]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Do not display a CT log error message if CT validation is disabled
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118 /* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145 #ifdef REF_DEBUG
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include <openssl/objects.h>
151 #include <openssl/lhash.h>
152 #include <openssl/x509v3.h>
153 #include <openssl/rand.h>
154 #include <openssl/ocsp.h>
155 #ifndef OPENSSL_NO_DH
156 # include <openssl/dh.h>
157 #endif
158 #ifndef OPENSSL_NO_ENGINE
159 # include <openssl/engine.h>
160 #endif
161 #include <openssl/async.h>
162 #ifndef OPENSSL_NO_CT
163 # include <openssl/ct.h>
164 #endif
165
166 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
167
168 SSL3_ENC_METHOD ssl3_undef_enc_method = {
169 /*
170 * evil casts, but these functions are only called if there's a library
171 * bug
172 */
173 (int (*)(SSL *, SSL3_RECORD *, unsigned int, int))ssl_undefined_function,
174 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
175 ssl_undefined_function,
176 (int (*)(SSL *, unsigned char *, unsigned char *, int))
177 ssl_undefined_function,
178 (int (*)(SSL *, int))ssl_undefined_function,
179 (int (*)(SSL *, const char *, int, unsigned char *))
180 ssl_undefined_function,
181 0, /* finish_mac_length */
182 NULL, /* client_finished_label */
183 0, /* client_finished_label_len */
184 NULL, /* server_finished_label */
185 0, /* server_finished_label_len */
186 (int (*)(int))ssl_undefined_function,
187 (int (*)(SSL *, unsigned char *, size_t, const char *,
188 size_t, const unsigned char *, size_t,
189 int use_context))ssl_undefined_function,
190 };
191
192 struct ssl_async_args {
193 SSL *s;
194 void *buf;
195 int num;
196 enum { READFUNC, WRITEFUNC, OTHERFUNC} type;
197 union {
198 int (*func_read)(SSL *, void *, int);
199 int (*func_write)(SSL *, const void *, int);
200 int (*func_other)(SSL *);
201 } f;
202 };
203
204 static const struct {
205 uint8_t mtype;
206 uint8_t ord;
207 int nid;
208 } dane_mds[] = {
209 { DANETLS_MATCHING_FULL, 0, NID_undef },
210 { DANETLS_MATCHING_2256, 1, NID_sha256 },
211 { DANETLS_MATCHING_2512, 2, NID_sha512 },
212 };
213
214 static int dane_ctx_enable(struct dane_ctx_st *dctx)
215 {
216 const EVP_MD **mdevp;
217 uint8_t *mdord;
218 uint8_t mdmax = DANETLS_MATCHING_LAST;
219 int n = ((int) mdmax) + 1; /* int to handle PrivMatch(255) */
220 size_t i;
221
222 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
223 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
224
225 if (mdord == NULL || mdevp == NULL) {
226 OPENSSL_free(mdevp);
227 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
228 return 0;
229 }
230
231 /* Install default entries */
232 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
233 const EVP_MD *md;
234
235 if (dane_mds[i].nid == NID_undef ||
236 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
237 continue;
238 mdevp[dane_mds[i].mtype] = md;
239 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
240 }
241
242 dctx->mdevp = mdevp;
243 dctx->mdord = mdord;
244 dctx->mdmax = mdmax;
245
246 return 1;
247 }
248
249 static void dane_ctx_final(struct dane_ctx_st *dctx)
250 {
251 OPENSSL_free(dctx->mdevp);
252 dctx->mdevp = NULL;
253
254 OPENSSL_free(dctx->mdord);
255 dctx->mdord = NULL;
256 dctx->mdmax = 0;
257 }
258
259 static void tlsa_free(danetls_record *t)
260 {
261 if (t == NULL)
262 return;
263 OPENSSL_free(t->data);
264 EVP_PKEY_free(t->spki);
265 OPENSSL_free(t);
266 }
267
268 static void dane_final(struct dane_st *dane)
269 {
270 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
271 dane->trecs = NULL;
272
273 sk_X509_pop_free(dane->certs, X509_free);
274 dane->certs = NULL;
275
276 X509_free(dane->mcert);
277 dane->mcert = NULL;
278 dane->mtlsa = NULL;
279 dane->mdpth = -1;
280 dane->pdpth = -1;
281 }
282
283 /*
284 * dane_copy - Copy dane configuration, sans verification state.
285 */
286 static int ssl_dane_dup(SSL *to, SSL *from)
287 {
288 int num;
289 int i;
290
291 if (!DANETLS_ENABLED(&from->dane))
292 return 1;
293
294 dane_final(&to->dane);
295
296 num = sk_danetls_record_num(from->dane.trecs);
297 for (i = 0; i < num; ++i) {
298 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
299 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
300 t->data, t->dlen) <= 0)
301 return 0;
302 }
303 return 1;
304 }
305
306 static int dane_mtype_set(
307 struct dane_ctx_st *dctx,
308 const EVP_MD *md,
309 uint8_t mtype,
310 uint8_t ord)
311 {
312 int i;
313
314 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
315 SSLerr(SSL_F_DANE_MTYPE_SET,
316 SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
317 return 0;
318 }
319
320 if (mtype > dctx->mdmax) {
321 const EVP_MD **mdevp;
322 uint8_t *mdord;
323 int n = ((int) mtype) + 1;
324
325 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
326 if (mdevp == NULL) {
327 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
328 return -1;
329 }
330 dctx->mdevp = mdevp;
331
332 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
333 if (mdord == NULL) {
334 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
335 return -1;
336 }
337 dctx->mdord = mdord;
338
339 /* Zero-fill any gaps */
340 for (i = dctx->mdmax+1; i < mtype; ++i) {
341 mdevp[i] = NULL;
342 mdord[i] = 0;
343 }
344
345 dctx->mdmax = mtype;
346 }
347
348 dctx->mdevp[mtype] = md;
349 /* Coerce ordinal of disabled matching types to 0 */
350 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
351
352 return 1;
353 }
354
355 static const EVP_MD *tlsa_md_get(struct dane_st *dane, uint8_t mtype)
356 {
357 if (mtype > dane->dctx->mdmax)
358 return NULL;
359 return dane->dctx->mdevp[mtype];
360 }
361
362 static int dane_tlsa_add(
363 struct dane_st *dane,
364 uint8_t usage,
365 uint8_t selector,
366 uint8_t mtype,
367 unsigned char *data,
368 size_t dlen)
369 {
370 danetls_record *t;
371 const EVP_MD *md = NULL;
372 int ilen = (int)dlen;
373 int i;
374
375 if (dane->trecs == NULL) {
376 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
377 return -1;
378 }
379
380 if (ilen < 0 || dlen != (size_t)ilen) {
381 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
382 return 0;
383 }
384
385 if (usage > DANETLS_USAGE_LAST) {
386 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
387 return 0;
388 }
389
390 if (selector > DANETLS_SELECTOR_LAST) {
391 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
392 return 0;
393 }
394
395 if (mtype != DANETLS_MATCHING_FULL) {
396 md = tlsa_md_get(dane, mtype);
397 if (md == NULL) {
398 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
399 return 0;
400 }
401 }
402
403 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
404 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
405 return 0;
406 }
407 if (!data) {
408 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
409 return 0;
410 }
411
412 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
413 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
414 return -1;
415 }
416
417 t->usage = usage;
418 t->selector = selector;
419 t->mtype = mtype;
420 t->data = OPENSSL_malloc(ilen);
421 if (t->data == NULL) {
422 tlsa_free(t);
423 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
424 return -1;
425 }
426 memcpy(t->data, data, ilen);
427 t->dlen = ilen;
428
429 /* Validate and cache full certificate or public key */
430 if (mtype == DANETLS_MATCHING_FULL) {
431 const unsigned char *p = data;
432 X509 *cert = NULL;
433 EVP_PKEY *pkey = NULL;
434
435 switch (selector) {
436 case DANETLS_SELECTOR_CERT:
437 if (!d2i_X509(&cert, &p, dlen) || p < data ||
438 dlen != (size_t)(p - data)) {
439 tlsa_free(t);
440 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
441 return 0;
442 }
443 if (X509_get0_pubkey(cert) == NULL) {
444 tlsa_free(t);
445 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
446 return 0;
447 }
448
449 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
450 X509_free(cert);
451 break;
452 }
453
454 /*
455 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
456 * records that contain full certificates of trust-anchors that are
457 * not present in the wire chain. For usage PKIX-TA(0), we augment
458 * the chain with untrusted Full(0) certificates from DNS, in case
459 * they are missing from the chain.
460 */
461 if ((dane->certs == NULL &&
462 (dane->certs = sk_X509_new_null()) == NULL) ||
463 !sk_X509_push(dane->certs, cert)) {
464 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
465 X509_free(cert);
466 tlsa_free(t);
467 return -1;
468 }
469 break;
470
471 case DANETLS_SELECTOR_SPKI:
472 if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
473 dlen != (size_t)(p - data)) {
474 tlsa_free(t);
475 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
476 return 0;
477 }
478
479 /*
480 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
481 * records that contain full bare keys of trust-anchors that are
482 * not present in the wire chain.
483 */
484 if (usage == DANETLS_USAGE_DANE_TA)
485 t->spki = pkey;
486 else
487 EVP_PKEY_free(pkey);
488 break;
489 }
490 }
491
492 /*-
493 * Find the right insertion point for the new record.
494 *
495 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
496 * they can be processed first, as they require no chain building, and no
497 * expiration or hostname checks. Because DANE-EE(3) is numerically
498 * largest, this is accomplished via descending sort by "usage".
499 *
500 * We also sort in descending order by matching ordinal to simplify
501 * the implementation of digest agility in the verification code.
502 *
503 * The choice of order for the selector is not significant, so we
504 * use the same descending order for consistency.
505 */
506 for (i = 0; i < sk_danetls_record_num(dane->trecs); ++i) {
507 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
508 if (rec->usage > usage)
509 continue;
510 if (rec->usage < usage)
511 break;
512 if (rec->selector > selector)
513 continue;
514 if (rec->selector < selector)
515 break;
516 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
517 continue;
518 break;
519 }
520
521 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
522 tlsa_free(t);
523 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
524 return -1;
525 }
526 dane->umask |= DANETLS_USAGE_BIT(usage);
527
528 return 1;
529 }
530
531 static void clear_ciphers(SSL *s)
532 {
533 /* clear the current cipher */
534 ssl_clear_cipher_ctx(s);
535 ssl_clear_hash_ctx(&s->read_hash);
536 ssl_clear_hash_ctx(&s->write_hash);
537 }
538
539 int SSL_clear(SSL *s)
540 {
541 if (s->method == NULL) {
542 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
543 return (0);
544 }
545
546 if (ssl_clear_bad_session(s)) {
547 SSL_SESSION_free(s->session);
548 s->session = NULL;
549 }
550
551 s->error = 0;
552 s->hit = 0;
553 s->shutdown = 0;
554
555 if (s->renegotiate) {
556 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
557 return 0;
558 }
559
560 ossl_statem_clear(s);
561
562 s->version = s->method->version;
563 s->client_version = s->version;
564 s->rwstate = SSL_NOTHING;
565
566 BUF_MEM_free(s->init_buf);
567 s->init_buf = NULL;
568 clear_ciphers(s);
569 s->first_packet = 0;
570
571 /* Reset DANE verification result state */
572 s->dane.mdpth = -1;
573 s->dane.pdpth = -1;
574 X509_free(s->dane.mcert);
575 s->dane.mcert = NULL;
576 s->dane.mtlsa = NULL;
577
578 /* Clear the verification result peername */
579 X509_VERIFY_PARAM_move_peername(s->param, NULL);
580
581 /*
582 * Check to see if we were changed into a different method, if so, revert
583 * back if we are not doing session-id reuse.
584 */
585 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
586 && (s->method != s->ctx->method)) {
587 s->method->ssl_free(s);
588 s->method = s->ctx->method;
589 if (!s->method->ssl_new(s))
590 return (0);
591 } else
592 s->method->ssl_clear(s);
593
594 RECORD_LAYER_clear(&s->rlayer);
595
596 return (1);
597 }
598
599 /** Used to change an SSL_CTXs default SSL method type */
600 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
601 {
602 STACK_OF(SSL_CIPHER) *sk;
603
604 ctx->method = meth;
605
606 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
607 &(ctx->cipher_list_by_id),
608 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
609 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
610 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
611 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
612 return (0);
613 }
614 return (1);
615 }
616
617 SSL *SSL_new(SSL_CTX *ctx)
618 {
619 SSL *s;
620
621 if (ctx == NULL) {
622 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
623 return (NULL);
624 }
625 if (ctx->method == NULL) {
626 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
627 return (NULL);
628 }
629
630 s = OPENSSL_zalloc(sizeof(*s));
631 if (s == NULL)
632 goto err;
633
634 s->lock = CRYPTO_THREAD_lock_new();
635 if (s->lock == NULL) {
636 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
637 OPENSSL_free(s);
638 return NULL;
639 }
640
641 RECORD_LAYER_init(&s->rlayer, s);
642
643 s->options = ctx->options;
644 s->min_proto_version = ctx->min_proto_version;
645 s->max_proto_version = ctx->max_proto_version;
646 s->mode = ctx->mode;
647 s->max_cert_list = ctx->max_cert_list;
648 s->references = 1;
649
650 /*
651 * Earlier library versions used to copy the pointer to the CERT, not
652 * its contents; only when setting new parameters for the per-SSL
653 * copy, ssl_cert_new would be called (and the direct reference to
654 * the per-SSL_CTX settings would be lost, but those still were
655 * indirectly accessed for various purposes, and for that reason they
656 * used to be known as s->ctx->default_cert). Now we don't look at the
657 * SSL_CTX's CERT after having duplicated it once.
