]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Clarify the return values for SSL_read_ex()/SSL_write_ex()
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
846e33c7 2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
bf21446a 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
bf21446a 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
bbb8de09 41
463a7b8c 42#include <assert.h>
d02b48c6 43#include <stdio.h>
7b63c0fa 44#include "ssl_locl.h"
ec577822
BM
45#include <openssl/objects.h>
46#include <openssl/lhash.h>
bb7cd4e3 47#include <openssl/x509v3.h>
6434abbf 48#include <openssl/rand.h>
67c8e7f4 49#include <openssl/ocsp.h>
3c27208f
RS
50#include <openssl/dh.h>
51#include <openssl/engine.h>
07bbc92c 52#include <openssl/async.h>
3c27208f 53#include <openssl/ct.h>
0f113f3e 54
df2ee0e2 55const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
56
57SSL3_ENC_METHOD ssl3_undef_enc_method = {
58 /*
59 * evil casts, but these functions are only called if there's a library
60 * bug
61 */
72716e79 62 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
d102d9df 63 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
0f113f3e 64 ssl_undefined_function,
8c1a5343 65 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
0f113f3e
MC
66 ssl_undefined_function,
67 (int (*)(SSL *, int))ssl_undefined_function,
6db6bc5a 68 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
0f113f3e 69 ssl_undefined_function,
0f113f3e
MC
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 (int (*)(int))ssl_undefined_function,
75 (int (*)(SSL *, unsigned char *, size_t, const char *,
76 size_t, const unsigned char *, size_t,
77 int use_context))ssl_undefined_function,
78};
d02b48c6 79
07bbc92c
MC
80struct ssl_async_args {
81 SSL *s;
82 void *buf;
348240c6 83 size_t num;
a230b26e 84 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 85 union {
eda75751 86 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 87 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 88 int (*func_other) (SSL *);
add2f5ca 89 } f;
07bbc92c
MC
90};
91
919ba009
VD
92static const struct {
93 uint8_t mtype;
94 uint8_t ord;
a230b26e 95 int nid;
919ba009 96} dane_mds[] = {
a230b26e
EK
97 {
98 DANETLS_MATCHING_FULL, 0, NID_undef
99 },
100 {
101 DANETLS_MATCHING_2256, 1, NID_sha256
102 },
103 {
104 DANETLS_MATCHING_2512, 2, NID_sha512
105 },
919ba009
VD
106};
107
108static int dane_ctx_enable(struct dane_ctx_st *dctx)
109{
110 const EVP_MD **mdevp;
111 uint8_t *mdord;
112 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 113 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
114 size_t i;
115
5ae4ceb9
VD
116 if (dctx->mdevp != NULL)
117 return 1;
118
919ba009
VD
119 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
120 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
121
122 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 123 OPENSSL_free(mdord);
919ba009
VD
124 OPENSSL_free(mdevp);
125 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
126 return 0;
127 }
128
129 /* Install default entries */
130 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
131 const EVP_MD *md;
132
133 if (dane_mds[i].nid == NID_undef ||
134 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
135 continue;
136 mdevp[dane_mds[i].mtype] = md;
137 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
138 }
139
140 dctx->mdevp = mdevp;
141 dctx->mdord = mdord;
142 dctx->mdmax = mdmax;
143
144 return 1;
145}
146
147static void dane_ctx_final(struct dane_ctx_st *dctx)
148{
149 OPENSSL_free(dctx->mdevp);
150 dctx->mdevp = NULL;
151
152 OPENSSL_free(dctx->mdord);
153 dctx->mdord = NULL;
154 dctx->mdmax = 0;
155}
156
157static void tlsa_free(danetls_record *t)
158{
159 if (t == NULL)
160 return;
161 OPENSSL_free(t->data);
162 EVP_PKEY_free(t->spki);
163 OPENSSL_free(t);
164}
165
b9aec69a 166static void dane_final(SSL_DANE *dane)
919ba009
VD
167{
168 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
169 dane->trecs = NULL;
170
171 sk_X509_pop_free(dane->certs, X509_free);
172 dane->certs = NULL;
173
174 X509_free(dane->mcert);
175 dane->mcert = NULL;
176 dane->mtlsa = NULL;
177 dane->mdpth = -1;
178 dane->pdpth = -1;
179}
180
181/*
182 * dane_copy - Copy dane configuration, sans verification state.
183 */
184static int ssl_dane_dup(SSL *to, SSL *from)
185{
186 int num;
187 int i;
188
189 if (!DANETLS_ENABLED(&from->dane))
190 return 1;
191
192 dane_final(&to->dane);
5ae4ceb9 193 to->dane.flags = from->dane.flags;
9f6b22b8
VD
194 to->dane.dctx = &to->ctx->dane;
195 to->dane.trecs = sk_danetls_record_new_null();
196
197 if (to->dane.trecs == NULL) {
198 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
199 return 0;
200 }
919ba009 201
a230b26e 202 num = sk_danetls_record_num(from->dane.trecs);
919ba009
VD
203 for (i = 0; i < num; ++i) {
204 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 205
919ba009
VD
206 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
207 t->data, t->dlen) <= 0)
208 return 0;
209 }
210 return 1;
211}
212
a230b26e
EK
213static int dane_mtype_set(struct dane_ctx_st *dctx,
214 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
215{
216 int i;
217
218 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 219 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
220 return 0;
221 }
222
223 if (mtype > dctx->mdmax) {
224 const EVP_MD **mdevp;
225 uint8_t *mdord;
a230b26e 226 int n = ((int)mtype) + 1;
919ba009
VD
227
228 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
229 if (mdevp == NULL) {
230 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
231 return -1;
232 }
233 dctx->mdevp = mdevp;
234
235 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
236 if (mdord == NULL) {
237 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
238 return -1;
239 }
240 dctx->mdord = mdord;
241
242 /* Zero-fill any gaps */
a230b26e 243 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
244 mdevp[i] = NULL;
245 mdord[i] = 0;
246 }
247
248 dctx->mdmax = mtype;
249 }
250
251 dctx->mdevp[mtype] = md;
252 /* Coerce ordinal of disabled matching types to 0 */
253 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
254
255 return 1;
256}
257
b9aec69a 258static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
259{
260 if (mtype > dane->dctx->mdmax)
261 return NULL;
262 return dane->dctx->mdevp[mtype];
263}
264
a230b26e
EK
265static int dane_tlsa_add(SSL_DANE *dane,
266 uint8_t usage,
267 uint8_t selector,
268 uint8_t mtype, unsigned char *data, size_t dlen)
919ba009
VD
269{
270 danetls_record *t;
271 const EVP_MD *md = NULL;
272 int ilen = (int)dlen;
273 int i;
9f6b22b8 274 int num;
919ba009
VD
275
276 if (dane->trecs == NULL) {
277 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
278 return -1;
279 }
280
281 if (ilen < 0 || dlen != (size_t)ilen) {
282 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
283 return 0;
284 }
285
286 if (usage > DANETLS_USAGE_LAST) {
287 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
288 return 0;
289 }
290
291 if (selector > DANETLS_SELECTOR_LAST) {
292 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
293 return 0;
294 }
295
296 if (mtype != DANETLS_MATCHING_FULL) {
297 md = tlsa_md_get(dane, mtype);
298 if (md == NULL) {
299 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
300 return 0;
301 }
302 }
303
304 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
305 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
306 return 0;
307 }
308 if (!data) {
309 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
310 return 0;
311 }
312
313 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
314 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
315 return -1;
316 }
317
318 t->usage = usage;
319 t->selector = selector;
320 t->mtype = mtype;
348240c6 321 t->data = OPENSSL_malloc(dlen);
919ba009
VD
322 if (t->data == NULL) {
323 tlsa_free(t);
324 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
325 return -1;
326 }
348240c6
MC
327 memcpy(t->data, data, dlen);
328 t->dlen = dlen;
919ba009
VD
329
330 /* Validate and cache full certificate or public key */
331 if (mtype == DANETLS_MATCHING_FULL) {
332 const unsigned char *p = data;
333 X509 *cert = NULL;
334 EVP_PKEY *pkey = NULL;
335
336 switch (selector) {
337 case DANETLS_SELECTOR_CERT:
348240c6 338 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
339 dlen != (size_t)(p - data)) {
340 tlsa_free(t);
341 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
342 return 0;
343 }
344 if (X509_get0_pubkey(cert) == NULL) {
345 tlsa_free(t);
346 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
347 return 0;
348 }
349
350 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
351 X509_free(cert);
352 break;
353 }
354
355 /*
356 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
357 * records that contain full certificates of trust-anchors that are
358 * not present in the wire chain. For usage PKIX-TA(0), we augment
359 * the chain with untrusted Full(0) certificates from DNS, in case
360 * they are missing from the chain.
361 */
362 if ((dane->certs == NULL &&
363 (dane->certs = sk_X509_new_null()) == NULL) ||
364 !sk_X509_push(dane->certs, cert)) {
365 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
366 X509_free(cert);
367 tlsa_free(t);
368 return -1;
369 }
370 break;
371
372 case DANETLS_SELECTOR_SPKI:
348240c6 373 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
374 dlen != (size_t)(p - data)) {
375 tlsa_free(t);
376 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
377 return 0;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
382 * records that contain full bare keys of trust-anchors that are
383 * not present in the wire chain.
384 */
385 if (usage == DANETLS_USAGE_DANE_TA)
386 t->spki = pkey;
387 else
388 EVP_PKEY_free(pkey);
389 break;
390 }
391 }
392
393 /*-
394 * Find the right insertion point for the new record.
395 *
396 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
397 * they can be processed first, as they require no chain building, and no
398 * expiration or hostname checks. Because DANE-EE(3) is numerically
399 * largest, this is accomplished via descending sort by "usage".
400 *
401 * We also sort in descending order by matching ordinal to simplify
402 * the implementation of digest agility in the verification code.
403 *
404 * The choice of order for the selector is not significant, so we
405 * use the same descending order for consistency.
406 */
9f6b22b8
VD
407 num = sk_danetls_record_num(dane->trecs);
408 for (i = 0; i < num; ++i) {
919ba009 409 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 410
919ba009
VD
411 if (rec->usage > usage)
412 continue;
413 if (rec->usage < usage)
414 break;
415 if (rec->selector > selector)
416 continue;
417 if (rec->selector < selector)
418 break;
419 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
420 continue;
421 break;
422 }
423
424 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
425 tlsa_free(t);
426 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
427 return -1;
428 }
429 dane->umask |= DANETLS_USAGE_BIT(usage);
430
431 return 1;
432}
433
d31fb0b5
RS
434static void clear_ciphers(SSL *s)
435{
436 /* clear the current cipher */
437 ssl_clear_cipher_ctx(s);
438 ssl_clear_hash_ctx(&s->read_hash);
439 ssl_clear_hash_ctx(&s->write_hash);
440}
441
4f43d0e7 442int SSL_clear(SSL *s)
0f113f3e 443{
0f113f3e
MC
444 if (s->method == NULL) {
445 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
446 return (0);
447 }
d02b48c6 448
0f113f3e
MC
449 if (ssl_clear_bad_session(s)) {
450 SSL_SESSION_free(s->session);
451 s->session = NULL;
452 }
d62bfb39 453
0f113f3e
MC
454 s->error = 0;
455 s->hit = 0;
456 s->shutdown = 0;
d02b48c6 457
0f113f3e
MC
458 if (s->renegotiate) {
459 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
460 return 0;
461 }
d02b48c6 462
fe3a3291 463 ossl_statem_clear(s);
413c4f45 464
0f113f3e
MC
465 s->version = s->method->version;
466 s->client_version = s->version;
467 s->rwstate = SSL_NOTHING;
d02b48c6 468
25aaa98a
RS
469 BUF_MEM_free(s->init_buf);
470 s->init_buf = NULL;
d31fb0b5 471 clear_ciphers(s);
0f113f3e 472 s->first_packet = 0;
d02b48c6 473
919ba009
VD
474 /* Reset DANE verification result state */
475 s->dane.mdpth = -1;
476 s->dane.pdpth = -1;
477 X509_free(s->dane.mcert);
478 s->dane.mcert = NULL;
479 s->dane.mtlsa = NULL;
480
481 /* Clear the verification result peername */
482 X509_VERIFY_PARAM_move_peername(s->param, NULL);
483
0f113f3e
MC
484 /*
485 * Check to see if we were changed into a different method, if so, revert
486 * back if we are not doing session-id reuse.
