (j = 0; j < client_len;) {
2144 if (server[i] == client[j] &&
2145 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2146 /* We found a match */
2147 result = &server[i];
2148 status = OPENSSL_NPN_NEGOTIATED;
2149 goto found;
2150 }
2151 j += client[j];
2152 j++;
2153 }
2154 i += server[i];
2155 i++;
2156 }
2157
2158 /* There's no overlap between our protocols and the server's list. */
2159 result = client;
2160 status = OPENSSL_NPN_NO_OVERLAP;
2161
2162 found:
2163 *out = (unsigned char *)result + 1;
2164 *outlen = result[0];
2165 return status;
2166}
ee2ffc27 2167
e481f9b9 2168#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2169/*
2170 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2171 * client's requested protocol for this connection and returns 0. If the
2172 * client didn't request any protocol, then *data is set to NULL. Note that
2173 * the client can request any protocol it chooses. The value returned from
2174 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2175 * provided by the callback.
2176 */
0f113f3e
MC
2177void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2178 unsigned *len)
2179{
2180 *data = s->next_proto_negotiated;
2181 if (!*data) {
2182 *len = 0;
2183 } else {
2184 *len = s->next_proto_negotiated_len;
2185 }
2186}
2187
2188/*
2189 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2190 * a TLS server needs a list of supported protocols for Next Protocol
2191 * Negotiation. The returned list must be in wire format. The list is
2192 * returned by setting |out| to point to it and |outlen| to its length. This
2193 * memory will not be modified, but one should assume that the SSL* keeps a
2194 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2195 * wishes to advertise. Otherwise, no such extension will be included in the
2196 * ServerHello.
2197 */
2198void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2199 int (*cb) (SSL *ssl,
2200 const unsigned char
2201 **out,
2202 unsigned int *outlen,
2203 void *arg), void *arg)
2204{
2205 ctx->next_protos_advertised_cb = cb;
2206 ctx->next_protos_advertised_cb_arg = arg;
2207}
2208
2209/*
2210 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2211 * client needs to select a protocol from the server's provided list. |out|
2212 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2213 * The length of the protocol name must be written into |outlen|. The
2214 * server's advertised protocols are provided in |in| and |inlen|. The
2215 * callback can assume that |in| is syntactically valid. The client must
2216 * select a protocol. It is fatal to the connection if this callback returns
2217 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2218 */
0f113f3e
MC
2219void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2220 int (*cb) (SSL *s, unsigned char **out,
2221 unsigned char *outlen,
2222 const unsigned char *in,
2223 unsigned int inlen,
2224 void *arg), void *arg)
2225{
2226 ctx->next_proto_select_cb = cb;
2227 ctx->next_proto_select_cb_arg = arg;
2228}
e481f9b9 2229#endif
a398f821 2230
0f113f3e
MC
2231/*
2232 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2233 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2234 * length-prefixed strings). Returns 0 on success.
2235 */
2236int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2237 unsigned int protos_len)
0f113f3e 2238{
25aaa98a 2239 OPENSSL_free(ctx->alpn_client_proto_list);
817cd0d5 2240 ctx->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
72e9be3d
RS
2241 if (ctx->alpn_client_proto_list == NULL) {
2242 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2243 return 1;
72e9be3d 2244 }
0f113f3e
MC
2245 ctx->alpn_client_proto_list_len = protos_len;
2246
2247 return 0;
2248}
2249
2250/*
2251 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2252 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2253 * length-prefixed strings). Returns 0 on success.
2254 */
2255int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2256 unsigned int protos_len)
0f113f3e 2257{
25aaa98a 2258 OPENSSL_free(ssl->alpn_client_proto_list);
817cd0d5 2259 ssl->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
72e9be3d
RS
2260 if (ssl->alpn_client_proto_list == NULL) {
2261 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2262 return 1;
72e9be3d 2263 }
0f113f3e
MC
2264 ssl->alpn_client_proto_list_len = protos_len;
2265
2266 return 0;
2267}
2268
2269/*
2270 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2271 * called during ClientHello processing in order to select an ALPN protocol
2272 * from the client's list of offered protocols.
2273 */
2274void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2275 int (*cb) (SSL *ssl,
2276 const unsigned char **out,
2277 unsigned char *outlen,
2278 const unsigned char *in,
2279 unsigned int inlen,
2280 void *arg), void *arg)
2281{
2282 ctx->alpn_select_cb = cb;
2283 ctx->alpn_select_cb_arg = arg;
2284}
2285
2286/*
2287 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2288 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2289 * (not including the leading length-prefix byte). If the server didn't
2290 * respond with a negotiated protocol then |*len| will be zero.
2291 */
6f017a8f 2292void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2293 unsigned int *len)
0f113f3e
MC
2294{
2295 *data = NULL;
2296 if (ssl->s3)
2297 *data = ssl->s3->alpn_selected;
2298 if (*data == NULL)
2299 *len = 0;
2300 else
2301 *len = ssl->s3->alpn_selected_len;
2302}
2303
f1fd4544 2304
74b4b494 2305int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2306 const char *label, size_t llen,
2307 const unsigned char *p, size_t plen,
2308 int use_context)
2309{
2310 if (s->version < TLS1_VERSION)
2311 return -1;
e0af0405 2312
0f113f3e
MC
2313 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2314 llen, p, plen,
2315 use_context);
2316}
e0af0405 2317
3c1d6bbc 2318static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
2319{
2320 unsigned long l;
2321
2322 l = (unsigned long)
2323 ((unsigned int)a->session_id[0]) |
2324 ((unsigned int)a->session_id[1] << 8L) |
2325 ((unsigned long)a->session_id[2] << 16L) |
2326 ((unsigned long)a->session_id[3] << 24L);
2327 return (l);
2328}
2329
2330/*
2331 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2332 * coarser function than this one) is changed, ensure
0f113f3e
MC
2333 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2334 * being able to construct an SSL_SESSION that will collide with any existing
2335 * session with a matching session ID.
2336 */
2337static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2338{
2339 if (a->ssl_version != b->ssl_version)
2340 return (1);
2341 if (a->session_id_length != b->session_id_length)
2342 return (1);
2343 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2344}
2345
2346/*
2347 * These wrapper functions should remain rather than redeclaring
d0fa136c 2348 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2349 * variable. The reason is that the functions aren't static, they're exposed
2350 * via ssl.h.
2351 */
97b17195 2352
4ebb342f 2353SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2354{
2355 SSL_CTX *ret = NULL;
2356
2357 if (meth == NULL) {
2358 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2359 return (NULL);
2360 }
2361
0fc32b07
MC
2362 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2363 return NULL;
7fa792d1 2364
0f113f3e 2365 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
4fa52141 2366 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
0f113f3e
MC
2367 return NULL;
2368 }
2369
2370 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2371 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2372 goto err;
2373 }
b51bce94 2374 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2375 if (ret == NULL)
2376 goto err;
2377
0f113f3e 2378 ret->method = meth;
7946ab33
KR
2379 ret->min_proto_version = 0;
2380 ret->max_proto_version = 0;
0f113f3e
MC
2381 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2382 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2383 /* We take the system default. */
0f113f3e 2384 ret->session_timeout = meth->get_timeout();
0f113f3e 2385 ret->references = 1;
16203f7b
AG
2386 ret->lock = CRYPTO_THREAD_lock_new();
2387 if (ret->lock == NULL) {
2388 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2389 OPENSSL_free(ret);
2390 return NULL;
2391 }
0f113f3e 2392 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2393 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2394 if ((ret->cert = ssl_cert_new()) == NULL)
2395 goto err;
2396
62d0577e 2397 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2398 if (ret->sessions == NULL)
2399 goto err;
2400 ret->cert_store = X509_STORE_new();
2401 if (ret->cert_store == NULL)
2402 goto err;
ed29e82a
RP
2403#ifndef OPENSSL_NO_CT
2404 ret->ctlog_store = CTLOG_STORE_new();
2405 if (ret->ctlog_store == NULL)
2406 goto err;
2407#endif
61986d32 2408 if (!ssl_create_cipher_list(ret->method,
0f113f3e 2409 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
2410 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2411 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2412 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2413 goto err2;
2414 }
2415
2416 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2417 if (ret->param == NULL)
0f113f3e
MC
2418 goto err;
2419
2420 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2421 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2422 goto err2;
2423 }
2424 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2425 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2426 goto err2;
2427 }
2428
2429 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2430 goto err;
2431
2432 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2433
0f113f3e
MC
2434 /* No compression for DTLS */
2435 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2436 ret->comp_methods = SSL_COMP_get_compression_methods();
2437
2438 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2439 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2440
0f113f3e 2441 /* Setup RFC4507 ticket keys */
266483d2 2442 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
2443 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2444 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2445 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2446
edc032b5 2447#ifndef OPENSSL_NO_SRP
61986d32 2448 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2449 goto err;
edc032b5 2450#endif
4db9677b 2451#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2452# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2453# define eng_strx(x) #x
2454# define eng_str(x) eng_strx(x)
2455 /* Use specific client engine automatically... ignore errors */
2456 {
2457 ENGINE *eng;
2458 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2459 if (!eng) {
2460 ERR_clear_error();
2461 ENGINE_load_builtin_engines();
2462 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2463 }
2464 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2465 ERR_clear_error();
2466 }
2467# endif
2468#endif
2469 /*
2470 * Default is to connect to non-RI servers. When RI is more widely
2471 * deployed might change this.