658 */
659 s->cert = ssl_cert_dup(ctx->cert);
660 if (s->cert == NULL)
661 goto err;
662
663 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
664 s->msg_callback = ctx->msg_callback;
665 s->msg_callback_arg = ctx->msg_callback_arg;
666 s->verify_mode = ctx->verify_mode;
667 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
668 s->sid_ctx_length = ctx->sid_ctx_length;
669 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
670 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
671 s->verify_callback = ctx->default_verify_callback;
672 s->generate_session_id = ctx->generate_session_id;
673
674 s->param = X509_VERIFY_PARAM_new();
675 if (s->param == NULL)
676 goto err;
677 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
678 s->quiet_shutdown = ctx->quiet_shutdown;
679 s->max_send_fragment = ctx->max_send_fragment;
680 s->split_send_fragment = ctx->split_send_fragment;
681 s->max_pipelines = ctx->max_pipelines;
682 if (s->max_pipelines > 1)
683 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
684 if (ctx->default_read_buf_len > 0)
685 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
686
687 SSL_CTX_up_ref(ctx);
688 s->ctx = ctx;
689 s->tlsext_debug_cb = 0;
690 s->tlsext_debug_arg = NULL;
691 s->tlsext_ticket_expected = 0;
692 s->tlsext_status_type = -1;
693 s->tlsext_status_expected = 0;
694 s->tlsext_ocsp_ids = NULL;
695 s->tlsext_ocsp_exts = NULL;
696 s->tlsext_ocsp_resp = NULL;
697 s->tlsext_ocsp_resplen = -1;
698 SSL_CTX_up_ref(ctx);
699 s->initial_ctx = ctx;
700 # ifndef OPENSSL_NO_EC
701 if (ctx->tlsext_ecpointformatlist) {
702 s->tlsext_ecpointformatlist =
703 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
704 ctx->tlsext_ecpointformatlist_length);
705 if (!s->tlsext_ecpointformatlist)
706 goto err;
707 s->tlsext_ecpointformatlist_length =
708 ctx->tlsext_ecpointformatlist_length;
709 }
710 if (ctx->tlsext_ellipticcurvelist) {
711 s->tlsext_ellipticcurvelist =
712 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
713 ctx->tlsext_ellipticcurvelist_length);
714 if (!s->tlsext_ellipticcurvelist)
715 goto err;
716 s->tlsext_ellipticcurvelist_length =
717 ctx->tlsext_ellipticcurvelist_length;
718 }
719 # endif
720 # ifndef OPENSSL_NO_NEXTPROTONEG
721 s->next_proto_negotiated = NULL;
722 # endif
723
724 if (s->ctx->alpn_client_proto_list) {
725 s->alpn_client_proto_list =
726 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
727 if (s->alpn_client_proto_list == NULL)
728 goto err;
729 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
730 s->ctx->alpn_client_proto_list_len);
731 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
732 }
733
734 s->verified_chain = NULL;
735 s->verify_result = X509_V_OK;
736
737 s->default_passwd_callback = ctx->default_passwd_callback;
738 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
739
740 s->method = ctx->method;
741
742 if (!s->method->ssl_new(s))
743 goto err;
744
745 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
746
747 if (!SSL_clear(s))
748 goto err;
749
750 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
751
752 #ifndef OPENSSL_NO_PSK
753 s->psk_client_callback = ctx->psk_client_callback;
754 s->psk_server_callback = ctx->psk_server_callback;
755 #endif
756
757 s->job = NULL;
758
759 #ifndef OPENSSL_NO_CT
760 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
761 ctx->ct_validation_callback_arg))
762 goto err;
763 #endif
764
765 return s;
766 err:
767 SSL_free(s);
768 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
769 return NULL;
770 }
771
772 void SSL_up_ref(SSL *s)
773 {
774 int i;
775 CRYPTO_atomic_add(&s->references, 1, &i, s->lock);
776 }
777
778 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
779 unsigned int sid_ctx_len)
780 {
781 if (sid_ctx_len > sizeof ctx->sid_ctx) {
782 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
783 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
784 return 0;
785 }
786 ctx->sid_ctx_length = sid_ctx_len;
787 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
788
789 return 1;
790 }
791
792 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
793 unsigned int sid_ctx_len)
794 {
795 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
796 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
797 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
798 return 0;
799 }
800 ssl->sid_ctx_length = sid_ctx_len;
801 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
802
803 return 1;
804 }
805
806 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
807 {
808 CRYPTO_THREAD_write_lock(ctx->lock);
809 ctx->generate_session_id = cb;
810 CRYPTO_THREAD_unlock(ctx->lock);
811 return 1;
812 }
813
814 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
815 {
816 CRYPTO_THREAD_write_lock(ssl->lock);
817 ssl->generate_session_id = cb;
818 CRYPTO_THREAD_unlock(ssl->lock);
819 return 1;
820 }
821
822 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
823 unsigned int id_len)
824 {
825 /*
826 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
827 * we can "construct" a session to give us the desired check - ie. to
828 * find if there's a session in the hash table that would conflict with
829 * any new session built out of this id/id_len and the ssl_version in use
830 * by this SSL.
831 */
832 SSL_SESSION r, *p;
833
834 if (id_len > sizeof r.session_id)
835 return 0;
836
837 r.ssl_version = ssl->version;
838 r.session_id_length = id_len;
839 memcpy(r.session_id, id, id_len);
840
841 CRYPTO_THREAD_read_lock(ssl->ctx->lock);
842 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
843 CRYPTO_THREAD_unlock(ssl->ctx->lock);
844 return (p != NULL);
845 }
846
847 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
848 {
849 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
850 }
851
852 int SSL_set_purpose(SSL *s, int purpose)
853 {
854 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
855 }
856
857 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
858 {
859 return X509_VERIFY_PARAM_set_trust(s->param, trust);
860 }
861
862 int SSL_set_trust(SSL *s, int trust)
863 {
864 return X509_VERIFY_PARAM_set_trust(s->param, trust);
865 }
866
867 int SSL_set1_host(SSL *s, const char *hostname)
868 {
869 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
870 }
871
872 int SSL_add1_host(SSL *s, const char *hostname)
873 {
874 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
875 }
876
877 void SSL_set_hostflags(SSL *s, unsigned int flags)
878 {
879 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
880 }
881
882 const char *SSL_get0_peername(SSL *s)
883 {
884 return X509_VERIFY_PARAM_get0_peername(s->param);
885 }
886
887 int SSL_CTX_dane_enable(SSL_CTX *ctx)
888 {
889 return dane_ctx_enable(&ctx->dane);
890 }
891
892 int SSL_dane_enable(SSL *s, const char *basedomain)
893 {
894 struct dane_st *dane = &s->dane;
895
896 if (s->ctx->dane.mdmax == 0) {
897 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
898 return 0;
899 }
900 if (dane->trecs != NULL) {
901 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
902 return 0;
903 }
904
905 /*
906 * Default SNI name. This rejects empty names, while set1_host below
907 * accepts them and disables host name checks. To avoid side-effects with
908 * invalid input, set the SNI name first.
909 */
910 if (s->tlsext_hostname == NULL) {
911 if (!SSL_set_tlsext_host_name(s, basedomain)) {
912 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
913 return -1;
914 }
915 }
916
917 /* Primary RFC6125 reference identifier */
918 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
919 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
920 return -1;
921 }
922
923 dane->mdpth = -1;
924 dane->pdpth = -1;
925 dane->dctx = &s->ctx->dane;
926 dane->trecs = sk_danetls_record_new_null();
927
928 if (dane->trecs == NULL) {
929 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
930 return -1;
931 }
932 return 1;
933 }
934
935 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
936 {
937 struct dane_st *dane = &s->dane;
938
939 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
940 return -1;
941 if (dane->mtlsa) {
942 if (mcert)
943 *mcert = dane->mcert;
944 if (mspki)
945 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
946 }
947 return dane->mdpth;
948 }
949
950 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
951 uint8_t *mtype, unsigned const char **data, size_t *dlen)
952 {
953 struct dane_st *dane = &s->dane;
954
955 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
956 return -1;
957 if (dane->mtlsa) {
958 if (usage)
959 *usage = dane->mtlsa->usage;
960 if (selector)
961 *selector = dane->mtlsa->selector;
962 if (mtype)
963 *mtype = dane->mtlsa->mtype;
964 if (data)
965 *data = dane->mtlsa->data;
966 if (dlen)
967 *dlen = dane->mtlsa->dlen;
968 }
969 return dane->mdpth;
970 }
971
972 struct dane_st *SSL_get0_dane(SSL *s)
973 {
974 return &s->dane;
975 }
976
977 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
978 uint8_t mtype, unsigned char *data, size_t dlen)
979 {
980 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
981 }
982
983 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype, uint8_t ord)
984 {
985 return dane_mtype_set(&ctx->dane, md, mtype, ord);
986 }
987
988 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
989 {
990 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
991 }
992
993 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
994 {
995 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
996 }
997
998 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
999 {
1000 return ctx->param;
1001 }
1002
1003 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1004 {
1005 return ssl->param;
1006 }
1007
1008 void SSL_certs_clear(SSL *s)
1009 {
1010 ssl_cert_clear_certs(s->cert);
1011 }
1012
1013 void SSL_free(SSL *s)
1014 {
1015 int i;
1016
1017 if (s == NULL)
1018 return;
1019
1020 CRYPTO_atomic_add(&s->references, -1, &i, s->lock);
1021 REF_PRINT_COUNT("SSL", s);
1022 if (i > 0)
1023 return;
1024 REF_ASSERT_ISNT(i < 0);
1025
1026 X509_VERIFY_PARAM_free(s->param);
1027 dane_final(&s->dane);
1028 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1029
1030 if (s->bbio != NULL) {
1031 /* If the buffering BIO is in place, pop it off */
1032 if (s->bbio == s->wbio) {
1033 s->wbio = BIO_pop(s->wbio);
1034 }
1035 BIO_free(s->bbio);
1036 s->bbio = NULL;
1037 }
1038 BIO_free_all(s->rbio);
1039 if (s->wbio != s->rbio)
1040 BIO_free_all(s->wbio);
1041
1042 BUF_MEM_free(s->init_buf);
1043
1044 /* add extra stuff */
1045 sk_SSL_CIPHER_free(s->cipher_list);
1046 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1047
1048 /* Make the next call work :-) */
1049 if (s->session != NULL) {
1050 ssl_clear_bad_session(s);
1051 SSL_SESSION_free(s->session);
1052 }
1053
1054 clear_ciphers(s);
1055
1056 ssl_cert_free(s->cert);
1057 /* Free up if allocated */
1058
1059 OPENSSL_free(s->tlsext_hostname);
1060 SSL_CTX_free(s->initial_ctx);
1061 #ifndef OPENSSL_NO_EC
1062 OPENSSL_free(s->tlsext_ecpointformatlist);
1063 OPENSSL_free(s->tlsext_ellipticcurvelist);
1064 #endif /* OPENSSL_NO_EC */
1065 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
1066 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
1067 #ifndef OPENSSL_NO_CT
1068 SCT_LIST_free(s->scts);
1069 OPENSSL_free(s->tlsext_scts);
1070 #endif
1071 OPENSSL_free(s->tlsext_ocsp_resp);
1072 OPENSSL_free(s->alpn_client_proto_list);
1073
1074 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
1075
1076 sk_X509_pop_free(s->verified_chain, X509_free);
1077
1078 if (s->method != NULL)
1079 s->method->ssl_free(s);
1080
1081 RECORD_LAYER_release(&s->rlayer);
1082
1083 SSL_CTX_free(s->ctx);
1084
1085 ASYNC_WAIT_CTX_free(s->waitctx);
1086
1087 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1088 OPENSSL_free(s->next_proto_negotiated);
1089 #endif
1090
1091 #ifndef OPENSSL_NO_SRTP
1092 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1093 #endif
1094
1095 CRYPTO_THREAD_lock_free(s->lock);
1096
1097 OPENSSL_free(s);
1098 }
1099
1100 void SSL_set_rbio(SSL *s, BIO *rbio)
1101 {
1102 if (s->rbio != rbio)
1103 BIO_free_all(s->rbio);
1104 s->rbio = rbio;
1105 }
1106
1107 void SSL_set_wbio(SSL *s, BIO *wbio)
1108 {
1109 /*
1110 * If the output buffering BIO is still in place, remove it
1111 */
1112 if (s->bbio != NULL) {
1113 if (s->wbio == s->bbio) {
1114 s->wbio = s->wbio->next_bio;
1115 s->bbio->next_bio = NULL;
1116 }
1117 }
1118 if (s->wbio != wbio && s->rbio != s->wbio)
1119 BIO_free_all(s->wbio);
1120 s->wbio = wbio;
1121 }
1122
1123 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1124 {
1125 SSL_set_wbio(s, wbio);
1126 SSL_set_rbio(s, rbio);
1127 }
1128
1129 BIO *SSL_get_rbio(const SSL *s)
1130 {
1131 return (s->rbio);
1132 }
1133
1134 BIO *SSL_get_wbio(const SSL *s)
1135 {
1136 return (s->wbio);
1137 }
1138
1139 int SSL_get_fd(const SSL *s)
1140 {
1141 return (SSL_get_rfd(s));
1142 }
1143
1144 int SSL_get_rfd(const SSL *s)
1145 {
1146 int ret = -1;
1147 BIO *b, *r;
1148
1149 b = SSL_get_rbio(s);
1150 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1151 if (r != NULL)
1152 BIO_get_fd(r, &ret);
1153 return (ret);
1154 }
1155
1156 int SSL_get_wfd(const SSL *s)
1157 {
1158 int ret = -1;
1159 BIO *b, *r;
1160
1161 b = SSL_get_wbio(s);
1162 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1163 if (r != NULL)
1164 BIO_get_fd(r, &ret);
1165 return (ret);
1166 }
1167
1168 #ifndef OPENSSL_NO_SOCK
1169 int SSL_set_fd(SSL *s, int fd)
1170 {
1171 int ret = 0;
1172 BIO *bio = NULL;
1173
1174 bio = BIO_new(BIO_s_socket());
1175
1176 if (bio == NULL) {
1177 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1178 goto err;
1179 }
1180 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1181 SSL_set_bio(s, bio, bio);
1182 ret = 1;
1183 err:
1184 return (ret);
1185 }
1186
1187 int SSL_set_wfd(SSL *s, int fd)
1188 {
1189 int ret = 0;
1190 BIO *bio = NULL;
1191
1192 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
1193 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
1194 bio = BIO_new(BIO_s_socket());
1195
1196 if (bio == NULL) {
1197 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1198 goto err;
1199 }
1200 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1201 SSL_set_bio(s, SSL_get_rbio(s), bio);
1202 } else
1203 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
1204 ret = 1;
1205 err:
1206 return (ret);
1207 }
1208
1209 int SSL_set_rfd(SSL *s, int fd)
1210 {
1211 int ret = 0;
1212 BIO *bio = NULL;
1213
1214 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
1215 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
1216 bio = BIO_new(BIO_s_socket());
1217
1218 if (bio == NULL) {
1219 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1220 goto err;
1221 }
1222 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1223 SSL_set_bio(s, bio, SSL_get_wbio(s));
1224 } else
1225 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
1226 ret = 1;
1227 err:
1228 return (ret);
1229 }
1230 #endif
1231
1232 /* return length of latest Finished message we sent, copy to 'buf' */
1233 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1234 {
1235 size_t ret = 0;
1236
1237 if (s->s3 != NULL) {
1238 ret = s->s3->tmp.finish_md_len;
1239 if (count > ret)
1240 count = ret;
1241 memcpy(buf, s->s3->tmp.finish_md, count);
1242 }
1243 return ret;
1244 }
1245
1246 /* return length of latest Finished message we expected, copy to 'buf' */
1247 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1248 {
1249 size_t ret = 0;
1250
1251 if (s->s3 != NULL) {
1252 ret = s->s3->tmp.peer_finish_md_len;
1253 if (count > ret)
1254 count = ret;
1255 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1256 }
1257 return ret;
1258 }
1259
1260 int SSL_get_verify_mode(const SSL *s)
1261 {
1262 return (s->verify_mode);
1263 }
1264
1265 int SSL_get_verify_depth(const SSL *s)
1266 {
1267 return X509_VERIFY_PARAM_get_depth(s->param);
1268 }
1269
1270 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1271 return (s->verify_callback);
1272 }
1273
1274 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1275 {
1276 return (ctx->verify_mode);
1277 }
1278
1279 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1280 {
1281 return X509_VERIFY_PARAM_get_depth(ctx->param);
1282 }
1283
1284 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1285 return (ctx->default_verify_callback);
1286 }
1287
1288 void SSL_set_verify(SSL *s, int mode,
1289 int (*callback) (int ok, X509_STORE_CTX *ctx))
1290 {
1291 s->verify_mode = mode;
1292 if (callback != NULL)
1293 s->verify_callback = callback;
1294 }
1295
1296 void SSL_set_verify_depth(SSL *s, int depth)
1297 {
1298 X509_VERIFY_PARAM_set_depth(s->param, depth);
1299 }
1300
1301 void SSL_set_read_ahead(SSL *s, int yes)
1302 {
1303 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1304 }
1305
1306 int SSL_get_read_ahead(const SSL *s)
1307 {
1308 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1309 }
1310
1311 int SSL_pending(const SSL *s)
1312 {
1313 /*
1314 * SSL_pending cannot work properly if read-ahead is enabled
1315 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1316 * impossible to fix since SSL_pending cannot report errors that may be
1317 * observed while scanning the new data. (Note that SSL_pending() is
1318 * often used as a boolean value, so we'd better not return -1.)