487 */
024f543c 488 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
489 && (s->method != s->ctx->method)) {
490 s->method->ssl_free(s);
491 s->method = s->ctx->method;
492 if (!s->method->ssl_new(s))
493 return (0);
494 } else
0f113f3e 495 s->method->ssl_clear(s);
33d23b87 496
af9752e5 497 RECORD_LAYER_clear(&s->rlayer);
33d23b87 498
0f113f3e
MC
499 return (1);
500}
d02b48c6 501
4f43d0e7 502/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
503int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
504{
505 STACK_OF(SSL_CIPHER) *sk;
506
507 ctx->method = meth;
508
509 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
510 &(ctx->cipher_list_by_id),
511 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
512 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 513 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
0f113f3e
MC
514 return (0);
515 }
516 return (1);
517}
d02b48c6 518
4f43d0e7 519SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
520{
521 SSL *s;
522
523 if (ctx == NULL) {
524 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
525 return (NULL);
526 }
527 if (ctx->method == NULL) {
528 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
529 return (NULL);
530 }
531
b51bce94 532 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
533 if (s == NULL)
534 goto err;
0f113f3e 535
16203f7b
AG
536 s->lock = CRYPTO_THREAD_lock_new();
537 if (s->lock == NULL) {
538 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
539 OPENSSL_free(s);
540 return NULL;
541 }
542
c036e210 543 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 544
0f113f3e 545 s->options = ctx->options;
5ae4ceb9 546 s->dane.flags = ctx->dane.flags;
7946ab33
KR
547 s->min_proto_version = ctx->min_proto_version;
548 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
549 s->mode = ctx->mode;
550 s->max_cert_list = ctx->max_cert_list;
0e04674e 551 s->references = 1;
0f113f3e 552
2c382349
KR
553 /*
554 * Earlier library versions used to copy the pointer to the CERT, not
555 * its contents; only when setting new parameters for the per-SSL
556 * copy, ssl_cert_new would be called (and the direct reference to
557 * the per-SSL_CTX settings would be lost, but those still were
558 * indirectly accessed for various purposes, and for that reason they
559 * used to be known as s->ctx->default_cert). Now we don't look at the
560 * SSL_CTX's CERT after having duplicated it once.
561 */
562 s->cert = ssl_cert_dup(ctx->cert);
563 if (s->cert == NULL)
564 goto err;
0f113f3e 565
52e1d7b1 566 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
567 s->msg_callback = ctx->msg_callback;
568 s->msg_callback_arg = ctx->msg_callback_arg;
569 s->verify_mode = ctx->verify_mode;
570 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
571 s->sid_ctx_length = ctx->sid_ctx_length;
572 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
573 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
574 s->verify_callback = ctx->default_verify_callback;
575 s->generate_session_id = ctx->generate_session_id;
576
577 s->param = X509_VERIFY_PARAM_new();
a71edf3b 578 if (s->param == NULL)
0f113f3e
MC
579 goto err;
580 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
581 s->quiet_shutdown = ctx->quiet_shutdown;
582 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
583 s->split_send_fragment = ctx->split_send_fragment;
584 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
585 if (s->max_pipelines > 1)
586 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
587 if (ctx->default_read_buf_len > 0)
588 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 589
16203f7b 590 SSL_CTX_up_ref(ctx);
0f113f3e 591 s->ctx = ctx;
0f113f3e
MC
592 s->tlsext_debug_cb = 0;
593 s->tlsext_debug_arg = NULL;
594 s->tlsext_ticket_expected = 0;
ba261f71 595 s->tlsext_status_type = ctx->tlsext_status_type;
0f113f3e
MC
596 s->tlsext_status_expected = 0;
597 s->tlsext_ocsp_ids = NULL;
598 s->tlsext_ocsp_exts = NULL;
599 s->tlsext_ocsp_resp = NULL;
8b0e934a 600 s->tlsext_ocsp_resplen = 0;
16203f7b 601 SSL_CTX_up_ref(ctx);
0f113f3e 602 s->initial_ctx = ctx;
a230b26e 603#ifndef OPENSSL_NO_EC
0f113f3e
MC
604 if (ctx->tlsext_ecpointformatlist) {
605 s->tlsext_ecpointformatlist =
7644a9ae
RS
606 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
607 ctx->tlsext_ecpointformatlist_length);
0f113f3e
MC
608 if (!s->tlsext_ecpointformatlist)
609 goto err;
610 s->tlsext_ecpointformatlist_length =
611 ctx->tlsext_ecpointformatlist_length;
612 }
613 if (ctx->tlsext_ellipticcurvelist) {
614 s->tlsext_ellipticcurvelist =
7644a9ae
RS
615 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
616 ctx->tlsext_ellipticcurvelist_length);
0f113f3e
MC
617 if (!s->tlsext_ellipticcurvelist)
618 goto err;
619 s->tlsext_ellipticcurvelist_length =
620 ctx->tlsext_ellipticcurvelist_length;
621 }
a230b26e
EK
622#endif
623#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 624 s->next_proto_negotiated = NULL;
a230b26e 625#endif
6f017a8f 626
0f113f3e
MC
627 if (s->ctx->alpn_client_proto_list) {
628 s->alpn_client_proto_list =
629 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
630 if (s->alpn_client_proto_list == NULL)
631 goto err;
632 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
633 s->ctx->alpn_client_proto_list_len);
634 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
635 }
d02b48c6 636
696178ed 637 s->verified_chain = NULL;
0f113f3e 638 s->verify_result = X509_V_OK;
d02b48c6 639
a974e64a
MC
640 s->default_passwd_callback = ctx->default_passwd_callback;
641 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
642
0f113f3e 643 s->method = ctx->method;
d02b48c6 644
0f113f3e
MC
645 if (!s->method->ssl_new(s))
646 goto err;
d02b48c6 647
0f113f3e 648 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 649
61986d32 650 if (!SSL_clear(s))
69f68237 651 goto err;
58964a49 652
25a807bc
F
653 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
654 goto err;
58964a49 655
ddac1974 656#ifndef OPENSSL_NO_PSK
0f113f3e
MC
657 s->psk_client_callback = ctx->psk_client_callback;
658 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
659#endif
660
07bbc92c
MC
661 s->job = NULL;
662
ed29e82a
RP
663#ifndef OPENSSL_NO_CT
664 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 665 ctx->ct_validation_callback_arg))
ed29e82a
RP
666 goto err;
667#endif
668
16203f7b 669 return s;
0f113f3e 670 err:
62adbcee 671 SSL_free(s);
0f113f3e 672 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 673 return NULL;
0f113f3e 674}
d02b48c6 675
e417070c
RS
676int SSL_is_dtls(const SSL *s)
677{
678 return SSL_IS_DTLS(s) ? 1 : 0;
679}
680
c5ebfcab 681int SSL_up_ref(SSL *s)
a18a31e4 682{
16203f7b 683 int i;
c5ebfcab
F
684
685 if (CRYPTO_atomic_add(&s->references, 1, &i, s->lock) <= 0)
686 return 0;
687
688 REF_PRINT_COUNT("SSL", s);
689 REF_ASSERT_ISNT(i < 2);
690 return ((i > 1) ? 1 : 0);
a18a31e4
MC
691}
692
0f113f3e
MC
693int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
694 unsigned int sid_ctx_len)
695{
696 if (sid_ctx_len > sizeof ctx->sid_ctx) {
697 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
698 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
699 return 0;
700 }
701 ctx->sid_ctx_length = sid_ctx_len;
702 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
703
704 return 1;
0f113f3e 705}
4eb77b26 706
0f113f3e
MC
707int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
708 unsigned int sid_ctx_len)
709{
710 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
711 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
712 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
713 return 0;
714 }
715 ssl->sid_ctx_length = sid_ctx_len;
716 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
717
718 return 1;
0f113f3e 719}
b4cadc6e 720
dc644fe2 721int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 722{
16203f7b 723 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 724 ctx->generate_session_id = cb;
16203f7b 725 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
726 return 1;
727}
dc644fe2
GT
728
729int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 730{
16203f7b 731 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 732 ssl->generate_session_id = cb;
16203f7b 733 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
734 return 1;
735}
dc644fe2 736
f85c9904 737int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
738 unsigned int id_len)
739{
740 /*
741 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
742 * we can "construct" a session to give us the desired check - ie. to
743 * find if there's a session in the hash table that would conflict with
744 * any new session built out of this id/id_len and the ssl_version in use
745 * by this SSL.
746 */
747 SSL_SESSION r, *p;
748
749 if (id_len > sizeof r.session_id)
750 return 0;
751
752 r.ssl_version = ssl->version;
753 r.session_id_length = id_len;
754 memcpy(r.session_id, id, id_len);
755
e2bb9b9b
TS
756 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
757 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
758 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
759 return (p != NULL);
760}
dc644fe2 761
bb7cd4e3 762int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
763{
764 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
765}
bb7cd4e3
DSH
766
767int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
768{
769 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
770}
926a56bf 771
bb7cd4e3 772int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
773{
774 return X509_VERIFY_PARAM_set_trust(s->param, trust);
775}
bb7cd4e3
DSH
776
777int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
778{
779 return X509_VERIFY_PARAM_set_trust(s->param, trust);
780}
bb7cd4e3 781
919ba009
VD
782int SSL_set1_host(SSL *s, const char *hostname)
783{
784 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
785}
786
787int SSL_add1_host(SSL *s, const char *hostname)
788{
789 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
790}
791
792void SSL_set_hostflags(SSL *s, unsigned int flags)
793{
794 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
795}
796
4588cb44 797const char *SSL_get0_peername(SSL *s)
919ba009
VD
798{
799 return X509_VERIFY_PARAM_get0_peername(s->param);
800}
801
802int SSL_CTX_dane_enable(SSL_CTX *ctx)
803{
804 return dane_ctx_enable(&ctx->dane);
805}
806
5ae4ceb9
VD
807unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
808{
809 unsigned long orig = ctx->dane.flags;
810
811 ctx->dane.flags |= flags;
812 return orig;
813}
814
815unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
816{
817 unsigned long orig = ctx->dane.flags;
818
819 ctx->dane.flags &= ~flags;
820 return orig;
821}
822
919ba009
VD
823int SSL_dane_enable(SSL *s, const char *basedomain)
824{
b9aec69a 825 SSL_DANE *dane = &s->dane;
919ba009
VD
826
827 if (s->ctx->dane.mdmax == 0) {
828 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
829 return 0;
830 }
831 if (dane->trecs != NULL) {
832 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
833 return 0;
834 }
835
8d887efa
VD
836 /*
837 * Default SNI name. This rejects empty names, while set1_host below
838 * accepts them and disables host name checks. To avoid side-effects with
839 * invalid input, set the SNI name first.
840 */
841 if (s->tlsext_hostname == NULL) {
dccd20d1 842 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 843 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 844 return -1;
8d887efa
VD
845 }
846 }
847
919ba009
VD
848 /* Primary RFC6125 reference identifier */
849 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
850 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
851 return -1;
852 }
853
919ba009
VD
854 dane->mdpth = -1;
855 dane->pdpth = -1;
856 dane->dctx = &s->ctx->dane;
857 dane->trecs = sk_danetls_record_new_null();
858
859 if (dane->trecs == NULL) {
860 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
861 return -1;
862 }
863 return 1;
864}
865
5ae4ceb9
VD
866unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
867{
868 unsigned long orig = ssl->dane.flags;
869
870 ssl->dane.flags |= flags;
871 return orig;
872}
873
874unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
875{
876 unsigned long orig = ssl->dane.flags;
877
878 ssl->dane.flags &= ~flags;
879 return orig;
880}
881
919ba009
VD
882int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
883{
b9aec69a 884 SSL_DANE *dane = &s->dane;
919ba009 885
c0a445a9 886 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
887 return -1;
888 if (dane->mtlsa) {
889 if (mcert)
890 *mcert = dane->mcert;
891 if (mspki)
892 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
893 }
894 return dane->mdpth;
895}
896
897int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
898 uint8_t *mtype, unsigned const char **data, size_t *dlen)
899{
b9aec69a 900 SSL_DANE *dane = &s->dane;
919ba009 901
c0a445a9 902 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
903 return -1;
904 if (dane->mtlsa) {
905 if (usage)
906 *usage = dane->mtlsa->usage;
907 if (selector)
908 *selector = dane->mtlsa->selector;
909 if (mtype)
910 *mtype = dane->mtlsa->mtype;
911 if (data)
912 *data = dane->mtlsa->data;
913 if (dlen)
914 *dlen = dane->mtlsa->dlen;
915 }
916 return dane->mdpth;
917}
918
b9aec69a 919SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
920{
921 return &s->dane;
922}
923
924int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
925 uint8_t mtype, unsigned char *data, size_t dlen)
926{
927 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
928}
929
a230b26e
EK
930int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
931 uint8_t ord)
919ba009
VD
932{
933 return dane_mtype_set(&ctx->dane, md, mtype, ord);
934}
935
ccf11751 936int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
937{
938 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
939}
ccf11751
DSH
940
941int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
942{
943 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
944}
ccf11751 945
7af31968 946X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
947{
948 return ctx->param;
949}
7af31968
DSH
950
951X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
952{
953 return ssl->param;
954}
7af31968 955
a5ee80b9 956void SSL_certs_clear(SSL *s)
0f113f3e
MC
957{
958 ssl_cert_clear_certs(s->cert);
959}
a5ee80b9 960
4f43d0e7 961void SSL_free(SSL *s)
0f113f3e
MC
962{
963 int i;
58964a49 964
0f113f3e
MC
965 if (s == NULL)
966 return;
e03ddfae 967
16203f7b 968 CRYPTO_atomic_add(&s->references, -1, &i, s->lock);
f3f1cf84 969 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
970 if (i > 0)
971 return;
f3f1cf84 972 REF_ASSERT_ISNT(i < 0);
d02b48c6 973
222561fe 974 X509_VERIFY_PARAM_free(s->param);
919ba009 975 dane_final(&s->dane);
0f113f3e
MC
976 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
977
2e7dc7cd
MC
978 ssl_free_wbio_buffer(s);
979
65e2d672 980 BIO_free_all(s->wbio);
325cfa85 981 BIO_free_all(s->rbio);
0f113f3e 982
25aaa98a 983 BUF_MEM_free(s->init_buf);
0f113f3e
MC
984
985 /* add extra stuff */
25aaa98a
RS
986 sk_SSL_CIPHER_free(s->cipher_list);
987 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
988
989 /* Make the next call work :-) */
990 if (s->session != NULL) {
991 ssl_clear_bad_session(s);
992 SSL_SESSION_free(s->session);
993 }
994
d31fb0b5 995 clear_ciphers(s);
d02b48c6 996
e0e920b1 997 ssl_cert_free(s->cert);
0f113f3e 998 /* Free up if allocated */
d02b48c6 999
b548a1f1 1000 OPENSSL_free(s->tlsext_hostname);
e0e920b1 1001 SSL_CTX_free(s->initial_ctx);
e481f9b9 1002#ifndef OPENSSL_NO_EC
b548a1f1
RS
1003 OPENSSL_free(s->tlsext_ecpointformatlist);
1004 OPENSSL_free(s->tlsext_ellipticcurvelist);
a230b26e 1005#endif /* OPENSSL_NO_EC */
222561fe 1006 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
3e41ac35 1007#ifndef OPENSSL_NO_OCSP
25aaa98a 1008 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
3e41ac35 1009#endif
ed29e82a
RP
1010#ifndef OPENSSL_NO_CT
1011 SCT_LIST_free(s->scts);
1012 OPENSSL_free(s->tlsext_scts);
1013#endif
b548a1f1
RS
1014 OPENSSL_free(s->tlsext_ocsp_resp);
1015 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 1016
222561fe 1017 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e 1018
696178ed
DSH
1019 sk_X509_pop_free(s->verified_chain, X509_free);
1020
0f113f3e
MC
1021 if (s->method != NULL)
1022 s->method->ssl_free(s);
1023
f161995e 1024 RECORD_LAYER_release(&s->rlayer);
33d23b87 1025
e0e920b1 1026 SSL_CTX_free(s->ctx);
7c3908dd 1027
ff75a257
MC
1028 ASYNC_WAIT_CTX_free(s->waitctx);
1029
e481f9b9 1030#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 1031 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
1032#endif
1033
e783bae2 1034#ifndef OPENSSL_NO_SRTP
25aaa98a 1035 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1036#endif
1037
16203f7b
AG
1038 CRYPTO_THREAD_lock_free(s->lock);
1039
0f113f3e
MC
1040 OPENSSL_free(s);
1041}
1042
65e2d672 1043void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1044{
65e2d672 1045 BIO_free_all(s->rbio);
3ffbe008
MC
1046 s->rbio = rbio;
1047}
1048
65e2d672 1049void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1050{
1051 /*
1052 * If the output buffering BIO is still in place, remove it
1053 */
2e7dc7cd
MC
1054 if (s->bbio != NULL)
1055 s->wbio = BIO_pop(s->wbio);
1056
65e2d672 1057 BIO_free_all(s->wbio);
0f113f3e 1058 s->wbio = wbio;
2e7dc7cd
MC
1059
1060 /* Re-attach |bbio| to the new |wbio|. */
1061 if (s->bbio != NULL)
1062 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1063}
d02b48c6 1064
3ffbe008
MC
1065void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1066{
65e2d672
MC
1067 /*
1068 * For historical reasons, this function has many different cases in
1069 * ownership handling.