2472 */
2473 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2474 /*
2475 * Disable compression by default to prevent CRIME. Applications can
2476 * re-enable compression by configuring
2477 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2478 * or by using the SSL_CONF library.
2479 */
2480 ret->options |= SSL_OP_NO_COMPRESSION;
0f113f3e 2481
16203f7b 2482 return ret;
0f113f3e
MC
2483 err:
2484 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2485 err2:
e0e920b1 2486 SSL_CTX_free(ret);
16203f7b 2487 return NULL;
0f113f3e 2488}
d02b48c6 2489
a18a31e4
MC
2490void SSL_CTX_up_ref(SSL_CTX *ctx)
2491{
16203f7b
AG
2492 int i;
2493 CRYPTO_atomic_add(&ctx->references, 1, &i, ctx->lock);
a18a31e4
MC
2494}
2495
4f43d0e7 2496void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2497{
2498 int i;
d02b48c6 2499
0f113f3e
MC
2500 if (a == NULL)
2501 return;
d02b48c6 2502
16203f7b 2503 CRYPTO_atomic_add(&a->references, -1, &i, a->lock);
f3f1cf84 2504 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
2505 if (i > 0)
2506 return;
f3f1cf84 2507 REF_ASSERT_ISNT(i < 0);
0f113f3e 2508
222561fe 2509 X509_VERIFY_PARAM_free(a->param);
919ba009 2510 dane_ctx_final(&a->dane);
0f113f3e
MC
2511
2512 /*
2513 * Free internal session cache. However: the remove_cb() may reference
2514 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2515 * after the sessions were flushed.
2516 * As the ex_data handling routines might also touch the session cache,
2517 * the most secure solution seems to be: empty (flush) the cache, then
2518 * free ex_data, then finally free the cache.
2519 * (See ticket [openssl.org #212].)
2520 */
2521 if (a->sessions != NULL)
2522 SSL_CTX_flush_sessions(a, 0);
2523
2524 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2525 lh_SSL_SESSION_free(a->sessions);
222561fe 2526 X509_STORE_free(a->cert_store);
ed29e82a
RP
2527#ifndef OPENSSL_NO_CT
2528 CTLOG_STORE_free(a->ctlog_store);
2529#endif
25aaa98a
RS
2530 sk_SSL_CIPHER_free(a->cipher_list);
2531 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2532 ssl_cert_free(a->cert);
222561fe
RS
2533 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2534 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2535 a->comp_methods = NULL;
e783bae2 2536#ifndef OPENSSL_NO_SRTP
25aaa98a 2537 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2538#endif
edc032b5 2539#ifndef OPENSSL_NO_SRP
0f113f3e 2540 SSL_CTX_SRP_CTX_free(a);
edc032b5 2541#endif
bdfe932d 2542#ifndef OPENSSL_NO_ENGINE
7c96dbcd 2543 ENGINE_finish(a->client_cert_engine);
ddac1974 2544#endif
8671b898 2545
e481f9b9 2546#ifndef OPENSSL_NO_EC
25aaa98a
RS
2547 OPENSSL_free(a->tlsext_ecpointformatlist);
2548 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 2549#endif
e481f9b9 2550 OPENSSL_free(a->alpn_client_proto_list);
8671b898 2551
16203f7b
AG
2552 CRYPTO_THREAD_lock_free(a->lock);
2553
0f113f3e
MC
2554 OPENSSL_free(a);
2555}
d02b48c6 2556
3ae76679 2557void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2558{
2559 ctx->default_passwd_callback = cb;
2560}
2561
2562void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2563{
2564 ctx->default_passwd_callback_userdata = u;
2565}
2566
0c452abc
CH
2567pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2568{
2569 return ctx->default_passwd_callback;
2570}
2571
2572void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2573{
2574 return ctx->default_passwd_callback_userdata;
2575}
2576
a974e64a
MC
2577void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2578{
2579 s->default_passwd_callback = cb;
2580}
2581
2582void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2583{
2584 s->default_passwd_callback_userdata = u;
2585}
2586
0c452abc
CH
2587pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2588{
2589 return s->default_passwd_callback;
2590}
2591
2592void *SSL_get_default_passwd_cb_userdata(SSL *s)
2593{
2594 return s->default_passwd_callback_userdata;
2595}
2596
0f113f3e
MC
2597void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2598 int (*cb) (X509_STORE_CTX *, void *),
2599 void *arg)
2600{
2601 ctx->app_verify_callback = cb;
2602 ctx->app_verify_arg = arg;
2603}
2604
2605void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2606 int (*cb) (int, X509_STORE_CTX *))
2607{
2608 ctx->verify_mode = mode;
2609 ctx->default_verify_callback = cb;
2610}
2611
2612void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2613{
2614 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2615}
2616
2617void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2618 void *arg)
2619{
2620 ssl_cert_set_cert_cb(c->cert, cb, arg);
2621}
2622
2623void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2624{
2625 ssl_cert_set_cert_cb(s->cert, cb, arg);
2626}
18d71588 2627
2cf28d61 2628void ssl_set_masks(SSL *s)
0f113f3e 2629{
60f43e9e 2630#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
0f113f3e 2631 CERT_PKEY *cpk;
60f43e9e 2632#endif
6383d316 2633 CERT *c = s->cert;
f7d53487 2634 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2635 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2636 unsigned long mask_k, mask_a;
10bf4fc2 2637#ifndef OPENSSL_NO_EC
361a1191 2638 int have_ecc_cert, ecdsa_ok;
0f113f3e 2639 X509 *x = NULL;
14536c8c 2640#endif
0f113f3e
MC
2641 if (c == NULL)
2642 return;
d02b48c6 2643
bc36ee62 2644#ifndef OPENSSL_NO_DH
0f113f3e 2645 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2646#else
361a1191 2647 dh_tmp = 0;
d02b48c6
RE
2648#endif
2649
6383d316 2650 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
6383d316 2651 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
6383d316 2652 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
14536c8c 2653#ifndef OPENSSL_NO_EC
6383d316 2654 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2655#endif
0f113f3e
MC
2656 mask_k = 0;
2657 mask_a = 0;
0e1dba93 2658
d02b48c6 2659#ifdef CIPHER_DEBUG
b7557ccf
AG
2660 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2661 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
2662#endif
2663
2a9b9654 2664#ifndef OPENSSL_NO_GOST
e44380a9
DB
2665 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2666 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2667 mask_k |= SSL_kGOST;
2668 mask_a |= SSL_aGOST12;
2669 }
2670 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2671 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2672 mask_k |= SSL_kGOST;
2673 mask_a |= SSL_aGOST12;
2674 }
0f113f3e
MC
2675 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2676 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2677 mask_k |= SSL_kGOST;
2678 mask_a |= SSL_aGOST01;
2679 }
2a9b9654 2680#endif
0f113f3e 2681
361a1191 2682 if (rsa_enc)
0f113f3e 2683 mask_k |= SSL_kRSA;
d02b48c6 2684
0f113f3e
MC
2685 if (dh_tmp)
2686 mask_k |= SSL_kDHE;
d02b48c6 2687
0f113f3e
MC
2688 if (rsa_enc || rsa_sign) {
2689 mask_a |= SSL_aRSA;
0f113f3e 2690 }
d02b48c6 2691
0f113f3e
MC
2692 if (dsa_sign) {
2693 mask_a |= SSL_aDSS;
0f113f3e 2694 }
d02b48c6 2695
0f113f3e 2696 mask_a |= SSL_aNULL;
d02b48c6 2697
0f113f3e
MC
2698 /*
2699 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2700 * depending on the key usage extension.