1319 */
1320 return (s->method->ssl_pending(s));
1321 }
1322
1323 int SSL_has_pending(const SSL *s)
1324 {
1325 /*
1326 * Similar to SSL_pending() but returns a 1 to indicate that we have
1327 * unprocessed data available or 0 otherwise (as opposed to the number of
1328 * bytes available). Unlike SSL_pending() this will take into account
1329 * read_ahead data. A 1 return simply indicates that we have unprocessed
1330 * data. That data may not result in any application data, or we may fail
1331 * to parse the records for some reason.
1332 */
1333 if (SSL_pending(s))
1334 return 1;
1335
1336 return RECORD_LAYER_read_pending(&s->rlayer);
1337 }
1338
1339 X509 *SSL_get_peer_certificate(const SSL *s)
1340 {
1341 X509 *r;
1342
1343 if ((s == NULL) || (s->session == NULL))
1344 r = NULL;
1345 else
1346 r = s->session->peer;
1347
1348 if (r == NULL)
1349 return (r);
1350
1351 X509_up_ref(r);
1352
1353 return (r);
1354 }
1355
1356 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1357 {
1358 STACK_OF(X509) *r;
1359
1360 if ((s == NULL) || (s->session == NULL))
1361 r = NULL;
1362 else
1363 r = s->session->peer_chain;
1364
1365 /*
1366 * If we are a client, cert_chain includes the peer's own certificate; if
1367 * we are a server, it does not.
1368 */
1369
1370 return (r);
1371 }
1372
1373 /*
1374 * Now in theory, since the calling process own 't' it should be safe to
1375 * modify. We need to be able to read f without being hassled
1376 */
1377 int SSL_copy_session_id(SSL *t, const SSL *f)
1378 {
1379 int i;
1380 /* Do we need to to SSL locking? */
1381 if (!SSL_set_session(t, SSL_get_session(f))) {
1382 return 0;
1383 }
1384
1385 /*
1386 * what if we are setup for one protocol version but want to talk another
1387 */
1388 if (t->method != f->method) {
1389 t->method->ssl_free(t);
1390 t->method = f->method;
1391 if (t->method->ssl_new(t) == 0)
1392 return 0;
1393 }
1394
1395 CRYPTO_atomic_add(&f->cert->references, 1, &i, f->cert->lock);
1396 ssl_cert_free(t->cert);
1397 t->cert = f->cert;
1398 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
1399 return 0;
1400 }
1401
1402 return 1;
1403 }
1404
1405 /* Fix this so it checks all the valid key/cert options */
1406 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1407 {
1408 if ((ctx == NULL) ||
1409 (ctx->cert->key->x509 == NULL)) {
1410 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1411 SSL_R_NO_CERTIFICATE_ASSIGNED);
1412 return (0);
1413 }
1414 if (ctx->cert->key->privatekey == NULL) {
1415 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1416 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1417 return (0);
1418 }
1419 return (X509_check_private_key
1420 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1421 }
1422
1423 /* Fix this function so that it takes an optional type parameter */
1424 int SSL_check_private_key(const SSL *ssl)
1425 {
1426 if (ssl == NULL) {
1427 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1428 return (0);
1429 }
1430 if (ssl->cert->key->x509 == NULL) {
1431 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1432 return (0);
1433 }
1434 if (ssl->cert->key->privatekey == NULL) {
1435 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1436 return (0);
1437 }
1438 return (X509_check_private_key(ssl->cert->key->x509,
1439 ssl->cert->key->privatekey));
1440 }
1441
1442 int SSL_waiting_for_async(SSL *s)
1443 {
1444 if(s->job)
1445 return 1;
1446
1447 return 0;
1448 }
1449
1450 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1451 {
1452 ASYNC_WAIT_CTX *ctx = s->waitctx;
1453
1454 if (ctx == NULL)
1455 return 0;
1456 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1457 }
1458
1459 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1460 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1461 {
1462 ASYNC_WAIT_CTX *ctx = s->waitctx;
1463
1464 if (ctx == NULL)
1465 return 0;
1466 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1467 numdelfds);
1468 }
1469
1470 int SSL_accept(SSL *s)
1471 {
1472 if (s->handshake_func == NULL) {
1473 /* Not properly initialized yet */
1474 SSL_set_accept_state(s);
1475 }
1476
1477 return SSL_do_handshake(s);
1478 }
1479
1480 int SSL_connect(SSL *s)
1481 {
1482 if (s->handshake_func == NULL) {
1483 /* Not properly initialized yet */
1484 SSL_set_connect_state(s);
1485 }
1486
1487 return SSL_do_handshake(s);
1488 }
1489
1490 long SSL_get_default_timeout(const SSL *s)
1491 {
1492 return (s->method->get_timeout());
1493 }
1494
1495 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1496 int (*func)(void *)) {
1497 int ret;
1498 if (s->waitctx == NULL) {
1499 s->waitctx = ASYNC_WAIT_CTX_new();
1500 if (s->waitctx == NULL)
1501 return -1;
1502 }
1503 switch(ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1504 sizeof(struct ssl_async_args))) {
1505 case ASYNC_ERR:
1506 s->rwstate = SSL_NOTHING;
1507 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1508 return -1;
1509 case ASYNC_PAUSE:
1510 s->rwstate = SSL_ASYNC_PAUSED;
1511 return -1;
1512 case ASYNC_FINISH:
1513 s->job = NULL;
1514 return ret;
1515 default:
1516 s->rwstate = SSL_NOTHING;
1517 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1518 /* Shouldn't happen */
1519 return -1;
1520 }
1521 }
1522
1523 static int ssl_io_intern(void *vargs)
1524 {
1525 struct ssl_async_args *args;
1526 SSL *s;
1527 void *buf;
1528 int num;
1529
1530 args = (struct ssl_async_args *)vargs;
1531 s = args->s;
1532 buf = args->buf;
1533 num = args->num;
1534 switch (args->type) {
1535 case READFUNC:
1536 return args->f.func_read(s, buf, num);
1537 case WRITEFUNC:
1538 return args->f.func_write(s, buf, num);
1539 case OTHERFUNC:
1540 return args->f.func_other(s);
1541 }
1542 return -1;
1543 }
1544
1545 int SSL_read(SSL *s, void *buf, int num)
1546 {
1547 if (s->handshake_func == NULL) {
1548 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1549 return -1;
1550 }
1551
1552 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1553 s->rwstate = SSL_NOTHING;
1554 return (0);
1555 }
1556
1557 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1558 struct ssl_async_args args;
1559
1560 args.s = s;
1561 args.buf = buf;
1562 args.num = num;
1563 args.type = READFUNC;
1564 args.f.func_read = s->method->ssl_read;
1565
1566 return ssl_start_async_job(s, &args, ssl_io_intern);
1567 } else {
1568 return s->method->ssl_read(s, buf, num);
1569 }
1570 }
1571
1572 int SSL_peek(SSL *s, void *buf, int num)
1573 {
1574 if (s->handshake_func == NULL) {
1575 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1576 return -1;
1577 }
1578
1579 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1580 return (0);
1581 }
1582 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1583 struct ssl_async_args args;
1584
1585 args.s = s;
1586 args.buf = buf;
1587 args.num = num;
1588 args.type = READFUNC;
1589 args.f.func_read = s->method->ssl_peek;
1590
1591 return ssl_start_async_job(s, &args, ssl_io_intern);
1592 } else {
1593 return s->method->ssl_peek(s, buf, num);
1594 }
1595 }
1596
1597 int SSL_write(SSL *s, const void *buf, int num)
1598 {
1599 if (s->handshake_func == NULL) {
1600 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1601 return -1;
1602 }
1603
1604 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1605 s->rwstate = SSL_NOTHING;
1606 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1607 return (-1);
1608 }
1609
1610 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1611 struct ssl_async_args args;
1612
1613 args.s = s;
1614 args.buf = (void *)buf;
1615 args.num = num;
1616 args.type = WRITEFUNC;
1617 args.f.func_write = s->method->ssl_write;
1618
1619 return ssl_start_async_job(s, &args, ssl_io_intern);
1620 } else {
1621 return s->method->ssl_write(s, buf, num);
1622 }
1623 }
1624
1625 int SSL_shutdown(SSL *s)
1626 {
1627 /*
1628 * Note that this function behaves differently from what one might
1629 * expect. Return values are 0 for no success (yet), 1 for success; but
1630 * calling it once is usually not enough, even if blocking I/O is used
1631 * (see ssl3_shutdown).