1070 */
1071
1072 /* If nothing has changed, do nothing */
1073 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1074 return;
1075
1076 /*
1077 * If the two arguments are equal then one fewer reference is granted by the
1078 * caller than we want to take
1079 */
1080 if (rbio != NULL && rbio == wbio)
1081 BIO_up_ref(rbio);
1082
1083 /*
1084 * If only the wbio is changed only adopt one reference.
1085 */
1086 if (rbio == SSL_get_rbio(s)) {
1087 SSL_set0_wbio(s, wbio);
1088 return;
1089 }
1090 /*
1091 * There is an asymmetry here for historical reasons. If only the rbio is
1092 * changed AND the rbio and wbio were originally different, then we only
1093 * adopt one reference.
1094 */
1095 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1096 SSL_set0_rbio(s, rbio);
1097 return;
1098 }
1099
1100 /* Otherwise, adopt both references. */
1101 SSL_set0_rbio(s, rbio);
1102 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1103}
1104
0821bcd4 1105BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1106{
2e7dc7cd 1107 return s->rbio;
0f113f3e 1108}
d02b48c6 1109
0821bcd4 1110BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1111{
2e7dc7cd
MC
1112 if (s->bbio != NULL) {
1113 /*
1114 * If |bbio| is active, the true caller-configured BIO is its
1115 * |next_bio|.
1116 */
1117 return BIO_next(s->bbio);
1118 }
1119 return s->wbio;
0f113f3e 1120}
d02b48c6 1121
0821bcd4 1122int SSL_get_fd(const SSL *s)
0f113f3e 1123{
2e7dc7cd 1124 return SSL_get_rfd(s);
0f113f3e 1125}
24cbf3ef 1126
0821bcd4 1127int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1128{
1129 int ret = -1;
1130 BIO *b, *r;
1131
1132 b = SSL_get_rbio(s);
1133 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1134 if (r != NULL)
1135 BIO_get_fd(r, &ret);
1136 return (ret);
1137}
d02b48c6 1138
0821bcd4 1139int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1140{
1141 int ret = -1;
1142 BIO *b, *r;
1143
1144 b = SSL_get_wbio(s);
1145 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1146 if (r != NULL)
1147 BIO_get_fd(r, &ret);
1148 return (ret);
1149}
24cbf3ef 1150
bc36ee62 1151#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1152int SSL_set_fd(SSL *s, int fd)
1153{
1154 int ret = 0;
1155 BIO *bio = NULL;
1156
1157 bio = BIO_new(BIO_s_socket());
1158
1159 if (bio == NULL) {
1160 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1161 goto err;
1162 }
1163 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1164 SSL_set_bio(s, bio, bio);
1165 ret = 1;
1166 err:
1167 return (ret);
1168}
d02b48c6 1169
0f113f3e
MC
1170int SSL_set_wfd(SSL *s, int fd)
1171{
2e7dc7cd 1172 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1173
2e7dc7cd
MC
1174 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1175 || (int)BIO_get_fd(rbio, NULL) != fd) {
1176 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1177
1178 if (bio == NULL) {
1179 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1180 return 0;
0f113f3e
MC
1181 }
1182 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1183 SSL_set0_wbio(s, bio);
2e7dc7cd 1184 } else {
65e2d672
MC
1185 BIO_up_ref(rbio);
1186 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1187 }
1188 return 1;
0f113f3e
MC
1189}
1190
1191int SSL_set_rfd(SSL *s, int fd)
1192{
2e7dc7cd 1193 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1194
2e7dc7cd
MC
1195 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1196 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1197 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1198
1199 if (bio == NULL) {
1200 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1201 return 0;
0f113f3e
MC
1202 }
1203 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1204 SSL_set0_rbio(s, bio);
2e7dc7cd 1205 } else {
65e2d672
MC
1206 BIO_up_ref(wbio);
1207 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1208 }
1209
1210 return 1;
0f113f3e
MC
1211}
1212#endif
ca03109c
BM
1213
1214/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1215size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1216{
1217 size_t ret = 0;
1218
1219 if (s->s3 != NULL) {
1220 ret = s->s3->tmp.finish_md_len;
1221 if (count > ret)
1222 count = ret;
1223 memcpy(buf, s->s3->tmp.finish_md, count);
1224 }
1225 return ret;
1226}
ca03109c
BM
1227
1228/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1229size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1230{
1231 size_t ret = 0;
ca03109c 1232
0f113f3e
MC
1233 if (s->s3 != NULL) {
1234 ret = s->s3->tmp.peer_finish_md_len;
1235 if (count > ret)
1236 count = ret;
1237 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1238 }
1239 return ret;
1240}
ca03109c 1241
0821bcd4 1242int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1243{
1244 return (s->verify_mode);
1245}
d02b48c6 1246
0821bcd4 1247int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1248{
1249 return X509_VERIFY_PARAM_get_depth(s->param);
1250}
7f89714e 1251
0f113f3e
MC
1252int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1253 return (s->verify_callback);
1254}
d02b48c6 1255
0821bcd4 1256int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1257{
1258 return (ctx->verify_mode);
1259}
d02b48c6 1260
0821bcd4 1261int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1262{
1263 return X509_VERIFY_PARAM_get_depth(ctx->param);
1264}
1265
1266int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1267 return (ctx->default_verify_callback);
1268}
1269
1270void SSL_set_verify(SSL *s, int mode,
1271 int (*callback) (int ok, X509_STORE_CTX *ctx))
1272{
1273 s->verify_mode = mode;
1274 if (callback != NULL)
1275 s->verify_callback = callback;
1276}
1277
1278void SSL_set_verify_depth(SSL *s, int depth)
1279{
1280 X509_VERIFY_PARAM_set_depth(s->param, depth);
1281}
1282
1283void SSL_set_read_ahead(SSL *s, int yes)
1284{
52e1d7b1 1285 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1286}
d02b48c6 1287
0821bcd4 1288int SSL_get_read_ahead(const SSL *s)
0f113f3e 1289{
52e1d7b1 1290 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1291}
d02b48c6 1292
0821bcd4 1293int SSL_pending(const SSL *s)
0f113f3e 1294{
8b0e934a
MC
1295 size_t pending = s->method->ssl_pending(s);
1296
0f113f3e
MC
1297 /*
1298 * SSL_pending cannot work properly if read-ahead is enabled
1299 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1300 * impossible to fix since SSL_pending cannot report errors that may be
1301 * observed while scanning the new data. (Note that SSL_pending() is
1302 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1303 *
1304 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1305 * we just return INT_MAX.
0f113f3e 1306 */
348240c6 1307 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1308}
d02b48c6 1309
49580f25
MC
1310int SSL_has_pending(const SSL *s)
1311{
1312 /*
1313 * Similar to SSL_pending() but returns a 1 to indicate that we have
1314 * unprocessed data available or 0 otherwise (as opposed to the number of
1315 * bytes available). Unlike SSL_pending() this will take into account
1316 * read_ahead data. A 1 return simply indicates that we have unprocessed
1317 * data. That data may not result in any application data, or we may fail
1318 * to parse the records for some reason.
1319 */
1320 if (SSL_pending(s))
1321 return 1;
1322
1323 return RECORD_LAYER_read_pending(&s->rlayer);
1324}
1325
0821bcd4 1326X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1327{
1328 X509 *r;
d02b48c6 1329
0f113f3e
MC
1330 if ((s == NULL) || (s->session == NULL))
1331 r = NULL;
1332 else
1333 r = s->session->peer;
d02b48c6 1334
0f113f3e
MC
1335 if (r == NULL)
1336 return (r);
d02b48c6 1337
05f0fb9f 1338 X509_up_ref(r);
0f113f3e
MC
1339
1340 return (r);
1341}
d02b48c6 1342
0821bcd4 1343STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1344{
1345 STACK_OF(X509) *r;
1346
c34b0f99 1347 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1348 r = NULL;
1349 else
c34b0f99 1350 r = s->session->peer_chain;
0f113f3e
MC
1351
1352 /*
1353 * If we are a client, cert_chain includes the peer's own certificate; if
1354 * we are a server, it does not.
