]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Implement read pipeline support in libssl
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
3 */
4 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
10 *
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
17 *
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
24 *
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
39 * 4. If you include any Windows specific code (or a derivative thereof) from
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
42 *
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
54 *
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
60 /* ====================================================================
61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
68 * notice, this list of conditions and the following disclaimer.
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
113 /* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
115 * ECC cipher suite support in OpenSSL originally developed by
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
118 /* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
144
145 #ifdef REF_DEBUG
146 # include <assert.h>
147 #endif
148 #include <stdio.h>
149 #include "ssl_locl.h"
150 #include <openssl/objects.h>
151 #include <openssl/lhash.h>
152 #include <openssl/x509v3.h>
153 #include <openssl/rand.h>
154 #include <openssl/ocsp.h>
155 #ifndef OPENSSL_NO_DH
156 # include <openssl/dh.h>
157 #endif
158 #ifndef OPENSSL_NO_ENGINE
159 # include <openssl/engine.h>
160 #endif
161 #include <openssl/async.h>
162 #ifndef OPENSSL_NO_CT
163 # include <openssl/ct.h>
164 #endif
165
166 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
167
168 SSL3_ENC_METHOD ssl3_undef_enc_method = {
169 /*
170 * evil casts, but these functions are only called if there's a library
171 * bug
172 */
173 (int (*)(SSL *, SSL3_RECORD *, unsigned int, int))ssl_undefined_function,
174 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
175 ssl_undefined_function,
176 (int (*)(SSL *, unsigned char *, unsigned char *, int))
177 ssl_undefined_function,
178 (int (*)(SSL *, int))ssl_undefined_function,
179 (int (*)(SSL *, const char *, int, unsigned char *))
180 ssl_undefined_function,
181 0, /* finish_mac_length */
182 NULL, /* client_finished_label */
183 0, /* client_finished_label_len */
184 NULL, /* server_finished_label */
185 0, /* server_finished_label_len */
186 (int (*)(int))ssl_undefined_function,
187 (int (*)(SSL *, unsigned char *, size_t, const char *,
188 size_t, const unsigned char *, size_t,
189 int use_context))ssl_undefined_function,
190 };
191
192 struct ssl_async_args {
193 SSL *s;
194 void *buf;
195 int num;
196 enum { READFUNC, WRITEFUNC, OTHERFUNC} type;
197 union {
198 int (*func_read)(SSL *, void *, int);
199 int (*func_write)(SSL *, const void *, int);
200 int (*func_other)(SSL *);
201 } f;
202 };
203
204 static const struct {
205 uint8_t mtype;
206 uint8_t ord;
207 int nid;
208 } dane_mds[] = {
209 { DANETLS_MATCHING_FULL, 0, NID_undef },
210 { DANETLS_MATCHING_2256, 1, NID_sha256 },
211 { DANETLS_MATCHING_2512, 2, NID_sha512 },
212 };
213
214 static int dane_ctx_enable(struct dane_ctx_st *dctx)
215 {
216 const EVP_MD **mdevp;
217 uint8_t *mdord;
218 uint8_t mdmax = DANETLS_MATCHING_LAST;
219 int n = ((int) mdmax) + 1; /* int to handle PrivMatch(255) */
220 size_t i;
221
222 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
223 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
224
225 if (mdord == NULL || mdevp == NULL) {
226 OPENSSL_free(mdevp);
227 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
228 return 0;
229 }
230
231 /* Install default entries */
232 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
233 const EVP_MD *md;
234
235 if (dane_mds[i].nid == NID_undef ||
236 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
237 continue;
238 mdevp[dane_mds[i].mtype] = md;
239 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
240 }
241
242 dctx->mdevp = mdevp;
243 dctx->mdord = mdord;
244 dctx->mdmax = mdmax;
245
246 return 1;
247 }
248
249 static void dane_ctx_final(struct dane_ctx_st *dctx)
250 {
251 OPENSSL_free(dctx->mdevp);
252 dctx->mdevp = NULL;
253
254 OPENSSL_free(dctx->mdord);
255 dctx->mdord = NULL;
256 dctx->mdmax = 0;
257 }
258
259 static void tlsa_free(danetls_record *t)
260 {
261 if (t == NULL)
262 return;
263 OPENSSL_free(t->data);
264 EVP_PKEY_free(t->spki);
265 OPENSSL_free(t);
266 }
267
268 static void dane_final(struct dane_st *dane)
269 {
270 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
271 dane->trecs = NULL;
272
273 sk_X509_pop_free(dane->certs, X509_free);
274 dane->certs = NULL;
275
276 X509_free(dane->mcert);
277 dane->mcert = NULL;
278 dane->mtlsa = NULL;
279 dane->mdpth = -1;
280 dane->pdpth = -1;
281 }
282
283 /*
284 * dane_copy - Copy dane configuration, sans verification state.
285 */
286 static int ssl_dane_dup(SSL *to, SSL *from)
287 {
288 int num;
289 int i;
290
291 if (!DANETLS_ENABLED(&from->dane))
292 return 1;
293
294 dane_final(&to->dane);
295
296 num = sk_danetls_record_num(from->dane.trecs);
297 for (i = 0; i < num; ++i) {
298 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
299 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
300 t->data, t->dlen) <= 0)
301 return 0;
302 }
303 return 1;
304 }
305
306 static int dane_mtype_set(
307 struct dane_ctx_st *dctx,
308 const EVP_MD *md,
309 uint8_t mtype,
310 uint8_t ord)
311 {
312 int i;
313
314 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
315 SSLerr(SSL_F_DANE_MTYPE_SET,
316 SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
317 return 0;
318 }
319
320 if (mtype > dctx->mdmax) {
321 const EVP_MD **mdevp;
322 uint8_t *mdord;
323 int n = ((int) mtype) + 1;
324
325 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
326 if (mdevp == NULL) {
327 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
328 return -1;
329 }
330 dctx->mdevp = mdevp;
331
332 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
333 if (mdord == NULL) {
334 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
335 return -1;
336 }
337 dctx->mdord = mdord;
338
339 /* Zero-fill any gaps */
340 for (i = dctx->mdmax+1; i < mtype; ++i) {
341 mdevp[i] = NULL;
342 mdord[i] = 0;
343 }
344
345 dctx->mdmax = mtype;
346 }
347
348 dctx->mdevp[mtype] = md;
349 /* Coerce ordinal of disabled matching types to 0 */
350 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
351
352 return 1;
353 }
354
355 static const EVP_MD *tlsa_md_get(struct dane_st *dane, uint8_t mtype)
356 {
357 if (mtype > dane->dctx->mdmax)
358 return NULL;
359 return dane->dctx->mdevp[mtype];
360 }
361
362 static int dane_tlsa_add(
363 struct dane_st *dane,
364 uint8_t usage,
365 uint8_t selector,
366 uint8_t mtype,
367 unsigned char *data,
368 size_t dlen)
369 {
370 danetls_record *t;
371 const EVP_MD *md = NULL;
372 int ilen = (int)dlen;
373 int i;
374
375 if (dane->trecs == NULL) {
376 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
377 return -1;
378 }
379
380 if (ilen < 0 || dlen != (size_t)ilen) {
381 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
382 return 0;
383 }
384
385 if (usage > DANETLS_USAGE_LAST) {
386 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
387 return 0;
388 }
389
390 if (selector > DANETLS_SELECTOR_LAST) {
391 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
392 return 0;
393 }
394
395 if (mtype != DANETLS_MATCHING_FULL) {
396 md = tlsa_md_get(dane, mtype);
397 if (md == NULL) {
398 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
399 return 0;
400 }
401 }
402
403 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
404 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
405 return 0;
406 }
407 if (!data) {
408 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
409 return 0;
410 }
411
412 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
413 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
414 return -1;
415 }
416
417 t->usage = usage;
418 t->selector = selector;
419 t->mtype = mtype;
420 t->data = OPENSSL_malloc(ilen);
421 if (t->data == NULL) {
422 tlsa_free(t);
423 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
424 return -1;
425 }
426 memcpy(t->data, data, ilen);
427 t->dlen = ilen;
428
429 /* Validate and cache full certificate or public key */
430 if (mtype == DANETLS_MATCHING_FULL) {
431 const unsigned char *p = data;
432 X509 *cert = NULL;
433 EVP_PKEY *pkey = NULL;
434
435 switch (selector) {
436 case DANETLS_SELECTOR_CERT:
437 if (!d2i_X509(&cert, &p, dlen) || p < data ||
438 dlen != (size_t)(p - data)) {
439 tlsa_free(t);
440 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
441 return 0;
442 }
443 if (X509_get0_pubkey(cert) == NULL) {
444 tlsa_free(t);
445 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
446 return 0;
447 }
448
449 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
450 X509_free(cert);
451 break;
452 }
453
454 /*
455 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
456 * records that contain full certificates of trust-anchors that are
457 * not present in the wire chain. For usage PKIX-TA(0), we augment
458 * the chain with untrusted Full(0) certificates from DNS, in case
459 * they are missing from the chain.
460 */
461 if ((dane->certs == NULL &&
462 (dane->certs = sk_X509_new_null()) == NULL) ||
463 !sk_X509_push(dane->certs, cert)) {
464 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
465 X509_free(cert);
466 tlsa_free(t);
467 return -1;
468 }
469 break;
470
471 case DANETLS_SELECTOR_SPKI:
472 if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
473 dlen != (size_t)(p - data)) {
474 tlsa_free(t);
475 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
476 return 0;
477 }
478
479 /*
480 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
481 * records that contain full bare keys of trust-anchors that are
482 * not present in the wire chain.
483 */
484 if (usage == DANETLS_USAGE_DANE_TA)
485 t->spki = pkey;
486 else
487 EVP_PKEY_free(pkey);
488 break;
489 }
490 }
491
492 /*-
493 * Find the right insertion point for the new record.
494 *
495 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
496 * they can be processed first, as they require no chain building, and no
497 * expiration or hostname checks. Because DANE-EE(3) is numerically
498 * largest, this is accomplished via descending sort by "usage".
499 *
500 * We also sort in descending order by matching ordinal to simplify
501 * the implementation of digest agility in the verification code.
502 *
503 * The choice of order for the selector is not significant, so we
504 * use the same descending order for consistency.
505 */
506 for (i = 0; i < sk_danetls_record_num(dane->trecs); ++i) {
507 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
508 if (rec->usage > usage)
509 continue;
510 if (rec->usage < usage)
511 break;
512 if (rec->selector > selector)
513 continue;
514 if (rec->selector < selector)
515 break;
516 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
517 continue;
518 break;
519 }
520
521 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
522 tlsa_free(t);
523 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
524 return -1;
525 }
526 dane->umask |= DANETLS_USAGE_BIT(usage);
527
528 return 1;
529 }
530
531 static void clear_ciphers(SSL *s)
532 {
533 /* clear the current cipher */
534 ssl_clear_cipher_ctx(s);
535 ssl_clear_hash_ctx(&s->read_hash);
536 ssl_clear_hash_ctx(&s->write_hash);
537 }
538
539 int SSL_clear(SSL *s)
540 {
541 if (s->method == NULL) {
542 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
543 return (0);
544 }
545
546 if (ssl_clear_bad_session(s)) {
547 SSL_SESSION_free(s->session);
548 s->session = NULL;
549 }
550
551 s->error = 0;
552 s->hit = 0;
553 s->shutdown = 0;
554
555 if (s->renegotiate) {
556 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
557 return 0;
558 }
559
560 ossl_statem_clear(s);
561
562 s->version = s->method->version;
563 s->client_version = s->version;
564 s->rwstate = SSL_NOTHING;
565
566 BUF_MEM_free(s->init_buf);
567 s->init_buf = NULL;
568 clear_ciphers(s);
569 s->first_packet = 0;
570
571 /* Reset DANE verification result state */
572 s->dane.mdpth = -1;
573 s->dane.pdpth = -1;
574 X509_free(s->dane.mcert);
575 s->dane.mcert = NULL;
576 s->dane.mtlsa = NULL;
577
578 /* Clear the verification result peername */
579 X509_VERIFY_PARAM_move_peername(s->param, NULL);
580
581 /*
582 * Check to see if we were changed into a different method, if so, revert
583 * back if we are not doing session-id reuse.
584 */
585 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
586 && (s->method != s->ctx->method)) {
587 s->method->ssl_free(s);
588 s->method = s->ctx->method;
589 if (!s->method->ssl_new(s))
590 return (0);
591 } else
592 s->method->ssl_clear(s);
593
594 RECORD_LAYER_clear(&s->rlayer);
595
596 return (1);
597 }
598
599 /** Used to change an SSL_CTXs default SSL method type */
600 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
601 {
602 STACK_OF(SSL_CIPHER) *sk;
603
604 ctx->method = meth;
605
606 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
607 &(ctx->cipher_list_by_id),
608 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
609 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
610 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
611 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
612 return (0);
613 }
614 return (1);
615 }
616
617 SSL *SSL_new(SSL_CTX *ctx)
618 {
619 SSL *s;
620
621 if (ctx == NULL) {
622 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
623 return (NULL);
624 }
625 if (ctx->method == NULL) {
626 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
627 return (NULL);
628 }
629
630 s = OPENSSL_zalloc(sizeof(*s));
631 if (s == NULL)
632 goto err;
633
634 RECORD_LAYER_init(&s->rlayer, s);
635
636 s->options = ctx->options;
637 s->min_proto_version = ctx->min_proto_version;
638 s->max_proto_version = ctx->max_proto_version;
639 s->mode = ctx->mode;
640 s->max_cert_list = ctx->max_cert_list;
641 s->references = 1;
642
643 /*
644 * Earlier library versions used to copy the pointer to the CERT, not
645 * its contents; only when setting new parameters for the per-SSL
646 * copy, ssl_cert_new would be called (and the direct reference to
647 * the per-SSL_CTX settings would be lost, but those still were
648 * indirectly accessed for various purposes, and for that reason they
649 * used to be known as s->ctx->default_cert). Now we don't look at the
650 * SSL_CTX's CERT after having duplicated it once.