1632 */
1633
1634 if (s->handshake_func == NULL) {
1635 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1636 return -1;
1637 }
1638
1639 if (!SSL_in_init(s)) {
1640 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1641 struct ssl_async_args args;
1642
1643 args.s = s;
1644 args.type = OTHERFUNC;
1645 args.f.func_other = s->method->ssl_shutdown;
1646
1647 return ssl_start_async_job(s, &args, ssl_io_intern);
1648 } else {
1649 return s->method->ssl_shutdown(s);
1650 }
1651 } else {
1652 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1653 return -1;
1654 }
1655 }
1656
1657 int SSL_renegotiate(SSL *s)
1658 {
1659 if (s->renegotiate == 0)
1660 s->renegotiate = 1;
1661
1662 s->new_session = 1;
1663
1664 return (s->method->ssl_renegotiate(s));
1665 }
1666
1667 int SSL_renegotiate_abbreviated(SSL *s)
1668 {
1669 if (s->renegotiate == 0)
1670 s->renegotiate = 1;
1671
1672 s->new_session = 0;
1673
1674 return (s->method->ssl_renegotiate(s));
1675 }
1676
1677 int SSL_renegotiate_pending(SSL *s)
1678 {
1679 /*
1680 * becomes true when negotiation is requested; false again once a
1681 * handshake has finished
1682 */
1683 return (s->renegotiate != 0);
1684 }
1685
1686 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1687 {
1688 long l;
1689
1690 switch (cmd) {
1691 case SSL_CTRL_GET_READ_AHEAD:
1692 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1693 case SSL_CTRL_SET_READ_AHEAD:
1694 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1695 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1696 return (l);
1697
1698 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1699 s->msg_callback_arg = parg;
1700 return 1;
1701
1702 case SSL_CTRL_MODE:
1703 return (s->mode |= larg);
1704 case SSL_CTRL_CLEAR_MODE:
1705 return (s->mode &= ~larg);
1706 case SSL_CTRL_GET_MAX_CERT_LIST:
1707 return (s->max_cert_list);
1708 case SSL_CTRL_SET_MAX_CERT_LIST:
1709 l = s->max_cert_list;
1710 s->max_cert_list = larg;
1711 return (l);
1712 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1713 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1714 return 0;
1715 s->max_send_fragment = larg;
1716 if (s->max_send_fragment < s->split_send_fragment)
1717 s->split_send_fragment = s->max_send_fragment;
1718 return 1;
1719 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1720 if ((unsigned int)larg > s->max_send_fragment || larg == 0)
1721 return 0;
1722 s->split_send_fragment = larg;
1723 return 1;
1724 case SSL_CTRL_SET_MAX_PIPELINES:
1725 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1726 return 0;
1727 s->max_pipelines = larg;
1728 if (larg > 1)
1729 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
1730 return 1;
1731 case SSL_CTRL_GET_RI_SUPPORT:
1732 if (s->s3)
1733 return s->s3->send_connection_binding;
1734 else
1735 return 0;
1736 case SSL_CTRL_CERT_FLAGS:
1737 return (s->cert->cert_flags |= larg);
1738 case SSL_CTRL_CLEAR_CERT_FLAGS:
1739 return (s->cert->cert_flags &= ~larg);
1740
1741 case SSL_CTRL_GET_RAW_CIPHERLIST:
1742 if (parg) {
1743 if (s->s3->tmp.ciphers_raw == NULL)
1744 return 0;
1745 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1746 return (int)s->s3->tmp.ciphers_rawlen;
1747 } else {
1748 return TLS_CIPHER_LEN;
1749 }
1750 case SSL_CTRL_GET_EXTMS_SUPPORT:
1751 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
1752 return -1;
1753 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
1754 return 1;
1755 else
1756 return 0;
1757 case SSL_CTRL_SET_MIN_PROTO_VERSION:
1758 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1759 &s->min_proto_version);
1760 case SSL_CTRL_SET_MAX_PROTO_VERSION:
1761 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1762 &s->max_proto_version);
1763 default:
1764 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1765 }
1766 }
1767
1768 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1769 {
1770 switch (cmd) {
1771 case SSL_CTRL_SET_MSG_CALLBACK:
1772 s->msg_callback = (void (*)
1773 (int write_p, int version, int content_type,
1774 const void *buf, size_t len, SSL *ssl,
1775 void *arg))(fp);
1776 return 1;
1777
1778 default:
1779 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1780 }
1781 }
1782
1783 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1784 {
1785 return ctx->sessions;
1786 }
1787
1788 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1789 {
1790 long l;
1791 /* For some cases with ctx == NULL perform syntax checks */
1792 if (ctx == NULL) {
1793 switch (cmd) {
1794 #ifndef OPENSSL_NO_EC
1795 case SSL_CTRL_SET_CURVES_LIST:
1796 return tls1_set_curves_list(NULL, NULL, parg);
1797 #endif
1798 case SSL_CTRL_SET_SIGALGS_LIST:
1799 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1800 return tls1_set_sigalgs_list(NULL, parg, 0);
1801 default:
1802 return 0;
1803 }
1804 }
1805
1806 switch (cmd) {
1807 case SSL_CTRL_GET_READ_AHEAD:
1808 return (ctx->read_ahead);
1809 case SSL_CTRL_SET_READ_AHEAD:
1810 l = ctx->read_ahead;
1811 ctx->read_ahead = larg;
1812 return (l);
1813
1814 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1815 ctx->msg_callback_arg = parg;
1816 return 1;
1817
1818 case SSL_CTRL_GET_MAX_CERT_LIST:
1819 return (ctx->max_cert_list);
1820 case SSL_CTRL_SET_MAX_CERT_LIST:
1821 l = ctx->max_cert_list;
1822 ctx->max_cert_list = larg;
1823 return (l);
1824
1825 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1826 l = ctx->session_cache_size;
1827 ctx->session_cache_size = larg;
1828 return (l);
1829 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1830 return (ctx->session_cache_size);
1831 case SSL_CTRL_SET_SESS_CACHE_MODE:
1832 l = ctx->session_cache_mode;
1833 ctx->session_cache_mode = larg;
1834 return (l);
1835 case SSL_CTRL_GET_SESS_CACHE_MODE:
1836 return (ctx->session_cache_mode);
1837
1838 case SSL_CTRL_SESS_NUMBER:
1839 return (lh_SSL_SESSION_num_items(ctx->sessions));
1840 case SSL_CTRL_SESS_CONNECT:
1841 return (ctx->stats.sess_connect);
1842 case SSL_CTRL_SESS_CONNECT_GOOD:
1843 return (ctx->stats.sess_connect_good);
1844 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1845 return (ctx->stats.sess_connect_renegotiate);
1846 case SSL_CTRL_SESS_ACCEPT:
1847 return (ctx->stats.sess_accept);
1848 case SSL_CTRL_SESS_ACCEPT_GOOD:
1849 return (ctx->stats.sess_accept_good);
1850 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1851 return (ctx->stats.sess_accept_renegotiate);
1852 case SSL_CTRL_SESS_HIT:
1853 return (ctx->stats.sess_hit);
1854 case SSL_CTRL_SESS_CB_HIT:
1855 return (ctx->stats.sess_cb_hit);
1856 case SSL_CTRL_SESS_MISSES:
1857 return (ctx->stats.sess_miss);
1858 case SSL_CTRL_SESS_TIMEOUTS:
1859 return (ctx->stats.sess_timeout);
1860 case SSL_CTRL_SESS_CACHE_FULL:
1861 return (ctx->stats.sess_cache_full);
1862 case SSL_CTRL_MODE:
1863 return (ctx->mode |= larg);
1864 case SSL_CTRL_CLEAR_MODE:
1865 return (ctx->mode &= ~larg);
1866 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1867 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1868 return 0;
1869 ctx->max_send_fragment = larg;
1870 if (ctx->max_send_fragment < ctx->split_send_fragment)
1871 ctx->split_send_fragment = ctx->split_send_fragment;
1872 return 1;
1873 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1874 if ((unsigned int)larg > ctx->max_send_fragment || larg == 0)
1875 return 0;
1876 ctx->split_send_fragment = larg;
1877 return 1;
1878 case SSL_CTRL_SET_MAX_PIPELINES:
1879 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1880 return 0;
1881 ctx->max_pipelines = larg;
1882 return 1;
1883 case SSL_CTRL_CERT_FLAGS:
1884 return (ctx->cert->cert_flags |= larg);
1885 case SSL_CTRL_CLEAR_CERT_FLAGS:
1886 return (ctx->cert->cert_flags &= ~larg);
1887 case SSL_CTRL_SET_MIN_PROTO_VERSION:
1888 return ssl_set_version_bound(ctx->method->version, (int)larg,
1889 &ctx->min_proto_version);
1890 case SSL_CTRL_SET_MAX_PROTO_VERSION:
1891 return ssl_set_version_bound(ctx->method->version, (int)larg,
1892 &ctx->max_proto_version);
1893 default:
1894 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1895 }
1896 }
1897
1898 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1899 {
1900 switch (cmd) {
1901 case SSL_CTRL_SET_MSG_CALLBACK:
1902 ctx->msg_callback = (void (*)
1903 (int write_p, int version, int content_type,
1904 const void *buf, size_t len, SSL *ssl,
1905 void *arg))(fp);
1906 return 1;
1907
1908 default:
1909 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1910 }
1911 }
1912
1913 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1914 {
1915 if (a->id > b->id)
1916 return 1;
1917 if (a->id < b->id)
1918 return -1;
1919 return 0;
1920 }
1921
1922 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1923 const SSL_CIPHER *const *bp)
1924 {
1925 if ((*ap)->id > (*bp)->id)
1926 return 1;
1927 if ((*ap)->id < (*bp)->id)
1928 return -1;
1929 return 0;
1930 }
1931
1932 /** return a STACK of the ciphers available for the SSL and in order of
1933 * preference */
1934 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1935 {
1936 if (s != NULL) {
1937 if (s->cipher_list != NULL) {
1938 return (s->cipher_list);
1939 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1940 return (s->ctx->cipher_list);
1941 }
1942 }
1943 return (NULL);
1944 }
1945
1946 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1947 {
1948 if ((s == NULL) || (s->session == NULL) || !s->server)
1949 return NULL;
1950 return s->session->ciphers;
1951 }
1952
1953 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
1954 {
1955 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1956 int i;
1957 ciphers = SSL_get_ciphers(s);
1958 if (!ciphers)
1959 return NULL;
1960 ssl_set_client_disabled(s);
1961 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1962 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1963 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1964 if (!sk)
1965 sk = sk_SSL_CIPHER_new_null();
1966 if (!sk)
1967 return NULL;
1968 if (!sk_SSL_CIPHER_push(sk, c)) {
1969 sk_SSL_CIPHER_free(sk);
1970 return NULL;
1971 }
1972 }
1973 }
1974 return sk;
1975 }
1976
1977 /** return a STACK of the ciphers available for the SSL and in order of
1978 * algorithm id */
1979 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1980 {
1981 if (s != NULL) {
1982 if (s->cipher_list_by_id != NULL) {
1983 return (s->cipher_list_by_id);
1984 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1985 return (s->ctx->cipher_list_by_id);
1986 }
1987 }
1988 return (NULL);
1989 }
1990
1991 /** The old interface to get the same thing as SSL_get_ciphers() */
1992 const char *SSL_get_cipher_list(const SSL *s, int n)
1993 {
1994 const SSL_CIPHER *c;
1995 STACK_OF(SSL_CIPHER) *sk;
1996
1997 if (s == NULL)
1998 return (NULL);
1999 sk = SSL_get_ciphers(s);
2000 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2001 return (NULL);
2002 c = sk_SSL_CIPHER_value(sk, n);
2003 if (c == NULL)
2004 return (NULL);
2005 return (c->name);
2006 }
2007
2008 /** specify the ciphers to be used by default by the SSL_CTX */
2009 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2010 {
2011 STACK_OF(SSL_CIPHER) *sk;
2012
2013 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2014 &ctx->cipher_list_by_id, str, ctx->cert);
2015 /*
2016 * ssl_create_cipher_list may return an empty stack if it was unable to
2017 * find a cipher matching the given rule string (for example if the rule
2018 * string specifies a cipher which has been disabled). This is not an
2019 * error as far as ssl_create_cipher_list is concerned, and hence
2020 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2021 */
2022 if (sk == NULL)
2023 return 0;
2024 else if (sk_SSL_CIPHER_num(sk) == 0) {
2025 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2026 return 0;
2027 }
2028 return 1;
2029 }
2030
2031 /** specify the ciphers to be used by the SSL */
2032 int SSL_set_cipher_list(SSL *s, const char *str)
2033 {
2034 STACK_OF(SSL_CIPHER) *sk;
2035
2036 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2037 &s->cipher_list_by_id, str, s->cert);
2038 /* see comment in SSL_CTX_set_cipher_list */
2039 if (sk == NULL)
2040 return 0;
2041 else if (sk_SSL_CIPHER_num(sk) == 0) {
2042 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2043 return 0;
2044 }
2045 return 1;
2046 }
2047
2048 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2049 {
2050 char *p;
2051 STACK_OF(SSL_CIPHER) *sk;
2052 const SSL_CIPHER *c;
2053 int i;
2054
2055 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2056 return (NULL);
2057
2058 p = buf;
2059 sk = s->session->ciphers;
2060
2061 if (sk_SSL_CIPHER_num(sk) == 0)
2062 return NULL;
2063
2064 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2065 int n;
2066
2067 c = sk_SSL_CIPHER_value(sk, i);
2068 n = strlen(c->name);
2069 if (n + 1 > len) {
2070 if (p != buf)
2071 --p;
2072 *p = '\0';
2073 return buf;
2074 }
2075 memcpy(p, c->name, n + 1);
2076 p += n;
2077 *(p++) = ':';
2078 len -= n + 1;
2079 }
2080 p[-1] = '\0';
2081 return (buf);
2082 }
2083
2084 /** return a servername extension value if provided in Client Hello, or NULL.
2085 * So far, only host_name types are defined (RFC 3546).
2086 */
2087
2088 const char *SSL_get_servername(const SSL *s, const int type)
2089 {
2090 if (type != TLSEXT_NAMETYPE_host_name)
2091 return NULL;
2092
2093 return s->session && !s->tlsext_hostname ?
2094 s->session->tlsext_hostname : s->tlsext_hostname;
2095 }
2096
2097 int SSL_get_servername_type(const SSL *s)
2098 {
2099 if (s->session
2100 && (!s->tlsext_hostname ? s->session->
2101 tlsext_hostname : s->tlsext_hostname))
2102 return TLSEXT_NAMETYPE_host_name;
2103 return -1;
2104 }
2105
2106 /*
2107 * SSL_select_next_proto implements the standard protocol selection. It is
2108 * expected that this function is called from the callback set by
2109 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2110 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2111 * not included in the length. A byte string of length 0 is invalid. No byte
2112 * string may be truncated. The current, but experimental algorithm for
2113 * selecting the protocol is: 1) If the server doesn't support NPN then this
2114 * is indicated to the callback. In this case, the client application has to
2115 * abort the connection or have a default application level protocol. 2) If
2116 * the server supports NPN, but advertises an empty list then the client
2117 * selects the first protcol in its list, but indicates via the API that this
2118 * fallback case was enacted. 3) Otherwise, the client finds the first
2119 * protocol in the server's list that it supports and selects this protocol.