1355 */
1356
1357 return (r);
1358}
1359
1360/*
1361 * Now in theory, since the calling process own 't' it should be safe to
1362 * modify. We need to be able to read f without being hassled
1363 */
17dd65e6 1364int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1365{
16203f7b 1366 int i;
0f113f3e 1367 /* Do we need to to SSL locking? */
61986d32 1368 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1369 return 0;
69f68237 1370 }
0f113f3e
MC
1371
1372 /*
87d9cafa 1373 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1374 */
1375 if (t->method != f->method) {
919ba009
VD
1376 t->method->ssl_free(t);
1377 t->method = f->method;
1378 if (t->method->ssl_new(t) == 0)
1379 return 0;
0f113f3e
MC
1380 }
1381
16203f7b 1382 CRYPTO_atomic_add(&f->cert->references, 1, &i, f->cert->lock);
24a0d393
KR
1383 ssl_cert_free(t->cert);
1384 t->cert = f->cert;
348240c6 1385 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1386 return 0;
69f68237 1387 }
17dd65e6
MC
1388
1389 return 1;
0f113f3e 1390}
d02b48c6 1391
58964a49 1392/* Fix this so it checks all the valid key/cert options */
0821bcd4 1393int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1394{
a230b26e
EK
1395 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1396 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
0f113f3e
MC
1397 return (0);
1398 }
1399 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1400 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
0f113f3e
MC
1401 return (0);
1402 }
1403 return (X509_check_private_key
1404 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1405}
d02b48c6 1406
58964a49 1407/* Fix this function so that it takes an optional type parameter */
0821bcd4 1408int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1409{
1410 if (ssl == NULL) {
1411 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1412 return (0);
1413 }
0f113f3e
MC
1414 if (ssl->cert->key->x509 == NULL) {
1415 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1416 return (0);
1417 }
1418 if (ssl->cert->key->privatekey == NULL) {
1419 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1420 return (0);
1421 }
1422 return (X509_check_private_key(ssl->cert->key->x509,
1423 ssl->cert->key->privatekey));
1424}
d02b48c6 1425
07bbc92c
MC
1426int SSL_waiting_for_async(SSL *s)
1427{
e8aa8b6c 1428 if (s->job)
82676094
MC
1429 return 1;
1430
07bbc92c
MC
1431 return 0;
1432}
1433
ff75a257 1434int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1435{
ff75a257
MC
1436 ASYNC_WAIT_CTX *ctx = s->waitctx;
1437
1438 if (ctx == NULL)
1439 return 0;
1440 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1441}
f4da39d2 1442
ff75a257
MC
1443int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1444 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1445{
1446 ASYNC_WAIT_CTX *ctx = s->waitctx;
1447
1448 if (ctx == NULL)
1449 return 0;
1450 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1451 numdelfds);
f4da39d2
MC
1452}
1453
4f43d0e7 1454int SSL_accept(SSL *s)
0f113f3e 1455{
c4c32155 1456 if (s->handshake_func == NULL) {
0f113f3e
MC
1457 /* Not properly initialized yet */
1458 SSL_set_accept_state(s);
07bbc92c 1459 }
add2f5ca
MC
1460
1461 return SSL_do_handshake(s);
0f113f3e 1462}
d02b48c6 1463
4f43d0e7 1464int SSL_connect(SSL *s)
0f113f3e 1465{
c4c32155 1466 if (s->handshake_func == NULL) {
0f113f3e
MC
1467 /* Not properly initialized yet */
1468 SSL_set_connect_state(s);
add2f5ca 1469 }
b31b04d9 1470
add2f5ca 1471 return SSL_do_handshake(s);
0f113f3e 1472}
d02b48c6 1473
0821bcd4 1474long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1475{
1476 return (s->method->get_timeout());
1477}
1478
7fecbf6f 1479static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1480 int (*func) (void *))
1481{
add2f5ca 1482 int ret;
ff75a257
MC
1483 if (s->waitctx == NULL) {
1484 s->waitctx = ASYNC_WAIT_CTX_new();
1485 if (s->waitctx == NULL)
1486 return -1;
1487 }
e8aa8b6c 1488 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1489 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1490 case ASYNC_ERR:
1491 s->rwstate = SSL_NOTHING;
7fecbf6f 1492 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1493 return -1;
1494 case ASYNC_PAUSE:
1495 s->rwstate = SSL_ASYNC_PAUSED;
1496 return -1;
fc7f190c
MC
1497 case ASYNC_NO_JOBS:
1498 s->rwstate = SSL_ASYNC_NO_JOBS;
1499 return -1;
add2f5ca
MC
1500 case ASYNC_FINISH:
1501 s->job = NULL;
1502 return ret;
1503 default:
1504 s->rwstate = SSL_NOTHING;
7fecbf6f 1505 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1506 /* Shouldn't happen */
1507 return -1;
1508 }
1509}
07bbc92c 1510
add2f5ca 1511static int ssl_io_intern(void *vargs)
07bbc92c
MC
1512{
1513 struct ssl_async_args *args;
1514 SSL *s;
1515 void *buf;
348240c6 1516 size_t num;
07bbc92c
MC
1517
1518 args = (struct ssl_async_args *)vargs;
1519 s = args->s;
1520 buf = args->buf;
1521 num = args->num;
ec447924
MC
1522 switch (args->type) {
1523 case READFUNC:
7ee8627f 1524 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1525 case WRITEFUNC:
7ee8627f 1526 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1527 case OTHERFUNC:
1528 return args->f.func_other(s);
1529 }
1530 return -1;
07bbc92c
MC
1531}
1532
0f113f3e 1533int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1534{
1535 int ret;
1536 size_t read;
1537
1538 if (num < 0) {
1539 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1540 return -1;
1541 }
1542
1543 ret = SSL_read_ex(s, buf, (size_t)num, &read);
1544
1545 /*
1546 * The cast is safe here because ret should be <= INT_MAX because num is
1547 * <= INT_MAX
1548 */
1549 if (ret > 0)
1550 ret = (int)read;
1551
1552 return ret;
1553}
1554
1555int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *read)
0f113f3e 1556{
c4c32155 1557 if (s->handshake_func == NULL) {
eda75751 1558 SSLerr(SSL_F_SSL_READ_EX, SSL_R_UNINITIALIZED);
0f113f3e
MC
1559 return -1;
1560 }
1561
1562 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1563 s->rwstate = SSL_NOTHING;
1564 return (0);
1565 }
07bbc92c 1566
e8aa8b6c 1567 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1568 struct ssl_async_args args;
eda75751 1569 int ret;
add2f5ca
MC
1570
1571 args.s = s;
1572 args.buf = buf;
1573 args.num = num;
ec447924
MC
1574 args.type = READFUNC;
1575 args.f.func_read = s->method->ssl_read;
add2f5ca 1576
eda75751 1577 ret = ssl_start_async_job(s, &args, ssl_io_intern);
7ee8627f 1578 *read = s->asyncrw;
eda75751 1579 return ret;
07bbc92c 1580 } else {
eda75751 1581 return s->method->ssl_read(s, buf, num, read);
07bbc92c 1582 }
0f113f3e
MC
1583}
1584
1585int SSL_peek(SSL *s, void *buf, int num)
eda75751
MC
1586{
1587 int ret;
1588 size_t read;
1589
1590 if (num < 0) {
1591 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1592 return -1;
1593 }
1594
1595 ret = SSL_peek_ex(s, buf, (size_t)num, &read);
1596
1597 /*
1598 * The cast is safe here because ret should be <= INT_MAX because num is
1599 * <= INT_MAX
1600 */
1601 if (ret > 0)
1602 ret = (int)read;
1603
1604 return ret;
1605}
1606
1607int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *read)
0f113f3e 1608{
c4c32155 1609 if (s->handshake_func == NULL) {
eda75751 1610 SSLerr(SSL_F_SSL_PEEK_EX, SSL_R_UNINITIALIZED);
0f113f3e
MC
1611 return -1;
1612 }
1613
1614 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1615 return (0);
1616 }
e8aa8b6c 1617 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1618 struct ssl_async_args args;
eda75751 1619 int ret;
0f113f3e 1620
add2f5ca
MC
1621 args.s = s;
1622 args.buf = buf;
1623 args.num = num;
ec447924
MC
1624 args.type = READFUNC;
1625 args.f.func_read = s->method->ssl_peek;
07bbc92c 1626
eda75751 1627 ret = ssl_start_async_job(s, &args, ssl_io_intern);
7ee8627f 1628 *read = s->asyncrw;
eda75751 1629 return ret;
add2f5ca 1630 } else {
eda75751 1631 return s->method->ssl_peek(s, buf, num, read);
add2f5ca 1632 }
07bbc92c
MC
1633}
1634
0f113f3e 1635int SSL_write(SSL *s, const void *buf, int num)
7ee8627f
MC
1636{
1637 int ret;
1638 size_t written;
1639
1640 if (num < 0) {
1641 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1642 return -1;
1643 }
1644
1645 ret = SSL_write_ex(s, buf, (size_t)num, &written);
1646
1647 /*
1648 * The cast is safe here because ret should be <= INT_MAX because num is
1649 * <= INT_MAX
1650 */
1651 if (ret > 0)
1652 ret = (int)written;
1653
1654 return ret;
1655}
1656
1657int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1658{
c4c32155 1659 if (s->handshake_func == NULL) {
7ee8627f 1660 SSLerr(SSL_F_SSL_WRITE_EX, SSL_R_UNINITIALIZED);
0f113f3e
MC
1661 return -1;
1662 }
1663
1664 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1665 s->rwstate = SSL_NOTHING;
7ee8627f 1666 SSLerr(SSL_F_SSL_WRITE_EX, SSL_R_PROTOCOL_IS_SHUTDOWN);
0f113f3e
MC
1667 return (-1);
1668 }
07bbc92c 1669
e8aa8b6c 1670 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 1671 int ret;
add2f5ca
MC
1672 struct ssl_async_args args;
1673
1674 args.s = s;
1675 args.buf = (void *)buf;
1676 args.num = num;
ec447924
MC
1677 args.type = WRITEFUNC;
1678 args.f.func_write = s->method->ssl_write;
add2f5ca 1679
7ee8627f
MC
1680 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1681 *written = s->asyncrw;
1682 return ret;
07bbc92c 1683 } else {
7ee8627f 1684 return s->method->ssl_write(s, buf, num, written);
07bbc92c 1685 }
0f113f3e 1686}
d02b48c6 1687
4f43d0e7 1688int SSL_shutdown(SSL *s)
0f113f3e
MC
1689{
1690 /*
1691 * Note that this function behaves differently from what one might
1692 * expect. Return values are 0 for no success (yet), 1 for success; but
1693 * calling it once is usually not enough, even if blocking I/O is used
1694 * (see ssl3_shutdown).
1695 */
1696
c4c32155 1697 if (s->handshake_func == NULL) {
0f113f3e
MC
1698 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1699 return -1;
1700 }
1701
64f9f406 1702 if (!SSL_in_init(s)) {
e8aa8b6c 1703 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 1704 struct ssl_async_args args;
ec447924 1705
64f9f406
MC
1706 args.s = s;
1707 args.type = OTHERFUNC;
1708 args.f.func_other = s->method->ssl_shutdown;
ec447924 1709
64f9f406
MC
1710 return ssl_start_async_job(s, &args, ssl_io_intern);
1711 } else {
1712 return s->method->ssl_shutdown(s);
1713 }
ec447924 1714 } else {
64f9f406
MC
1715 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1716 return -1;
ec447924 1717 }
0f113f3e 1718}
d02b48c6 1719
4f43d0e7 1720int SSL_renegotiate(SSL *s)
0f113f3e
MC
1721{
1722 if (s->renegotiate == 0)
1723 s->renegotiate = 1;
44959ee4 1724
0f113f3e 1725 s->new_session = 1;
44959ee4 1726
0f113f3e
MC
1727 return (s->method->ssl_renegotiate(s));
1728}
d02b48c6 1729
44959ee4 1730int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1731{
1732 if (s->renegotiate == 0)
1733 s->renegotiate = 1;
c519e89f 1734
0f113f3e 1735 s->new_session = 0;
c519e89f 1736
0f113f3e
MC
1737 return (s->method->ssl_renegotiate(s));
1738}
44959ee4 1739
6b0e9fac 1740int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1741{
1742 /*
1743 * becomes true when negotiation is requested; false again once a
1744 * handshake has finished
1745 */
1746 return (s->renegotiate != 0);
1747}
1748
1749long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1750{
1751 long l;
1752
1753 switch (cmd) {
1754 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1755 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1756 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1757 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1758 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1759 return (l);
1760
1761 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1762 s->msg_callback_arg = parg;
1763 return 1;
1764
0f113f3e
MC
1765 case SSL_CTRL_MODE:
1766 return (s->mode |= larg);
1767 case SSL_CTRL_CLEAR_MODE:
1768 return (s->mode &= ~larg);
1769 case SSL_CTRL_GET_MAX_CERT_LIST:
348240c6 1770 return (long)(s->max_cert_list);
0f113f3e 1771 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
1772 if (larg < 0)
1773 return 0;
1774 l = (long)s->max_cert_list;
1775 s->max_cert_list = (size_t)larg;
1776 return l;
0f113f3e
MC
1777 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1778 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1779 return 0;
1780 s->max_send_fragment = larg;
d102d9df
MC
1781 if (s->max_send_fragment < s->split_send_fragment)
1782 s->split_send_fragment = s->max_send_fragment;
1783 return 1;
1784 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 1785 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
1786 return 0;
1787 s->split_send_fragment = larg;
0f113f3e 1788 return 1;
d102d9df
MC
1789 case SSL_CTRL_SET_MAX_PIPELINES:
1790 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1791 return 0;
1792 s->max_pipelines = larg;
94777c9c
MC
1793 if (larg > 1)
1794 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 1795 return 1;
0f113f3e
MC
1796 case SSL_CTRL_GET_RI_SUPPORT:
1797 if (s->s3)
1798 return s->s3->send_connection_binding;
1799 else
1800 return 0;
1801 case SSL_CTRL_CERT_FLAGS:
1802 return (s->cert->cert_flags |= larg);
1803 case SSL_CTRL_CLEAR_CERT_FLAGS:
1804 return (s->cert->cert_flags &= ~larg);
1805
1806 case SSL_CTRL_GET_RAW_CIPHERLIST:
1807 if (parg) {
76106e60 1808 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1809 return 0;
76106e60
DSH
1810 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1811 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
1812 } else {
1813 return TLS_CIPHER_LEN;
1814 }
c5364614 1815 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 1816 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 1817 return -1;
dccd20d1 1818 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1819 return 1;
1820 else
1821 return 0;
7946ab33 1822 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1823 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1824 &s->min_proto_version);
7946ab33 1825 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1826 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1827 &s->max_proto_version);
0f113f3e
MC
1828 default:
1829 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1830 }
1831}
1832
1833long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1834{
1835 switch (cmd) {