651 */
652 s->cert = ssl_cert_dup(ctx->cert);
653 if (s->cert == NULL)
654 goto err;
655
656 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
657 s->msg_callback = ctx->msg_callback;
658 s->msg_callback_arg = ctx->msg_callback_arg;
659 s->verify_mode = ctx->verify_mode;
660 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
661 s->sid_ctx_length = ctx->sid_ctx_length;
662 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
663 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
664 s->verify_callback = ctx->default_verify_callback;
665 s->generate_session_id = ctx->generate_session_id;
666
667 s->param = X509_VERIFY_PARAM_new();
668 if (s->param == NULL)
669 goto err;
670 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
671 s->quiet_shutdown = ctx->quiet_shutdown;
672 s->max_send_fragment = ctx->max_send_fragment;
673 s->split_send_fragment = ctx->split_send_fragment;
674 s->max_pipelines = ctx->max_pipelines;
675 if (s->max_pipelines > 1)
676 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
677
678 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
679 s->ctx = ctx;
680 s->tlsext_debug_cb = 0;
681 s->tlsext_debug_arg = NULL;
682 s->tlsext_ticket_expected = 0;
683 s->tlsext_status_type = -1;
684 s->tlsext_status_expected = 0;
685 s->tlsext_ocsp_ids = NULL;
686 s->tlsext_ocsp_exts = NULL;
687 s->tlsext_ocsp_resp = NULL;
688 s->tlsext_ocsp_resplen = -1;
689 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
690 s->initial_ctx = ctx;
691 # ifndef OPENSSL_NO_EC
692 if (ctx->tlsext_ecpointformatlist) {
693 s->tlsext_ecpointformatlist =
694 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
695 ctx->tlsext_ecpointformatlist_length);
696 if (!s->tlsext_ecpointformatlist)
697 goto err;
698 s->tlsext_ecpointformatlist_length =
699 ctx->tlsext_ecpointformatlist_length;
700 }
701 if (ctx->tlsext_ellipticcurvelist) {
702 s->tlsext_ellipticcurvelist =
703 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
704 ctx->tlsext_ellipticcurvelist_length);
705 if (!s->tlsext_ellipticcurvelist)
706 goto err;
707 s->tlsext_ellipticcurvelist_length =
708 ctx->tlsext_ellipticcurvelist_length;
709 }
710 # endif
711 # ifndef OPENSSL_NO_NEXTPROTONEG
712 s->next_proto_negotiated = NULL;
713 # endif
714
715 if (s->ctx->alpn_client_proto_list) {
716 s->alpn_client_proto_list =
717 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
718 if (s->alpn_client_proto_list == NULL)
719 goto err;
720 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
721 s->ctx->alpn_client_proto_list_len);
722 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
723 }
724
725 s->verified_chain = NULL;
726 s->verify_result = X509_V_OK;
727
728 s->default_passwd_callback = ctx->default_passwd_callback;
729 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
730
731 s->method = ctx->method;
732
733 if (!s->method->ssl_new(s))
734 goto err;
735
736 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
737
738 if (!SSL_clear(s))
739 goto err;
740
741 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
742
743 #ifndef OPENSSL_NO_PSK
744 s->psk_client_callback = ctx->psk_client_callback;
745 s->psk_server_callback = ctx->psk_server_callback;
746 #endif
747
748 s->job = NULL;
749
750 #ifndef OPENSSL_NO_CT
751 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
752 ctx->ct_validation_callback_arg))
753 goto err;
754 #endif
755
756 return (s);
757 err:
758 SSL_free(s);
759 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
760 return (NULL);
761 }
762
763 void SSL_up_ref(SSL *s)
764 {
765 CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
766 }
767
768 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
769 unsigned int sid_ctx_len)
770 {
771 if (sid_ctx_len > sizeof ctx->sid_ctx) {
772 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
773 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
774 return 0;
775 }
776 ctx->sid_ctx_length = sid_ctx_len;
777 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
778
779 return 1;
780 }
781
782 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
783 unsigned int sid_ctx_len)
784 {
785 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
786 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
787 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
788 return 0;
789 }
790 ssl->sid_ctx_length = sid_ctx_len;
791 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
792
793 return 1;
794 }
795
796 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
797 {
798 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
799 ctx->generate_session_id = cb;
800 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
801 return 1;
802 }
803
804 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
805 {
806 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
807 ssl->generate_session_id = cb;
808 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
809 return 1;
810 }
811
812 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
813 unsigned int id_len)
814 {
815 /*
816 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
817 * we can "construct" a session to give us the desired check - ie. to
818 * find if there's a session in the hash table that would conflict with
819 * any new session built out of this id/id_len and the ssl_version in use
820 * by this SSL.
821 */
822 SSL_SESSION r, *p;
823
824 if (id_len > sizeof r.session_id)
825 return 0;
826
827 r.ssl_version = ssl->version;
828 r.session_id_length = id_len;
829 memcpy(r.session_id, id, id_len);
830
831 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
832 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
833 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
834 return (p != NULL);
835 }
836
837 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
838 {
839 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
840 }
841
842 int SSL_set_purpose(SSL *s, int purpose)
843 {
844 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
845 }
846
847 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
848 {
849 return X509_VERIFY_PARAM_set_trust(s->param, trust);
850 }
851
852 int SSL_set_trust(SSL *s, int trust)
853 {
854 return X509_VERIFY_PARAM_set_trust(s->param, trust);
855 }
856
857 int SSL_set1_host(SSL *s, const char *hostname)
858 {
859 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
860 }
861
862 int SSL_add1_host(SSL *s, const char *hostname)
863 {
864 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
865 }
866
867 void SSL_set_hostflags(SSL *s, unsigned int flags)
868 {
869 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
870 }
871
872 const char *SSL_get0_peername(SSL *s)
873 {
874 return X509_VERIFY_PARAM_get0_peername(s->param);
875 }
876
877 int SSL_CTX_dane_enable(SSL_CTX *ctx)
878 {
879 return dane_ctx_enable(&ctx->dane);
880 }
881
882 int SSL_dane_enable(SSL *s, const char *basedomain)
883 {
884 struct dane_st *dane = &s->dane;
885
886 if (s->ctx->dane.mdmax == 0) {
887 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
888 return 0;
889 }
890 if (dane->trecs != NULL) {
891 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
892 return 0;
893 }
894
895 /*
896 * Default SNI name. This rejects empty names, while set1_host below
897 * accepts them and disables host name checks. To avoid side-effects with
898 * invalid input, set the SNI name first.
899 */
900 if (s->tlsext_hostname == NULL) {
901 if (!SSL_set_tlsext_host_name(s, basedomain)) {
902 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
903 return -1;
904 }
905 }
906
907 /* Primary RFC6125 reference identifier */
908 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
909 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
910 return -1;
911 }
912
913 dane->mdpth = -1;
914 dane->pdpth = -1;
915 dane->dctx = &s->ctx->dane;
916 dane->trecs = sk_danetls_record_new_null();
917
918 if (dane->trecs == NULL) {
919 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
920 return -1;
921 }
922 return 1;
923 }
924
925 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
926 {
927 struct dane_st *dane = &s->dane;
928
929 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
930 return -1;
931 if (dane->mtlsa) {
932 if (mcert)
933 *mcert = dane->mcert;
934 if (mspki)
935 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
936 }
937 return dane->mdpth;
938 }
939
940 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
941 uint8_t *mtype, unsigned const char **data, size_t *dlen)
942 {
943 struct dane_st *dane = &s->dane;
944
945 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
946 return -1;
947 if (dane->mtlsa) {
948 if (usage)
949 *usage = dane->mtlsa->usage;
950 if (selector)
951 *selector = dane->mtlsa->selector;
952 if (mtype)
953 *mtype = dane->mtlsa->mtype;
954 if (data)
955 *data = dane->mtlsa->data;
956 if (dlen)
957 *dlen = dane->mtlsa->dlen;
958 }
959 return dane->mdpth;
960 }
961
962 struct dane_st *SSL_get0_dane(SSL *s)
963 {
964 return &s->dane;
965 }
966
967 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
968 uint8_t mtype, unsigned char *data, size_t dlen)
969 {
970 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
971 }
972
973 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype, uint8_t ord)
974 {
975 return dane_mtype_set(&ctx->dane, md, mtype, ord);
976 }
977
978 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
979 {
980 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
981 }
982
983 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
984 {
985 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
986 }
987
988 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
989 {
990 return ctx->param;
991 }
992
993 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
994 {
995 return ssl->param;
996 }
997
998 void SSL_certs_clear(SSL *s)
999 {
1000 ssl_cert_clear_certs(s->cert);
1001 }
1002
1003 void SSL_free(SSL *s)
1004 {
1005 int i;
1006
1007 if (s == NULL)
1008 return;
1009
1010 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
1011 REF_PRINT_COUNT("SSL", s);
1012 if (i > 0)
1013 return;
1014 REF_ASSERT_ISNT(i < 0);
1015
1016 X509_VERIFY_PARAM_free(s->param);
1017 dane_final(&s->dane);
1018 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1019
1020 if (s->bbio != NULL) {
1021 /* If the buffering BIO is in place, pop it off */
1022 if (s->bbio == s->wbio) {
1023 s->wbio = BIO_pop(s->wbio);
1024 }
1025 BIO_free(s->bbio);
1026 s->bbio = NULL;
1027 }
1028 BIO_free_all(s->rbio);
1029 if (s->wbio != s->rbio)
1030 BIO_free_all(s->wbio);
1031
1032 BUF_MEM_free(s->init_buf);
1033
1034 /* add extra stuff */
1035 sk_SSL_CIPHER_free(s->cipher_list);
1036 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1037
1038 /* Make the next call work :-) */
1039 if (s->session != NULL) {
1040 ssl_clear_bad_session(s);
1041 SSL_SESSION_free(s->session);
1042 }
1043
1044 clear_ciphers(s);
1045
1046 ssl_cert_free(s->cert);
1047 /* Free up if allocated */
1048
1049 OPENSSL_free(s->tlsext_hostname);
1050 SSL_CTX_free(s->initial_ctx);
1051 #ifndef OPENSSL_NO_EC
1052 OPENSSL_free(s->tlsext_ecpointformatlist);
1053 OPENSSL_free(s->tlsext_ellipticcurvelist);
1054 #endif /* OPENSSL_NO_EC */
1055 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
1056 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
1057 #ifndef OPENSSL_NO_CT
1058 SCT_LIST_free(s->scts);
1059 OPENSSL_free(s->tlsext_scts);
1060 #endif
1061 OPENSSL_free(s->tlsext_ocsp_resp);
1062 OPENSSL_free(s->alpn_client_proto_list);
1063
1064 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
1065
1066 sk_X509_pop_free(s->verified_chain, X509_free);
1067
1068 if (s->method != NULL)
1069 s->method->ssl_free(s);
1070
1071 RECORD_LAYER_release(&s->rlayer);
1072
1073 SSL_CTX_free(s->ctx);
1074
1075 ASYNC_WAIT_CTX_free(s->waitctx);
1076
1077 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1078 OPENSSL_free(s->next_proto_negotiated);
1079 #endif
1080
1081 #ifndef OPENSSL_NO_SRTP
1082 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1083 #endif
1084
1085 OPENSSL_free(s);
1086 }
1087
1088 void SSL_set_rbio(SSL *s, BIO *rbio)
1089 {
1090 if (s->rbio != rbio)
1091 BIO_free_all(s->rbio);
1092 s->rbio = rbio;
1093 }
1094
1095 void SSL_set_wbio(SSL *s, BIO *wbio)
1096 {
1097 /*
1098 * If the output buffering BIO is still in place, remove it
1099 */
1100 if (s->bbio != NULL) {
1101 if (s->wbio == s->bbio) {
1102 s->wbio = s->wbio->next_bio;
1103 s->bbio->next_bio = NULL;
1104 }
1105 }
1106 if (s->wbio != wbio && s->rbio != s->wbio)
1107 BIO_free_all(s->wbio);
1108 s->wbio = wbio;
1109 }
1110
1111 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1112 {
1113 SSL_set_wbio(s, wbio);
1114 SSL_set_rbio(s, rbio);
1115 }
1116
1117 BIO *SSL_get_rbio(const SSL *s)
1118 {
1119 return (s->rbio);
1120 }
1121
1122 BIO *SSL_get_wbio(const SSL *s)
1123 {
1124 return (s->wbio);
1125 }
1126
1127 int SSL_get_fd(const SSL *s)
1128 {
1129 return (SSL_get_rfd(s));
1130 }
1131
1132 int SSL_get_rfd(const SSL *s)
1133 {
1134 int ret = -1;
1135 BIO *b, *r;
1136
1137 b = SSL_get_rbio(s);
1138 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1139 if (r != NULL)
1140 BIO_get_fd(r, &ret);
1141 return (ret);
1142 }
1143
1144 int SSL_get_wfd(const SSL *s)
1145 {
1146 int ret = -1;
1147 BIO *b, *r;
1148
1149 b = SSL_get_wbio(s);
1150 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1151 if (r != NULL)
1152 BIO_get_fd(r, &ret);
1153 return (ret);
1154 }
1155
1156 #ifndef OPENSSL_NO_SOCK
1157 int SSL_set_fd(SSL *s, int fd)
1158 {
1159 int ret = 0;
1160 BIO *bio = NULL;
1161
1162 bio = BIO_new(BIO_s_socket());
1163
1164 if (bio == NULL) {
1165 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1166 goto err;
1167 }
1168 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1169 SSL_set_bio(s, bio, bio);
1170 ret = 1;
1171 err:
1172 return (ret);
1173 }
1174
1175 int SSL_set_wfd(SSL *s, int fd)
1176 {
1177 int ret = 0;
1178 BIO *bio = NULL;
1179
1180 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
1181 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
1182 bio = BIO_new(BIO_s_socket());
1183
1184 if (bio == NULL) {
1185 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1186 goto err;
1187 }
1188 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1189 SSL_set_bio(s, SSL_get_rbio(s), bio);
1190 } else
1191 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
1192 ret = 1;
1193 err:
1194 return (ret);
1195 }
1196
1197 int SSL_set_rfd(SSL *s, int fd)
1198 {
1199 int ret = 0;
1200 BIO *bio = NULL;
1201
1202 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
1203 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
1204 bio = BIO_new(BIO_s_socket());
1205
1206 if (bio == NULL) {
1207 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1208 goto err;
1209 }
1210 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1211 SSL_set_bio(s, bio, SSL_get_wbio(s));
1212 } else
1213 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
1214 ret = 1;
1215 err:
1216 return (ret);
1217 }
1218 #endif
1219
1220 /* return length of latest Finished message we sent, copy to 'buf' */
1221 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1222 {
1223 size_t ret = 0;
1224
1225 if (s->s3 != NULL) {
1226 ret = s->s3->tmp.finish_md_len;
1227 if (count > ret)
1228 count = ret;
1229 memcpy(buf, s->s3->tmp.finish_md, count);
1230 }
1231 return ret;
1232 }
1233
1234 /* return length of latest Finished message we expected, copy to 'buf' */
1235 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1236 {
1237 size_t ret = 0;
1238
1239 if (s->s3 != NULL) {
1240 ret = s->s3->tmp.peer_finish_md_len;
1241 if (count > ret)
1242 count = ret;
1243 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1244 }
1245 return ret;
1246 }
1247
1248 int SSL_get_verify_mode(const SSL *s)
1249 {
1250 return (s->verify_mode);
1251 }
1252
1253 int SSL_get_verify_depth(const SSL *s)
1254 {
1255 return X509_VERIFY_PARAM_get_depth(s->param);
1256 }
1257
1258 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1259 return (s->verify_callback);
1260 }
1261
1262 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1263 {
1264 return (ctx->verify_mode);
1265 }
1266
1267 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1268 {
1269 return X509_VERIFY_PARAM_get_depth(ctx->param);
1270 }
1271
1272 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1273 return (ctx->default_verify_callback);
1274 }
1275
1276 void SSL_set_verify(SSL *s, int mode,
1277 int (*callback) (int ok, X509_STORE_CTX *ctx))
1278 {
1279 s->verify_mode = mode;
1280 if (callback != NULL)
1281 s->verify_callback = callback;
1282 }
1283
1284 void SSL_set_verify_depth(SSL *s, int depth)
1285 {
1286 X509_VERIFY_PARAM_set_depth(s->param, depth);
1287 }
1288
1289 void SSL_set_read_ahead(SSL *s, int yes)
1290 {
1291 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1292 }
1293
1294 int SSL_get_read_ahead(const SSL *s)
1295 {
1296 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1297 }
1298
1299 int SSL_pending(const SSL *s)
1300 {
1301 /*
1302 * SSL_pending cannot work properly if read-ahead is enabled
1303 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1304 * impossible to fix since SSL_pending cannot report errors that may be
1305 * observed while scanning the new data. (Note that SSL_pending() is
1306 * often used as a boolean value, so we'd better not return -1.)