2120 * This is because it's assumed that the server has better information about
2121 * which protocol a client should use. 4) If the client doesn't support any
2122 * of the server's advertised protocols, then this is treated the same as
2123 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2124 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2125 */
2126 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2127 const unsigned char *server,
2128 unsigned int server_len,
2129 const unsigned char *client,
2130 unsigned int client_len)
2131 {
2132 unsigned int i, j;
2133 const unsigned char *result;
2134 int status = OPENSSL_NPN_UNSUPPORTED;
2135
2136 /*
2137 * For each protocol in server preference order, see if we support it.
2138 */
2139 for (i = 0; i < server_len;) {
2140 for (j = 0; j < client_len;) {
2141 if (server[i] == client[j] &&
2142 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2143 /* We found a match */
2144 result = &server[i];
2145 status = OPENSSL_NPN_NEGOTIATED;
2146 goto found;
2147 }
2148 j += client[j];
2149 j++;
2150 }
2151 i += server[i];
2152 i++;
2153 }
2154
2155 /* There's no overlap between our protocols and the server's list. */
2156 result = client;
2157 status = OPENSSL_NPN_NO_OVERLAP;
2158
2159 found:
2160 *out = (unsigned char *)result + 1;
2161 *outlen = result[0];
2162 return status;
2163 }
2164
2165 #ifndef OPENSSL_NO_NEXTPROTONEG
2166 /*
2167 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2168 * client's requested protocol for this connection and returns 0. If the
2169 * client didn't request any protocol, then *data is set to NULL. Note that
2170 * the client can request any protocol it chooses. The value returned from
2171 * this function need not be a member of the list of supported protocols
2172 * provided by the callback.
2173 */
2174 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2175 unsigned *len)
2176 {
2177 *data = s->next_proto_negotiated;
2178 if (!*data) {
2179 *len = 0;
2180 } else {
2181 *len = s->next_proto_negotiated_len;
2182 }
2183 }
2184
2185 /*
2186 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2187 * a TLS server needs a list of supported protocols for Next Protocol
2188 * Negotiation. The returned list must be in wire format. The list is
2189 * returned by setting |out| to point to it and |outlen| to its length. This
2190 * memory will not be modified, but one should assume that the SSL* keeps a
2191 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2192 * wishes to advertise. Otherwise, no such extension will be included in the
2193 * ServerHello.
2194 */
2195 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2196 int (*cb) (SSL *ssl,
2197 const unsigned char
2198 **out,
2199 unsigned int *outlen,
2200 void *arg), void *arg)
2201 {
2202 ctx->next_protos_advertised_cb = cb;
2203 ctx->next_protos_advertised_cb_arg = arg;
2204 }
2205
2206 /*
2207 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2208 * client needs to select a protocol from the server's provided list. |out|
2209 * must be set to point to the selected protocol (which may be within |in|).
2210 * The length of the protocol name must be written into |outlen|. The
2211 * server's advertised protocols are provided in |in| and |inlen|. The
2212 * callback can assume that |in| is syntactically valid. The client must
2213 * select a protocol. It is fatal to the connection if this callback returns
2214 * a value other than SSL_TLSEXT_ERR_OK.
2215 */
2216 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2217 int (*cb) (SSL *s, unsigned char **out,
2218 unsigned char *outlen,
2219 const unsigned char *in,
2220 unsigned int inlen,
2221 void *arg), void *arg)
2222 {
2223 ctx->next_proto_select_cb = cb;
2224 ctx->next_proto_select_cb_arg = arg;
2225 }
2226 #endif
2227
2228 /*
2229 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2230 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2231 * length-prefixed strings). Returns 0 on success.
2232 */
2233 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2234 unsigned int protos_len)
2235 {
2236 OPENSSL_free(ctx->alpn_client_proto_list);
2237 ctx->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
2238 if (ctx->alpn_client_proto_list == NULL) {
2239 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2240 return 1;
2241 }
2242 ctx->alpn_client_proto_list_len = protos_len;
2243
2244 return 0;
2245 }
2246
2247 /*
2248 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2249 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2250 * length-prefixed strings). Returns 0 on success.
2251 */
2252 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2253 unsigned int protos_len)
2254 {
2255 OPENSSL_free(ssl->alpn_client_proto_list);
2256 ssl->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
2257 if (ssl->alpn_client_proto_list == NULL) {
2258 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2259 return 1;
2260 }
2261 ssl->alpn_client_proto_list_len = protos_len;
2262
2263 return 0;
2264 }
2265
2266 /*
2267 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2268 * called during ClientHello processing in order to select an ALPN protocol
2269 * from the client's list of offered protocols.
2270 */
2271 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2272 int (*cb) (SSL *ssl,
2273 const unsigned char **out,
2274 unsigned char *outlen,
2275 const unsigned char *in,
2276 unsigned int inlen,
2277 void *arg), void *arg)
2278 {
2279 ctx->alpn_select_cb = cb;
2280 ctx->alpn_select_cb_arg = arg;
2281 }
2282
2283 /*
2284 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2285 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2286 * (not including the leading length-prefix byte). If the server didn't
2287 * respond with a negotiated protocol then |*len| will be zero.
2288 */
2289 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2290 unsigned int *len)
2291 {
2292 *data = NULL;
2293 if (ssl->s3)
2294 *data = ssl->s3->alpn_selected;
2295 if (*data == NULL)
2296 *len = 0;
2297 else
2298 *len = ssl->s3->alpn_selected_len;
2299 }
2300
2301
2302 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2303 const char *label, size_t llen,
2304 const unsigned char *p, size_t plen,
2305 int use_context)
2306 {
2307 if (s->version < TLS1_VERSION)
2308 return -1;
2309
2310 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2311 llen, p, plen,
2312 use_context);
2313 }
2314
2315 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2316 {
2317 unsigned long l;
2318
2319 l = (unsigned long)
2320 ((unsigned int)a->session_id[0]) |
2321 ((unsigned int)a->session_id[1] << 8L) |
2322 ((unsigned long)a->session_id[2] << 16L) |
2323 ((unsigned long)a->session_id[3] << 24L);
2324 return (l);
2325 }
2326
2327 /*
2328 * NB: If this function (or indeed the hash function which uses a sort of
2329 * coarser function than this one) is changed, ensure
2330 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2331 * being able to construct an SSL_SESSION that will collide with any existing
2332 * session with a matching session ID.
2333 */
2334 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2335 {
2336 if (a->ssl_version != b->ssl_version)
2337 return (1);
2338 if (a->session_id_length != b->session_id_length)
2339 return (1);
2340 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2341 }
2342
2343 /*
2344 * These wrapper functions should remain rather than redeclaring
2345 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2346 * variable. The reason is that the functions aren't static, they're exposed
2347 * via ssl.h.
2348 */
2349
2350 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2351 {
2352 SSL_CTX *ret = NULL;
2353
2354 if (meth == NULL) {
2355 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2356 return (NULL);
2357 }
2358
2359 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2360 return NULL;
2361
2362 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
2363 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
2364 return NULL;
2365 }
2366
2367 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2368 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2369 goto err;
2370 }
2371 ret = OPENSSL_zalloc(sizeof(*ret));
2372 if (ret == NULL)
2373 goto err;
2374
2375 ret->method = meth;
2376 ret->min_proto_version = 0;
2377 ret->max_proto_version = 0;
2378 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2379 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2380 /* We take the system default. */
2381 ret->session_timeout = meth->get_timeout();
2382 ret->references = 1;
2383 ret->lock = CRYPTO_THREAD_lock_new();
2384 if (ret->lock == NULL) {
2385 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2386 OPENSSL_free(ret);
2387 return NULL;
2388 }
2389 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2390 ret->verify_mode = SSL_VERIFY_NONE;
2391 if ((ret->cert = ssl_cert_new()) == NULL)
2392 goto err;
2393
2394 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2395 if (ret->sessions == NULL)
2396 goto err;
2397 ret->cert_store = X509_STORE_new();
2398 if (ret->cert_store == NULL)
2399 goto err;
2400 #ifndef OPENSSL_NO_CT
2401 ret->ctlog_store = CTLOG_STORE_new();
2402 if (ret->ctlog_store == NULL)
2403 goto err;
2404 #endif
2405 if (!ssl_create_cipher_list(ret->method,
2406 &ret->cipher_list, &ret->cipher_list_by_id,
2407 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2408 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2409 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2410 goto err2;
2411 }
2412
2413 ret->param = X509_VERIFY_PARAM_new();
2414 if (ret->param == NULL)
2415 goto err;
2416
2417 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2418 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2419 goto err2;
2420 }
2421 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2422 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2423 goto err2;
2424 }
2425
2426 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2427 goto err;
2428
2429 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2430
2431 /* No compression for DTLS */
2432 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2433 ret->comp_methods = SSL_COMP_get_compression_methods();
2434
2435 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2436 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2437
2438 /* Setup RFC4507 ticket keys */
2439 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
2440 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2441 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2442 ret->options |= SSL_OP_NO_TICKET;
2443
2444 #ifndef OPENSSL_NO_SRP
2445 if (!SSL_CTX_SRP_CTX_init(ret))
2446 goto err;
2447 #endif
2448 #ifndef OPENSSL_NO_ENGINE
2449 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2450 # define eng_strx(x) #x
2451 # define eng_str(x) eng_strx(x)
2452 /* Use specific client engine automatically... ignore errors */
2453 {
2454 ENGINE *eng;
2455 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2456 if (!eng) {
2457 ERR_clear_error();
2458 ENGINE_load_builtin_engines();
2459 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2460 }
2461 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2462 ERR_clear_error();
2463 }
2464 # endif
2465 #endif
2466 /*
2467 * Default is to connect to non-RI servers. When RI is more widely
2468 * deployed might change this.
2469 */
2470 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2471 /*
2472 * Disable compression by default to prevent CRIME. Applications can
2473 * re-enable compression by configuring
2474 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2475 * or by using the SSL_CONF library.
2476 */
2477 ret->options |= SSL_OP_NO_COMPRESSION;
2478
2479 return ret;
2480 err:
2481 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2482 err2:
2483 SSL_CTX_free(ret);
2484 return NULL;
2485 }
2486
2487 void SSL_CTX_up_ref(SSL_CTX *ctx)
2488 {
2489 int i;
2490 CRYPTO_atomic_add(&ctx->references, 1, &i, ctx->lock);
2491 }
2492
2493 void SSL_CTX_free(SSL_CTX *a)
2494 {
2495 int i;
2496
2497 if (a == NULL)
2498 return;
2499
2500 CRYPTO_atomic_add(&a->references, -1, &i, a->lock);
2501 REF_PRINT_COUNT("SSL_CTX", a);
2502 if (i > 0)
2503 return;
2504 REF_ASSERT_ISNT(i < 0);
2505
2506 X509_VERIFY_PARAM_free(a->param);
2507 dane_ctx_final(&a->dane);
2508
2509 /*
2510 * Free internal session cache. However: the remove_cb() may reference
2511 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2512 * after the sessions were flushed.
2513 * As the ex_data handling routines might also touch the session cache,
2514 * the most secure solution seems to be: empty (flush) the cache, then
2515 * free ex_data, then finally free the cache.
2516 * (See ticket [openssl.org #212].)
2517 */
2518 if (a->sessions != NULL)
2519 SSL_CTX_flush_sessions(a, 0);
2520
2521 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2522 lh_SSL_SESSION_free(a->sessions);
2523 X509_STORE_free(a->cert_store);
2524 #ifndef OPENSSL_NO_CT
2525 CTLOG_STORE_free(a->ctlog_store);
2526 #endif
2527 sk_SSL_CIPHER_free(a->cipher_list);
2528 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2529 ssl_cert_free(a->cert);
2530 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2531 sk_X509_pop_free(a->extra_certs, X509_free);
2532 a->comp_methods = NULL;
2533 #ifndef OPENSSL_NO_SRTP
2534 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2535 #endif
2536 #ifndef OPENSSL_NO_SRP
2537 SSL_CTX_SRP_CTX_free(a);
2538 #endif
2539 #ifndef OPENSSL_NO_ENGINE
2540 ENGINE_finish(a->client_cert_engine);
2541 #endif
2542
2543 #ifndef OPENSSL_NO_EC
2544 OPENSSL_free(a->tlsext_ecpointformatlist);
2545 OPENSSL_free(a->tlsext_ellipticcurvelist);
2546 #endif
2547 OPENSSL_free(a->alpn_client_proto_list);
2548
2549 CRYPTO_THREAD_lock_free(a->lock);
2550
2551 OPENSSL_free(a);
2552 }
2553
2554 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2555 {
2556 ctx->default_passwd_callback = cb;
2557 }
2558
2559 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2560 {
2561 ctx->default_passwd_callback_userdata = u;
2562 }
2563
2564 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2565 {
2566 return ctx->default_passwd_callback;
2567 }
2568
2569 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2570 {
2571 return ctx->default_passwd_callback_userdata;
2572 }
2573
2574 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2575 {
2576 s->default_passwd_callback = cb;
2577 }
2578
2579 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2580 {
2581 s->default_passwd_callback_userdata = u;
2582 }
2583
2584 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2585 {
2586 return s->default_passwd_callback;
2587 }
2588
2589 void *SSL_get_default_passwd_cb_userdata(SSL *s)
2590 {
2591 return s->default_passwd_callback_userdata;
2592 }
2593
2594 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2595 int (*cb) (X509_STORE_CTX *, void *),
2596 void *arg)
2597 {
2598 ctx->app_verify_callback = cb;
2599 ctx->app_verify_arg = arg;
2600 }
2601
2602 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2603 int (*cb) (int, X509_STORE_CTX *))
2604 {
2605 ctx->verify_mode = mode;
2606 ctx->default_verify_callback = cb;
2607 }
2608
2609 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2610 {
2611 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2612 }
2613
2614 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2615 void *arg)
2616 {
2617 ssl_cert_set_cert_cb(c->cert, cb, arg);
2618 }
2619
2620 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2621 {
2622 ssl_cert_set_cert_cb(s->cert, cb, arg);
2623 }
2624
2625 void ssl_set_masks(SSL *s)
2626 {
2627 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
2628 CERT_PKEY *cpk;
2629 #endif
2630 CERT *c = s->cert;
2631 uint32_t *pvalid = s->s3->tmp.valid_flags;
2632 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2633 unsigned long mask_k, mask_a;
2634 #ifndef OPENSSL_NO_EC
2635 int have_ecc_cert, ecdsa_ok;
2636 X509 *x = NULL;
2637 #endif
2638 if (c == NULL)
2639 return;
2640
2641 #ifndef OPENSSL_NO_DH
2642 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2643 #else
2644 dh_tmp = 0;
2645 #endif
2646
2647 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
2648 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
2649 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
2650 #ifndef OPENSSL_NO_EC
2651 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
2652 #endif
2653 mask_k = 0;
2654 mask_a = 0;
2655
2656 #ifdef CIPHER_DEBUG
2657 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2658 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
2659 #endif
2660
2661 #ifndef OPENSSL_NO_GOST
2662 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2663 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2664 mask_k |= SSL_kGOST;
2665 mask_a |= SSL_aGOST12;
2666 }
2667 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2668 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2669 mask_k |= SSL_kGOST;
2670 mask_a |= SSL_aGOST12;
2671 }
2672 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2673 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2674 mask_k |= SSL_kGOST;
2675 mask_a |= SSL_aGOST01;
2676 }
2677 #endif
2678
2679 if (rsa_enc)
2680 mask_k |= SSL_kRSA;
2681
2682 if (dh_tmp)
2683 mask_k |= SSL_kDHE;
2684
2685 if (rsa_enc || rsa_sign) {
2686 mask_a |= SSL_aRSA;
2687 }
2688
2689 if (dsa_sign) {
2690 mask_a |= SSL_aDSS;
2691 }
2692
2693 mask_a |= SSL_aNULL;
2694
2695 /*
2696 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2697 * depending on the key usage extension.