2701 */
14536c8c 2702#ifndef OPENSSL_NO_EC
0f113f3e 2703 if (have_ecc_cert) {
a8d8e06b 2704 uint32_t ex_kusage;
0f113f3e
MC
2705 cpk = &c->pkeys[SSL_PKEY_ECC];
2706 x = cpk->x509;
a8d8e06b 2707 ex_kusage = X509_get_key_usage(x);
a8d8e06b 2708 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2709 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2710 ecdsa_ok = 0;
c7c46256 2711 if (ecdsa_ok)
0f113f3e 2712 mask_a |= SSL_aECDSA;
0f113f3e 2713 }
14536c8c 2714#endif
ea262260 2715
10bf4fc2 2716#ifndef OPENSSL_NO_EC
fe6ef247 2717 mask_k |= SSL_kECDHE;
ea262260 2718#endif
ddac1974
NL
2719
2720#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2721 mask_k |= SSL_kPSK;
2722 mask_a |= SSL_aPSK;
526f94ad
DSH
2723 if (mask_k & SSL_kRSA)
2724 mask_k |= SSL_kRSAPSK;
2725 if (mask_k & SSL_kDHE)
2726 mask_k |= SSL_kDHEPSK;
2727 if (mask_k & SSL_kECDHE)
2728 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2729#endif
2730
4d69f9e6
DSH
2731 s->s3->tmp.mask_k = mask_k;
2732 s->s3->tmp.mask_a = mask_a;
0f113f3e 2733}
d02b48c6 2734
ef236ec3
DSH
2735#ifndef OPENSSL_NO_EC
2736
a2f9200f 2737int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 2738{
ce0c1f2b 2739 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 2740 /* key usage, if present, must allow signing */
ce0c1f2b 2741 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
2742 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2743 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2744 return 0;
2745 }
2746 }
0f113f3e
MC
2747 return 1; /* all checks are ok */
2748}
ea262260 2749
ef236ec3
DSH
2750#endif
2751
2daceb03 2752static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2753{
2754 int idx;
2755 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2756 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2757 idx = SSL_PKEY_RSA_SIGN;
e44380a9
DB
2758 if (idx == SSL_PKEY_GOST_EC) {
2759 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2760 idx = SSL_PKEY_GOST12_512;
2761 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2762 idx = SSL_PKEY_GOST12_256;
2763 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2764 idx = SSL_PKEY_GOST01;
2765 else
2766 idx = -1;
2767 }
0f113f3e
MC
2768 if (idx == -1)
2769 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2770 return idx;
2771}
a9e1c50b 2772
6383d316 2773CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2774{
2775 CERT *c;
2776 int i;
ea262260 2777
0f113f3e
MC
2778 c = s->cert;
2779 if (!s->s3 || !s->s3->tmp.new_cipher)
2780 return NULL;
2cf28d61 2781 ssl_set_masks(s);
a9e1c50b 2782
0f113f3e 2783 i = ssl_get_server_cert_index(s);
a9e1c50b 2784
0f113f3e
MC
2785 /* This may or may not be an error. */
2786 if (i < 0)
2787 return NULL;
a9e1c50b 2788
0f113f3e
MC
2789 /* May be NULL. */
2790 return &c->pkeys[i];
2791}
d02b48c6 2792
0f113f3e
MC
2793EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2794 const EVP_MD **pmd)
2795{
2796 unsigned long alg_a;
2797 CERT *c;
2798 int idx = -1;
d02b48c6 2799
0f113f3e
MC
2800 alg_a = cipher->algorithm_auth;
2801 c = s->cert;
d02b48c6 2802
0f113f3e
MC
2803 if ((alg_a & SSL_aDSS) &&
2804 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2805 idx = SSL_PKEY_DSA_SIGN;
2806 else if (alg_a & SSL_aRSA) {
2807 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2808 idx = SSL_PKEY_RSA_SIGN;
2809 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2810 idx = SSL_PKEY_RSA_ENC;
2811 } else if ((alg_a & SSL_aECDSA) &&
2812 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2813 idx = SSL_PKEY_ECC;
2814 if (idx == -1) {
2815 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2816 return (NULL);
2817 }
2818 if (pmd)
d376e57d 2819 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2820 return c->pkeys[idx].privatekey;
2821}
d02b48c6 2822
a398f821 2823int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2824 size_t *serverinfo_length)
2825{
2826 CERT *c = NULL;
2827 int i = 0;
2828 *serverinfo_length = 0;
2829
2830 c = s->cert;
2831 i = ssl_get_server_cert_index(s);
2832
2833 if (i == -1)
2834 return 0;
2835 if (c->pkeys[i].serverinfo == NULL)
2836 return 0;
2837
2838 *serverinfo = c->pkeys[i].serverinfo;
2839 *serverinfo_length = c->pkeys[i].serverinfo_length;
2840 return 1;
2841}
0f113f3e
MC
2842
2843void ssl_update_cache(SSL *s, int mode)
2844{
2845 int i;
2846
2847 /*
2848 * If the session_id_length is 0, we are not supposed to cache it, and it
2849 * would be rather hard to do anyway :-)
2850 */
2851 if (s->session->session_id_length == 0)
2852 return;
2853
2854 i = s->session_ctx->session_cache_mode;
2855 if ((i & mode) && (!s->hit)
2856 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2857 || SSL_CTX_add_session(s->session_ctx, s->session))
2858 && (s->session_ctx->new_session_cb != NULL)) {
16203f7b 2859 SSL_SESSION_up_ref(s->session);
0f113f3e
MC
2860 if (!s->session_ctx->new_session_cb(s, s->session))
2861 SSL_SESSION_free(s->session);
2862 }
2863
2864 /* auto flush every 255 connections */
2865 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2866 if ((((mode & SSL_SESS_CACHE_CLIENT)
2867 ? s->session_ctx->stats.sess_connect_good
2868 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2869 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2870 }
2871 }
2872}
d02b48c6 2873
ba168244 2874const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2875{
2876 return ctx->method;
2877}
ba168244 2878
4ebb342f 2879const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2880{
2881 return (s->method);
2882}
d02b48c6 2883
4ebb342f 2884int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 2885{
0f113f3e
MC
2886 int ret = 1;
2887
2888 if (s->method != meth) {
919ba009
VD
2889 const SSL_METHOD *sm = s->method;
2890 int (*hf)(SSL *) = s->handshake_func;
0f113f3e 2891
919ba009 2892 if (sm->version == meth->version)
0f113f3e
MC
2893 s->method = meth;
2894 else {
919ba009 2895 sm->ssl_free(s);
0f113f3e
MC
2896 s->method = meth;
2897 ret = s->method->ssl_new(s);
2898 }
2899
919ba009 2900 if (hf == sm->ssl_connect)
0f113f3e 2901 s->handshake_func = meth->ssl_connect;
919ba009 2902 else if (hf == sm->ssl_accept)
0f113f3e
MC
2903 s->handshake_func = meth->ssl_accept;
2904 }
2905 return (ret);
2906}
2907
2908int SSL_get_error(const SSL *s, int i)
2909{
2910 int reason;
2911 unsigned long l;
2912 BIO *bio;
2913
2914 if (i > 0)
2915 return (SSL_ERROR_NONE);
2916
2917 /*
2918 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2919 * where we do encode the error
2920 */
2921 if ((l = ERR_peek_error()) != 0) {
2922 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2923 return (SSL_ERROR_SYSCALL);
2924 else
2925 return (SSL_ERROR_SSL);
2926 }
2927
2928 if ((i < 0) && SSL_want_read(s)) {
2929 bio = SSL_get_rbio(s);
2930 if (BIO_should_read(bio))
2931 return (SSL_ERROR_WANT_READ);
2932 else if (BIO_should_write(bio))
2933 /*
2934 * This one doesn't make too much sense ... We never try to write
2935 * to the rbio, and an application program where rbio and wbio
2936 * are separate couldn't even know what it should wait for.