1307 */
1308 return (s->method->ssl_pending(s));
1309 }
1310
1311 X509 *SSL_get_peer_certificate(const SSL *s)
1312 {
1313 X509 *r;
1314
1315 if ((s == NULL) || (s->session == NULL))
1316 r = NULL;
1317 else
1318 r = s->session->peer;
1319
1320 if (r == NULL)
1321 return (r);
1322
1323 X509_up_ref(r);
1324
1325 return (r);
1326 }
1327
1328 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1329 {
1330 STACK_OF(X509) *r;
1331
1332 if ((s == NULL) || (s->session == NULL))
1333 r = NULL;
1334 else
1335 r = s->session->peer_chain;
1336
1337 /*
1338 * If we are a client, cert_chain includes the peer's own certificate; if
1339 * we are a server, it does not.
1340 */
1341
1342 return (r);
1343 }
1344
1345 /*
1346 * Now in theory, since the calling process own 't' it should be safe to
1347 * modify. We need to be able to read f without being hassled
1348 */
1349 int SSL_copy_session_id(SSL *t, const SSL *f)
1350 {
1351 /* Do we need to to SSL locking? */
1352 if (!SSL_set_session(t, SSL_get_session(f))) {
1353 return 0;
1354 }
1355
1356 /*
1357 * what if we are setup for one protocol version but want to talk another
1358 */
1359 if (t->method != f->method) {
1360 t->method->ssl_free(t);
1361 t->method = f->method;
1362 if (t->method->ssl_new(t) == 0)
1363 return 0;
1364 }
1365
1366 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
1367 ssl_cert_free(t->cert);
1368 t->cert = f->cert;
1369 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
1370 return 0;
1371 }
1372
1373 return 1;
1374 }
1375
1376 /* Fix this so it checks all the valid key/cert options */
1377 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1378 {
1379 if ((ctx == NULL) ||
1380 (ctx->cert->key->x509 == NULL)) {
1381 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1382 SSL_R_NO_CERTIFICATE_ASSIGNED);
1383 return (0);
1384 }
1385 if (ctx->cert->key->privatekey == NULL) {
1386 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1387 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1388 return (0);
1389 }
1390 return (X509_check_private_key
1391 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1392 }
1393
1394 /* Fix this function so that it takes an optional type parameter */
1395 int SSL_check_private_key(const SSL *ssl)
1396 {
1397 if (ssl == NULL) {
1398 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1399 return (0);
1400 }
1401 if (ssl->cert->key->x509 == NULL) {
1402 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1403 return (0);
1404 }
1405 if (ssl->cert->key->privatekey == NULL) {
1406 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1407 return (0);
1408 }
1409 return (X509_check_private_key(ssl->cert->key->x509,
1410 ssl->cert->key->privatekey));
1411 }
1412
1413 int SSL_waiting_for_async(SSL *s)
1414 {
1415 if(s->job)
1416 return 1;
1417
1418 return 0;
1419 }
1420
1421 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1422 {
1423 ASYNC_WAIT_CTX *ctx = s->waitctx;
1424
1425 if (ctx == NULL)
1426 return 0;
1427 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1428 }
1429
1430 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1431 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1432 {
1433 ASYNC_WAIT_CTX *ctx = s->waitctx;
1434
1435 if (ctx == NULL)
1436 return 0;
1437 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1438 numdelfds);
1439 }
1440
1441 int SSL_accept(SSL *s)
1442 {
1443 if (s->handshake_func == NULL) {
1444 /* Not properly initialized yet */
1445 SSL_set_accept_state(s);
1446 }
1447
1448 return SSL_do_handshake(s);
1449 }
1450
1451 int SSL_connect(SSL *s)
1452 {
1453 if (s->handshake_func == NULL) {
1454 /* Not properly initialized yet */
1455 SSL_set_connect_state(s);
1456 }
1457
1458 return SSL_do_handshake(s);
1459 }
1460
1461 long SSL_get_default_timeout(const SSL *s)
1462 {
1463 return (s->method->get_timeout());
1464 }
1465
1466 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1467 int (*func)(void *)) {
1468 int ret;
1469 if (s->waitctx == NULL) {
1470 s->waitctx = ASYNC_WAIT_CTX_new();
1471 if (s->waitctx == NULL)
1472 return -1;
1473 }
1474 switch(ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1475 sizeof(struct ssl_async_args))) {
1476 case ASYNC_ERR:
1477 s->rwstate = SSL_NOTHING;
1478 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1479 return -1;
1480 case ASYNC_PAUSE:
1481 s->rwstate = SSL_ASYNC_PAUSED;
1482 return -1;
1483 case ASYNC_FINISH:
1484 s->job = NULL;
1485 return ret;
1486 default:
1487 s->rwstate = SSL_NOTHING;
1488 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1489 /* Shouldn't happen */
1490 return -1;
1491 }
1492 }
1493
1494 static int ssl_io_intern(void *vargs)
1495 {
1496 struct ssl_async_args *args;
1497 SSL *s;
1498 void *buf;
1499 int num;
1500
1501 args = (struct ssl_async_args *)vargs;
1502 s = args->s;
1503 buf = args->buf;
1504 num = args->num;
1505 switch (args->type) {
1506 case READFUNC:
1507 return args->f.func_read(s, buf, num);
1508 case WRITEFUNC:
1509 return args->f.func_write(s, buf, num);
1510 case OTHERFUNC:
1511 return args->f.func_other(s);
1512 }
1513 return -1;
1514 }
1515
1516 int SSL_read(SSL *s, void *buf, int num)
1517 {
1518 if (s->handshake_func == NULL) {
1519 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1520 return -1;
1521 }
1522
1523 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1524 s->rwstate = SSL_NOTHING;
1525 return (0);
1526 }
1527
1528 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1529 struct ssl_async_args args;
1530
1531 args.s = s;
1532 args.buf = buf;
1533 args.num = num;
1534 args.type = READFUNC;
1535 args.f.func_read = s->method->ssl_read;
1536
1537 return ssl_start_async_job(s, &args, ssl_io_intern);
1538 } else {
1539 return s->method->ssl_read(s, buf, num);
1540 }
1541 }
1542
1543 int SSL_peek(SSL *s, void *buf, int num)
1544 {
1545 if (s->handshake_func == NULL) {
1546 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1547 return -1;
1548 }
1549
1550 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1551 return (0);
1552 }
1553 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1554 struct ssl_async_args args;
1555
1556 args.s = s;
1557 args.buf = buf;
1558 args.num = num;
1559 args.type = READFUNC;
1560 args.f.func_read = s->method->ssl_peek;
1561
1562 return ssl_start_async_job(s, &args, ssl_io_intern);
1563 } else {
1564 return s->method->ssl_peek(s, buf, num);
1565 }
1566 }
1567
1568 int SSL_write(SSL *s, const void *buf, int num)
1569 {
1570 if (s->handshake_func == NULL) {
1571 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1572 return -1;
1573 }
1574
1575 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1576 s->rwstate = SSL_NOTHING;
1577 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1578 return (-1);
1579 }
1580
1581 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1582 struct ssl_async_args args;
1583
1584 args.s = s;
1585 args.buf = (void *)buf;
1586 args.num = num;
1587 args.type = WRITEFUNC;
1588 args.f.func_write = s->method->ssl_write;
1589
1590 return ssl_start_async_job(s, &args, ssl_io_intern);
1591 } else {
1592 return s->method->ssl_write(s, buf, num);
1593 }
1594 }
1595
1596 int SSL_shutdown(SSL *s)
1597 {
1598 /*
1599 * Note that this function behaves differently from what one might
1600 * expect. Return values are 0 for no success (yet), 1 for success; but
1601 * calling it once is usually not enough, even if blocking I/O is used
1602 * (see ssl3_shutdown).