2698 */
2699 #ifndef OPENSSL_NO_EC
2700 if (have_ecc_cert) {
2701 uint32_t ex_kusage;
2702 cpk = &c->pkeys[SSL_PKEY_ECC];
2703 x = cpk->x509;
2704 ex_kusage = X509_get_key_usage(x);
2705 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
2706 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
2707 ecdsa_ok = 0;
2708 if (ecdsa_ok)
2709 mask_a |= SSL_aECDSA;
2710 }
2711 #endif
2712
2713 #ifndef OPENSSL_NO_EC
2714 mask_k |= SSL_kECDHE;
2715 #endif
2716
2717 #ifndef OPENSSL_NO_PSK
2718 mask_k |= SSL_kPSK;
2719 mask_a |= SSL_aPSK;
2720 if (mask_k & SSL_kRSA)
2721 mask_k |= SSL_kRSAPSK;
2722 if (mask_k & SSL_kDHE)
2723 mask_k |= SSL_kDHEPSK;
2724 if (mask_k & SSL_kECDHE)
2725 mask_k |= SSL_kECDHEPSK;
2726 #endif
2727
2728 s->s3->tmp.mask_k = mask_k;
2729 s->s3->tmp.mask_a = mask_a;
2730 }
2731
2732 #ifndef OPENSSL_NO_EC
2733
2734 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2735 {
2736 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
2737 /* key usage, if present, must allow signing */
2738 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
2739 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2740 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2741 return 0;
2742 }
2743 }
2744 return 1; /* all checks are ok */
2745 }
2746
2747 #endif
2748
2749 static int ssl_get_server_cert_index(const SSL *s)
2750 {
2751 int idx;
2752 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2753 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2754 idx = SSL_PKEY_RSA_SIGN;
2755 if (idx == SSL_PKEY_GOST_EC) {
2756 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2757 idx = SSL_PKEY_GOST12_512;
2758 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2759 idx = SSL_PKEY_GOST12_256;
2760 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2761 idx = SSL_PKEY_GOST01;
2762 else
2763 idx = -1;
2764 }
2765 if (idx == -1)
2766 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2767 return idx;
2768 }
2769
2770 CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
2771 {
2772 CERT *c;
2773 int i;
2774
2775 c = s->cert;
2776 if (!s->s3 || !s->s3->tmp.new_cipher)
2777 return NULL;
2778 ssl_set_masks(s);
2779
2780 i = ssl_get_server_cert_index(s);
2781
2782 /* This may or may not be an error. */
2783 if (i < 0)
2784 return NULL;
2785
2786 /* May be NULL. */
2787 return &c->pkeys[i];
2788 }
2789
2790 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2791 const EVP_MD **pmd)
2792 {
2793 unsigned long alg_a;
2794 CERT *c;
2795 int idx = -1;
2796
2797 alg_a = cipher->algorithm_auth;
2798 c = s->cert;
2799
2800 if ((alg_a & SSL_aDSS) &&
2801 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2802 idx = SSL_PKEY_DSA_SIGN;
2803 else if (alg_a & SSL_aRSA) {
2804 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2805 idx = SSL_PKEY_RSA_SIGN;
2806 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2807 idx = SSL_PKEY_RSA_ENC;
2808 } else if ((alg_a & SSL_aECDSA) &&
2809 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2810 idx = SSL_PKEY_ECC;
2811 if (idx == -1) {
2812 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2813 return (NULL);
2814 }
2815 if (pmd)
2816 *pmd = s->s3->tmp.md[idx];
2817 return c->pkeys[idx].privatekey;
2818 }
2819
2820 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2821 size_t *serverinfo_length)
2822 {
2823 CERT *c = NULL;
2824 int i = 0;
2825 *serverinfo_length = 0;
2826
2827 c = s->cert;
2828 i = ssl_get_server_cert_index(s);
2829
2830 if (i == -1)
2831 return 0;
2832 if (c->pkeys[i].serverinfo == NULL)
2833 return 0;
2834
2835 *serverinfo = c->pkeys[i].serverinfo;
2836 *serverinfo_length = c->pkeys[i].serverinfo_length;
2837 return 1;
2838 }
2839
2840 void ssl_update_cache(SSL *s, int mode)
2841 {
2842 int i;
2843
2844 /*
2845 * If the session_id_length is 0, we are not supposed to cache it, and it
2846 * would be rather hard to do anyway :-)
2847 */
2848 if (s->session->session_id_length == 0)
2849 return;
2850
2851 i = s->session_ctx->session_cache_mode;
2852 if ((i & mode) && (!s->hit)
2853 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2854 || SSL_CTX_add_session(s->session_ctx, s->session))
2855 && (s->session_ctx->new_session_cb != NULL)) {
2856 SSL_SESSION_up_ref(s->session);
2857 if (!s->session_ctx->new_session_cb(s, s->session))
2858 SSL_SESSION_free(s->session);
2859 }
2860
2861 /* auto flush every 255 connections */
2862 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2863 if ((((mode & SSL_SESS_CACHE_CLIENT)
2864 ? s->session_ctx->stats.sess_connect_good
2865 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2866 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2867 }
2868 }
2869 }
2870
2871 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2872 {
2873 return ctx->method;
2874 }
2875
2876 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2877 {
2878 return (s->method);
2879 }
2880
2881 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2882 {
2883 int ret = 1;
2884
2885 if (s->method != meth) {
2886 const SSL_METHOD *sm = s->method;
2887 int (*hf)(SSL *) = s->handshake_func;
2888
2889 if (sm->version == meth->version)
2890 s->method = meth;
2891 else {
2892 sm->ssl_free(s);
2893 s->method = meth;
2894 ret = s->method->ssl_new(s);
2895 }
2896
2897 if (hf == sm->ssl_connect)
2898 s->handshake_func = meth->ssl_connect;
2899 else if (hf == sm->ssl_accept)
2900 s->handshake_func = meth->ssl_accept;
2901 }
2902 return (ret);
2903 }
2904
2905 int SSL_get_error(const SSL *s, int i)
2906 {
2907 int reason;
2908 unsigned long l;
2909 BIO *bio;
2910
2911 if (i > 0)
2912 return (SSL_ERROR_NONE);
2913
2914 /*
2915 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2916 * where we do encode the error
2917 */
2918 if ((l = ERR_peek_error()) != 0) {
2919 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2920 return (SSL_ERROR_SYSCALL);
2921 else
2922 return (SSL_ERROR_SSL);
2923 }
2924
2925 if ((i < 0) && SSL_want_read(s)) {
2926 bio = SSL_get_rbio(s);
2927 if (BIO_should_read(bio))
2928 return (SSL_ERROR_WANT_READ);
2929 else if (BIO_should_write(bio))
2930 /*
2931 * This one doesn't make too much sense ... We never try to write
2932 * to the rbio, and an application program where rbio and wbio
2933 * are separate couldn't even know what it should wait for.
2934 * However if we ever set s->rwstate incorrectly (so that we have
2935 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2936 * wbio *are* the same, this test works around that bug; so it
2937 * might be safer to keep it.
2938 */
2939 return (SSL_ERROR_WANT_WRITE);
2940 else if (BIO_should_io_special(bio)) {
2941 reason = BIO_get_retry_reason(bio);
2942 if (reason == BIO_RR_CONNECT)
2943 return (SSL_ERROR_WANT_CONNECT);
2944 else if (reason == BIO_RR_ACCEPT)
2945 return (SSL_ERROR_WANT_ACCEPT);
2946 else
2947 return (SSL_ERROR_SYSCALL); /* unknown */
2948 }
2949 }
2950
2951 if ((i < 0) && SSL_want_write(s)) {
2952 bio = SSL_get_wbio(s);
2953 if (BIO_should_write(bio))
2954 return (SSL_ERROR_WANT_WRITE);
2955 else if (BIO_should_read(bio))
2956 /*
2957 * See above (SSL_want_read(s) with BIO_should_write(bio))
2958 */
2959 return (SSL_ERROR_WANT_READ);
2960 else if (BIO_should_io_special(bio)) {
2961 reason = BIO_get_retry_reason(bio);
2962 if (reason == BIO_RR_CONNECT)
2963 return (SSL_ERROR_WANT_CONNECT);
2964 else if (reason == BIO_RR_ACCEPT)
2965 return (SSL_ERROR_WANT_ACCEPT);
2966 else
2967 return (SSL_ERROR_SYSCALL);
2968 }
2969 }
2970 if ((i < 0) && SSL_want_x509_lookup(s)) {
2971 return (SSL_ERROR_WANT_X509_LOOKUP);
2972 }
2973 if ((i < 0) && SSL_want_async(s)) {
2974 return SSL_ERROR_WANT_ASYNC;
2975 }
2976
2977 if (i == 0) {
2978 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2979 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2980 return (SSL_ERROR_ZERO_RETURN);
2981 }
2982 return (SSL_ERROR_SYSCALL);
2983 }
2984
2985 static int ssl_do_handshake_intern(void *vargs)
2986 {
2987 struct ssl_async_args *args;
2988 SSL *s;
2989
2990 args = (struct ssl_async_args *)vargs;
2991 s = args->s;
2992
2993 return s->handshake_func(s);
2994 }
2995
2996 int SSL_do_handshake(SSL *s)
2997 {
2998 int ret = 1;
2999
3000 if (s->handshake_func == NULL) {
3001 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3002 return -1;
3003 }
3004
3005 s->method->ssl_renegotiate_check(s);
3006
3007 if (SSL_in_init(s) || SSL_in_before(s)) {
3008 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3009 struct ssl_async_args args;
3010
3011 args.s = s;
3012
3013 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3014 } else {
3015 ret = s->handshake_func(s);
3016 }
3017 }
3018 return ret;
3019 }
3020
3021 void SSL_set_accept_state(SSL *s)
3022 {
3023 s->server = 1;
3024 s->shutdown = 0;
3025 ossl_statem_clear(s);
3026 s->handshake_func = s->method->ssl_accept;
3027 clear_ciphers(s);
3028 }
3029
3030 void SSL_set_connect_state(SSL *s)
3031 {
3032 s->server = 0;
3033 s->shutdown = 0;
3034 ossl_statem_clear(s);
3035 s->handshake_func = s->method->ssl_connect;
3036 clear_ciphers(s);
3037 }
3038
3039 int ssl_undefined_function(SSL *s)
3040 {
3041 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3042 return (0);
3043 }
3044
3045 int ssl_undefined_void_function(void)
3046 {
3047 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3048 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3049 return (0);
3050 }
3051
3052 int ssl_undefined_const_function(const SSL *s)
3053 {
3054 return (0);
3055 }
3056
3057 SSL_METHOD *ssl_bad_method(int ver)
3058 {
3059 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3060 return (NULL);
3061 }
3062
3063 const char *SSL_get_version(const SSL *s)
3064 {
3065 if (s->version == TLS1_2_VERSION)
3066 return ("TLSv1.2");
3067 else if (s->version == TLS1_1_VERSION)
3068 return ("TLSv1.1");
3069 else if (s->version == TLS1_VERSION)
3070 return ("TLSv1");
3071 else if (s->version == SSL3_VERSION)
3072 return ("SSLv3");
3073 else if (s->version == DTLS1_BAD_VER)
3074 return ("DTLSv0.9");
3075 else if (s->version == DTLS1_VERSION)
3076 return ("DTLSv1");
3077 else if (s->version == DTLS1_2_VERSION)
3078 return ("DTLSv1.2");
3079 else
3080 return ("unknown");
3081 }
3082
3083 SSL *SSL_dup(SSL *s)
3084 {
3085 STACK_OF(X509_NAME) *sk;
3086 X509_NAME *xn;
3087 SSL *ret;
3088 int i;
3089
3090 /* If we're not quiescent, just up_ref! */
3091 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3092 CRYPTO_atomic_add(&s->references, 1, &i, s->lock);
3093 return s;
3094 }
3095
3096 /*
3097 * Otherwise, copy configuration state, and session if set.