2937 * However if we ever set s->rwstate incorrectly (so that we have
2938 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2939 * wbio *are* the same, this test works around that bug; so it
2940 * might be safer to keep it.
2941 */
2942 return (SSL_ERROR_WANT_WRITE);
2943 else if (BIO_should_io_special(bio)) {
2944 reason = BIO_get_retry_reason(bio);
2945 if (reason == BIO_RR_CONNECT)
2946 return (SSL_ERROR_WANT_CONNECT);
2947 else if (reason == BIO_RR_ACCEPT)
2948 return (SSL_ERROR_WANT_ACCEPT);
2949 else
2950 return (SSL_ERROR_SYSCALL); /* unknown */
2951 }
2952 }
2953
2954 if ((i < 0) && SSL_want_write(s)) {
2955 bio = SSL_get_wbio(s);
2956 if (BIO_should_write(bio))
2957 return (SSL_ERROR_WANT_WRITE);
2958 else if (BIO_should_read(bio))
2959 /*
2960 * See above (SSL_want_read(s) with BIO_should_write(bio))
2961 */
2962 return (SSL_ERROR_WANT_READ);
2963 else if (BIO_should_io_special(bio)) {
2964 reason = BIO_get_retry_reason(bio);
2965 if (reason == BIO_RR_CONNECT)
2966 return (SSL_ERROR_WANT_CONNECT);
2967 else if (reason == BIO_RR_ACCEPT)
2968 return (SSL_ERROR_WANT_ACCEPT);
2969 else
2970 return (SSL_ERROR_SYSCALL);
2971 }
2972 }
2973 if ((i < 0) && SSL_want_x509_lookup(s)) {
2974 return (SSL_ERROR_WANT_X509_LOOKUP);
2975 }
07bbc92c
MC
2976 if ((i < 0) && SSL_want_async(s)) {
2977 return SSL_ERROR_WANT_ASYNC;
2978 }
0f113f3e
MC
2979
2980 if (i == 0) {
2981 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2982 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2983 return (SSL_ERROR_ZERO_RETURN);
2984 }
2985 return (SSL_ERROR_SYSCALL);
2986}
d02b48c6 2987
add2f5ca
MC
2988static int ssl_do_handshake_intern(void *vargs)
2989{
2990 struct ssl_async_args *args;
2991 SSL *s;
2992
2993 args = (struct ssl_async_args *)vargs;
2994 s = args->s;
2995
2996 return s->handshake_func(s);
2997}
2998
4f43d0e7 2999int SSL_do_handshake(SSL *s)
0f113f3e
MC
3000{
3001 int ret = 1;
3002
3003 if (s->handshake_func == NULL) {
3004 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3005 return -1;
0f113f3e
MC
3006 }
3007
3008 s->method->ssl_renegotiate_check(s);
3009
3010 if (SSL_in_init(s) || SSL_in_before(s)) {
add2f5ca
MC
3011 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3012 struct ssl_async_args args;
3013
3014 args.s = s;
3015
7fecbf6f 3016 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3017 } else {
3018 ret = s->handshake_func(s);
3019 }
0f113f3e 3020 }
add2f5ca 3021 return ret;
0f113f3e
MC
3022}
3023
4f43d0e7 3024void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3025{
3026 s->server = 1;
3027 s->shutdown = 0;
fe3a3291 3028 ossl_statem_clear(s);
0f113f3e 3029 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3030 clear_ciphers(s);
0f113f3e 3031}
d02b48c6 3032
4f43d0e7 3033void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3034{
3035 s->server = 0;
3036 s->shutdown = 0;
fe3a3291 3037 ossl_statem_clear(s);
0f113f3e 3038 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3039 clear_ciphers(s);
0f113f3e 3040}
d02b48c6 3041
4f43d0e7 3042int ssl_undefined_function(SSL *s)
0f113f3e
MC
3043{
3044 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3045 return (0);
3046}
d02b48c6 3047
41a15c4f 3048int ssl_undefined_void_function(void)
0f113f3e
MC
3049{
3050 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3051 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3052 return (0);
3053}
41a15c4f 3054
0821bcd4 3055int ssl_undefined_const_function(const SSL *s)
0f113f3e 3056{
0f113f3e
MC
3057 return (0);
3058}
0821bcd4 3059
2b8fa1d5 3060const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3061{
3062 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3063 return (NULL);
3064}
d02b48c6 3065
3eb2aff4 3066const char *ssl_protocol_to_string(int version)
7d650072
KR
3067{
3068 if (version == TLS1_2_VERSION)
3069 return "TLSv1.2";
3070 else if (version == TLS1_1_VERSION)
3071 return "TLSv1.1";
3072 else if (version == TLS1_VERSION)
ee3a6c64 3073 return "TLSv1";
7d650072
KR
3074 else if (version == SSL3_VERSION)
3075 return "SSLv3";
3076 else if (version == DTLS1_BAD_VER)
3077 return "DTLSv0.9";
3078 else if (version == DTLS1_VERSION)
3079 return "DTLSv1";
3080 else if (version == DTLS1_2_VERSION)
3081 return "DTLSv1.2";
0f113f3e
MC
3082 else
3083 return ("unknown");
3084}
d02b48c6 3085
7d650072
KR
3086const char *SSL_get_version(const SSL *s)
3087{
3eb2aff4 3088 return ssl_protocol_to_string(s->version);
7d650072
KR
3089}
3090
4f43d0e7 3091SSL *SSL_dup(SSL *s)
0f113f3e
MC
3092{
3093 STACK_OF(X509_NAME) *sk;
3094 X509_NAME *xn;
3095 SSL *ret;
3096 int i;
3097
919ba009
VD
3098 /* If we're not quiescent, just up_ref! */
3099 if (!SSL_in_init(s) || !SSL_in_before(s)) {
16203f7b 3100 CRYPTO_atomic_add(&s->references, 1, &i, s->lock);
919ba009
VD
3101 return s;
3102 }
3103
3104 /*
3105 * Otherwise, copy configuration state, and session if set.
3106 */
0f113f3e
MC
3107 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3108 return (NULL);
3109
0f113f3e 3110 if (s->session != NULL) {
919ba009
VD
3111 /*
3112 * Arranges to share the same session via up_ref. This "copies"
3113 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3114 */
61986d32 3115 if (!SSL_copy_session_id(ret, s))
17dd65e6 3116 goto err;
0f113f3e
MC
3117 } else {
3118 /*
3119 * No session has been established yet, so we have to expect that
3120 * s->cert or ret->cert will be changed later -- they should not both
3121 * point to the same object, and thus we can't use
3122 * SSL_copy_session_id.