1603 */
1604
1605 if (s->handshake_func == NULL) {
1606 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1607 return -1;
1608 }
1609
1610 if (!SSL_in_init(s)) {
1611 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1612 struct ssl_async_args args;
1613
1614 args.s = s;
1615 args.type = OTHERFUNC;
1616 args.f.func_other = s->method->ssl_shutdown;
1617
1618 return ssl_start_async_job(s, &args, ssl_io_intern);
1619 } else {
1620 return s->method->ssl_shutdown(s);
1621 }
1622 } else {
1623 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1624 return -1;
1625 }
1626 }
1627
1628 int SSL_renegotiate(SSL *s)
1629 {
1630 if (s->renegotiate == 0)
1631 s->renegotiate = 1;
1632
1633 s->new_session = 1;
1634
1635 return (s->method->ssl_renegotiate(s));
1636 }
1637
1638 int SSL_renegotiate_abbreviated(SSL *s)
1639 {
1640 if (s->renegotiate == 0)
1641 s->renegotiate = 1;
1642
1643 s->new_session = 0;
1644
1645 return (s->method->ssl_renegotiate(s));
1646 }
1647
1648 int SSL_renegotiate_pending(SSL *s)
1649 {
1650 /*
1651 * becomes true when negotiation is requested; false again once a
1652 * handshake has finished
1653 */
1654 return (s->renegotiate != 0);
1655 }
1656
1657 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1658 {
1659 long l;
1660
1661 switch (cmd) {
1662 case SSL_CTRL_GET_READ_AHEAD:
1663 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1664 case SSL_CTRL_SET_READ_AHEAD:
1665 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1666 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1667 return (l);
1668
1669 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1670 s->msg_callback_arg = parg;
1671 return 1;
1672
1673 case SSL_CTRL_MODE:
1674 return (s->mode |= larg);
1675 case SSL_CTRL_CLEAR_MODE:
1676 return (s->mode &= ~larg);
1677 case SSL_CTRL_GET_MAX_CERT_LIST:
1678 return (s->max_cert_list);
1679 case SSL_CTRL_SET_MAX_CERT_LIST:
1680 l = s->max_cert_list;
1681 s->max_cert_list = larg;
1682 return (l);
1683 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1684 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1685 return 0;
1686 s->max_send_fragment = larg;
1687 if (s->max_send_fragment < s->split_send_fragment)
1688 s->split_send_fragment = s->max_send_fragment;
1689 return 1;
1690 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1691 if (larg > s->max_send_fragment || larg == 0)
1692 return 0;
1693 s->split_send_fragment = larg;
1694 return 1;
1695 case SSL_CTRL_SET_MAX_PIPELINES:
1696 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1697 return 0;
1698 s->max_pipelines = larg;
1699 if (larg > 1)
1700 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
1701 case SSL_CTRL_GET_RI_SUPPORT:
1702 if (s->s3)
1703 return s->s3->send_connection_binding;
1704 else
1705 return 0;
1706 case SSL_CTRL_CERT_FLAGS:
1707 return (s->cert->cert_flags |= larg);
1708 case SSL_CTRL_CLEAR_CERT_FLAGS:
1709 return (s->cert->cert_flags &= ~larg);
1710
1711 case SSL_CTRL_GET_RAW_CIPHERLIST:
1712 if (parg) {
1713 if (s->s3->tmp.ciphers_raw == NULL)
1714 return 0;
1715 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1716 return (int)s->s3->tmp.ciphers_rawlen;
1717 } else {
1718 return TLS_CIPHER_LEN;
1719 }
1720 case SSL_CTRL_GET_EXTMS_SUPPORT:
1721 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
1722 return -1;
1723 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
1724 return 1;
1725 else
1726 return 0;
1727 case SSL_CTRL_SET_MIN_PROTO_VERSION:
1728 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1729 &s->min_proto_version);
1730 case SSL_CTRL_SET_MAX_PROTO_VERSION:
1731 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1732 &s->max_proto_version);
1733 default:
1734 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1735 }
1736 }
1737
1738 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1739 {
1740 switch (cmd) {
1741 case SSL_CTRL_SET_MSG_CALLBACK:
1742 s->msg_callback = (void (*)
1743 (int write_p, int version, int content_type,
1744 const void *buf, size_t len, SSL *ssl,
1745 void *arg))(fp);
1746 return 1;
1747
1748 default:
1749 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1750 }
1751 }
1752
1753 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1754 {
1755 return ctx->sessions;
1756 }
1757
1758 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1759 {
1760 long l;
1761 /* For some cases with ctx == NULL perform syntax checks */
1762 if (ctx == NULL) {
1763 switch (cmd) {
1764 #ifndef OPENSSL_NO_EC
1765 case SSL_CTRL_SET_CURVES_LIST:
1766 return tls1_set_curves_list(NULL, NULL, parg);
1767 #endif
1768 case SSL_CTRL_SET_SIGALGS_LIST:
1769 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1770 return tls1_set_sigalgs_list(NULL, parg, 0);
1771 default:
1772 return 0;
1773 }
1774 }
1775
1776 switch (cmd) {
1777 case SSL_CTRL_GET_READ_AHEAD:
1778 return (ctx->read_ahead);
1779 case SSL_CTRL_SET_READ_AHEAD:
1780 l = ctx->read_ahead;
1781 ctx->read_ahead = larg;
1782 return (l);
1783
1784 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1785 ctx->msg_callback_arg = parg;
1786 return 1;
1787
1788 case SSL_CTRL_GET_MAX_CERT_LIST:
1789 return (ctx->max_cert_list);
1790 case SSL_CTRL_SET_MAX_CERT_LIST:
1791 l = ctx->max_cert_list;
1792 ctx->max_cert_list = larg;
1793 return (l);
1794
1795 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1796 l = ctx->session_cache_size;
1797 ctx->session_cache_size = larg;
1798 return (l);
1799 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1800 return (ctx->session_cache_size);
1801 case SSL_CTRL_SET_SESS_CACHE_MODE:
1802 l = ctx->session_cache_mode;
1803 ctx->session_cache_mode = larg;
1804 return (l);
1805 case SSL_CTRL_GET_SESS_CACHE_MODE:
1806 return (ctx->session_cache_mode);
1807
1808 case SSL_CTRL_SESS_NUMBER:
1809 return (lh_SSL_SESSION_num_items(ctx->sessions));
1810 case SSL_CTRL_SESS_CONNECT:
1811 return (ctx->stats.sess_connect);
1812 case SSL_CTRL_SESS_CONNECT_GOOD:
1813 return (ctx->stats.sess_connect_good);
1814 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1815 return (ctx->stats.sess_connect_renegotiate);
1816 case SSL_CTRL_SESS_ACCEPT:
1817 return (ctx->stats.sess_accept);
1818 case SSL_CTRL_SESS_ACCEPT_GOOD:
1819 return (ctx->stats.sess_accept_good);
1820 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1821 return (ctx->stats.sess_accept_renegotiate);
1822 case SSL_CTRL_SESS_HIT:
1823 return (ctx->stats.sess_hit);
1824 case SSL_CTRL_SESS_CB_HIT:
1825 return (ctx->stats.sess_cb_hit);
1826 case SSL_CTRL_SESS_MISSES:
1827 return (ctx->stats.sess_miss);
1828 case SSL_CTRL_SESS_TIMEOUTS:
1829 return (ctx->stats.sess_timeout);
1830 case SSL_CTRL_SESS_CACHE_FULL:
1831 return (ctx->stats.sess_cache_full);
1832 case SSL_CTRL_MODE:
1833 return (ctx->mode |= larg);
1834 case SSL_CTRL_CLEAR_MODE:
1835 return (ctx->mode &= ~larg);
1836 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1837 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1838 return 0;
1839 ctx->max_send_fragment = larg;
1840 if (ctx->max_send_fragment < ctx->split_send_fragment)
1841 ctx->split_send_fragment = ctx->split_send_fragment;
1842 return 1;
1843 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1844 if (larg > ctx->max_send_fragment || larg == 0)
1845 return 0;
1846 ctx->split_send_fragment = larg;
1847 return 1;
1848 case SSL_CTRL_SET_MAX_PIPELINES:
1849 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1850 return 0;
1851 ctx->max_pipelines = larg;
1852 case SSL_CTRL_CERT_FLAGS:
1853 return (ctx->cert->cert_flags |= larg);
1854 case SSL_CTRL_CLEAR_CERT_FLAGS:
1855 return (ctx->cert->cert_flags &= ~larg);
1856 case SSL_CTRL_SET_MIN_PROTO_VERSION:
1857 return ssl_set_version_bound(ctx->method->version, (int)larg,
1858 &ctx->min_proto_version);
1859 case SSL_CTRL_SET_MAX_PROTO_VERSION:
1860 return ssl_set_version_bound(ctx->method->version, (int)larg,
1861 &ctx->max_proto_version);
1862 default:
1863 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1864 }
1865 }
1866
1867 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1868 {
1869 switch (cmd) {
1870 case SSL_CTRL_SET_MSG_CALLBACK:
1871 ctx->msg_callback = (void (*)
1872 (int write_p, int version, int content_type,
1873 const void *buf, size_t len, SSL *ssl,
1874 void *arg))(fp);
1875 return 1;
1876
1877 default:
1878 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1879 }
1880 }
1881
1882 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1883 {
1884 if (a->id > b->id)
1885 return 1;
1886 if (a->id < b->id)
1887 return -1;
1888 return 0;
1889 }
1890
1891 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1892 const SSL_CIPHER *const *bp)
1893 {
1894 if ((*ap)->id > (*bp)->id)
1895 return 1;
1896 if ((*ap)->id < (*bp)->id)
1897 return -1;
1898 return 0;
1899 }
1900
1901 /** return a STACK of the ciphers available for the SSL and in order of
1902 * preference */
1903 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1904 {
1905 if (s != NULL) {
1906 if (s->cipher_list != NULL) {
1907 return (s->cipher_list);
1908 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1909 return (s->ctx->cipher_list);
1910 }
1911 }
1912 return (NULL);
1913 }
1914
1915 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1916 {
1917 if ((s == NULL) || (s->session == NULL) || !s->server)
1918 return NULL;
1919 return s->session->ciphers;
1920 }
1921
1922 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
1923 {
1924 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1925 int i;
1926 ciphers = SSL_get_ciphers(s);
1927 if (!ciphers)
1928 return NULL;
1929 ssl_set_client_disabled(s);
1930 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1931 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1932 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1933 if (!sk)
1934 sk = sk_SSL_CIPHER_new_null();
1935 if (!sk)
1936 return NULL;
1937 if (!sk_SSL_CIPHER_push(sk, c)) {
1938 sk_SSL_CIPHER_free(sk);
1939 return NULL;
1940 }
1941 }
1942 }
1943 return sk;
1944 }
1945
1946 /** return a STACK of the ciphers available for the SSL and in order of
1947 * algorithm id */
1948 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1949 {
1950 if (s != NULL) {
1951 if (s->cipher_list_by_id != NULL) {
1952 return (s->cipher_list_by_id);
1953 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1954 return (s->ctx->cipher_list_by_id);
1955 }
1956 }
1957 return (NULL);
1958 }
1959
1960 /** The old interface to get the same thing as SSL_get_ciphers() */
1961 const char *SSL_get_cipher_list(const SSL *s, int n)
1962 {
1963 const SSL_CIPHER *c;
1964 STACK_OF(SSL_CIPHER) *sk;
1965
1966 if (s == NULL)
1967 return (NULL);
1968 sk = SSL_get_ciphers(s);
1969 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1970 return (NULL);
1971 c = sk_SSL_CIPHER_value(sk, n);
1972 if (c == NULL)
1973 return (NULL);
1974 return (c->name);
1975 }
1976
1977 /** specify the ciphers to be used by default by the SSL_CTX */
1978 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
1979 {
1980 STACK_OF(SSL_CIPHER) *sk;
1981
1982 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1983 &ctx->cipher_list_by_id, str, ctx->cert);
1984 /*
1985 * ssl_create_cipher_list may return an empty stack if it was unable to
1986 * find a cipher matching the given rule string (for example if the rule
1987 * string specifies a cipher which has been disabled). This is not an
1988 * error as far as ssl_create_cipher_list is concerned, and hence
1989 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1990 */
1991 if (sk == NULL)
1992 return 0;
1993 else if (sk_SSL_CIPHER_num(sk) == 0) {
1994 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1995 return 0;
1996 }
1997 return 1;
1998 }
1999
2000 /** specify the ciphers to be used by the SSL */
2001 int SSL_set_cipher_list(SSL *s, const char *str)
2002 {
2003 STACK_OF(SSL_CIPHER) *sk;
2004
2005 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2006 &s->cipher_list_by_id, str, s->cert);
2007 /* see comment in SSL_CTX_set_cipher_list */
2008 if (sk == NULL)
2009 return 0;
2010 else if (sk_SSL_CIPHER_num(sk) == 0) {
2011 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2012 return 0;
2013 }
2014 return 1;
2015 }
2016
2017 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2018 {
2019 char *p;
2020 STACK_OF(SSL_CIPHER) *sk;
2021 const SSL_CIPHER *c;
2022 int i;
2023
2024 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2025 return (NULL);
2026
2027 p = buf;
2028 sk = s->session->ciphers;
2029
2030 if (sk_SSL_CIPHER_num(sk) == 0)
2031 return NULL;
2032
2033 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2034 int n;
2035
2036 c = sk_SSL_CIPHER_value(sk, i);
2037 n = strlen(c->name);
2038 if (n + 1 > len) {
2039 if (p != buf)
2040 --p;
2041 *p = '\0';
2042 return buf;
2043 }
2044 memcpy(p, c->name, n + 1);
2045 p += n;
2046 *(p++) = ':';
2047 len -= n + 1;
2048 }
2049 p[-1] = '\0';
2050 return (buf);
2051 }
2052
2053 /** return a servername extension value if provided in Client Hello, or NULL.
2054 * So far, only host_name types are defined (RFC 3546).
2055 */
2056
2057 const char *SSL_get_servername(const SSL *s, const int type)
2058 {
2059 if (type != TLSEXT_NAMETYPE_host_name)
2060 return NULL;
2061
2062 return s->session && !s->tlsext_hostname ?
2063 s->session->tlsext_hostname : s->tlsext_hostname;
2064 }
2065
2066 int SSL_get_servername_type(const SSL *s)
2067 {
2068 if (s->session
2069 && (!s->tlsext_hostname ? s->session->
2070 tlsext_hostname : s->tlsext_hostname))
2071 return TLSEXT_NAMETYPE_host_name;
2072 return -1;
2073 }
2074
2075 /*
2076 * SSL_select_next_proto implements the standard protocol selection. It is
2077 * expected that this function is called from the callback set by
2078 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2079 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2080 * not included in the length. A byte string of length 0 is invalid. No byte
2081 * string may be truncated. The current, but experimental algorithm for
2082 * selecting the protocol is: 1) If the server doesn't support NPN then this
2083 * is indicated to the callback. In this case, the client application has to
2084 * abort the connection or have a default application level protocol. 2) If
2085 * the server supports NPN, but advertises an empty list then the client
2086 * selects the first protcol in its list, but indicates via the API that this
2087 * fallback case was enacted. 3) Otherwise, the client finds the first
2088 * protocol in the server's list that it supports and selects this protocol.
2089 * This is because it's assumed that the server has better information about
2090 * which protocol a client should use. 4) If the client doesn't support any
2091 * of the server's advertised protocols, then this is treated the same as
2092 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2093 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2094 */
2095 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2096 const unsigned char *server,
2097 unsigned int server_len,
2098 const unsigned char *client,
2099 unsigned int client_len)
2100 {
2101 unsigned int i, j;
2102 const unsigned char *result;
2103 int status = OPENSSL_NPN_UNSUPPORTED;
2104
2105 /*
2106 * For each protocol in server preference order, see if we support it.