1836 case SSL_CTRL_SET_MSG_CALLBACK:
1837 s->msg_callback = (void (*)
1838 (int write_p, int version, int content_type,
1839 const void *buf, size_t len, SSL *ssl,
1840 void *arg))(fp);
1841 return 1;
1842
1843 default:
1844 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1845 }
1846}
d3442bc7 1847
3c1d6bbc 1848LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1849{
1850 return ctx->sessions;
1851}
1852
1853long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1854{
1855 long l;
1856 /* For some cases with ctx == NULL perform syntax checks */
1857 if (ctx == NULL) {
1858 switch (cmd) {
14536c8c 1859#ifndef OPENSSL_NO_EC
0f113f3e
MC
1860 case SSL_CTRL_SET_CURVES_LIST:
1861 return tls1_set_curves_list(NULL, NULL, parg);
1862#endif
1863 case SSL_CTRL_SET_SIGALGS_LIST:
1864 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1865 return tls1_set_sigalgs_list(NULL, parg, 0);
1866 default:
1867 return 0;
1868 }
1869 }
1870
1871 switch (cmd) {
1872 case SSL_CTRL_GET_READ_AHEAD:
1873 return (ctx->read_ahead);
1874 case SSL_CTRL_SET_READ_AHEAD:
1875 l = ctx->read_ahead;
1876 ctx->read_ahead = larg;
1877 return (l);
1878
1879 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1880 ctx->msg_callback_arg = parg;
1881 return 1;
1882
1883 case SSL_CTRL_GET_MAX_CERT_LIST:
348240c6 1884 return (long)(ctx->max_cert_list);
0f113f3e 1885 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
1886 if (larg < 0)
1887 return 0;
1888 l = (long)ctx->max_cert_list;
1889 ctx->max_cert_list = (size_t)larg;
1890 return l;
0f113f3e
MC
1891
1892 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
1893 if (larg < 0)
1894 return 0;
1895 l = (long)ctx->session_cache_size;
1896 ctx->session_cache_size = (size_t)larg;
1897 return l;
0f113f3e 1898 case SSL_CTRL_GET_SESS_CACHE_SIZE:
348240c6 1899 return (long)(ctx->session_cache_size);
0f113f3e
MC
1900 case SSL_CTRL_SET_SESS_CACHE_MODE:
1901 l = ctx->session_cache_mode;
1902 ctx->session_cache_mode = larg;
1903 return (l);
1904 case SSL_CTRL_GET_SESS_CACHE_MODE:
1905 return (ctx->session_cache_mode);
1906
1907 case SSL_CTRL_SESS_NUMBER:
1908 return (lh_SSL_SESSION_num_items(ctx->sessions));
1909 case SSL_CTRL_SESS_CONNECT:
1910 return (ctx->stats.sess_connect);
1911 case SSL_CTRL_SESS_CONNECT_GOOD:
1912 return (ctx->stats.sess_connect_good);
1913 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1914 return (ctx->stats.sess_connect_renegotiate);
1915 case SSL_CTRL_SESS_ACCEPT:
1916 return (ctx->stats.sess_accept);
1917 case SSL_CTRL_SESS_ACCEPT_GOOD:
1918 return (ctx->stats.sess_accept_good);
1919 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1920 return (ctx->stats.sess_accept_renegotiate);
1921 case SSL_CTRL_SESS_HIT:
1922 return (ctx->stats.sess_hit);
1923 case SSL_CTRL_SESS_CB_HIT:
1924 return (ctx->stats.sess_cb_hit);
1925 case SSL_CTRL_SESS_MISSES:
1926 return (ctx->stats.sess_miss);
1927 case SSL_CTRL_SESS_TIMEOUTS:
1928 return (ctx->stats.sess_timeout);
1929 case SSL_CTRL_SESS_CACHE_FULL:
1930 return (ctx->stats.sess_cache_full);
0f113f3e
MC
1931 case SSL_CTRL_MODE:
1932 return (ctx->mode |= larg);
1933 case SSL_CTRL_CLEAR_MODE:
1934 return (ctx->mode &= ~larg);
1935 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1936 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1937 return 0;
1938 ctx->max_send_fragment = larg;
d102d9df 1939 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 1940 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 1941 return 1;
d102d9df 1942 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 1943 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
1944 return 0;
1945 ctx->split_send_fragment = larg;
1946 return 1;
1947 case SSL_CTRL_SET_MAX_PIPELINES:
1948 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1949 return 0;
1950 ctx->max_pipelines = larg;
07077415 1951 return 1;
0f113f3e
MC
1952 case SSL_CTRL_CERT_FLAGS:
1953 return (ctx->cert->cert_flags |= larg);
1954 case SSL_CTRL_CLEAR_CERT_FLAGS:
1955 return (ctx->cert->cert_flags &= ~larg);
7946ab33 1956 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1957 return ssl_set_version_bound(ctx->method->version, (int)larg,
1958 &ctx->min_proto_version);
7946ab33 1959 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1960 return ssl_set_version_bound(ctx->method->version, (int)larg,
1961 &ctx->max_proto_version);
0f113f3e
MC
1962 default:
1963 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1964 }
1965}
1966
1967long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1968{
1969 switch (cmd) {
1970 case SSL_CTRL_SET_MSG_CALLBACK:
1971 ctx->msg_callback = (void (*)
1972 (int write_p, int version, int content_type,
1973 const void *buf, size_t len, SSL *ssl,
1974 void *arg))(fp);
1975 return 1;
1976
1977 default:
1978 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1979 }
1980}
d3442bc7 1981
ccd86b68 1982int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 1983{
90d9e49a
DSH
1984 if (a->id > b->id)
1985 return 1;
1986 if (a->id < b->id)
1987 return -1;
1988 return 0;
0f113f3e
MC
1989}
1990
1991int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1992 const SSL_CIPHER *const *bp)
1993{
90d9e49a
DSH
1994 if ((*ap)->id > (*bp)->id)
1995 return 1;
1996 if ((*ap)->id < (*bp)->id)
1997 return -1;
1998 return 0;
0f113f3e 1999}
d02b48c6 2000
4f43d0e7 2001/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2002 * preference */
0821bcd4 2003STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2004{
2005 if (s != NULL) {
2006 if (s->cipher_list != NULL) {
2007 return (s->cipher_list);
2008 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2009 return (s->ctx->cipher_list);
2010 }
2011 }
2012 return (NULL);
2013}
2014
831eef2c
NM
2015STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2016{
2017 if ((s == NULL) || (s->session == NULL) || !s->server)
2018 return NULL;
2019 return s->session->ciphers;
2020}
2021
8b8e5bed 2022STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2023{
2024 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2025 int i;
2026 ciphers = SSL_get_ciphers(s);
2027 if (!ciphers)
2028 return NULL;
2029 ssl_set_client_disabled(s);
2030 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2031 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2032 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
2033 if (!sk)
2034 sk = sk_SSL_CIPHER_new_null();
2035 if (!sk)
2036 return NULL;
2037 if (!sk_SSL_CIPHER_push(sk, c)) {
2038 sk_SSL_CIPHER_free(sk);
2039 return NULL;
2040 }
2041 }
2042 }
2043 return sk;
2044}
8b8e5bed 2045
4f43d0e7 2046/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2047 * algorithm id */
f73e07cf 2048STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2049{
2050 if (s != NULL) {
2051 if (s->cipher_list_by_id != NULL) {
2052 return (s->cipher_list_by_id);
2053 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2054 return (s->ctx->cipher_list_by_id);
2055 }
2056 }
2057 return (NULL);
2058}
d02b48c6 2059
4f43d0e7 2060/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2061const char *SSL_get_cipher_list(const SSL *s, int n)
2062{
4a640fb6 2063 const SSL_CIPHER *c;
0f113f3e
MC
2064 STACK_OF(SSL_CIPHER) *sk;
2065
2066 if (s == NULL)
2067 return (NULL);
2068 sk = SSL_get_ciphers(s);
2069 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2070 return (NULL);
2071 c = sk_SSL_CIPHER_value(sk, n);
2072 if (c == NULL)
2073 return (NULL);
2074 return (c->name);
2075}
d02b48c6 2076
9d5ac953
KY
2077/** return a STACK of the ciphers available for the SSL_CTX and in order of
2078 * preference */
2079STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2080{
2081 if (ctx != NULL)
2082 return ctx->cipher_list;
2083 return NULL;
2084}
2085
25f923dd 2086/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2087int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2088{
2089 STACK_OF(SSL_CIPHER) *sk;
2090
2091 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2092 &ctx->cipher_list_by_id, str, ctx->cert);
2093 /*
2094 * ssl_create_cipher_list may return an empty stack if it was unable to
2095 * find a cipher matching the given rule string (for example if the rule
2096 * string specifies a cipher which has been disabled). This is not an
2097 * error as far as ssl_create_cipher_list is concerned, and hence
2098 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2099 */
2100 if (sk == NULL)
2101 return 0;
2102 else if (sk_SSL_CIPHER_num(sk) == 0) {
2103 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2104 return 0;
2105 }
2106 return 1;
2107}
d02b48c6 2108
4f43d0e7 2109/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2110int SSL_set_cipher_list(SSL *s, const char *str)
2111{
2112 STACK_OF(SSL_CIPHER) *sk;
2113
2114 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2115 &s->cipher_list_by_id, str, s->cert);
2116 /* see comment in SSL_CTX_set_cipher_list */
2117 if (sk == NULL)
2118 return 0;
2119 else if (sk_SSL_CIPHER_num(sk) == 0) {
2120 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2121 return 0;
2122 }
2123 return 1;
2124}
d02b48c6 2125
0f113f3e
MC
2126char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2127{
2128 char *p;
2129 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 2130 const SSL_CIPHER *c;
0f113f3e
MC
2131 int i;
2132
2133 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2134 return (NULL);
2135
2136 p = buf;
2137 sk = s->session->ciphers;
2138
2139 if (sk_SSL_CIPHER_num(sk) == 0)
2140 return NULL;
2141
2142 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2143 int n;
2144
2145 c = sk_SSL_CIPHER_value(sk, i);
2146 n = strlen(c->name);
2147 if (n + 1 > len) {
2148 if (p != buf)
2149 --p;
2150 *p = '\0';
2151 return buf;
2152 }
a89c9a0d 2153 memcpy(p, c->name, n + 1);
0f113f3e
MC
2154 p += n;
2155 *(p++) = ':';
2156 len -= n + 1;
2157 }
2158 p[-1] = '\0';
2159 return (buf);
2160}
2161
52b8dad8 2162/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2163 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2164 */
2165
f1fd4544 2166const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2167{
2168 if (type != TLSEXT_NAMETYPE_host_name)
2169 return NULL;
a13c20f6 2170
0f113f3e
MC
2171 return s->session && !s->tlsext_hostname ?
2172 s->session->tlsext_hostname : s->tlsext_hostname;
2173}
ed3883d2 2174
f1fd4544 2175int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2176{
2177 if (s->session
2178 && (!s->tlsext_hostname ? s->session->
2179 tlsext_hostname : s->tlsext_hostname))
2180 return TLSEXT_NAMETYPE_host_name;
2181 return -1;
2182}
ee2ffc27 2183
0f113f3e
MC
2184/*
2185 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2186 * expected that this function is called from the callback set by
0f113f3e
MC
2187 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2188 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2189 * not included in the length. A byte string of length 0 is invalid. No byte
2190 * string may be truncated. The current, but experimental algorithm for
2191 * selecting the protocol is: 1) If the server doesn't support NPN then this
2192 * is indicated to the callback. In this case, the client application has to
2193 * abort the connection or have a default application level protocol. 2) If
2194 * the server supports NPN, but advertises an empty list then the client
f430ba31 2195 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2196 * fallback case was enacted. 3) Otherwise, the client finds the first
2197 * protocol in the server's list that it supports and selects this protocol.
2198 * This is because it's assumed that the server has better information about
2199 * which protocol a client should use. 4) If the client doesn't support any
2200 * of the server's advertised protocols, then this is treated the same as
2201 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2202 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2203 */
0f113f3e
MC
2204int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2205 const unsigned char *server,
2206 unsigned int server_len,
a230b26e 2207 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2208{
2209 unsigned int i, j;
2210 const unsigned char *result;
2211 int status = OPENSSL_NPN_UNSUPPORTED;
2212
2213 /*
2214 * For each protocol in server preference order, see if we support it.
2215 */
2216 for (i = 0; i < server_len;) {
2217 for (j = 0; j < client_len;) {
2218 if (server[i] == client[j] &&
2219 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2220 /* We found a match */
2221 result = &server[i];
2222 status = OPENSSL_NPN_NEGOTIATED;
2223 goto found;
2224 }
2225 j += client[j];
2226 j++;
2227 }
2228 i += server[i];
2229 i++;
2230 }
2231
2232 /* There's no overlap between our protocols and the server's list. */
2233 result = client;
2234 status = OPENSSL_NPN_NO_OVERLAP;
2235
2236 found:
2237 *out = (unsigned char *)result + 1;
2238 *outlen = result[0];
2239 return status;
2240}
ee2ffc27 2241
e481f9b9 2242#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2243/*
2244 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2245 * client's requested protocol for this connection and returns 0. If the
2246 * client didn't request any protocol, then *data is set to NULL. Note that
2247 * the client can request any protocol it chooses. The value returned from
2248 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2249 * provided by the callback.
2250 */
0f113f3e
MC
2251void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2252 unsigned *len)
2253{
2254 *data = s->next_proto_negotiated;
2255 if (!*data) {
2256 *len = 0;
2257 } else {
348240c6 2258 *len = (unsigned int)s->next_proto_negotiated_len;
0f113f3e
MC
2259 }
2260}
2261
2262/*
2263 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2264 * a TLS server needs a list of supported protocols for Next Protocol
2265 * Negotiation. The returned list must be in wire format. The list is
2266 * returned by setting |out| to point to it and |outlen| to its length. This
2267 * memory will not be modified, but one should assume that the SSL* keeps a
2268 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2269 * wishes to advertise. Otherwise, no such extension will be included in the
2270 * ServerHello.