3098 */
3099 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3100 return (NULL);
3101
3102 if (s->session != NULL) {
3103 /*
3104 * Arranges to share the same session via up_ref. This "copies"
3105 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3106 */
3107 if (!SSL_copy_session_id(ret, s))
3108 goto err;
3109 } else {
3110 /*
3111 * No session has been established yet, so we have to expect that
3112 * s->cert or ret->cert will be changed later -- they should not both
3113 * point to the same object, and thus we can't use
3114 * SSL_copy_session_id.
3115 */
3116 if (!SSL_set_ssl_method(ret, s->method))
3117 goto err;
3118
3119 if (s->cert != NULL) {
3120 ssl_cert_free(ret->cert);
3121 ret->cert = ssl_cert_dup(s->cert);
3122 if (ret->cert == NULL)
3123 goto err;
3124 }
3125
3126 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
3127 goto err;
3128 }
3129
3130 ssl_dane_dup(ret, s);
3131 ret->version = s->version;
3132 ret->options = s->options;
3133 ret->mode = s->mode;
3134 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3135 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3136 ret->msg_callback = s->msg_callback;
3137 ret->msg_callback_arg = s->msg_callback_arg;
3138 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3139 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3140 ret->generate_session_id = s->generate_session_id;
3141
3142 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3143
3144 /* copy app data, a little dangerous perhaps */
3145 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3146 goto err;
3147
3148 /* setup rbio, and wbio */
3149 if (s->rbio != NULL) {
3150 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3151 goto err;
3152 }
3153 if (s->wbio != NULL) {
3154 if (s->wbio != s->rbio) {
3155 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3156 goto err;
3157 } else
3158 ret->wbio = ret->rbio;
3159 }
3160
3161 ret->server = s->server;
3162 if (s->handshake_func) {
3163 if (s->server)
3164 SSL_set_accept_state(ret);
3165 else
3166 SSL_set_connect_state(ret);
3167 }
3168 ret->shutdown = s->shutdown;
3169 ret->hit = s->hit;
3170
3171 ret->default_passwd_callback = s->default_passwd_callback;
3172 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3173
3174 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3175
3176 /* dup the cipher_list and cipher_list_by_id stacks */
3177 if (s->cipher_list != NULL) {
3178 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3179 goto err;
3180 }
3181 if (s->cipher_list_by_id != NULL)
3182 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3183 == NULL)
3184 goto err;
3185
3186 /* Dup the client_CA list */
3187 if (s->client_CA != NULL) {
3188 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3189 goto err;
3190 ret->client_CA = sk;
3191 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3192 xn = sk_X509_NAME_value(sk, i);
3193 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3194 X509_NAME_free(xn);
3195 goto err;
3196 }
3197 }
3198 }
3199 return ret;
3200
3201 err:
3202 SSL_free(ret);
3203 return NULL;
3204 }
3205
3206 void ssl_clear_cipher_ctx(SSL *s)
3207 {
3208 if (s->enc_read_ctx != NULL) {
3209 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3210 s->enc_read_ctx = NULL;
3211 }
3212 if (s->enc_write_ctx != NULL) {
3213 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3214 s->enc_write_ctx = NULL;
3215 }
3216 #ifndef OPENSSL_NO_COMP
3217 COMP_CTX_free(s->expand);
3218 s->expand = NULL;
3219 COMP_CTX_free(s->compress);
3220 s->compress = NULL;
3221 #endif
3222 }
3223
3224 X509 *SSL_get_certificate(const SSL *s)
3225 {
3226 if (s->cert != NULL)
3227 return (s->cert->key->x509);
3228 else
3229 return (NULL);
3230 }
3231
3232 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3233 {
3234 if (s->cert != NULL)
3235 return (s->cert->key->privatekey);
3236 else
3237 return (NULL);
3238 }
3239
3240 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3241 {
3242 if (ctx->cert != NULL)
3243 return ctx->cert->key->x509;
3244 else
3245 return NULL;
3246 }
3247
3248 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3249 {
3250 if (ctx->cert != NULL)
3251 return ctx->cert->key->privatekey;
3252 else
3253 return NULL;
3254 }
3255
3256 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3257 {
3258 if ((s->session != NULL) && (s->session->cipher != NULL))
3259 return (s->session->cipher);
3260 return (NULL);
3261 }
3262
3263 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3264 {
3265 #ifndef OPENSSL_NO_COMP
3266 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3267 #else
3268 return NULL;
3269 #endif
3270 }
3271
3272 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3273 {
3274 #ifndef OPENSSL_NO_COMP
3275 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3276 #else
3277 return NULL;
3278 #endif
3279 }
3280
3281 int ssl_init_wbio_buffer(SSL *s, int push)
3282 {
3283 BIO *bbio;
3284
3285 if (s->bbio == NULL) {
3286 bbio = BIO_new(BIO_f_buffer());
3287 if (bbio == NULL)
3288 return (0);
3289 s->bbio = bbio;
3290 } else {
3291 bbio = s->bbio;
3292 if (s->bbio == s->wbio)
3293 s->wbio = BIO_pop(s->wbio);
3294 }
3295 (void)BIO_reset(bbio);
3296 /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3297 if (!BIO_set_read_buffer_size(bbio, 1)) {
3298 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3299 return (0);
3300 }
3301 if (push) {
3302 if (s->wbio != bbio)
3303 s->wbio = BIO_push(bbio, s->wbio);
3304 } else {
3305 if (s->wbio == bbio)
3306 s->wbio = BIO_pop(bbio);
3307 }
3308 return (1);
3309 }
3310
3311 void ssl_free_wbio_buffer(SSL *s)
3312 {
3313 /* callers ensure s is never null */
3314 if (s->bbio == NULL)
3315 return;
3316
3317 if (s->bbio == s->wbio) {
3318 /* remove buffering */
3319 s->wbio = BIO_pop(s->wbio);
3320 #ifdef REF_DEBUG
3321 /*
3322 * not the usual REF_DEBUG, but this avoids
3323 * adding one more preprocessor symbol
3324 */
3325 assert(s->wbio != NULL);
3326 #endif
3327 }
3328 BIO_free(s->bbio);
3329 s->bbio = NULL;
3330 }
3331
3332 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3333 {
3334 ctx->quiet_shutdown = mode;
3335 }
3336
3337 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3338 {
3339 return (ctx->quiet_shutdown);
3340 }
3341
3342 void SSL_set_quiet_shutdown(SSL *s, int mode)
3343 {
3344 s->quiet_shutdown = mode;
3345 }
3346
3347 int SSL_get_quiet_shutdown(const SSL *s)
3348 {
3349 return (s->quiet_shutdown);
3350 }
3351
3352 void SSL_set_shutdown(SSL *s, int mode)
3353 {
3354 s->shutdown = mode;
3355 }
3356
3357 int SSL_get_shutdown(const SSL *s)
3358 {
3359 return (s->shutdown);
3360 }
3361
3362 int SSL_version(const SSL *s)
3363 {
3364 return (s->version);
3365 }
3366
3367 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3368 {
3369 return (ssl->ctx);
3370 }
3371
3372 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3373 {
3374 CERT *new_cert;
3375 if (ssl->ctx == ctx)
3376 return ssl->ctx;
3377 if (ctx == NULL)
3378 ctx = ssl->initial_ctx;
3379 new_cert = ssl_cert_dup(ctx->cert);
3380 if (new_cert == NULL) {
3381 return NULL;
3382 }
3383 ssl_cert_free(ssl->cert);
3384 ssl->cert = new_cert;
3385
3386 /*
3387 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3388 * so setter APIs must prevent invalid lengths from entering the system.
3389 */
3390 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3391
3392 /*
3393 * If the session ID context matches that of the parent SSL_CTX,
3394 * inherit it from the new SSL_CTX as well. If however the context does
3395 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3396 * leave it unchanged.
3397 */
3398 if ((ssl->ctx != NULL) &&
3399 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3400 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3401 ssl->sid_ctx_length = ctx->sid_ctx_length;
3402 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3403 }
3404
3405 SSL_CTX_up_ref(ctx);
3406 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3407 ssl->ctx = ctx;
3408
3409 return ssl->ctx;
3410 }
3411
3412 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3413 {
3414 return (X509_STORE_set_default_paths(ctx->cert_store));
3415 }
3416
3417 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3418 {
3419 X509_LOOKUP *lookup;
3420
3421 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3422 if (lookup == NULL)
3423 return 0;
3424 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3425
3426 /* Clear any errors if the default directory does not exist */
3427 ERR_clear_error();
3428
3429 return 1;
3430 }
3431
3432 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3433 {
3434 X509_LOOKUP *lookup;
3435
3436 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3437 if (lookup == NULL)
3438 return 0;
3439
3440 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3441
3442 /* Clear any errors if the default file does not exist */
3443 ERR_clear_error();
3444
3445 return 1;
3446 }
3447
3448 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3449 const char *CApath)
3450 {
3451 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3452 }
3453
3454 void SSL_set_info_callback(SSL *ssl,
3455 void (*cb) (const SSL *ssl, int type, int val))
3456 {
3457 ssl->info_callback = cb;
3458 }
3459
3460 /*
3461 * One compiler (Diab DCC) doesn't like argument names in returned function
3462 * pointer.
3463 */
3464 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3465 int /* type */ ,
3466 int /* val */ ) {
3467 return ssl->info_callback;
3468 }
3469
3470 void SSL_set_verify_result(SSL *ssl, long arg)
3471 {
3472 ssl->verify_result = arg;
3473 }
3474
3475 long SSL_get_verify_result(const SSL *ssl)
3476 {
3477 return (ssl->verify_result);
3478 }
3479
3480 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3481 {
3482 if (outlen == 0)
3483 return sizeof(ssl->s3->client_random);
3484 if (outlen > sizeof(ssl->s3->client_random))
3485 outlen = sizeof(ssl->s3->client_random);
3486 memcpy(out, ssl->s3->client_random, outlen);
3487 return outlen;
3488 }
3489
3490 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3491 {
3492 if (outlen == 0)
3493 return sizeof(ssl->s3->server_random);
3494 if (outlen > sizeof(ssl->s3->server_random))
3495 outlen = sizeof(ssl->s3->server_random);
3496 memcpy(out, ssl->s3->server_random, outlen);
3497 return outlen;
3498 }
3499
3500 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3501 unsigned char *out, size_t outlen)
3502 {
3503 if (session->master_key_length < 0) {
3504 /* Should never happen */
3505 return 0;
3506 }
3507 if (outlen == 0)
3508 return session->master_key_length;
3509 if (outlen > (size_t)session->master_key_length)
3510 outlen = session->master_key_length;
3511 memcpy(out, session->master_key, outlen);
3512 return outlen;
3513 }
3514
3515 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3516 {
3517 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3518 }
3519
3520 void *SSL_get_ex_data(const SSL *s, int idx)
3521 {
3522 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3523 }
3524
3525 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3526 {
3527 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3528 }
3529
3530 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3531 {
3532 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3533 }
3534
3535 int ssl_ok(SSL *s)
3536 {
3537 return (1);
3538 }
3539
3540 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3541 {
3542 return (ctx->cert_store);
3543 }
3544
3545 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3546 {
3547 X509_STORE_free(ctx->cert_store);
3548 ctx->cert_store = store;
3549 }
3550
3551 int SSL_want(const SSL *s)
3552 {
3553 return (s->rwstate);
3554 }
3555
3556 /**
3557 * \brief Set the callback for generating temporary DH keys.
3558 * \param ctx the SSL context.