2107 */
2108 for (i = 0; i < server_len;) {
2109 for (j = 0; j < client_len;) {
2110 if (server[i] == client[j] &&
2111 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2112 /* We found a match */
2113 result = &server[i];
2114 status = OPENSSL_NPN_NEGOTIATED;
2115 goto found;
2116 }
2117 j += client[j];
2118 j++;
2119 }
2120 i += server[i];
2121 i++;
2122 }
2123
2124 /* There's no overlap between our protocols and the server's list. */
2125 result = client;
2126 status = OPENSSL_NPN_NO_OVERLAP;
2127
2128 found:
2129 *out = (unsigned char *)result + 1;
2130 *outlen = result[0];
2131 return status;
2132 }
2133
2134 #ifndef OPENSSL_NO_NEXTPROTONEG
2135 /*
2136 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2137 * client's requested protocol for this connection and returns 0. If the
2138 * client didn't request any protocol, then *data is set to NULL. Note that
2139 * the client can request any protocol it chooses. The value returned from
2140 * this function need not be a member of the list of supported protocols
2141 * provided by the callback.
2142 */
2143 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2144 unsigned *len)
2145 {
2146 *data = s->next_proto_negotiated;
2147 if (!*data) {
2148 *len = 0;
2149 } else {
2150 *len = s->next_proto_negotiated_len;
2151 }
2152 }
2153
2154 /*
2155 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2156 * a TLS server needs a list of supported protocols for Next Protocol
2157 * Negotiation. The returned list must be in wire format. The list is
2158 * returned by setting |out| to point to it and |outlen| to its length. This
2159 * memory will not be modified, but one should assume that the SSL* keeps a
2160 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2161 * wishes to advertise. Otherwise, no such extension will be included in the
2162 * ServerHello.
2163 */
2164 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2165 int (*cb) (SSL *ssl,
2166 const unsigned char
2167 **out,
2168 unsigned int *outlen,
2169 void *arg), void *arg)
2170 {
2171 ctx->next_protos_advertised_cb = cb;
2172 ctx->next_protos_advertised_cb_arg = arg;
2173 }
2174
2175 /*
2176 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2177 * client needs to select a protocol from the server's provided list. |out|
2178 * must be set to point to the selected protocol (which may be within |in|).
2179 * The length of the protocol name must be written into |outlen|. The
2180 * server's advertised protocols are provided in |in| and |inlen|. The
2181 * callback can assume that |in| is syntactically valid. The client must
2182 * select a protocol. It is fatal to the connection if this callback returns
2183 * a value other than SSL_TLSEXT_ERR_OK.
2184 */
2185 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2186 int (*cb) (SSL *s, unsigned char **out,
2187 unsigned char *outlen,
2188 const unsigned char *in,
2189 unsigned int inlen,
2190 void *arg), void *arg)
2191 {
2192 ctx->next_proto_select_cb = cb;
2193 ctx->next_proto_select_cb_arg = arg;
2194 }
2195 #endif
2196
2197 /*
2198 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2199 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2200 * length-prefixed strings). Returns 0 on success.
2201 */
2202 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2203 unsigned protos_len)
2204 {
2205 OPENSSL_free(ctx->alpn_client_proto_list);
2206 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
2207 if (ctx->alpn_client_proto_list == NULL) {
2208 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2209 return 1;
2210 }
2211 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
2212 ctx->alpn_client_proto_list_len = protos_len;
2213
2214 return 0;
2215 }
2216
2217 /*
2218 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2219 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2220 * length-prefixed strings). Returns 0 on success.
2221 */
2222 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2223 unsigned protos_len)
2224 {
2225 OPENSSL_free(ssl->alpn_client_proto_list);
2226 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
2227 if (ssl->alpn_client_proto_list == NULL) {
2228 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2229 return 1;
2230 }
2231 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
2232 ssl->alpn_client_proto_list_len = protos_len;
2233
2234 return 0;
2235 }
2236
2237 /*
2238 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2239 * called during ClientHello processing in order to select an ALPN protocol
2240 * from the client's list of offered protocols.
2241 */
2242 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2243 int (*cb) (SSL *ssl,
2244 const unsigned char **out,
2245 unsigned char *outlen,
2246 const unsigned char *in,
2247 unsigned int inlen,
2248 void *arg), void *arg)
2249 {
2250 ctx->alpn_select_cb = cb;
2251 ctx->alpn_select_cb_arg = arg;
2252 }
2253
2254 /*
2255 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2256 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2257 * (not including the leading length-prefix byte). If the server didn't
2258 * respond with a negotiated protocol then |*len| will be zero.
2259 */
2260 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2261 unsigned *len)
2262 {
2263 *data = NULL;
2264 if (ssl->s3)
2265 *data = ssl->s3->alpn_selected;
2266 if (*data == NULL)
2267 *len = 0;
2268 else
2269 *len = ssl->s3->alpn_selected_len;
2270 }
2271
2272
2273 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2274 const char *label, size_t llen,
2275 const unsigned char *p, size_t plen,
2276 int use_context)
2277 {
2278 if (s->version < TLS1_VERSION)
2279 return -1;
2280
2281 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2282 llen, p, plen,
2283 use_context);
2284 }
2285
2286 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2287 {
2288 unsigned long l;
2289
2290 l = (unsigned long)
2291 ((unsigned int)a->session_id[0]) |
2292 ((unsigned int)a->session_id[1] << 8L) |
2293 ((unsigned long)a->session_id[2] << 16L) |
2294 ((unsigned long)a->session_id[3] << 24L);
2295 return (l);
2296 }
2297
2298 /*
2299 * NB: If this function (or indeed the hash function which uses a sort of
2300 * coarser function than this one) is changed, ensure
2301 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2302 * being able to construct an SSL_SESSION that will collide with any existing
2303 * session with a matching session ID.
2304 */
2305 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2306 {
2307 if (a->ssl_version != b->ssl_version)
2308 return (1);
2309 if (a->session_id_length != b->session_id_length)
2310 return (1);
2311 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2312 }
2313
2314 /*
2315 * These wrapper functions should remain rather than redeclaring
2316 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2317 * variable. The reason is that the functions aren't static, they're exposed
2318 * via ssl.h.
2319 */
2320
2321 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2322 {
2323 SSL_CTX *ret = NULL;
2324
2325 if (meth == NULL) {
2326 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2327 return (NULL);
2328 }
2329
2330 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2331 return NULL;
2332
2333 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
2334 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
2335 return NULL;
2336 }
2337
2338 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2339 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2340 goto err;
2341 }
2342 ret = OPENSSL_zalloc(sizeof(*ret));
2343 if (ret == NULL)
2344 goto err;
2345
2346 ret->method = meth;
2347 ret->min_proto_version = 0;
2348 ret->max_proto_version = 0;
2349 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2350 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2351 /* We take the system default. */
2352 ret->session_timeout = meth->get_timeout();
2353 ret->references = 1;
2354 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2355 ret->verify_mode = SSL_VERIFY_NONE;
2356 if ((ret->cert = ssl_cert_new()) == NULL)
2357 goto err;
2358
2359 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2360 if (ret->sessions == NULL)
2361 goto err;
2362 ret->cert_store = X509_STORE_new();
2363 if (ret->cert_store == NULL)
2364 goto err;
2365 #ifndef OPENSSL_NO_CT
2366 ret->ctlog_store = CTLOG_STORE_new();
2367 if (ret->ctlog_store == NULL)
2368 goto err;
2369 #endif
2370 if (!ssl_create_cipher_list(ret->method,
2371 &ret->cipher_list, &ret->cipher_list_by_id,
2372 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2373 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2374 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2375 goto err2;
2376 }
2377
2378 ret->param = X509_VERIFY_PARAM_new();
2379 if (ret->param == NULL)
2380 goto err;
2381
2382 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2383 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2384 goto err2;
2385 }
2386 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2387 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2388 goto err2;
2389 }
2390
2391 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2392 goto err;
2393
2394 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2395
2396 /* No compression for DTLS */
2397 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2398 ret->comp_methods = SSL_COMP_get_compression_methods();
2399
2400 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2401 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2402
2403 /* Setup RFC4507 ticket keys */
2404 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
2405 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2406 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2407 ret->options |= SSL_OP_NO_TICKET;
2408
2409 #ifndef OPENSSL_NO_SRP
2410 if (!SSL_CTX_SRP_CTX_init(ret))
2411 goto err;
2412 #endif
2413 #ifndef OPENSSL_NO_ENGINE
2414 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2415 # define eng_strx(x) #x
2416 # define eng_str(x) eng_strx(x)
2417 /* Use specific client engine automatically... ignore errors */
2418 {
2419 ENGINE *eng;
2420 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2421 if (!eng) {
2422 ERR_clear_error();
2423 ENGINE_load_builtin_engines();
2424 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2425 }
2426 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2427 ERR_clear_error();
2428 }
2429 # endif
2430 #endif
2431 /*
2432 * Default is to connect to non-RI servers. When RI is more widely
2433 * deployed might change this.
2434 */
2435 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2436 /*
2437 * Disable compression by default to prevent CRIME. Applications can
2438 * re-enable compression by configuring
2439 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2440 * or by using the SSL_CONF library.
2441 */
2442 ret->options |= SSL_OP_NO_COMPRESSION;
2443
2444 return (ret);
2445 err:
2446 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2447 err2:
2448 SSL_CTX_free(ret);
2449 return (NULL);
2450 }
2451
2452 void SSL_CTX_up_ref(SSL_CTX *ctx)
2453 {
2454 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2455 }
2456
2457 void SSL_CTX_free(SSL_CTX *a)
2458 {
2459 int i;
2460
2461 if (a == NULL)
2462 return;
2463
2464 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
2465 REF_PRINT_COUNT("SSL_CTX", a);
2466 if (i > 0)
2467 return;
2468 REF_ASSERT_ISNT(i < 0);
2469
2470 X509_VERIFY_PARAM_free(a->param);
2471 dane_ctx_final(&a->dane);
2472
2473 /*
2474 * Free internal session cache. However: the remove_cb() may reference
2475 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2476 * after the sessions were flushed.
2477 * As the ex_data handling routines might also touch the session cache,
2478 * the most secure solution seems to be: empty (flush) the cache, then
2479 * free ex_data, then finally free the cache.
2480 * (See ticket [openssl.org #212].)
2481 */
2482 if (a->sessions != NULL)
2483 SSL_CTX_flush_sessions(a, 0);
2484
2485 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2486 lh_SSL_SESSION_free(a->sessions);
2487 X509_STORE_free(a->cert_store);
2488 #ifndef OPENSSL_NO_CT
2489 CTLOG_STORE_free(a->ctlog_store);
2490 #endif
2491 sk_SSL_CIPHER_free(a->cipher_list);
2492 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2493 ssl_cert_free(a->cert);
2494 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2495 sk_X509_pop_free(a->extra_certs, X509_free);
2496 a->comp_methods = NULL;
2497 #ifndef OPENSSL_NO_SRTP
2498 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2499 #endif
2500 #ifndef OPENSSL_NO_SRP
2501 SSL_CTX_SRP_CTX_free(a);
2502 #endif
2503 #ifndef OPENSSL_NO_ENGINE
2504 ENGINE_finish(a->client_cert_engine);
2505 #endif
2506
2507 #ifndef OPENSSL_NO_EC
2508 OPENSSL_free(a->tlsext_ecpointformatlist);
2509 OPENSSL_free(a->tlsext_ellipticcurvelist);
2510 #endif
2511 OPENSSL_free(a->alpn_client_proto_list);
2512
2513 OPENSSL_free(a);
2514 }
2515
2516 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2517 {
2518 ctx->default_passwd_callback = cb;
2519 }
2520
2521 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2522 {
2523 ctx->default_passwd_callback_userdata = u;
2524 }
2525
2526 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2527 {
2528 return ctx->default_passwd_callback;
2529 }
2530
2531 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2532 {
2533 return ctx->default_passwd_callback_userdata;
2534 }
2535
2536 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2537 {
2538 s->default_passwd_callback = cb;
2539 }
2540
2541 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2542 {
2543 s->default_passwd_callback_userdata = u;
2544 }
2545
2546 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2547 {
2548 return s->default_passwd_callback;
2549 }
2550
2551 void *SSL_get_default_passwd_cb_userdata(SSL *s)
2552 {
2553 return s->default_passwd_callback_userdata;
2554 }
2555
2556 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2557 int (*cb) (X509_STORE_CTX *, void *),
2558 void *arg)
2559 {
2560 ctx->app_verify_callback = cb;
2561 ctx->app_verify_arg = arg;
2562 }
2563
2564 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2565 int (*cb) (int, X509_STORE_CTX *))
2566 {
2567 ctx->verify_mode = mode;
2568 ctx->default_verify_callback = cb;
2569 }
2570
2571 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2572 {
2573 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2574 }
2575
2576 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2577 void *arg)
2578 {
2579 ssl_cert_set_cert_cb(c->cert, cb, arg);
2580 }
2581
2582 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2583 {
2584 ssl_cert_set_cert_cb(s->cert, cb, arg);
2585 }
2586
2587 void ssl_set_masks(SSL *s)
2588 {
2589 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
2590 CERT_PKEY *cpk;
2591 #endif
2592 CERT *c = s->cert;
2593 uint32_t *pvalid = s->s3->tmp.valid_flags;
2594 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2595 unsigned long mask_k, mask_a;
2596 #ifndef OPENSSL_NO_EC
2597 int have_ecc_cert, ecdsa_ok;
2598 X509 *x = NULL;
2599 #endif
2600 if (c == NULL)
2601 return;
2602
2603 #ifndef OPENSSL_NO_DH
2604 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2605 #else
2606 dh_tmp = 0;
2607 #endif
2608
2609 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
2610 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
2611 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
2612 #ifndef OPENSSL_NO_EC
2613 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
2614 #endif
2615 mask_k = 0;
2616 mask_a = 0;
2617
2618 #ifdef CIPHER_DEBUG
2619 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2620 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
2621 #endif
2622
2623 #ifndef OPENSSL_NO_GOST
2624 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2625 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2626 mask_k |= SSL_kGOST;
2627 mask_a |= SSL_aGOST12;
2628 }
2629 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2630 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2631 mask_k |= SSL_kGOST;
2632 mask_a |= SSL_aGOST12;
2633 }
2634 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2635 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2636 mask_k |= SSL_kGOST;
2637 mask_a |= SSL_aGOST01;
2638 }
2639 #endif
2640
2641 if (rsa_enc)
2642 mask_k |= SSL_kRSA;
2643
2644 if (dh_tmp)
2645 mask_k |= SSL_kDHE;
2646
2647 if (rsa_enc || rsa_sign) {
2648 mask_a |= SSL_aRSA;
2649 }
2650
2651 if (dsa_sign) {
2652 mask_a |= SSL_aDSS;
2653 }
2654
2655 mask_a |= SSL_aNULL;
2656
2657 /*
2658 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2659 * depending on the key usage extension.