2271 */
2272void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2273 int (*cb) (SSL *ssl,
2274 const unsigned char
2275 **out,
2276 unsigned int *outlen,
2277 void *arg), void *arg)
2278{
2279 ctx->next_protos_advertised_cb = cb;
2280 ctx->next_protos_advertised_cb_arg = arg;
2281}
2282
2283/*
2284 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2285 * client needs to select a protocol from the server's provided list. |out|
2286 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2287 * The length of the protocol name must be written into |outlen|. The
2288 * server's advertised protocols are provided in |in| and |inlen|. The
2289 * callback can assume that |in| is syntactically valid. The client must
2290 * select a protocol. It is fatal to the connection if this callback returns
2291 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2292 */
0f113f3e
MC
2293void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2294 int (*cb) (SSL *s, unsigned char **out,
2295 unsigned char *outlen,
2296 const unsigned char *in,
2297 unsigned int inlen,
2298 void *arg), void *arg)
2299{
2300 ctx->next_proto_select_cb = cb;
2301 ctx->next_proto_select_cb_arg = arg;
2302}
e481f9b9 2303#endif
a398f821 2304
0f113f3e
MC
2305/*
2306 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2307 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2308 * length-prefixed strings). Returns 0 on success.
2309 */
2310int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2311 unsigned int protos_len)
0f113f3e 2312{
25aaa98a 2313 OPENSSL_free(ctx->alpn_client_proto_list);
817cd0d5 2314 ctx->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
72e9be3d
RS
2315 if (ctx->alpn_client_proto_list == NULL) {
2316 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2317 return 1;
72e9be3d 2318 }
0f113f3e
MC
2319 ctx->alpn_client_proto_list_len = protos_len;
2320
2321 return 0;
2322}
2323
2324/*
2325 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2326 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2327 * length-prefixed strings). Returns 0 on success.
2328 */
2329int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2330 unsigned int protos_len)
0f113f3e 2331{
25aaa98a 2332 OPENSSL_free(ssl->alpn_client_proto_list);
817cd0d5 2333 ssl->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
72e9be3d
RS
2334 if (ssl->alpn_client_proto_list == NULL) {
2335 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2336 return 1;
72e9be3d 2337 }
0f113f3e
MC
2338 ssl->alpn_client_proto_list_len = protos_len;
2339
2340 return 0;
2341}
2342
2343/*
2344 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2345 * called during ClientHello processing in order to select an ALPN protocol
2346 * from the client's list of offered protocols.
2347 */
2348void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2349 int (*cb) (SSL *ssl,
2350 const unsigned char **out,
2351 unsigned char *outlen,
2352 const unsigned char *in,
2353 unsigned int inlen,
2354 void *arg), void *arg)
2355{
2356 ctx->alpn_select_cb = cb;
2357 ctx->alpn_select_cb_arg = arg;
2358}
2359
2360/*
2361 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2362 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2363 * (not including the leading length-prefix byte). If the server didn't
2364 * respond with a negotiated protocol then |*len| will be zero.
2365 */
6f017a8f 2366void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2367 unsigned int *len)
0f113f3e
MC
2368{
2369 *data = NULL;
2370 if (ssl->s3)
2371 *data = ssl->s3->alpn_selected;
2372 if (*data == NULL)
2373 *len = 0;
2374 else
348240c6 2375 *len = (unsigned int)ssl->s3->alpn_selected_len;
0f113f3e
MC
2376}
2377
74b4b494 2378int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2379 const char *label, size_t llen,
2380 const unsigned char *p, size_t plen,
2381 int use_context)
2382{
c8a18468 2383 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2384 return -1;
e0af0405 2385
0f113f3e
MC
2386 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2387 llen, p, plen,
2388 use_context);
2389}
e0af0405 2390
3c1d6bbc 2391static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
2392{
2393 unsigned long l;
2394
2395 l = (unsigned long)
2396 ((unsigned int)a->session_id[0]) |
2397 ((unsigned int)a->session_id[1] << 8L) |
2398 ((unsigned long)a->session_id[2] << 16L) |
2399 ((unsigned long)a->session_id[3] << 24L);
2400 return (l);
2401}
2402
2403/*
2404 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2405 * coarser function than this one) is changed, ensure
0f113f3e
MC
2406 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2407 * being able to construct an SSL_SESSION that will collide with any existing
2408 * session with a matching session ID.
2409 */
2410static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2411{
2412 if (a->ssl_version != b->ssl_version)
2413 return (1);
2414 if (a->session_id_length != b->session_id_length)
2415 return (1);
2416 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2417}
2418
2419/*
2420 * These wrapper functions should remain rather than redeclaring
d0fa136c 2421 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2422 * variable. The reason is that the functions aren't static, they're exposed
2423 * via ssl.h.
2424 */
97b17195 2425
4ebb342f 2426SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2427{
2428 SSL_CTX *ret = NULL;
2429
2430 if (meth == NULL) {
2431 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2432 return (NULL);
2433 }
2434
0fc32b07
MC
2435 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2436 return NULL;
7fa792d1 2437
0f113f3e 2438 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
4fa52141 2439 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
0f113f3e
MC
2440 return NULL;
2441 }
2442
2443 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2444 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2445 goto err;
2446 }
b51bce94 2447 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2448 if (ret == NULL)
2449 goto err;
2450
0f113f3e 2451 ret->method = meth;
7946ab33
KR
2452 ret->min_proto_version = 0;
2453 ret->max_proto_version = 0;
0f113f3e
MC
2454 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2455 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2456 /* We take the system default. */
0f113f3e 2457 ret->session_timeout = meth->get_timeout();
0f113f3e 2458 ret->references = 1;
16203f7b
AG
2459 ret->lock = CRYPTO_THREAD_lock_new();
2460 if (ret->lock == NULL) {
2461 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2462 OPENSSL_free(ret);
2463 return NULL;
2464 }
0f113f3e 2465 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2466 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2467 if ((ret->cert = ssl_cert_new()) == NULL)
2468 goto err;
2469
62d0577e 2470 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2471 if (ret->sessions == NULL)
2472 goto err;
2473 ret->cert_store = X509_STORE_new();
2474 if (ret->cert_store == NULL)
2475 goto err;
ed29e82a
RP
2476#ifndef OPENSSL_NO_CT
2477 ret->ctlog_store = CTLOG_STORE_new();
2478 if (ret->ctlog_store == NULL)
2479 goto err;
2480#endif
61986d32 2481 if (!ssl_create_cipher_list(ret->method,
a230b26e
EK
2482 &ret->cipher_list, &ret->cipher_list_by_id,
2483 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2484 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2485 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2486 goto err2;
2487 }
2488
2489 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2490 if (ret->param == NULL)
0f113f3e
MC
2491 goto err;
2492
2493 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2494 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2495 goto err2;
2496 }
2497 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2498 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2499 goto err2;
2500 }
2501
2502 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2503 goto err;
2504
25a807bc
F
2505 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2506 goto err;
0f113f3e 2507
0f113f3e
MC
2508 /* No compression for DTLS */
2509 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2510 ret->comp_methods = SSL_COMP_get_compression_methods();
2511
2512 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2513 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2514
4e2e1ec9 2515 /* Setup RFC5077 ticket keys */
a230b26e
EK
2516 if ((RAND_bytes(ret->tlsext_tick_key_name,
2517 sizeof(ret->tlsext_tick_key_name)) <= 0)
2518 || (RAND_bytes(ret->tlsext_tick_hmac_key,
2519 sizeof(ret->tlsext_tick_hmac_key)) <= 0)
2520 || (RAND_bytes(ret->tlsext_tick_aes_key,
2521 sizeof(ret->tlsext_tick_aes_key)) <= 0))
0f113f3e 2522 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2523
edc032b5 2524#ifndef OPENSSL_NO_SRP
61986d32 2525 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2526 goto err;
edc032b5 2527#endif
4db9677b 2528#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2529# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2530# define eng_strx(x) #x
2531# define eng_str(x) eng_strx(x)
2532 /* Use specific client engine automatically... ignore errors */
2533 {
2534 ENGINE *eng;
2535 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2536 if (!eng) {
2537 ERR_clear_error();
2538 ENGINE_load_builtin_engines();
2539 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2540 }
2541 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2542 ERR_clear_error();
2543 }
2544# endif
2545#endif
2546 /*
2547 * Default is to connect to non-RI servers. When RI is more widely
2548 * deployed might change this.
2549 */
2550 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2551 /*
2552 * Disable compression by default to prevent CRIME. Applications can
2553 * re-enable compression by configuring
2554 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2555 * or by using the SSL_CONF library.
2556 */
2557 ret->options |= SSL_OP_NO_COMPRESSION;
0f113f3e 2558
ba261f71 2559 ret->tlsext_status_type = -1;
2560
16203f7b 2561 return ret;
0f113f3e
MC
2562 err:
2563 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2564 err2:
e0e920b1 2565 SSL_CTX_free(ret);
16203f7b 2566 return NULL;
0f113f3e 2567}
d02b48c6 2568
c5ebfcab 2569int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 2570{
16203f7b 2571 int i;
c5ebfcab
F
2572
2573 if (CRYPTO_atomic_add(&ctx->references, 1, &i, ctx->lock) <= 0)
2574 return 0;
2575
2576 REF_PRINT_COUNT("SSL_CTX", ctx);
2577 REF_ASSERT_ISNT(i < 2);
2578 return ((i > 1) ? 1 : 0);
a18a31e4
MC
2579}
2580
4f43d0e7 2581void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2582{
2583 int i;
d02b48c6 2584
0f113f3e
MC
2585 if (a == NULL)
2586 return;
d02b48c6 2587
16203f7b 2588 CRYPTO_atomic_add(&a->references, -1, &i, a->lock);
f3f1cf84 2589 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
2590 if (i > 0)
2591 return;
f3f1cf84 2592 REF_ASSERT_ISNT(i < 0);
0f113f3e 2593
222561fe 2594 X509_VERIFY_PARAM_free(a->param);
919ba009 2595 dane_ctx_final(&a->dane);
0f113f3e
MC
2596
2597 /*
2598 * Free internal session cache. However: the remove_cb() may reference
2599 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2600 * after the sessions were flushed.
2601 * As the ex_data handling routines might also touch the session cache,
2602 * the most secure solution seems to be: empty (flush) the cache, then
2603 * free ex_data, then finally free the cache.
2604 * (See ticket [openssl.org #212].)
2605 */
2606 if (a->sessions != NULL)
2607 SSL_CTX_flush_sessions(a, 0);
2608
2609 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2610 lh_SSL_SESSION_free(a->sessions);
222561fe 2611 X509_STORE_free(a->cert_store);
ed29e82a
RP
2612#ifndef OPENSSL_NO_CT
2613 CTLOG_STORE_free(a->ctlog_store);
2614#endif
25aaa98a
RS
2615 sk_SSL_CIPHER_free(a->cipher_list);
2616 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2617 ssl_cert_free(a->cert);
222561fe
RS
2618 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2619 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2620 a->comp_methods = NULL;
e783bae2 2621#ifndef OPENSSL_NO_SRTP
25aaa98a 2622 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2623#endif
edc032b5 2624#ifndef OPENSSL_NO_SRP
0f113f3e 2625 SSL_CTX_SRP_CTX_free(a);
edc032b5 2626#endif
bdfe932d 2627#ifndef OPENSSL_NO_ENGINE
7c96dbcd 2628 ENGINE_finish(a->client_cert_engine);
ddac1974 2629#endif
8671b898 2630
e481f9b9 2631#ifndef OPENSSL_NO_EC
25aaa98a
RS
2632 OPENSSL_free(a->tlsext_ecpointformatlist);
2633 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 2634#endif
e481f9b9 2635 OPENSSL_free(a->alpn_client_proto_list);
8671b898 2636
16203f7b
AG
2637 CRYPTO_THREAD_lock_free(a->lock);
2638
0f113f3e
MC
2639 OPENSSL_free(a);
2640}
d02b48c6 2641
3ae76679 2642void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2643{
2644 ctx->default_passwd_callback = cb;
2645}
2646
2647void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2648{
2649 ctx->default_passwd_callback_userdata = u;
2650}
2651
0c452abc
CH
2652pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2653{
2654 return ctx->default_passwd_callback;
2655}
2656
2657void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2658{
2659 return ctx->default_passwd_callback_userdata;
2660}
2661
a974e64a
MC
2662void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2663{
2664 s->default_passwd_callback = cb;
2665}
2666
2667void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2668{
2669 s->default_passwd_callback_userdata = u;
2670}
2671
0c452abc
CH
2672pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2673{
2674 return s->default_passwd_callback;
2675}
2676
2677void *SSL_get_default_passwd_cb_userdata(SSL *s)
2678{
2679 return s->default_passwd_callback_userdata;
2680}
2681
0f113f3e
MC
2682void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2683 int (*cb) (X509_STORE_CTX *, void *),
2684 void *arg)
2685{
2686 ctx->app_verify_callback = cb;
2687 ctx->app_verify_arg = arg;
2688}
2689
2690void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2691 int (*cb) (int, X509_STORE_CTX *))
2692{
2693 ctx->verify_mode = mode;
2694 ctx->default_verify_callback = cb;
2695}
2696
2697void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2698{
2699 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2700}
2701
a230b26e 2702void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
2703{
2704 ssl_cert_set_cert_cb(c->cert, cb, arg);
2705}
2706
2707void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2708{
2709 ssl_cert_set_cert_cb(s->cert, cb, arg);
2710}
18d71588 2711
2cf28d61 2712void ssl_set_masks(SSL *s)
0f113f3e 2713{
60f43e9e 2714#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
0f113f3e 2715 CERT_PKEY *cpk;
60f43e9e 2716#endif
6383d316 2717 CERT *c = s->cert;
f7d53487 2718 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2719 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2720 unsigned long mask_k, mask_a;
10bf4fc2 2721#ifndef OPENSSL_NO_EC
361a1191 2722 int have_ecc_cert, ecdsa_ok;
0f113f3e 2723 X509 *x = NULL;
14536c8c 2724#endif
0f113f3e
MC
2725 if (c == NULL)
2726 return;
d02b48c6 2727
bc36ee62 2728#ifndef OPENSSL_NO_DH
0f113f3e 2729 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2730#else
361a1191 2731 dh_tmp = 0;
d02b48c6
RE
2732#endif
2733
6383d316 2734 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
6383d316 2735 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
6383d316 2736 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
14536c8c 2737#ifndef OPENSSL_NO_EC
6383d316 2738 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2739#endif
0f113f3e
MC
2740 mask_k = 0;
2741 mask_a = 0;
0e1dba93 2742
d02b48c6 2743#ifdef CIPHER_DEBUG
b7557ccf
AG
2744 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2745 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
2746#endif
2747
2a9b9654 2748#ifndef OPENSSL_NO_GOST
e44380a9
DB
2749 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2750 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2751 mask_k |= SSL_kGOST;
2752 mask_a |= SSL_aGOST12;
2753 }
2754 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2755 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2756 mask_k |= SSL_kGOST;
2757 mask_a |= SSL_aGOST12;
2758 }
0f113f3e
MC
2759 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2760 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2761 mask_k |= SSL_kGOST;
2762 mask_a |= SSL_aGOST01;
2763 }
2a9b9654 2764#endif
0f113f3e 2765
361a1191 2766 if (rsa_enc)
0f113f3e 2767 mask_k |= SSL_kRSA;
d02b48c6 2768
0f113f3e
MC
2769 if (dh_tmp)
2770 mask_k |= SSL_kDHE;
d02b48c6 2771
0f113f3e
MC
2772 if (rsa_enc || rsa_sign) {
2773 mask_a |= SSL_aRSA;
0f113f3e 2774 }
d02b48c6 2775
0f113f3e
MC
2776 if (dsa_sign) {
2777 mask_a |= SSL_aDSS;
0f113f3e 2778 }
d02b48c6 2779
0f113f3e 2780 mask_a |= SSL_aNULL;
d02b48c6 2781
0f113f3e
MC
2782 /*
2783 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2784 * depending on the key usage extension.