3559 * \param dh the callback
3560 */
3561
3562 #ifndef OPENSSL_NO_DH
3563 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3564 DH *(*dh) (SSL *ssl, int is_export,
3565 int keylength))
3566 {
3567 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3568 }
3569
3570 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3571 int keylength))
3572 {
3573 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3574 }
3575 #endif
3576
3577 #ifndef OPENSSL_NO_PSK
3578 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3579 {
3580 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3581 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3582 SSL_R_DATA_LENGTH_TOO_LONG);
3583 return 0;
3584 }
3585 OPENSSL_free(ctx->cert->psk_identity_hint);
3586 if (identity_hint != NULL) {
3587 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3588 if (ctx->cert->psk_identity_hint == NULL)
3589 return 0;
3590 } else
3591 ctx->cert->psk_identity_hint = NULL;
3592 return 1;
3593 }
3594
3595 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3596 {
3597 if (s == NULL)
3598 return 0;
3599
3600 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3601 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3602 return 0;
3603 }
3604 OPENSSL_free(s->cert->psk_identity_hint);
3605 if (identity_hint != NULL) {
3606 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3607 if (s->cert->psk_identity_hint == NULL)
3608 return 0;
3609 } else
3610 s->cert->psk_identity_hint = NULL;
3611 return 1;
3612 }
3613
3614 const char *SSL_get_psk_identity_hint(const SSL *s)
3615 {
3616 if (s == NULL || s->session == NULL)
3617 return NULL;
3618 return (s->session->psk_identity_hint);
3619 }
3620
3621 const char *SSL_get_psk_identity(const SSL *s)
3622 {
3623 if (s == NULL || s->session == NULL)
3624 return NULL;
3625 return (s->session->psk_identity);
3626 }
3627
3628 void SSL_set_psk_client_callback(SSL *s,
3629 unsigned int (*cb) (SSL *ssl,
3630 const char *hint,
3631 char *identity,
3632 unsigned int
3633 max_identity_len,
3634 unsigned char *psk,
3635 unsigned int
3636 max_psk_len))
3637 {
3638 s->psk_client_callback = cb;
3639 }
3640
3641 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3642 unsigned int (*cb) (SSL *ssl,
3643 const char *hint,
3644 char *identity,
3645 unsigned int
3646 max_identity_len,
3647 unsigned char *psk,
3648 unsigned int
3649 max_psk_len))
3650 {
3651 ctx->psk_client_callback = cb;
3652 }
3653
3654 void SSL_set_psk_server_callback(SSL *s,
3655 unsigned int (*cb) (SSL *ssl,
3656 const char *identity,
3657 unsigned char *psk,
3658 unsigned int
3659 max_psk_len))
3660 {
3661 s->psk_server_callback = cb;
3662 }
3663
3664 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3665 unsigned int (*cb) (SSL *ssl,
3666 const char *identity,
3667 unsigned char *psk,
3668 unsigned int
3669 max_psk_len))
3670 {
3671 ctx->psk_server_callback = cb;
3672 }
3673 #endif
3674
3675 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3676 void (*cb) (int write_p, int version,
3677 int content_type, const void *buf,
3678 size_t len, SSL *ssl, void *arg))
3679 {
3680 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3681 }
3682
3683 void SSL_set_msg_callback(SSL *ssl,
3684 void (*cb) (int write_p, int version,
3685 int content_type, const void *buf,
3686 size_t len, SSL *ssl, void *arg))
3687 {
3688 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3689 }
3690
3691 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3692 int (*cb) (SSL *ssl,
3693 int
3694 is_forward_secure))
3695 {
3696 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3697 (void (*)(void))cb);
3698 }
3699
3700 void SSL_set_not_resumable_session_callback(SSL *ssl,
3701 int (*cb) (SSL *ssl,
3702 int is_forward_secure))
3703 {
3704 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3705 (void (*)(void))cb);
3706 }
3707
3708 /*
3709 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3710 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3711 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3712 * allocated ctx;
3713 */
3714
3715 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3716 {
3717 ssl_clear_hash_ctx(hash);
3718 *hash = EVP_MD_CTX_new();
3719 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3720 EVP_MD_CTX_free(*hash);
3721 *hash = NULL;
3722 return NULL;
3723 }
3724 return *hash;
3725 }
3726
3727 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3728 {
3729
3730 if (*hash)
3731 EVP_MD_CTX_free(*hash);
3732 *hash = NULL;
3733 }
3734
3735 /* Retrieve handshake hashes */
3736 int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3737 {
3738 EVP_MD_CTX *ctx = NULL;
3739 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3740 int ret = EVP_MD_CTX_size(hdgst);
3741 if (ret < 0 || ret > outlen) {
3742 ret = 0;
3743 goto err;
3744 }
3745 ctx = EVP_MD_CTX_new();
3746 if (ctx == NULL) {
3747 ret = 0;
3748 goto err;
3749 }
3750 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3751 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
3752 ret = 0;
3753 err:
3754 EVP_MD_CTX_free(ctx);
3755 return ret;
3756 }
3757
3758 int SSL_session_reused(SSL *s)
3759 {
3760 return s->hit;
3761 }
3762
3763 int SSL_is_server(SSL *s)
3764 {
3765 return s->server;
3766 }
3767
3768 #if OPENSSL_API_COMPAT < 0x10100000L
3769 void SSL_set_debug(SSL *s, int debug)
3770 {
3771 /* Old function was do-nothing anyway... */
3772 (void)s;
3773 (void)debug;
3774 }
3775 #endif
3776
3777
3778 void SSL_set_security_level(SSL *s, int level)
3779 {
3780 s->cert->sec_level = level;
3781 }
3782
3783 int SSL_get_security_level(const SSL *s)
3784 {
3785 return s->cert->sec_level;
3786 }
3787
3788 void SSL_set_security_callback(SSL *s,
3789 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3790 int bits, int nid, void *other,
3791 void *ex))
3792 {
3793 s->cert->sec_cb = cb;
3794 }
3795
3796 int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3797 int bits, int nid,
3798 void *other, void *ex) {
3799 return s->cert->sec_cb;
3800 }
3801
3802 void SSL_set0_security_ex_data(SSL *s, void *ex)
3803 {
3804 s->cert->sec_ex = ex;
3805 }
3806
3807 void *SSL_get0_security_ex_data(const SSL *s)
3808 {
3809 return s->cert->sec_ex;
3810 }
3811
3812 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3813 {
3814 ctx->cert->sec_level = level;
3815 }
3816
3817 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3818 {
3819 return ctx->cert->sec_level;
3820 }
3821
3822 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3823 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3824 int bits, int nid, void *other,
3825 void *ex))
3826 {
3827 ctx->cert->sec_cb = cb;
3828 }
3829
3830 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3831 SSL_CTX *ctx,
3832 int op, int bits,
3833 int nid,
3834 void *other,
3835 void *ex) {
3836 return ctx->cert->sec_cb;
3837 }
3838
3839 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3840 {
3841 ctx->cert->sec_ex = ex;
3842 }
3843
3844 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3845 {
3846 return ctx->cert->sec_ex;
3847 }
3848
3849
3850 /*
3851 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3852 * can return unsigned long, instead of the generic long return value from the
3853 * control interface.
3854 */
3855 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3856 {
3857 return ctx->options;
3858 }
3859 unsigned long SSL_get_options(const SSL* s)
3860 {
3861 return s->options;
3862 }
3863 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3864 {
3865 return ctx->options |= op;
3866 }
3867 unsigned long SSL_set_options(SSL *s, unsigned long op)
3868 {
3869 return s->options |= op;
3870 }
3871 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3872 {
3873 return ctx->options &= ~op;
3874 }
3875 unsigned long SSL_clear_options(SSL *s, unsigned long op)
3876 {
3877 return s->options &= ~op;
3878 }
3879
3880 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3881 {
3882 return s->verified_chain;
3883 }
3884
3885 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
3886
3887 #ifndef OPENSSL_NO_CT
3888
3889 /*
3890 * Moves SCTs from the |src| stack to the |dst| stack.
3891 * The source of each SCT will be set to |origin|.
3892 * If |dst| points to a NULL pointer, a new stack will be created and owned by
3893 * the caller.
3894 * Returns the number of SCTs moved, or a negative integer if an error occurs.
3895 */
3896 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src, sct_source_t origin)
3897 {
3898 int scts_moved = 0;
3899 SCT *sct = NULL;
3900
3901 if (*dst == NULL) {
3902 *dst = sk_SCT_new_null();
3903 if (*dst == NULL) {
3904 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
3905 goto err;
3906 }
3907 }
3908
3909 while ((sct = sk_SCT_pop(src)) != NULL) {
3910 if (SCT_set_source(sct, origin) != 1)
3911 goto err;
3912
3913 if (sk_SCT_push(*dst, sct) <= 0)
3914 goto err;
3915 scts_moved += 1;
3916 }
3917
3918 return scts_moved;
3919 err:
3920 if (sct != NULL)
3921 sk_SCT_push(src, sct); /* Put the SCT back */
3922 return scts_moved;
3923 }
3924
3925 /*
3926 * Look for data collected during ServerHello and parse if found.
3927 * Return 1 on success, 0 on failure.
3928 */
3929 static int ct_extract_tls_extension_scts(SSL *s)
3930 {
3931 int scts_extracted = 0;
3932
3933 if (s->tlsext_scts != NULL) {
3934 const unsigned char *p = s->tlsext_scts;
3935 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->tlsext_scts_len);
3936
3937 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
3938
3939 SCT_LIST_free(scts);
3940 }
3941
3942 return scts_extracted;
3943 }
3944
3945 /*
3946 * Checks for an OCSP response and then attempts to extract any SCTs found if it
3947 * contains an SCT X509 extension. They will be stored in |s->scts|.
3948 * Returns:
3949 * - The number of SCTs extracted, assuming an OCSP response exists.
3950 * - 0 if no OCSP response exists or it contains no SCTs.
3951 * - A negative integer if an error occurs.
3952 */
3953 static int ct_extract_ocsp_response_scts(SSL *s)
3954 {
3955 int scts_extracted = 0;
3956 const unsigned char *p;
3957 OCSP_BASICRESP *br = NULL;
3958 OCSP_RESPONSE *rsp = NULL;
3959 STACK_OF(SCT) *scts = NULL;
3960 int i;
3961
3962 if (s->tlsext_ocsp_resp == NULL || s->tlsext_ocsp_resplen == 0)
3963 goto err;
3964
3965 p = s->tlsext_ocsp_resp;
3966 rsp = d2i_OCSP_RESPONSE(NULL, &p, s->tlsext_ocsp_resplen);
3967 if (rsp == NULL)
3968 goto err;
3969
3970 br = OCSP_response_get1_basic(rsp);
3971 if (br == NULL)
3972 goto err;
3973
3974 for (i = 0; i < OCSP_resp_count(br); ++i) {
3975 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
3976
3977 if (single == NULL)
3978 continue;
3979
3980 scts = OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
3981 scts_extracted = ct_move_scts(&s->scts, scts,
3982 SCT_SOURCE_OCSP_STAPLED_RESPONSE);
3983 if (scts_extracted < 0)
3984 goto err;
3985 }
3986 err:
3987 SCT_LIST_free(scts);
3988 OCSP_BASICRESP_free(br);
3989 OCSP_RESPONSE_free(rsp);
3990 return scts_extracted;
3991 }
3992
3993 /*
3994 * Attempts to extract SCTs from the peer certificate.
3995 * Return the number of SCTs extracted, or a negative integer if an error
3996 * occurs.
3997 */
3998 static int ct_extract_x509v3_extension_scts(SSL *s)
3999 {
4000 int scts_extracted = 0;
4001 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4002
4003 if (cert != NULL) {
4004 STACK_OF(SCT) *scts =
4005 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4006
4007 scts_extracted =
4008 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4009
4010 SCT_LIST_free(scts);
4011 }
4012
4013 return scts_extracted;
4014 }
4015
4016 /*
4017 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4018 * response (if it exists) and X509v3 extensions in the certificate.
4019 * Returns NULL if an error occurs.
4020 */
4021 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4022 {
4023 if (!s->scts_parsed) {
4024 if (ct_extract_tls_extension_scts(s) < 0 ||
4025 ct_extract_ocsp_response_scts(s) < 0 ||
4026 ct_extract_x509v3_extension_scts(s) < 0)
4027 goto err;
4028
4029 s->scts_parsed = 1;
4030 }
4031 return s->scts;
4032 err:
4033 return NULL;
4034 }
4035
4036 int SSL_set_ct_validation_callback(SSL *s, ct_validation_cb callback, void *arg)
4037 {
4038 int ret = 0;
4039
4040 /*
4041 * Since code exists that uses the custom extension handler for CT, look
4042 * for this and throw an error if they have already registered to use CT.
4043 */
4044 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4045 TLSEXT_TYPE_signed_certificate_timestamp)) {
4046 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4047 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4048 goto err;
4049 }
4050
4051 s->ct_validation_callback = callback;
4052 s->ct_validation_callback_arg = arg;
4053
4054 if (callback != NULL) {
4055 /* If we are validating CT, then we MUST accept SCTs served via OCSP */
4056 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4057 goto err;
4058 }
4059
4060 ret = 1;
4061 err:
4062 return ret;
4063 }
4064
4065 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx, ct_validation_cb callback,
4066 void *arg)
4067 {
4068 int ret = 0;
4069
4070 /*
4071 * Since code exists that uses the custom extension handler for CT, look for
4072 * this and throw an error if they have already registered to use CT.
4073 */
4074 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4075 TLSEXT_TYPE_signed_certificate_timestamp)) {
4076 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4077 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4078 goto err;
4079 }
4080
4081 ctx->ct_validation_callback = callback;
4082 ctx->ct_validation_callback_arg = arg;
4083 ret = 1;
4084 err:
4085 return ret;
4086 }
4087
4088 ct_validation_cb SSL_get_ct_validation_callback(const SSL *s)
4089 {
4090 return s->ct_validation_callback;
4091 }
4092
4093 ct_validation_cb SSL_CTX_get_ct_validation_callback(const SSL_CTX *ctx)
4094 {
4095 return ctx->ct_validation_callback;
4096 }
4097
4098 int ssl_validate_ct(SSL *s)
4099 {
4100 int ret = 0;
4101 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4102 X509 *issuer = NULL;
4103 CT_POLICY_EVAL_CTX *ctx = NULL;
4104 const STACK_OF(SCT) *scts;
4105
4106 /* If no callback is set, attempt no validation - just return success */
4107 if (s->ct_validation_callback == NULL)
4108 return 1;
4109
4110 if (cert == NULL) {
4111 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_NO_CERTIFICATE_ASSIGNED);
4112 goto end;
4113 }
4114
4115 if (s->verified_chain != NULL && sk_X509_num(s->verified_chain) > 1)
4116 issuer = sk_X509_value(s->verified_chain, 1);
4117
4118 ctx = CT_POLICY_EVAL_CTX_new();
4119 if (ctx == NULL) {
4120 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4121 goto end;
4122 }
4123
4124 CT_POLICY_EVAL_CTX_set0_cert(ctx, cert);
4125 CT_POLICY_EVAL_CTX_set0_issuer(ctx, issuer);
4126 CT_POLICY_EVAL_CTX_set0_log_store(ctx, s->ctx->ctlog_store);
4127
4128 scts = SSL_get0_peer_scts(s);
4129
4130 if (SCT_LIST_validate(scts, ctx) != 1) {
4131 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4132 goto end;
4133 }
4134
4135 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4136 if (ret < 0)
4137 ret = 0; /* This function returns 0 on failure */
4138
4139 end:
4140 CT_POLICY_EVAL_CTX_free(ctx);
4141 return ret;
4142 }
4143
4144 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4145 {
4146 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4147 }
4148
4149 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4150 {
4151 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4152 }
4153
4154 #endif