2660 */
2661 #ifndef OPENSSL_NO_EC
2662 if (have_ecc_cert) {
2663 uint32_t ex_kusage;
2664 cpk = &c->pkeys[SSL_PKEY_ECC];
2665 x = cpk->x509;
2666 ex_kusage = X509_get_key_usage(x);
2667 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
2668 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
2669 ecdsa_ok = 0;
2670 if (ecdsa_ok)
2671 mask_a |= SSL_aECDSA;
2672 }
2673 #endif
2674
2675 #ifndef OPENSSL_NO_EC
2676 mask_k |= SSL_kECDHE;
2677 #endif
2678
2679 #ifndef OPENSSL_NO_PSK
2680 mask_k |= SSL_kPSK;
2681 mask_a |= SSL_aPSK;
2682 if (mask_k & SSL_kRSA)
2683 mask_k |= SSL_kRSAPSK;
2684 if (mask_k & SSL_kDHE)
2685 mask_k |= SSL_kDHEPSK;
2686 if (mask_k & SSL_kECDHE)
2687 mask_k |= SSL_kECDHEPSK;
2688 #endif
2689
2690 s->s3->tmp.mask_k = mask_k;
2691 s->s3->tmp.mask_a = mask_a;
2692 }
2693
2694 #ifndef OPENSSL_NO_EC
2695
2696 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2697 {
2698 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
2699 /* key usage, if present, must allow signing */
2700 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
2701 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2702 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2703 return 0;
2704 }
2705 }
2706 return 1; /* all checks are ok */
2707 }
2708
2709 #endif
2710
2711 static int ssl_get_server_cert_index(const SSL *s)
2712 {
2713 int idx;
2714 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2715 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2716 idx = SSL_PKEY_RSA_SIGN;
2717 if (idx == SSL_PKEY_GOST_EC) {
2718 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2719 idx = SSL_PKEY_GOST12_512;
2720 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2721 idx = SSL_PKEY_GOST12_256;
2722 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2723 idx = SSL_PKEY_GOST01;
2724 else
2725 idx = -1;
2726 }
2727 if (idx == -1)
2728 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2729 return idx;
2730 }
2731
2732 CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
2733 {
2734 CERT *c;
2735 int i;
2736
2737 c = s->cert;
2738 if (!s->s3 || !s->s3->tmp.new_cipher)
2739 return NULL;
2740 ssl_set_masks(s);
2741
2742 i = ssl_get_server_cert_index(s);
2743
2744 /* This may or may not be an error. */
2745 if (i < 0)
2746 return NULL;
2747
2748 /* May be NULL. */
2749 return &c->pkeys[i];
2750 }
2751
2752 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2753 const EVP_MD **pmd)
2754 {
2755 unsigned long alg_a;
2756 CERT *c;
2757 int idx = -1;
2758
2759 alg_a = cipher->algorithm_auth;
2760 c = s->cert;
2761
2762 if ((alg_a & SSL_aDSS) &&
2763 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2764 idx = SSL_PKEY_DSA_SIGN;
2765 else if (alg_a & SSL_aRSA) {
2766 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2767 idx = SSL_PKEY_RSA_SIGN;
2768 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2769 idx = SSL_PKEY_RSA_ENC;
2770 } else if ((alg_a & SSL_aECDSA) &&
2771 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2772 idx = SSL_PKEY_ECC;
2773 if (idx == -1) {
2774 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2775 return (NULL);
2776 }
2777 if (pmd)
2778 *pmd = s->s3->tmp.md[idx];
2779 return c->pkeys[idx].privatekey;
2780 }
2781
2782 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2783 size_t *serverinfo_length)
2784 {
2785 CERT *c = NULL;
2786 int i = 0;
2787 *serverinfo_length = 0;
2788
2789 c = s->cert;
2790 i = ssl_get_server_cert_index(s);
2791
2792 if (i == -1)
2793 return 0;
2794 if (c->pkeys[i].serverinfo == NULL)
2795 return 0;
2796
2797 *serverinfo = c->pkeys[i].serverinfo;
2798 *serverinfo_length = c->pkeys[i].serverinfo_length;
2799 return 1;
2800 }
2801
2802 void ssl_update_cache(SSL *s, int mode)
2803 {
2804 int i;
2805
2806 /*
2807 * If the session_id_length is 0, we are not supposed to cache it, and it
2808 * would be rather hard to do anyway :-)
2809 */
2810 if (s->session->session_id_length == 0)
2811 return;
2812
2813 i = s->session_ctx->session_cache_mode;
2814 if ((i & mode) && (!s->hit)
2815 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2816 || SSL_CTX_add_session(s->session_ctx, s->session))
2817 && (s->session_ctx->new_session_cb != NULL)) {
2818 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2819 if (!s->session_ctx->new_session_cb(s, s->session))
2820 SSL_SESSION_free(s->session);
2821 }
2822
2823 /* auto flush every 255 connections */
2824 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2825 if ((((mode & SSL_SESS_CACHE_CLIENT)
2826 ? s->session_ctx->stats.sess_connect_good
2827 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2828 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2829 }
2830 }
2831 }
2832
2833 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2834 {
2835 return ctx->method;
2836 }
2837
2838 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2839 {
2840 return (s->method);
2841 }
2842
2843 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2844 {
2845 int ret = 1;
2846
2847 if (s->method != meth) {
2848 const SSL_METHOD *sm = s->method;
2849 int (*hf)(SSL *) = s->handshake_func;
2850
2851 if (sm->version == meth->version)
2852 s->method = meth;
2853 else {
2854 sm->ssl_free(s);
2855 s->method = meth;
2856 ret = s->method->ssl_new(s);
2857 }
2858
2859 if (hf == sm->ssl_connect)
2860 s->handshake_func = meth->ssl_connect;
2861 else if (hf == sm->ssl_accept)
2862 s->handshake_func = meth->ssl_accept;
2863 }
2864 return (ret);
2865 }
2866
2867 int SSL_get_error(const SSL *s, int i)
2868 {
2869 int reason;
2870 unsigned long l;
2871 BIO *bio;
2872
2873 if (i > 0)
2874 return (SSL_ERROR_NONE);
2875
2876 /*
2877 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2878 * where we do encode the error
2879 */
2880 if ((l = ERR_peek_error()) != 0) {
2881 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2882 return (SSL_ERROR_SYSCALL);
2883 else
2884 return (SSL_ERROR_SSL);
2885 }
2886
2887 if ((i < 0) && SSL_want_read(s)) {
2888 bio = SSL_get_rbio(s);
2889 if (BIO_should_read(bio))
2890 return (SSL_ERROR_WANT_READ);
2891 else if (BIO_should_write(bio))
2892 /*
2893 * This one doesn't make too much sense ... We never try to write
2894 * to the rbio, and an application program where rbio and wbio
2895 * are separate couldn't even know what it should wait for.
2896 * However if we ever set s->rwstate incorrectly (so that we have
2897 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2898 * wbio *are* the same, this test works around that bug; so it
2899 * might be safer to keep it.
2900 */
2901 return (SSL_ERROR_WANT_WRITE);
2902 else if (BIO_should_io_special(bio)) {
2903 reason = BIO_get_retry_reason(bio);
2904 if (reason == BIO_RR_CONNECT)
2905 return (SSL_ERROR_WANT_CONNECT);
2906 else if (reason == BIO_RR_ACCEPT)
2907 return (SSL_ERROR_WANT_ACCEPT);
2908 else
2909 return (SSL_ERROR_SYSCALL); /* unknown */
2910 }
2911 }
2912
2913 if ((i < 0) && SSL_want_write(s)) {
2914 bio = SSL_get_wbio(s);
2915 if (BIO_should_write(bio))
2916 return (SSL_ERROR_WANT_WRITE);
2917 else if (BIO_should_read(bio))
2918 /*
2919 * See above (SSL_want_read(s) with BIO_should_write(bio))
2920 */
2921 return (SSL_ERROR_WANT_READ);
2922 else if (BIO_should_io_special(bio)) {
2923 reason = BIO_get_retry_reason(bio);
2924 if (reason == BIO_RR_CONNECT)
2925 return (SSL_ERROR_WANT_CONNECT);
2926 else if (reason == BIO_RR_ACCEPT)
2927 return (SSL_ERROR_WANT_ACCEPT);
2928 else
2929 return (SSL_ERROR_SYSCALL);
2930 }
2931 }
2932 if ((i < 0) && SSL_want_x509_lookup(s)) {
2933 return (SSL_ERROR_WANT_X509_LOOKUP);
2934 }
2935 if ((i < 0) && SSL_want_async(s)) {
2936 return SSL_ERROR_WANT_ASYNC;
2937 }
2938
2939 if (i == 0) {
2940 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2941 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2942 return (SSL_ERROR_ZERO_RETURN);
2943 }
2944 return (SSL_ERROR_SYSCALL);
2945 }
2946
2947 static int ssl_do_handshake_intern(void *vargs)
2948 {
2949 struct ssl_async_args *args;
2950 SSL *s;
2951
2952 args = (struct ssl_async_args *)vargs;
2953 s = args->s;
2954
2955 return s->handshake_func(s);
2956 }
2957
2958 int SSL_do_handshake(SSL *s)
2959 {
2960 int ret = 1;
2961
2962 if (s->handshake_func == NULL) {
2963 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2964 return -1;
2965 }
2966
2967 s->method->ssl_renegotiate_check(s);
2968
2969 if (SSL_in_init(s) || SSL_in_before(s)) {
2970 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2971 struct ssl_async_args args;
2972
2973 args.s = s;
2974
2975 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
2976 } else {
2977 ret = s->handshake_func(s);
2978 }
2979 }
2980 return ret;
2981 }
2982
2983 void SSL_set_accept_state(SSL *s)
2984 {
2985 s->server = 1;
2986 s->shutdown = 0;
2987 ossl_statem_clear(s);
2988 s->handshake_func = s->method->ssl_accept;
2989 clear_ciphers(s);
2990 }
2991
2992 void SSL_set_connect_state(SSL *s)
2993 {
2994 s->server = 0;
2995 s->shutdown = 0;
2996 ossl_statem_clear(s);
2997 s->handshake_func = s->method->ssl_connect;
2998 clear_ciphers(s);
2999 }
3000
3001 int ssl_undefined_function(SSL *s)
3002 {
3003 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3004 return (0);
3005 }
3006
3007 int ssl_undefined_void_function(void)
3008 {
3009 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3010 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3011 return (0);
3012 }
3013
3014 int ssl_undefined_const_function(const SSL *s)
3015 {
3016 return (0);
3017 }
3018
3019 SSL_METHOD *ssl_bad_method(int ver)
3020 {
3021 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3022 return (NULL);
3023 }
3024
3025 const char *SSL_get_version(const SSL *s)
3026 {
3027 if (s->version == TLS1_2_VERSION)
3028 return ("TLSv1.2");
3029 else if (s->version == TLS1_1_VERSION)
3030 return ("TLSv1.1");
3031 else if (s->version == TLS1_VERSION)
3032 return ("TLSv1");
3033 else if (s->version == SSL3_VERSION)
3034 return ("SSLv3");
3035 else if (s->version == DTLS1_BAD_VER)
3036 return ("DTLSv0.9");
3037 else if (s->version == DTLS1_VERSION)
3038 return ("DTLSv1");
3039 else if (s->version == DTLS1_2_VERSION)
3040 return ("DTLSv1.2");
3041 else
3042 return ("unknown");
3043 }
3044
3045 SSL *SSL_dup(SSL *s)
3046 {
3047 STACK_OF(X509_NAME) *sk;
3048 X509_NAME *xn;
3049 SSL *ret;
3050 int i;
3051
3052 /* If we're not quiescent, just up_ref! */
3053 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3054 CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
3055 return s;
3056 }
3057
3058 /*
3059 * Otherwise, copy configuration state, and session if set.
3060 */
3061 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3062 return (NULL);
3063
3064 if (s->session != NULL) {
3065 /*
3066 * Arranges to share the same session via up_ref. This "copies"
3067 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3068 */
3069 if (!SSL_copy_session_id(ret, s))
3070 goto err;
3071 } else {
3072 /*
3073 * No session has been established yet, so we have to expect that
3074 * s->cert or ret->cert will be changed later -- they should not both
3075 * point to the same object, and thus we can't use
3076 * SSL_copy_session_id.