3123 */
919ba009
VD
3124 if (!SSL_set_ssl_method(ret, s->method))
3125 goto err;
0f113f3e
MC
3126
3127 if (s->cert != NULL) {
e0e920b1 3128 ssl_cert_free(ret->cert);
0f113f3e
MC
3129 ret->cert = ssl_cert_dup(s->cert);
3130 if (ret->cert == NULL)
3131 goto err;
3132 }
3133
61986d32 3134 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 3135 goto err;
0f113f3e
MC
3136 }
3137
919ba009
VD
3138 ssl_dane_dup(ret, s);
3139 ret->version = s->version;
0f113f3e
MC
3140 ret->options = s->options;
3141 ret->mode = s->mode;
3142 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3143 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3144 ret->msg_callback = s->msg_callback;
3145 ret->msg_callback_arg = s->msg_callback_arg;
3146 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3147 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3148 ret->generate_session_id = s->generate_session_id;
3149
3150 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3151
0f113f3e
MC
3152 /* copy app data, a little dangerous perhaps */
3153 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3154 goto err;
3155
3156 /* setup rbio, and wbio */
3157 if (s->rbio != NULL) {
3158 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3159 goto err;
3160 }
3161 if (s->wbio != NULL) {
3162 if (s->wbio != s->rbio) {
3163 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3164 goto err;
3165 } else
3166 ret->wbio = ret->rbio;
3167 }
919ba009 3168
0f113f3e 3169 ret->server = s->server;
919ba009
VD
3170 if (s->handshake_func) {
3171 if (s->server)
3172 SSL_set_accept_state(ret);
3173 else
3174 SSL_set_connect_state(ret);
3175 }
0f113f3e 3176 ret->shutdown = s->shutdown;
0f113f3e
MC
3177 ret->hit = s->hit;
3178
a974e64a
MC
3179 ret->default_passwd_callback = s->default_passwd_callback;
3180 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3181
0f113f3e
MC
3182 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3183
3184 /* dup the cipher_list and cipher_list_by_id stacks */
3185 if (s->cipher_list != NULL) {
3186 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3187 goto err;
3188 }
3189 if (s->cipher_list_by_id != NULL)
3190 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3191 == NULL)
3192 goto err;
3193
3194 /* Dup the client_CA list */
3195 if (s->client_CA != NULL) {
3196 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3197 goto err;
3198 ret->client_CA = sk;
3199 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3200 xn = sk_X509_NAME_value(sk, i);
3201 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3202 X509_NAME_free(xn);
3203 goto err;
3204 }
3205 }
3206 }
66696478 3207 return ret;
0f113f3e 3208
0f113f3e 3209 err:
66696478
RS
3210 SSL_free(ret);
3211 return NULL;
0f113f3e 3212}
d02b48c6 3213
4f43d0e7 3214void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3215{
3216 if (s->enc_read_ctx != NULL) {
846ec07d 3217 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3218 s->enc_read_ctx = NULL;
3219 }
3220 if (s->enc_write_ctx != NULL) {
846ec07d 3221 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3222 s->enc_write_ctx = NULL;
3223 }
09b6c2ef 3224#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3225 COMP_CTX_free(s->expand);
3226 s->expand = NULL;
3227 COMP_CTX_free(s->compress);
3228 s->compress = NULL;
0f113f3e
MC
3229#endif
3230}
d02b48c6 3231
0821bcd4 3232X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3233{
3234 if (s->cert != NULL)
3235 return (s->cert->key->x509);
3236 else
3237 return (NULL);
3238}
d02b48c6 3239
a25f9adc 3240EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3241{
3242 if (s->cert != NULL)
3243 return (s->cert->key->privatekey);
3244 else
3245 return (NULL);
3246}
d02b48c6 3247
a25f9adc 3248X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3249{
3250 if (ctx->cert != NULL)
3251 return ctx->cert->key->x509;
3252 else
3253 return NULL;
3254}
a25f9adc
DSH
3255
3256EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3257{
3258 if (ctx->cert != NULL)
3259 return ctx->cert->key->privatekey;
3260 else
3261 return NULL;
3262}
a25f9adc 3263
babb3798 3264const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3265{
3266 if ((s->session != NULL) && (s->session->cipher != NULL))
3267 return (s->session->cipher);
3268 return (NULL);
3269}
3270
377dcdba 3271const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3272{
9a555706
RS
3273#ifndef OPENSSL_NO_COMP
3274 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3275#else
3276 return NULL;
3277#endif
0f113f3e 3278}
377dcdba
RL
3279
3280const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3281{
9a555706
RS
3282#ifndef OPENSSL_NO_COMP
3283 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3284#else
3285 return NULL;
0f113f3e 3286#endif
9a555706 3287}
0f113f3e
MC
3288
3289int ssl_init_wbio_buffer(SSL *s, int push)
3290{
3291 BIO *bbio;
3292
3293 if (s->bbio == NULL) {
3294 bbio = BIO_new(BIO_f_buffer());
3295 if (bbio == NULL)
3296 return (0);
3297 s->bbio = bbio;
3298 } else {
3299 bbio = s->bbio;
3300 if (s->bbio == s->wbio)
3301 s->wbio = BIO_pop(s->wbio);
3302 }
3303 (void)BIO_reset(bbio);
3304/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3305 if (!BIO_set_read_buffer_size(bbio, 1)) {
3306 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3307 return (0);
3308 }
3309 if (push) {
3310 if (s->wbio != bbio)
3311 s->wbio = BIO_push(bbio, s->wbio);
3312 } else {
3313 if (s->wbio == bbio)
3314 s->wbio = BIO_pop(bbio);
3315 }
3316 return (1);
3317}
413c4f45 3318
4f43d0e7 3319void ssl_free_wbio_buffer(SSL *s)
0f113f3e 3320{
62adbcee 3321 /* callers ensure s is never null */
0f113f3e
MC
3322 if (s->bbio == NULL)
3323 return;
3324
3325 if (s->bbio == s->wbio) {
3326 /* remove buffering */
3327 s->wbio = BIO_pop(s->wbio);
0f113f3e 3328 assert(s->wbio != NULL);
0f113f3e
MC
3329 }
3330 BIO_free(s->bbio);
3331 s->bbio = NULL;
3332}
3333
3334void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3335{
3336 ctx->quiet_shutdown = mode;
3337}
58964a49 3338
0821bcd4 3339int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3340{
3341 return (ctx->quiet_shutdown);
3342}
58964a49 3343
0f113f3e
MC
3344void SSL_set_quiet_shutdown(SSL *s, int mode)
3345{
3346 s->quiet_shutdown = mode;
3347}
58964a49 3348
0821bcd4 3349int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3350{
3351 return (s->quiet_shutdown);
3352}
58964a49 3353
0f113f3e
MC
3354void SSL_set_shutdown(SSL *s, int mode)
3355{
3356 s->shutdown = mode;
3357}
58964a49 3358
0821bcd4 3359int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
3360{
3361 return (s->shutdown);
3362}
58964a49 3363
0821bcd4 3364int SSL_version(const SSL *s)
0f113f3e
MC
3365{
3366 return (s->version);
3367}
58964a49 3368
0821bcd4 3369SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
3370{
3371 return (ssl->ctx);
3372}
3373
3374SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3375{
24a0d393 3376 CERT *new_cert;
0f113f3e
MC
3377 if (ssl->ctx == ctx)
3378 return ssl->ctx;
0f113f3e
MC
3379 if (ctx == NULL)
3380 ctx = ssl->initial_ctx;
24a0d393
KR
3381 new_cert = ssl_cert_dup(ctx->cert);
3382 if (new_cert == NULL) {
3383 return NULL;
0f113f3e 3384 }
24a0d393
KR
3385 ssl_cert_free(ssl->cert);
3386 ssl->cert = new_cert;
0f113f3e
MC
3387
3388 /*
3389 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3390 * so setter APIs must prevent invalid lengths from entering the system.
3391 */
3392 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3393
3394 /*
3395 * If the session ID context matches that of the parent SSL_CTX,
3396 * inherit it from the new SSL_CTX as well. If however the context does
3397 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3398 * leave it unchanged.