2785 */
14536c8c 2786#ifndef OPENSSL_NO_EC
0f113f3e 2787 if (have_ecc_cert) {
a8d8e06b 2788 uint32_t ex_kusage;
0f113f3e
MC
2789 cpk = &c->pkeys[SSL_PKEY_ECC];
2790 x = cpk->x509;
a8d8e06b 2791 ex_kusage = X509_get_key_usage(x);
a8d8e06b 2792 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2793 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2794 ecdsa_ok = 0;
c7c46256 2795 if (ecdsa_ok)
0f113f3e 2796 mask_a |= SSL_aECDSA;
0f113f3e 2797 }
14536c8c 2798#endif
ea262260 2799
10bf4fc2 2800#ifndef OPENSSL_NO_EC
fe6ef247 2801 mask_k |= SSL_kECDHE;
ea262260 2802#endif
ddac1974
NL
2803
2804#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2805 mask_k |= SSL_kPSK;
2806 mask_a |= SSL_aPSK;
526f94ad
DSH
2807 if (mask_k & SSL_kRSA)
2808 mask_k |= SSL_kRSAPSK;
2809 if (mask_k & SSL_kDHE)
2810 mask_k |= SSL_kDHEPSK;
2811 if (mask_k & SSL_kECDHE)
2812 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2813#endif
2814
4d69f9e6
DSH
2815 s->s3->tmp.mask_k = mask_k;
2816 s->s3->tmp.mask_a = mask_a;
0f113f3e 2817}
d02b48c6 2818
ef236ec3
DSH
2819#ifndef OPENSSL_NO_EC
2820
a2f9200f 2821int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 2822{
ce0c1f2b 2823 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 2824 /* key usage, if present, must allow signing */
ce0c1f2b 2825 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
2826 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2827 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2828 return 0;
2829 }
2830 }
0f113f3e
MC
2831 return 1; /* all checks are ok */
2832}
ea262260 2833
ef236ec3
DSH
2834#endif
2835
2daceb03 2836static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2837{
2838 int idx;
2839 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2840 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2841 idx = SSL_PKEY_RSA_SIGN;
e44380a9
DB
2842 if (idx == SSL_PKEY_GOST_EC) {
2843 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2844 idx = SSL_PKEY_GOST12_512;
2845 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2846 idx = SSL_PKEY_GOST12_256;
2847 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2848 idx = SSL_PKEY_GOST01;
2849 else
2850 idx = -1;
2851 }
0f113f3e
MC
2852 if (idx == -1)
2853 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2854 return idx;
2855}
a9e1c50b 2856
6383d316 2857CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2858{
2859 CERT *c;
2860 int i;
ea262260 2861
0f113f3e
MC
2862 c = s->cert;
2863 if (!s->s3 || !s->s3->tmp.new_cipher)
2864 return NULL;
2cf28d61 2865 ssl_set_masks(s);
a9e1c50b 2866
0f113f3e 2867 i = ssl_get_server_cert_index(s);
a9e1c50b 2868
0f113f3e
MC
2869 /* This may or may not be an error. */
2870 if (i < 0)
2871 return NULL;
a9e1c50b 2872
0f113f3e
MC
2873 /* May be NULL. */
2874 return &c->pkeys[i];
2875}
d02b48c6 2876
0f113f3e
MC
2877EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2878 const EVP_MD **pmd)
2879{
2880 unsigned long alg_a;
2881 CERT *c;
2882 int idx = -1;
d02b48c6 2883
0f113f3e
MC
2884 alg_a = cipher->algorithm_auth;
2885 c = s->cert;
d02b48c6 2886
a230b26e 2887 if ((alg_a & SSL_aDSS) && (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
0f113f3e
MC
2888 idx = SSL_PKEY_DSA_SIGN;
2889 else if (alg_a & SSL_aRSA) {
2890 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2891 idx = SSL_PKEY_RSA_SIGN;
2892 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2893 idx = SSL_PKEY_RSA_ENC;
2894 } else if ((alg_a & SSL_aECDSA) &&
2895 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2896 idx = SSL_PKEY_ECC;
2897 if (idx == -1) {
2898 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2899 return (NULL);
2900 }
2901 if (pmd)
d376e57d 2902 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2903 return c->pkeys[idx].privatekey;
2904}
d02b48c6 2905
a398f821 2906int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2907 size_t *serverinfo_length)
2908{
2909 CERT *c = NULL;
2910 int i = 0;
2911 *serverinfo_length = 0;
2912
2913 c = s->cert;
2914 i = ssl_get_server_cert_index(s);
2915
2916 if (i == -1)
2917 return 0;
2918 if (c->pkeys[i].serverinfo == NULL)
2919 return 0;
2920
2921 *serverinfo = c->pkeys[i].serverinfo;
2922 *serverinfo_length = c->pkeys[i].serverinfo_length;
2923 return 1;
2924}
0f113f3e
MC
2925
2926void ssl_update_cache(SSL *s, int mode)
2927{
2928 int i;
2929
2930 /*
2931 * If the session_id_length is 0, we are not supposed to cache it, and it
2932 * would be rather hard to do anyway :-)
2933 */
2934 if (s->session->session_id_length == 0)
2935 return;
2936
2937 i = s->session_ctx->session_cache_mode;
2938 if ((i & mode) && (!s->hit)
2939 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2940 || SSL_CTX_add_session(s->session_ctx, s->session))
2941 && (s->session_ctx->new_session_cb != NULL)) {
16203f7b 2942 SSL_SESSION_up_ref(s->session);
0f113f3e
MC
2943 if (!s->session_ctx->new_session_cb(s, s->session))
2944 SSL_SESSION_free(s->session);
2945 }
2946
2947 /* auto flush every 255 connections */
2948 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2949 if ((((mode & SSL_SESS_CACHE_CLIENT)
2950 ? s->session_ctx->stats.sess_connect_good
2951 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2952 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2953 }
2954 }
2955}
d02b48c6 2956
ba168244 2957const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2958{
2959 return ctx->method;
2960}
ba168244 2961
4ebb342f 2962const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2963{
2964 return (s->method);
2965}
d02b48c6 2966
4ebb342f 2967int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 2968{
0f113f3e
MC
2969 int ret = 1;
2970
2971 if (s->method != meth) {
919ba009 2972 const SSL_METHOD *sm = s->method;
a230b26e 2973 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 2974
919ba009 2975 if (sm->version == meth->version)
0f113f3e
MC
2976 s->method = meth;
2977 else {
919ba009 2978 sm->ssl_free(s);
0f113f3e
MC
2979 s->method = meth;
2980 ret = s->method->ssl_new(s);
2981 }
2982
919ba009 2983 if (hf == sm->ssl_connect)
0f113f3e 2984 s->handshake_func = meth->ssl_connect;
919ba009 2985 else if (hf == sm->ssl_accept)
0f113f3e
MC
2986 s->handshake_func = meth->ssl_accept;
2987 }
2988 return (ret);
2989}
2990
2991int SSL_get_error(const SSL *s, int i)
2992{
2993 int reason;
2994 unsigned long l;
2995 BIO *bio;
2996
2997 if (i > 0)
2998 return (SSL_ERROR_NONE);
2999
3000 /*
3001 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3002 * where we do encode the error
3003 */
3004 if ((l = ERR_peek_error()) != 0) {
3005 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3006 return (SSL_ERROR_SYSCALL);
3007 else
3008 return (SSL_ERROR_SSL);
3009 }
3010
8051ab2b
MC
3011 if (SSL_want_read(s)) {
3012 bio = SSL_get_rbio(s);
3013 if (BIO_should_read(bio))
3014 return (SSL_ERROR_WANT_READ);
3015 else if (BIO_should_write(bio))
3016 /*
3017 * This one doesn't make too much sense ... We never try to write
3018 * to the rbio, and an application program where rbio and wbio
3019 * are separate couldn't even know what it should wait for.
3020 * However if we ever set s->rwstate incorrectly (so that we have
3021 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3022 * wbio *are* the same, this test works around that bug; so it
3023 * might be safer to keep it.