3077 */
3078 if (!SSL_set_ssl_method(ret, s->method))
3079 goto err;
3080
3081 if (s->cert != NULL) {
3082 ssl_cert_free(ret->cert);
3083 ret->cert = ssl_cert_dup(s->cert);
3084 if (ret->cert == NULL)
3085 goto err;
3086 }
3087
3088 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
3089 goto err;
3090 }
3091
3092 ssl_dane_dup(ret, s);
3093 ret->version = s->version;
3094 ret->options = s->options;
3095 ret->mode = s->mode;
3096 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3097 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3098 ret->msg_callback = s->msg_callback;
3099 ret->msg_callback_arg = s->msg_callback_arg;
3100 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3101 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3102 ret->generate_session_id = s->generate_session_id;
3103
3104 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3105
3106 /* copy app data, a little dangerous perhaps */
3107 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3108 goto err;
3109
3110 /* setup rbio, and wbio */
3111 if (s->rbio != NULL) {
3112 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3113 goto err;
3114 }
3115 if (s->wbio != NULL) {
3116 if (s->wbio != s->rbio) {
3117 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3118 goto err;
3119 } else
3120 ret->wbio = ret->rbio;
3121 }
3122
3123 ret->server = s->server;
3124 if (s->handshake_func) {
3125 if (s->server)
3126 SSL_set_accept_state(ret);
3127 else
3128 SSL_set_connect_state(ret);
3129 }
3130 ret->shutdown = s->shutdown;
3131 ret->hit = s->hit;
3132
3133 ret->default_passwd_callback = s->default_passwd_callback;
3134 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3135
3136 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3137
3138 /* dup the cipher_list and cipher_list_by_id stacks */
3139 if (s->cipher_list != NULL) {
3140 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3141 goto err;
3142 }
3143 if (s->cipher_list_by_id != NULL)
3144 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3145 == NULL)
3146 goto err;
3147
3148 /* Dup the client_CA list */
3149 if (s->client_CA != NULL) {
3150 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3151 goto err;
3152 ret->client_CA = sk;
3153 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3154 xn = sk_X509_NAME_value(sk, i);
3155 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3156 X509_NAME_free(xn);
3157 goto err;
3158 }
3159 }
3160 }
3161 return ret;
3162
3163 err:
3164 SSL_free(ret);
3165 return NULL;
3166 }
3167
3168 void ssl_clear_cipher_ctx(SSL *s)
3169 {
3170 if (s->enc_read_ctx != NULL) {
3171 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3172 s->enc_read_ctx = NULL;
3173 }
3174 if (s->enc_write_ctx != NULL) {
3175 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3176 s->enc_write_ctx = NULL;
3177 }
3178 #ifndef OPENSSL_NO_COMP
3179 COMP_CTX_free(s->expand);
3180 s->expand = NULL;
3181 COMP_CTX_free(s->compress);
3182 s->compress = NULL;
3183 #endif
3184 }
3185
3186 X509 *SSL_get_certificate(const SSL *s)
3187 {
3188 if (s->cert != NULL)
3189 return (s->cert->key->x509);
3190 else
3191 return (NULL);
3192 }
3193
3194 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3195 {
3196 if (s->cert != NULL)
3197 return (s->cert->key->privatekey);
3198 else
3199 return (NULL);
3200 }
3201
3202 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3203 {
3204 if (ctx->cert != NULL)
3205 return ctx->cert->key->x509;
3206 else
3207 return NULL;
3208 }
3209
3210 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3211 {
3212 if (ctx->cert != NULL)
3213 return ctx->cert->key->privatekey;
3214 else
3215 return NULL;
3216 }
3217
3218 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3219 {
3220 if ((s->session != NULL) && (s->session->cipher != NULL))
3221 return (s->session->cipher);
3222 return (NULL);
3223 }
3224
3225 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3226 {
3227 #ifndef OPENSSL_NO_COMP
3228 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3229 #else
3230 return NULL;
3231 #endif
3232 }
3233
3234 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3235 {
3236 #ifndef OPENSSL_NO_COMP
3237 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3238 #else
3239 return NULL;
3240 #endif
3241 }
3242
3243 int ssl_init_wbio_buffer(SSL *s, int push)
3244 {
3245 BIO *bbio;
3246
3247 if (s->bbio == NULL) {
3248 bbio = BIO_new(BIO_f_buffer());
3249 if (bbio == NULL)
3250 return (0);
3251 s->bbio = bbio;
3252 } else {
3253 bbio = s->bbio;
3254 if (s->bbio == s->wbio)
3255 s->wbio = BIO_pop(s->wbio);
3256 }
3257 (void)BIO_reset(bbio);
3258 /* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3259 if (!BIO_set_read_buffer_size(bbio, 1)) {
3260 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3261 return (0);
3262 }
3263 if (push) {
3264 if (s->wbio != bbio)
3265 s->wbio = BIO_push(bbio, s->wbio);
3266 } else {
3267 if (s->wbio == bbio)
3268 s->wbio = BIO_pop(bbio);
3269 }
3270 return (1);
3271 }
3272
3273 void ssl_free_wbio_buffer(SSL *s)
3274 {
3275 /* callers ensure s is never null */
3276 if (s->bbio == NULL)
3277 return;
3278
3279 if (s->bbio == s->wbio) {
3280 /* remove buffering */
3281 s->wbio = BIO_pop(s->wbio);
3282 #ifdef REF_DEBUG
3283 /*
3284 * not the usual REF_DEBUG, but this avoids
3285 * adding one more preprocessor symbol
3286 */
3287 assert(s->wbio != NULL);
3288 #endif
3289 }
3290 BIO_free(s->bbio);
3291 s->bbio = NULL;
3292 }
3293
3294 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3295 {
3296 ctx->quiet_shutdown = mode;
3297 }
3298
3299 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3300 {
3301 return (ctx->quiet_shutdown);
3302 }
3303
3304 void SSL_set_quiet_shutdown(SSL *s, int mode)
3305 {
3306 s->quiet_shutdown = mode;
3307 }
3308
3309 int SSL_get_quiet_shutdown(const SSL *s)
3310 {
3311 return (s->quiet_shutdown);
3312 }
3313
3314 void SSL_set_shutdown(SSL *s, int mode)
3315 {
3316 s->shutdown = mode;
3317 }
3318
3319 int SSL_get_shutdown(const SSL *s)
3320 {
3321 return (s->shutdown);
3322 }
3323
3324 int SSL_version(const SSL *s)
3325 {
3326 return (s->version);
3327 }
3328
3329 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3330 {
3331 return (ssl->ctx);
3332 }
3333
3334 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3335 {
3336 CERT *new_cert;
3337 if (ssl->ctx == ctx)
3338 return ssl->ctx;
3339 if (ctx == NULL)
3340 ctx = ssl->initial_ctx;
3341 new_cert = ssl_cert_dup(ctx->cert);
3342 if (new_cert == NULL) {
3343 return NULL;
3344 }
3345 ssl_cert_free(ssl->cert);
3346 ssl->cert = new_cert;
3347
3348 /*
3349 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3350 * so setter APIs must prevent invalid lengths from entering the system.
3351 */
3352 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3353
3354 /*
3355 * If the session ID context matches that of the parent SSL_CTX,
3356 * inherit it from the new SSL_CTX as well. If however the context does
3357 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3358 * leave it unchanged.
3359 */
3360 if ((ssl->ctx != NULL) &&
3361 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3362 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3363 ssl->sid_ctx_length = ctx->sid_ctx_length;
3364 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3365 }
3366
3367 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
3368 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3369 ssl->ctx = ctx;
3370
3371 return (ssl->ctx);
3372 }
3373
3374 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3375 {
3376 return (X509_STORE_set_default_paths(ctx->cert_store));
3377 }
3378
3379 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3380 {
3381 X509_LOOKUP *lookup;
3382
3383 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3384 if (lookup == NULL)
3385 return 0;
3386 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3387
3388 /* Clear any errors if the default directory does not exist */
3389 ERR_clear_error();
3390
3391 return 1;
3392 }
3393
3394 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3395 {
3396 X509_LOOKUP *lookup;
3397
3398 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3399 if (lookup == NULL)
3400 return 0;
3401
3402 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3403
3404 /* Clear any errors if the default file does not exist */
3405 ERR_clear_error();
3406
3407 return 1;
3408 }
3409
3410 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3411 const char *CApath)
3412 {
3413 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3414 }
3415
3416 void SSL_set_info_callback(SSL *ssl,
3417 void (*cb) (const SSL *ssl, int type, int val))
3418 {
3419 ssl->info_callback = cb;
3420 }
3421
3422 /*
3423 * One compiler (Diab DCC) doesn't like argument names in returned function
3424 * pointer.
3425 */
3426 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3427 int /* type */ ,
3428 int /* val */ ) {
3429 return ssl->info_callback;
3430 }
3431
3432 void SSL_set_verify_result(SSL *ssl, long arg)
3433 {
3434 ssl->verify_result = arg;
3435 }
3436
3437 long SSL_get_verify_result(const SSL *ssl)
3438 {
3439 return (ssl->verify_result);
3440 }
3441
3442 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3443 {
3444 if (outlen == 0)
3445 return sizeof(ssl->s3->client_random);
3446 if (outlen > sizeof(ssl->s3->client_random))
3447 outlen = sizeof(ssl->s3->client_random);
3448 memcpy(out, ssl->s3->client_random, outlen);
3449 return outlen;
3450 }
3451
3452 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3453 {
3454 if (outlen == 0)
3455 return sizeof(ssl->s3->server_random);
3456 if (outlen > sizeof(ssl->s3->server_random))
3457 outlen = sizeof(ssl->s3->server_random);
3458 memcpy(out, ssl->s3->server_random, outlen);
3459 return outlen;
3460 }
3461
3462 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3463 unsigned char *out, size_t outlen)
3464 {
3465 if (session->master_key_length < 0) {
3466 /* Should never happen */
3467 return 0;
3468 }
3469 if (outlen == 0)
3470 return session->master_key_length;
3471 if (outlen > (size_t)session->master_key_length)
3472 outlen = session->master_key_length;
3473 memcpy(out, session->master_key, outlen);
3474 return outlen;
3475 }
3476
3477 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3478 {
3479 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3480 }
3481
3482 void *SSL_get_ex_data(const SSL *s, int idx)
3483 {
3484 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3485 }
3486
3487 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3488 {
3489 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3490 }
3491
3492 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3493 {
3494 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3495 }
3496
3497 int ssl_ok(SSL *s)
3498 {
3499 return (1);
3500 }
3501
3502 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3503 {
3504 return (ctx->cert_store);
3505 }
3506
3507 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3508 {
3509 X509_STORE_free(ctx->cert_store);
3510 ctx->cert_store = store;
3511 }
3512
3513 int SSL_want(const SSL *s)
3514 {
3515 return (s->rwstate);
3516 }
3517
3518 /**
3519 * \brief Set the callback for generating temporary DH keys.
3520 * \param ctx the SSL context.