3399 */
3400 if ((ssl->ctx != NULL) &&
3401 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3402 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3403 ssl->sid_ctx_length = ctx->sid_ctx_length;
3404 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3405 }
3406
16203f7b 3407 SSL_CTX_up_ref(ctx);
e0e920b1 3408 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3409 ssl->ctx = ctx;
3410
16203f7b 3411 return ssl->ctx;
0f113f3e 3412}
ed3883d2 3413
4f43d0e7 3414int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3415{
3416 return (X509_STORE_set_default_paths(ctx->cert_store));
3417}
58964a49 3418
d84a7b20
MC
3419int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3420{
3421 X509_LOOKUP *lookup;
3422
3423 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3424 if (lookup == NULL)
3425 return 0;
3426 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3427
3428 /* Clear any errors if the default directory does not exist */
3429 ERR_clear_error();
3430
3431 return 1;
3432}
3433
3434int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3435{
3436 X509_LOOKUP *lookup;
3437
3438 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3439 if (lookup == NULL)
3440 return 0;
3441
3442 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3443
3444 /* Clear any errors if the default file does not exist */
3445 ERR_clear_error();
3446
3447 return 1;
3448}
3449
303c0028 3450int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3451 const char *CApath)
3452{
3453 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3454}
58964a49 3455
45d87a1f 3456void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3457 void (*cb) (const SSL *ssl, int type, int val))
3458{
3459 ssl->info_callback = cb;
3460}
3461
3462/*
3463 * One compiler (Diab DCC) doesn't like argument names in returned function
3464 * pointer.
3465 */
3466void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3467 int /* type */ ,
3468 int /* val */ ) {
3469 return ssl->info_callback;
3470}
58964a49 3471
0f113f3e
MC
3472void SSL_set_verify_result(SSL *ssl, long arg)
3473{
3474 ssl->verify_result = arg;
3475}
58964a49 3476
0821bcd4 3477long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3478{
3479 return (ssl->verify_result);
3480}
3481
d9f1c639 3482size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3483{
6b8f5d0d 3484 if (outlen == 0)
858618e7
NM
3485 return sizeof(ssl->s3->client_random);
3486 if (outlen > sizeof(ssl->s3->client_random))
3487 outlen = sizeof(ssl->s3->client_random);
3488 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3489 return outlen;
858618e7
NM
3490}
3491
d9f1c639 3492size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3493{
6b8f5d0d 3494 if (outlen == 0)
858618e7
NM
3495 return sizeof(ssl->s3->server_random);
3496 if (outlen > sizeof(ssl->s3->server_random))
3497 outlen = sizeof(ssl->s3->server_random);
3498 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3499 return outlen;
858618e7
NM
3500}
3501
d9f1c639 3502size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
6b8f5d0d 3503 unsigned char *out, size_t outlen)
858618e7 3504{
6b8f5d0d
MC
3505 if (session->master_key_length < 0) {
3506 /* Should never happen */
3507 return 0;
3508 }
d9f1c639
MC
3509 if (outlen == 0)
3510 return session->master_key_length;
6b8f5d0d 3511 if (outlen > (size_t)session->master_key_length)
858618e7
NM
3512 outlen = session->master_key_length;
3513 memcpy(out, session->master_key, outlen);
d9f1c639 3514 return outlen;
858618e7
NM
3515}
3516
0f113f3e
MC
3517int SSL_set_ex_data(SSL *s, int idx, void *arg)
3518{
3519 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3520}
3521
3522void *SSL_get_ex_data(const SSL *s, int idx)
3523{
3524 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3525}
3526
0f113f3e
MC
3527int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3528{
3529 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3530}
3531
3532void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3533{
3534 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3535}
58964a49 3536
4f43d0e7 3537int ssl_ok(SSL *s)
0f113f3e
MC
3538{
3539 return (1);
3540}
dfeab068 3541
0821bcd4 3542X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3543{
3544 return (ctx->cert_store);
3545}
413c4f45 3546
0f113f3e
MC
3547void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3548{
222561fe 3549 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3550 ctx->cert_store = store;
3551}
413c4f45 3552
0821bcd4 3553int SSL_want(const SSL *s)
0f113f3e
MC
3554{
3555 return (s->rwstate);
3556}
413c4f45 3557
0f113f3e 3558/**
4f43d0e7
BL
3559 * \brief Set the callback for generating temporary DH keys.
3560 * \param ctx the SSL context.
3561 * \param dh the callback
3562 */
3563
bc36ee62 3564#ifndef OPENSSL_NO_DH
0f113f3e
MC
3565void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3566 DH *(*dh) (SSL *ssl, int is_export,
3567 int keylength))
3568{
3569 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3570}
f8c3c05d 3571
0f113f3e
MC
3572void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3573 int keylength))
3574{
3575 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3576}
79df9d62 3577#endif
15d21c2d 3578
ddac1974
NL
3579#ifndef OPENSSL_NO_PSK
3580int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3581{
3582 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3583 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3584 SSL_R_DATA_LENGTH_TOO_LONG);
3585 return 0;
3586 }
df6da24b 3587 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3588 if (identity_hint != NULL) {
7644a9ae 3589 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3590 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3591 return 0;
3592 } else
df6da24b 3593 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3594 return 1;
3595}
ddac1974
NL
3596
3597int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3598{
3599 if (s == NULL)
3600 return 0;
3601
0f113f3e
MC
3602 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3603 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3604 return 0;
3605 }
df6da24b 3606 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3607 if (identity_hint != NULL) {
7644a9ae 3608 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3609 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3610 return 0;
3611 } else
df6da24b 3612 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3613 return 1;
3614}
ddac1974
NL
3615
3616const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3617{
3618 if (s == NULL || s->session == NULL)
3619 return NULL;
3620 return (s->session->psk_identity_hint);
3621}
ddac1974
NL
3622
3623const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3624{
3625 if (s == NULL || s->session == NULL)
3626 return NULL;
3627 return (s->session->psk_identity);
3628}
7806f3dd 3629
52b8dad8 3630void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3631 unsigned int (*cb) (SSL *ssl,
3632 const char *hint,
3633 char *identity,
3634 unsigned int
3635 max_identity_len,
3636 unsigned char *psk,
3637 unsigned int
3638 max_psk_len))
3639{
3640 s->psk_client_callback = cb;
3641}
7806f3dd
NL
3642
3643void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3644 unsigned int (*cb) (SSL *ssl,
3645 const char *hint,
3646 char *identity,
3647 unsigned int
3648 max_identity_len,
3649 unsigned char *psk,
3650 unsigned int
3651 max_psk_len))
3652{
3653 ctx->psk_client_callback = cb;
3654}
7806f3dd 3655
52b8dad8 3656void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3657 unsigned int (*cb) (SSL *ssl,
3658 const char *identity,
3659 unsigned char *psk,
3660 unsigned int
3661 max_psk_len))
3662{
3663 s->psk_server_callback = cb;
3664}
7806f3dd
NL
3665
3666void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3667 unsigned int (*cb) (SSL *ssl,
3668 const char *identity,
3669 unsigned char *psk,
3670 unsigned int
3671 max_psk_len))
3672{
3673 ctx->psk_server_callback = cb;
3674}
3675#endif
3676
3677void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3678 void (*cb) (int write_p, int version,
3679 int content_type, const void *buf,
3680 size_t len, SSL *ssl, void *arg))
3681{
3682 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3683}
3684
3685void SSL_set_msg_callback(SSL *ssl,
3686 void (*cb) (int write_p, int version,
3687 int content_type, const void *buf,
3688 size_t len, SSL *ssl, void *arg))
3689{
3690 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3691}
a661b653 3692
7c2d4fee 3693void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3694 int (*cb) (SSL *ssl,
3695 int
3696 is_forward_secure))
3697{
3698 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3699 (void (*)(void))cb);
3700}
3701
7c2d4fee 3702void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3703 int (*cb) (SSL *ssl,
3704 int is_forward_secure))
3705{
3706 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3707 (void (*)(void))cb);
3708}
3709
3710/*
3711 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
e771eea6 3712 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
0f113f3e
MC
3713 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3714 * allocated ctx;
8671b898 3715 */
b948e2c5 3716
0f113f3e 3717EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3718{
0f113f3e 3719 ssl_clear_hash_ctx(hash);
bfb0641f 3720 *hash = EVP_MD_CTX_new();
5f3d93e4 3721 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3722 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3723 *hash = NULL;
3724 return NULL;
3725 }
0f113f3e 3726 return *hash;
b948e2c5 3727}
0f113f3e
MC
3728
3729void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3730{
3731
0f113f3e 3732 if (*hash)
bfb0641f 3733 EVP_MD_CTX_free(*hash);
0f113f3e 3734 *hash = NULL;
b948e2c5 3735}
a661b653 3736
48fbcbac
DSH
3737/* Retrieve handshake hashes */
3738int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3739{
6e59a892 3740 EVP_MD_CTX *ctx = NULL;
28ba2541
DSH
3741 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3742 int ret = EVP_MD_CTX_size(hdgst);
28ba2541
DSH
3743 if (ret < 0 || ret > outlen) {
3744 ret = 0;
3745 goto err;
48fbcbac 3746 }
bfb0641f 3747 ctx = EVP_MD_CTX_new();
6e59a892
RL
3748 if (ctx == NULL) {
3749 ret = 0;
3750 goto err;
3751 }
3752 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3753 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
28ba2541 3754 ret = 0;
48fbcbac 3755 err:
bfb0641f 3756 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
3757 return ret;
3758}
3759
b577fd0b 3760int SSL_session_reused(SSL *s)
0f113f3e
MC
3761{
3762 return s->hit;
3763}
08557cf2 3764
87adf1fa 3765int SSL_is_server(SSL *s)
0f113f3e
MC
3766{
3767 return s->server;
3768}
87adf1fa 3769
47153c72
RS
3770#if OPENSSL_API_COMPAT < 0x10100000L
3771void SSL_set_debug(SSL *s, int debug)
3772{
3773 /* Old function was do-nothing anyway... */
3774 (void)s;
3775 (void)debug;
3776}
3777#endif
3778
3779
b362ccab 3780void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3781{
3782 s->cert->sec_level = level;
3783}
b362ccab
DSH
3784
3785int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3786{
3787 return s->cert->sec_level;
3788}
b362ccab 3789
0f113f3e 3790void SSL_set_security_callback(SSL *s,
e4646a89 3791 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
0f113f3e
MC
3792 int bits, int nid, void *other,
3793 void *ex))
3794{
3795 s->cert->sec_cb = cb;
3796}
b362ccab 3797
e4646a89 3798int (*SSL_get_security_callback(const SSL *s)) (const SSL *s, const SSL_CTX *ctx, int op,
0f113f3e
MC
3799 int bits, int nid,
3800 void *other, void *ex) {
3801 return s->cert->sec_cb;
3802}
b362ccab
DSH
3803
3804void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3805{
3806 s->cert->sec_ex = ex;
3807}
b362ccab
DSH
3808
3809void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3810{
3811 return s->cert->sec_ex;
3812}
b362ccab
DSH
3813
3814void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3815{
3816 ctx->cert->sec_level = level;
3817}
b362ccab
DSH
3818
3819int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3820{
3821 return ctx->cert->sec_level;
3822}
b362ccab 3823
0f113f3e 3824void SSL_CTX_set_security_callback(SSL_CTX *ctx,
e4646a89 3825 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
0f113f3e
MC
3826 int bits, int nid, void *other,
3827 void *ex))
3828{
3829 ctx->cert->sec_cb = cb;
3830}
b362ccab 3831
e4646a89
KR
3832int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
3833 const SSL_CTX *ctx,
0f113f3e
MC
3834 int op, int bits,
3835 int nid,
3836 void *other,
3837 void *ex) {
3838 return ctx->cert->sec_cb;
3839}
b362ccab
DSH
3840
3841void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3842{
3843 ctx->cert->sec_ex = ex;
3844}
b362ccab
DSH
3845
3846void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3847{
3848 return ctx->cert->sec_ex;
3849}
b362ccab 3850
8106cb8b
VD
3851
3852/*
3853 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3854 * can return unsigned long, instead of the generic long return value from the
3855 * control interface.
3856 */
3857unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3858{
3859 return ctx->options;
3860}
3861unsigned long SSL_get_options(const SSL* s)
3862{
3863 return s->options;
3864}
3865unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3866{
3867 return ctx->options |= op;
3868}
3869unsigned long SSL_set_options(SSL *s, unsigned long op)
3870{
3871 return s->options |= op;
3872}
3873unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3874{
3875 return ctx->options &= ~op;
3876}
3877unsigned long SSL_clear_options(SSL *s, unsigned long op)
3878{
3879 return s->options &= ~op;
3880}
3881
696178ed
DSH
3882STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3883{
3884 return s->verified_chain;
3885}
3886
0f113f3e 3887IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
3888
3889#ifndef OPENSSL_NO_CT
3890
3891/*
3892 * Moves SCTs from the |src| stack to the |dst| stack.
3893 * The source of each SCT will be set to |origin|.
3894 * If |dst| points to a NULL pointer, a new stack will be created and owned by
3895 * the caller.
3896 * Returns the number of SCTs moved, or a negative integer if an error occurs.
3897 */
3898static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src, sct_source_t origin)
3899{
3900 int scts_moved = 0;
3901 SCT *sct = NULL;
3902
3903 if (*dst == NULL) {
3904 *dst = sk_SCT_new_null();
3905 if (*dst == NULL) {
3906 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
3907 goto err;
3908 }
3909 }
3910
3911 while ((sct = sk_SCT_pop(src)) != NULL) {
3912 if (SCT_set_source(sct, origin) != 1)
3913 goto err;
3914
3915 if (sk_SCT_push(*dst, sct) <= 0)
3916 goto err;
3917 scts_moved += 1;
3918 }
3919
3920 return scts_moved;
3921err:
3922 if (sct != NULL)
3923 sk_SCT_push(src, sct); /* Put the SCT back */
3924 return scts_moved;
3925}
3926
3927/*
3928* Look for data collected during ServerHello and parse if found.
3929* Return 1 on success, 0 on failure.
3930*/
3931static int ct_extract_tls_extension_scts(SSL *s)
3932{
3933 int scts_extracted = 0;
3934
3935 if (s->tlsext_scts != NULL) {
3936 const unsigned char *p = s->tlsext_scts;
3937 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->tlsext_scts_len);
3938
3939 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
3940
3941 SCT_LIST_free(scts);
3942 }
3943
3944 return scts_extracted;
3945}
3946
3947/*
3948 * Checks for an OCSP response and then attempts to extract any SCTs found if it
3949 * contains an SCT X509 extension. They will be stored in |s->scts|.
3950 * Returns:
3951 * - The number of SCTs extracted, assuming an OCSP response exists.
3952 * - 0 if no OCSP response exists or it contains no SCTs.
3953 * - A negative integer if an error occurs.
3954 */
3955static int ct_extract_ocsp_response_scts(SSL *s)
3956{
3e41ac35 3957#ifndef OPENSSL_NO_OCSP
ed29e82a
RP
3958 int scts_extracted = 0;
3959 const unsigned char *p;
3960 OCSP_BASICRESP *br = NULL;
3961 OCSP_RESPONSE *rsp = NULL;
3962 STACK_OF(SCT) *scts = NULL;
3963 int i;
3964
3965 if (s->tlsext_ocsp_resp == NULL || s->tlsext_ocsp_resplen == 0)
3966 goto err;
3967
3968 p = s->tlsext_ocsp_resp;
3969 rsp = d2i_OCSP_RESPONSE(NULL, &p, s->tlsext_ocsp_resplen);
3970 if (rsp == NULL)
3971 goto err;
3972
3973 br = OCSP_response_get1_basic(rsp);
3974 if (br == NULL)
3975 goto err;
3976
3977 for (i = 0; i < OCSP_resp_count(br); ++i) {
3978 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
3979
3980 if (single == NULL)
3981 continue;
3982
3983 scts = OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
3984 scts_extracted = ct_move_scts(&s->scts, scts,
3985 SCT_SOURCE_OCSP_STAPLED_RESPONSE);
3986 if (scts_extracted < 0)
3987 goto err;
3988 }
3989err:
3990 SCT_LIST_free(scts);
3991 OCSP_BASICRESP_free(br);
3992 OCSP_RESPONSE_free(rsp);
3993 return scts_extracted;
3e41ac35
MC
3994#else
3995 /* Behave as if no OCSP response exists */
3996 return 0;
3997#endif
ed29e82a
RP
3998}
3999
4000/*
4001 * Attempts to extract SCTs from the peer certificate.