3521 * \param dh the callback
3522 */
3523
3524 #ifndef OPENSSL_NO_DH
3525 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3526 DH *(*dh) (SSL *ssl, int is_export,
3527 int keylength))
3528 {
3529 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3530 }
3531
3532 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3533 int keylength))
3534 {
3535 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3536 }
3537 #endif
3538
3539 #ifndef OPENSSL_NO_PSK
3540 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3541 {
3542 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3543 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3544 SSL_R_DATA_LENGTH_TOO_LONG);
3545 return 0;
3546 }
3547 OPENSSL_free(ctx->cert->psk_identity_hint);
3548 if (identity_hint != NULL) {
3549 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3550 if (ctx->cert->psk_identity_hint == NULL)
3551 return 0;
3552 } else
3553 ctx->cert->psk_identity_hint = NULL;
3554 return 1;
3555 }
3556
3557 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3558 {
3559 if (s == NULL)
3560 return 0;
3561
3562 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3563 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3564 return 0;
3565 }
3566 OPENSSL_free(s->cert->psk_identity_hint);
3567 if (identity_hint != NULL) {
3568 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3569 if (s->cert->psk_identity_hint == NULL)
3570 return 0;
3571 } else
3572 s->cert->psk_identity_hint = NULL;
3573 return 1;
3574 }
3575
3576 const char *SSL_get_psk_identity_hint(const SSL *s)
3577 {
3578 if (s == NULL || s->session == NULL)
3579 return NULL;
3580 return (s->session->psk_identity_hint);
3581 }
3582
3583 const char *SSL_get_psk_identity(const SSL *s)
3584 {
3585 if (s == NULL || s->session == NULL)
3586 return NULL;
3587 return (s->session->psk_identity);
3588 }
3589
3590 void SSL_set_psk_client_callback(SSL *s,
3591 unsigned int (*cb) (SSL *ssl,
3592 const char *hint,
3593 char *identity,
3594 unsigned int
3595 max_identity_len,
3596 unsigned char *psk,
3597 unsigned int
3598 max_psk_len))
3599 {
3600 s->psk_client_callback = cb;
3601 }
3602
3603 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3604 unsigned int (*cb) (SSL *ssl,
3605 const char *hint,
3606 char *identity,
3607 unsigned int
3608 max_identity_len,
3609 unsigned char *psk,
3610 unsigned int
3611 max_psk_len))
3612 {
3613 ctx->psk_client_callback = cb;
3614 }
3615
3616 void SSL_set_psk_server_callback(SSL *s,
3617 unsigned int (*cb) (SSL *ssl,
3618 const char *identity,
3619 unsigned char *psk,
3620 unsigned int
3621 max_psk_len))
3622 {
3623 s->psk_server_callback = cb;
3624 }
3625
3626 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3627 unsigned int (*cb) (SSL *ssl,
3628 const char *identity,
3629 unsigned char *psk,
3630 unsigned int
3631 max_psk_len))
3632 {
3633 ctx->psk_server_callback = cb;
3634 }
3635 #endif
3636
3637 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3638 void (*cb) (int write_p, int version,
3639 int content_type, const void *buf,
3640 size_t len, SSL *ssl, void *arg))
3641 {
3642 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3643 }
3644
3645 void SSL_set_msg_callback(SSL *ssl,
3646 void (*cb) (int write_p, int version,
3647 int content_type, const void *buf,
3648 size_t len, SSL *ssl, void *arg))
3649 {
3650 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3651 }
3652
3653 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3654 int (*cb) (SSL *ssl,
3655 int
3656 is_forward_secure))
3657 {
3658 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3659 (void (*)(void))cb);
3660 }
3661
3662 void SSL_set_not_resumable_session_callback(SSL *ssl,
3663 int (*cb) (SSL *ssl,
3664 int is_forward_secure))
3665 {
3666 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3667 (void (*)(void))cb);
3668 }
3669
3670 /*
3671 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3672 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3673 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3674 * allocated ctx;
3675 */
3676
3677 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3678 {
3679 ssl_clear_hash_ctx(hash);
3680 *hash = EVP_MD_CTX_new();
3681 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3682 EVP_MD_CTX_free(*hash);
3683 *hash = NULL;
3684 return NULL;
3685 }
3686 return *hash;
3687 }
3688
3689 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3690 {
3691
3692 if (*hash)
3693 EVP_MD_CTX_free(*hash);
3694 *hash = NULL;
3695 }
3696
3697 /* Retrieve handshake hashes */
3698 int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3699 {
3700 EVP_MD_CTX *ctx = NULL;
3701 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3702 int ret = EVP_MD_CTX_size(hdgst);
3703 if (ret < 0 || ret > outlen) {
3704 ret = 0;
3705 goto err;
3706 }
3707 ctx = EVP_MD_CTX_new();
3708 if (ctx == NULL) {
3709 ret = 0;
3710 goto err;
3711 }
3712 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3713 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
3714 ret = 0;
3715 err:
3716 EVP_MD_CTX_free(ctx);
3717 return ret;
3718 }
3719
3720 int SSL_session_reused(SSL *s)
3721 {
3722 return s->hit;
3723 }
3724
3725 int SSL_is_server(SSL *s)
3726 {
3727 return s->server;
3728 }
3729
3730 #if OPENSSL_API_COMPAT < 0x10100000L
3731 void SSL_set_debug(SSL *s, int debug)
3732 {
3733 /* Old function was do-nothing anyway... */
3734 (void)s;
3735 (void)debug;
3736 }
3737 #endif
3738
3739
3740 void SSL_set_security_level(SSL *s, int level)
3741 {
3742 s->cert->sec_level = level;
3743 }
3744
3745 int SSL_get_security_level(const SSL *s)
3746 {
3747 return s->cert->sec_level;
3748 }
3749
3750 void SSL_set_security_callback(SSL *s,
3751 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3752 int bits, int nid, void *other,
3753 void *ex))
3754 {
3755 s->cert->sec_cb = cb;
3756 }
3757
3758 int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3759 int bits, int nid,
3760 void *other, void *ex) {
3761 return s->cert->sec_cb;
3762 }
3763
3764 void SSL_set0_security_ex_data(SSL *s, void *ex)
3765 {
3766 s->cert->sec_ex = ex;
3767 }
3768
3769 void *SSL_get0_security_ex_data(const SSL *s)
3770 {
3771 return s->cert->sec_ex;
3772 }
3773
3774 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3775 {
3776 ctx->cert->sec_level = level;
3777 }
3778
3779 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3780 {
3781 return ctx->cert->sec_level;
3782 }
3783
3784 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3785 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3786 int bits, int nid, void *other,
3787 void *ex))
3788 {
3789 ctx->cert->sec_cb = cb;
3790 }
3791
3792 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3793 SSL_CTX *ctx,
3794 int op, int bits,
3795 int nid,
3796 void *other,
3797 void *ex) {
3798 return ctx->cert->sec_cb;
3799 }
3800
3801 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3802 {
3803 ctx->cert->sec_ex = ex;
3804 }
3805
3806 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3807 {
3808 return ctx->cert->sec_ex;
3809 }
3810
3811
3812 /*
3813 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3814 * can return unsigned long, instead of the generic long return value from the
3815 * control interface.
3816 */
3817 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3818 {
3819 return ctx->options;
3820 }
3821 unsigned long SSL_get_options(const SSL* s)
3822 {
3823 return s->options;
3824 }
3825 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3826 {
3827 return ctx->options |= op;
3828 }
3829 unsigned long SSL_set_options(SSL *s, unsigned long op)
3830 {
3831 return s->options |= op;
3832 }
3833 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3834 {
3835 return ctx->options &= ~op;
3836 }
3837 unsigned long SSL_clear_options(SSL *s, unsigned long op)
3838 {
3839 return s->options &= ~op;
3840 }
3841
3842 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3843 {
3844 return s->verified_chain;
3845 }
3846
3847 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
3848
3849 #ifndef OPENSSL_NO_CT
3850
3851 /*
3852 * Moves SCTs from the |src| stack to the |dst| stack.
3853 * The source of each SCT will be set to |origin|.
3854 * If |dst| points to a NULL pointer, a new stack will be created and owned by
3855 * the caller.
3856 * Returns the number of SCTs moved, or a negative integer if an error occurs.
3857 */
3858 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src, sct_source_t origin)
3859 {
3860 int scts_moved = 0;
3861 SCT *sct = NULL;
3862
3863 if (*dst == NULL) {
3864 *dst = sk_SCT_new_null();
3865 if (*dst == NULL) {
3866 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
3867 goto err;
3868 }
3869 }
3870
3871 while ((sct = sk_SCT_pop(src)) != NULL) {
3872 if (SCT_set_source(sct, origin) != 1)
3873 goto err;
3874
3875 if (sk_SCT_push(*dst, sct) <= 0)
3876 goto err;
3877 scts_moved += 1;
3878 }
3879
3880 return scts_moved;
3881 err:
3882 if (sct != NULL)
3883 sk_SCT_push(src, sct); /* Put the SCT back */
3884 return scts_moved;
3885 }
3886
3887 /*
3888 * Look for data collected during ServerHello and parse if found.
3889 * Return 1 on success, 0 on failure.
3890 */
3891 static int ct_extract_tls_extension_scts(SSL *s)
3892 {
3893 int scts_extracted = 0;
3894
3895 if (s->tlsext_scts != NULL) {
3896 const unsigned char *p = s->tlsext_scts;
3897 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->tlsext_scts_len);
3898
3899 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
3900
3901 SCT_LIST_free(scts);
3902 }
3903
3904 return scts_extracted;
3905 }
3906
3907 /*
3908 * Checks for an OCSP response and then attempts to extract any SCTs found if it
3909 * contains an SCT X509 extension. They will be stored in |s->scts|.
3910 * Returns:
3911 * - The number of SCTs extracted, assuming an OCSP response exists.
3912 * - 0 if no OCSP response exists or it contains no SCTs.
3913 * - A negative integer if an error occurs.
3914 */
3915 static int ct_extract_ocsp_response_scts(SSL *s)
3916 {
3917 int scts_extracted = 0;
3918 const unsigned char *p;
3919 OCSP_BASICRESP *br = NULL;
3920 OCSP_RESPONSE *rsp = NULL;
3921 STACK_OF(SCT) *scts = NULL;
3922 int i;
3923
3924 if (s->tlsext_ocsp_resp == NULL || s->tlsext_ocsp_resplen == 0)
3925 goto err;
3926
3927 p = s->tlsext_ocsp_resp;
3928 rsp = d2i_OCSP_RESPONSE(NULL, &p, s->tlsext_ocsp_resplen);
3929 if (rsp == NULL)
3930 goto err;
3931
3932 br = OCSP_response_get1_basic(rsp);
3933 if (br == NULL)
3934 goto err;
3935
3936 for (i = 0; i < OCSP_resp_count(br); ++i) {
3937 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
3938
3939 if (single == NULL)
3940 continue;
3941
3942 scts = OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
3943 scts_extracted = ct_move_scts(&s->scts, scts,
3944 SCT_SOURCE_OCSP_STAPLED_RESPONSE);
3945 if (scts_extracted < 0)
3946 goto err;
3947 }
3948 err:
3949 SCT_LIST_free(scts);
3950 OCSP_BASICRESP_free(br);
3951 OCSP_RESPONSE_free(rsp);
3952 return scts_extracted;
3953 }
3954
3955 /*
3956 * Attempts to extract SCTs from the peer certificate.
3957 * Return the number of SCTs extracted, or a negative integer if an error
3958 * occurs.
3959 */
3960 static int ct_extract_x509v3_extension_scts(SSL *s)
3961 {
3962 int scts_extracted = 0;
3963 X509 *cert = s->session != NULL ? s->session->peer : NULL;
3964
3965 if (cert != NULL) {
3966 STACK_OF(SCT) *scts =
3967 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
3968
3969 scts_extracted =
3970 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
3971
3972 SCT_LIST_free(scts);
3973 }
3974
3975 return scts_extracted;
3976 }
3977
3978 /*
3979 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
3980 * response (if it exists) and X509v3 extensions in the certificate.
3981 * Returns NULL if an error occurs.
3982 */
3983 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
3984 {
3985 if (!s->scts_parsed) {
3986 if (ct_extract_tls_extension_scts(s) < 0 ||
3987 ct_extract_ocsp_response_scts(s) < 0 ||
3988 ct_extract_x509v3_extension_scts(s) < 0)
3989 goto err;
3990
3991 s->scts_parsed = 1;
3992 }
3993 return s->scts;
3994 err:
3995 return NULL;
3996 }
3997
3998 int SSL_set_ct_validation_callback(SSL *s, ct_validation_cb callback, void *arg)
3999 {
4000 int ret = 0;
4001
4002 /*
4003 * Since code exists that uses the custom extension handler for CT, look
4004 * for this and throw an error if they have already registered to use CT.
4005 */
4006 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4007 TLSEXT_TYPE_signed_certificate_timestamp)) {
4008 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4009 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4010 goto err;
4011 }
4012
4013 s->ct_validation_callback = callback;
4014 s->ct_validation_callback_arg = arg;
4015
4016 if (callback != NULL) {
4017 /* If we are validating CT, then we MUST accept SCTs served via OCSP */
4018 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4019 goto err;
4020 }
4021
4022 ret = 1;
4023 err:
4024 return ret;
4025 }
4026
4027 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx, ct_validation_cb callback,
4028 void *arg)
4029 {
4030 int ret = 0;
4031
4032 /*
4033 * Since code exists that uses the custom extension handler for CT, look for
4034 * this and throw an error if they have already registered to use CT.
4035 */
4036 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4037 TLSEXT_TYPE_signed_certificate_timestamp)) {
4038 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4039 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4040 goto err;
4041 }
4042
4043 ctx->ct_validation_callback = callback;
4044 ctx->ct_validation_callback_arg = arg;
4045 ret = 1;
4046 err:
4047 return ret;
4048 }
4049
4050 ct_validation_cb SSL_get_ct_validation_callback(const SSL *s)
4051 {
4052 return s->ct_validation_callback;
4053 }
4054
4055 ct_validation_cb SSL_CTX_get_ct_validation_callback(const SSL_CTX *ctx)
4056 {
4057 return ctx->ct_validation_callback;
4058 }
4059
4060 int ssl_validate_ct(SSL *s)
4061 {
4062 int ret = 0;
4063 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4064 X509 *issuer = NULL;
4065 CT_POLICY_EVAL_CTX *ctx = NULL;
4066 const STACK_OF(SCT) *scts;
4067
4068 /* If no callback is set, attempt no validation - just return success */
4069 if (s->ct_validation_callback == NULL)
4070 return 1;
4071
4072 if (cert == NULL) {
4073 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_NO_CERTIFICATE_ASSIGNED);
4074 goto end;
4075 }
4076
4077 if (s->verified_chain != NULL && sk_X509_num(s->verified_chain) > 1)
4078 issuer = sk_X509_value(s->verified_chain, 1);
4079
4080 ctx = CT_POLICY_EVAL_CTX_new();
4081 if (ctx == NULL) {
4082 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4083 goto end;
4084 }
4085
4086 CT_POLICY_EVAL_CTX_set0_cert(ctx, cert);
4087 CT_POLICY_EVAL_CTX_set0_issuer(ctx, issuer);
4088 CT_POLICY_EVAL_CTX_set0_log_store(ctx, s->ctx->ctlog_store);
4089
4090 scts = SSL_get0_peer_scts(s);
4091
4092 if (SCT_LIST_validate(scts, ctx) != 1) {
4093 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4094 goto end;
4095 }
4096
4097 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4098 if (ret < 0)
4099 ret = 0; /* This function returns 0 on failure */
4100
4101 end:
4102 CT_POLICY_EVAL_CTX_free(ctx);
4103 return ret;
4104 }
4105
4106 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4107 {
4108 int ret = CTLOG_STORE_load_default_file(ctx->ctlog_store);
4109
4110 /* Clear any errors if the default file does not exist */
4111 ERR_clear_error();
4112 return ret;
4113 }
4114
4115 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4116 {
4117 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4118 }
4119
4120 #endif