4002 * Return the number of SCTs extracted, or a negative integer if an error
4003 * occurs.
4004 */
4005static int ct_extract_x509v3_extension_scts(SSL *s)
4006{
4007 int scts_extracted = 0;
3f3c7d26 4008 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4009
4010 if (cert != NULL) {
4011 STACK_OF(SCT) *scts =
4012 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4013
4014 scts_extracted =
4015 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4016
4017 SCT_LIST_free(scts);
4018 }
4019
4020 return scts_extracted;
4021}
4022
4023/*
4024 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4025 * response (if it exists) and X509v3 extensions in the certificate.
4026 * Returns NULL if an error occurs.
4027 */
4028const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4029{
4030 if (!s->scts_parsed) {
4031 if (ct_extract_tls_extension_scts(s) < 0 ||
4032 ct_extract_ocsp_response_scts(s) < 0 ||
4033 ct_extract_x509v3_extension_scts(s) < 0)
4034 goto err;
4035
4036 s->scts_parsed = 1;
4037 }
4038 return s->scts;
4039err:
4040 return NULL;
4041}
4042
43341433
VD
4043static int ct_permissive(const CT_POLICY_EVAL_CTX *ctx,
4044 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4045{
43341433
VD
4046 return 1;
4047}
4048
4049static int ct_strict(const CT_POLICY_EVAL_CTX *ctx,
4050 const STACK_OF(SCT) *scts, void *unused_arg)
4051{
4052 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4053 int i;
ed29e82a 4054
43341433
VD
4055 for (i = 0; i < count; ++i) {
4056 SCT *sct = sk_SCT_value(scts, i);
4057 int status = SCT_get_validation_status(sct);
4058
4059 if (status == SCT_VALIDATION_STATUS_VALID)
4060 return 1;
4061 }
4062 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4063 return 0;
4064}
4065
4066int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4067 void *arg)
4068{
ed29e82a
RP
4069 /*
4070 * Since code exists that uses the custom extension handler for CT, look
4071 * for this and throw an error if they have already registered to use CT.
4072 */
4073 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4074 TLSEXT_TYPE_signed_certificate_timestamp)) {
4075 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4076 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4077 return 0;
ed29e82a
RP
4078 }
4079
ed29e82a
RP
4080 if (callback != NULL) {
4081 /* If we are validating CT, then we MUST accept SCTs served via OCSP */
4082 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4083 return 0;
ed29e82a
RP
4084 }
4085
43341433
VD
4086 s->ct_validation_callback = callback;
4087 s->ct_validation_callback_arg = arg;
4088
4089 return 1;
ed29e82a
RP
4090}
4091
43341433
VD
4092int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4093 ssl_ct_validation_cb callback,
ed29e82a
RP
4094 void *arg)
4095{
ed29e82a
RP
4096 /*
4097 * Since code exists that uses the custom extension handler for CT, look for
4098 * this and throw an error if they have already registered to use CT.
4099 */
4100 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4101 TLSEXT_TYPE_signed_certificate_timestamp)) {
4102 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4103 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4104 return 0;
ed29e82a
RP
4105 }
4106
4107 ctx->ct_validation_callback = callback;
4108 ctx->ct_validation_callback_arg = arg;
43341433 4109 return 1;
ed29e82a
RP
4110}
4111
43341433 4112int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4113{
43341433 4114 return s->ct_validation_callback != NULL;
ed29e82a
RP
4115}
4116
43341433 4117int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4118{
43341433 4119 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4120}
4121
4d482ee2 4122int ssl_validate_ct(SSL *s)
ed29e82a
RP
4123{
4124 int ret = 0;
3f3c7d26 4125 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4126 X509 *issuer;
b9aec69a 4127 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4128 CT_POLICY_EVAL_CTX *ctx = NULL;
4129 const STACK_OF(SCT) *scts;
4130
43341433
VD
4131 /*
4132 * If no callback is set, the peer is anonymous, or its chain is invalid,
4133 * skip SCT validation - just return success. Applications that continue
4134 * handshakes without certificates, with unverified chains, or pinned leaf
4135 * certificates are outside the scope of the WebPKI and CT.
4136 *
4137 * The above exclusions notwithstanding the vast majority of peers will
4138 * have rather ordinary certificate chains validated by typical
4139 * applications that perform certificate verification and therefore will
4140 * process SCTs when enabled.
4141 */
4142 if (s->ct_validation_callback == NULL || cert == NULL ||
4143 s->verify_result != X509_V_OK ||
4144 s->verified_chain == NULL ||
4145 sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4146 return 1;
4147
43341433
VD
4148 /*
4149 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4150 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4151 */
4152 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4153 switch (dane->mtlsa->usage) {
4154 case DANETLS_USAGE_DANE_TA:
4155 case DANETLS_USAGE_DANE_EE:
4156 return 1;
4157 }
ed29e82a
RP
4158 }
4159
ed29e82a
RP
4160 ctx = CT_POLICY_EVAL_CTX_new();
4161 if (ctx == NULL) {
4162 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4163 goto end;
4164 }
4165
43341433 4166 issuer = sk_X509_value(s->verified_chain, 1);
ed29e82a
RP
4167 CT_POLICY_EVAL_CTX_set0_cert(ctx, cert);
4168 CT_POLICY_EVAL_CTX_set0_issuer(ctx, issuer);
4169 CT_POLICY_EVAL_CTX_set0_log_store(ctx, s->ctx->ctlog_store);
4170
4171 scts = SSL_get0_peer_scts(s);
4172
43341433
VD
4173 /*
4174 * This function returns success (> 0) only when all the SCTs are valid, 0
4175 * when some are invalid, and < 0 on various internal errors (out of
4176 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4177 * reason to abort the handshake, that decision is up to the callback.
4178 * Therefore, we error out only in the unexpected case that the return
4179 * value is negative.
4180 *
4181 * XXX: One might well argue that the return value of this function is an
4182 * unforunate design choice. Its job is only to determine the validation
4183 * status of each of the provided SCTs. So long as it correctly separates
4184 * the wheat from the chaff it should return success. Failure in this case
4185 * ought to correspond to an inability to carry out its duties.
4186 */
4187 if (SCT_LIST_validate(scts, ctx) < 0) {
ed29e82a
RP
4188 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4189 goto end;
4190 }
4191
4192 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4193 if (ret < 0)
4194 ret = 0; /* This function returns 0 on failure */
4195
4196end:
4197 CT_POLICY_EVAL_CTX_free(ctx);
4198 return ret;
4199}
4200
43341433
VD
4201int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4202{
4203 switch (validation_mode) {
4204 default:
4205 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4206 return 0;
4207 case SSL_CT_VALIDATION_PERMISSIVE:
4208 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4209 case SSL_CT_VALIDATION_STRICT:
4210 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4211 }
4212}
4213
4214int SSL_enable_ct(SSL *s, int validation_mode)
4215{
4216 switch (validation_mode) {
4217 default:
4218 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4219 return 0;
4220 case SSL_CT_VALIDATION_PERMISSIVE:
4221 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4222 case SSL_CT_VALIDATION_STRICT:
4223 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4224 }
4225}
4226
ed29e82a
RP
4227int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4228{
328f36c5 4229 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4230}
4231
4232int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4233{
4234 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4235}
4236
8359b57f
RP
4237void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs)
4238{
4239 CTLOG_STORE_free(ctx->ctlog_store);
4240 ctx->ctlog_store = logs;
4241}
4242
4243const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4244{
4245 return ctx->ctlog_store;
4246}
4247
ed29e82a 4248#endif