3024 */
3025 return (SSL_ERROR_WANT_WRITE);
3026 else if (BIO_should_io_special(bio)) {
3027 reason = BIO_get_retry_reason(bio);
3028 if (reason == BIO_RR_CONNECT)
3029 return (SSL_ERROR_WANT_CONNECT);
3030 else if (reason == BIO_RR_ACCEPT)
3031 return (SSL_ERROR_WANT_ACCEPT);
3032 else
3033 return (SSL_ERROR_SYSCALL); /* unknown */
0f113f3e 3034 }
8051ab2b 3035 }
0f113f3e 3036
8051ab2b
MC
3037 if (SSL_want_write(s)) {
3038 /*
3039 * Access wbio directly - in order to use the buffered bio if
3040 * present
3041 */
3042 bio = s->wbio;
3043 if (BIO_should_write(bio))
3044 return (SSL_ERROR_WANT_WRITE);
3045 else if (BIO_should_read(bio))
2e7dc7cd 3046 /*
8051ab2b 3047 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3048 */
8051ab2b
MC
3049 return (SSL_ERROR_WANT_READ);
3050 else if (BIO_should_io_special(bio)) {
3051 reason = BIO_get_retry_reason(bio);
3052 if (reason == BIO_RR_CONNECT)
3053 return (SSL_ERROR_WANT_CONNECT);
3054 else if (reason == BIO_RR_ACCEPT)
3055 return (SSL_ERROR_WANT_ACCEPT);
3056 else
3057 return (SSL_ERROR_SYSCALL);
0f113f3e 3058 }
07bbc92c 3059 }
8051ab2b
MC
3060 if (SSL_want_x509_lookup(s)) {
3061 return (SSL_ERROR_WANT_X509_LOOKUP);
0f113f3e 3062 }
8051ab2b
MC
3063 if (SSL_want_async(s)) {
3064 return SSL_ERROR_WANT_ASYNC;
3065 }
3066 if (SSL_want_async_job(s)) {
3067 return SSL_ERROR_WANT_ASYNC_JOB;
3068 }
3069
3070 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3071 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3072 return (SSL_ERROR_ZERO_RETURN);
3073
0f113f3e
MC
3074 return (SSL_ERROR_SYSCALL);
3075}
d02b48c6 3076
add2f5ca
MC
3077static int ssl_do_handshake_intern(void *vargs)
3078{
3079 struct ssl_async_args *args;
3080 SSL *s;
3081
3082 args = (struct ssl_async_args *)vargs;
3083 s = args->s;
3084
3085 return s->handshake_func(s);
3086}
3087
4f43d0e7 3088int SSL_do_handshake(SSL *s)
0f113f3e
MC
3089{
3090 int ret = 1;
3091
3092 if (s->handshake_func == NULL) {
3093 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3094 return -1;
0f113f3e
MC
3095 }
3096
3097 s->method->ssl_renegotiate_check(s);
3098
3099 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3100 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3101 struct ssl_async_args args;
3102
3103 args.s = s;
3104
7fecbf6f 3105 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3106 } else {
3107 ret = s->handshake_func(s);
3108 }
0f113f3e 3109 }
add2f5ca 3110 return ret;
0f113f3e
MC
3111}
3112
4f43d0e7 3113void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3114{
3115 s->server = 1;
3116 s->shutdown = 0;
fe3a3291 3117 ossl_statem_clear(s);
0f113f3e 3118 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3119 clear_ciphers(s);
0f113f3e 3120}
d02b48c6 3121
4f43d0e7 3122void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3123{
3124 s->server = 0;
3125 s->shutdown = 0;
fe3a3291 3126 ossl_statem_clear(s);
0f113f3e 3127 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3128 clear_ciphers(s);
0f113f3e 3129}
d02b48c6 3130
4f43d0e7 3131int ssl_undefined_function(SSL *s)
0f113f3e
MC
3132{
3133 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3134 return (0);
3135}
d02b48c6 3136
41a15c4f 3137int ssl_undefined_void_function(void)
0f113f3e
MC
3138{
3139 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3140 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3141 return (0);
3142}
41a15c4f 3143
0821bcd4 3144int ssl_undefined_const_function(const SSL *s)
0f113f3e 3145{
0f113f3e
MC
3146 return (0);
3147}
0821bcd4 3148
2b8fa1d5 3149const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3150{
3151 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3152 return (NULL);
3153}
d02b48c6 3154
3eb2aff4 3155const char *ssl_protocol_to_string(int version)
7d650072 3156{
2abacef1
MC
3157 switch(version)
3158 {
3159 case TLS1_3_VERSION:
582a17d6 3160 return "TLSv1.3";
2abacef1
MC
3161
3162 case TLS1_2_VERSION:
7d650072 3163 return "TLSv1.2";
2abacef1
MC
3164
3165 case TLS1_1_VERSION:
7d650072 3166 return "TLSv1.1";
2abacef1
MC
3167
3168 case TLS1_VERSION:
ee3a6c64 3169 return "TLSv1";
2abacef1
MC
3170
3171 case SSL3_VERSION:
7d650072 3172 return "SSLv3";
2abacef1
MC
3173
3174 case DTLS1_BAD_VER:
7d650072 3175 return "DTLSv0.9";
2abacef1
MC
3176
3177 case DTLS1_VERSION:
7d650072 3178 return "DTLSv1";
2abacef1
MC
3179
3180 case DTLS1_2_VERSION:
7d650072 3181 return "DTLSv1.2";
2abacef1
MC
3182
3183 default:
3184 return "unknown";
3185 }
0f113f3e 3186}
d02b48c6 3187
7d650072
KR
3188const char *SSL_get_version(const SSL *s)
3189{
3eb2aff4 3190 return ssl_protocol_to_string(s->version);
7d650072
KR
3191}
3192
4f43d0e7 3193SSL *SSL_dup(SSL *s)
0f113f3e
MC
3194{
3195 STACK_OF(X509_NAME) *sk;
3196 X509_NAME *xn;
3197 SSL *ret;
3198 int i;
3199
919ba009
VD
3200 /* If we're not quiescent, just up_ref! */
3201 if (!SSL_in_init(s) || !SSL_in_before(s)) {
16203f7b 3202 CRYPTO_atomic_add(&s->references, 1, &i, s->lock);
919ba009
VD
3203 return s;
3204 }
3205
3206 /*
3207 * Otherwise, copy configuration state, and session if set.
3208 */
0f113f3e
MC
3209 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3210 return (NULL);
3211
0f113f3e 3212 if (s->session != NULL) {
919ba009
VD
3213 /*
3214 * Arranges to share the same session via up_ref. This "copies"
3215 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3216 */
61986d32 3217 if (!SSL_copy_session_id(ret, s))
17dd65e6 3218 goto err;
0f113f3e
MC
3219 } else {
3220 /*
3221 * No session has been established yet, so we have to expect that
3222 * s->cert or ret->cert will be changed later -- they should not both
3223 * point to the same object, and thus we can't use
3224 * SSL_copy_session_id.
3225 */
919ba009
VD
3226 if (!SSL_set_ssl_method(ret, s->method))
3227 goto err;
0f113f3e
MC
3228
3229 if (s->cert != NULL) {
e0e920b1 3230 ssl_cert_free(ret->cert);
0f113f3e
MC
3231 ret->cert = ssl_cert_dup(s->cert);
3232 if (ret->cert == NULL)
3233 goto err;
3234 }
3235
348240c6
MC
3236 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3237 (int)s->sid_ctx_length))
69f68237 3238 goto err;
0f113f3e
MC
3239 }
3240
9f6b22b8
VD
3241 if (!ssl_dane_dup(ret, s))
3242 goto err;
919ba009 3243 ret->version = s->version;
0f113f3e
MC
3244 ret->options = s->options;
3245 ret->mode = s->mode;
3246 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3247 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3248 ret->msg_callback = s->msg_callback;
3249 ret->msg_callback_arg = s->msg_callback_arg;
3250 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3251 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3252 ret->generate_session_id = s->generate_session_id;
3253
3254 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3255
0f113f3e
MC
3256 /* copy app data, a little dangerous perhaps */
3257 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3258 goto err;
3259
3260 /* setup rbio, and wbio */
3261 if (s->rbio != NULL) {
3262 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3263 goto err;
3264 }
3265 if (s->wbio != NULL) {
3266 if (s->wbio != s->rbio) {
3267 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3268 goto err;
65e2d672
MC
3269 } else {
3270 BIO_up_ref(ret->rbio);
0f113f3e 3271 ret->wbio = ret->rbio;
65e2d672 3272 }
0f113f3e 3273 }
919ba009 3274
0f113f3e 3275 ret->server = s->server;
919ba009
VD
3276 if (s->handshake_func) {
3277 if (s->server)
3278 SSL_set_accept_state(ret);
3279 else
3280 SSL_set_connect_state(ret);
3281 }
0f113f3e 3282 ret->shutdown = s->shutdown;
0f113f3e
MC
3283 ret->hit = s->hit;
3284
a974e64a
MC
3285 ret->default_passwd_callback = s->default_passwd_callback;
3286 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3287
0f113f3e
MC
3288 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3289
3290 /* dup the cipher_list and cipher_list_by_id stacks */
3291 if (s->cipher_list != NULL) {
3292 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3293 goto err;
3294 }
3295 if (s->cipher_list_by_id != NULL)
3296 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3297 == NULL)
3298 goto err;
3299
3300 /* Dup the client_CA list */
3301 if (s->client_CA != NULL) {
3302 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3303 goto err;
3304 ret->client_CA = sk;
3305 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3306 xn = sk_X509_NAME_value(sk, i);
3307 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3308 X509_NAME_free(xn);
3309 goto err;
3310 }
3311 }
3312 }
66696478 3313 return ret;
0f113f3e 3314
0f113f3e 3315 err:
66696478
RS
3316 SSL_free(ret);
3317 return NULL;
0f113f3e 3318}
d02b48c6 3319
4f43d0e7 3320void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3321{
3322 if (s->enc_read_ctx != NULL) {
846ec07d 3323 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3324 s->enc_read_ctx = NULL;
3325 }
3326 if (s->enc_write_ctx != NULL) {
846ec07d 3327 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3328 s->enc_write_ctx = NULL;
3329 }
09b6c2ef 3330#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3331 COMP_CTX_free(s->expand);
3332 s->expand = NULL;
3333 COMP_CTX_free(s->compress);
3334 s->compress = NULL;
0f113f3e
MC
3335#endif
3336}
d02b48c6 3337
0821bcd4 3338X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3339{
3340 if (s->cert != NULL)
3341 return (s->cert->key->x509);
3342 else
3343 return (NULL);
3344}
d02b48c6 3345
a25f9adc 3346EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3347{
3348 if (s->cert != NULL)
3349 return (s->cert->key->privatekey);
3350 else
3351 return (NULL);
3352}
d02b48c6 3353
a25f9adc 3354X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3355{
3356 if (ctx->cert != NULL)
3357 return ctx->cert->key->x509;
3358 else
3359 return NULL;
3360}
a25f9adc
DSH
3361
3362EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3363{
3364 if (ctx->cert != NULL)
3365 return ctx->cert->key->privatekey;
3366 else
3367 return NULL;
3368}
a25f9adc 3369
babb3798 3370const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3371{
3372 if ((s->session != NULL) && (s->session->cipher != NULL))
3373 return (s->session->cipher);
3374 return (NULL);
3375}
3376
377dcdba 3377const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3378{
9a555706
RS
3379#ifndef OPENSSL_NO_COMP
3380 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3381#else
3382 return NULL;
3383#endif
0f113f3e 3384}
377dcdba
RL
3385
3386const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3387{
9a555706
RS
3388#ifndef OPENSSL_NO_COMP
3389 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3390#else
3391 return NULL;
0f113f3e 3392#endif
9a555706 3393}
0f113f3e 3394
46417569 3395int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
3396{
3397 BIO *bbio;
3398
2e7dc7cd
MC
3399 if (s->bbio != NULL) {
3400 /* Already buffered. */
3401 return 1;
0f113f3e 3402 }
46417569 3403
2e7dc7cd
MC
3404 bbio = BIO_new(BIO_f_buffer());
3405 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3406 BIO_free(bbio);
0f113f3e 3407 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 3408 return 0;
0f113f3e 3409 }
2e7dc7cd
MC
3410 s->bbio = bbio;
3411 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
3412
3413 return 1;
0f113f3e 3414}
413c4f45 3415
4f43d0e7 3416void ssl_free_wbio_buffer(SSL *s)
0f113f3e 3417{
62adbcee 3418 /* callers ensure s is never null */
0f113f3e
MC
3419 if (s->bbio == NULL)
3420 return;
3421
2e7dc7cd
MC
3422 s->wbio = BIO_pop(s->wbio);
3423 assert(s->wbio != NULL);
0f113f3e
MC
3424 BIO_free(s->bbio);
3425 s->bbio = NULL;
3426}
3427
3428void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3429{
3430 ctx->quiet_shutdown = mode;
3431}
58964a49 3432
0821bcd4 3433int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3434{
3435 return (ctx->quiet_shutdown);
3436}
58964a49 3437
0f113f3e
MC
3438void SSL_set_quiet_shutdown(SSL *s, int mode)
3439{
3440 s->quiet_shutdown = mode;
3441}
58964a49 3442
0821bcd4 3443int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3444{
3445 return (s->quiet_shutdown);
3446}
58964a49 3447
0f113f3e
MC
3448void SSL_set_shutdown(SSL *s, int mode)
3449{
3450 s->shutdown = mode;
3451}
58964a49 3452
0821bcd4 3453int SSL_get_shutdown(const SSL *s)
0f113f3e 3454{
6546e9b2 3455 return s->shutdown;
0f113f3e 3456}
58964a49 3457
0821bcd4 3458int SSL_version(const SSL *s)
0f113f3e 3459{
6546e9b2
AG
3460 return s->version;
3461}
3462
3463int SSL_client_version(const SSL *s)
3464{
3465 return s->client_version;
0f113f3e 3466}
58964a49 3467
0821bcd4 3468SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 3469{
6546e9b2 3470 return ssl->ctx;
0f113f3e
MC
3471}
3472
3473SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3474{
24a0d393 3475 CERT *new_cert;
0f113f3e
MC
3476 if (ssl->ctx == ctx)
3477 return ssl->ctx;
0f113f3e
MC
3478 if (ctx == NULL)
3479 ctx = ssl->initial_ctx;
24a0d393
KR
3480 new_cert = ssl_cert_dup(ctx->cert);
3481 if (new_cert == NULL) {
3482 return NULL;
0f113f3e 3483 }
24a0d393
KR
3484 ssl_cert_free(ssl->cert);
3485 ssl->cert = new_cert;
0f113f3e
MC
3486
3487 /*
3488 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3489 * so setter APIs must prevent invalid lengths from entering the system.
3490 */
3491 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3492
3493 /*
3494 * If the session ID context matches that of the parent SSL_CTX,
3495 * inherit it from the new SSL_CTX as well. If however the context does
3496 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3497 * leave it unchanged.
3498 */
3499 if ((ssl->ctx != NULL) &&
3500 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3501 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3502 ssl->sid_ctx_length = ctx->sid_ctx_length;
3503 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3504 }
3505
16203f7b 3506 SSL_CTX_up_ref(ctx);
a230b26e 3507 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3508 ssl->ctx = ctx;
3509
16203f7b 3510 return ssl->ctx;
0f113f3e 3511}
ed3883d2 3512
4f43d0e7 3513int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3514{
3515 return (X509_STORE_set_default_paths(ctx->cert_store));
3516}
58964a49 3517
d84a7b20
MC
3518int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3519{
3520 X509_LOOKUP *lookup;
3521
3522 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3523 if (lookup == NULL)
3524 return 0;
3525 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3526
3527 /* Clear any errors if the default directory does not exist */
3528 ERR_clear_error();
3529
3530 return 1;
3531}
3532
3533int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3534{
3535 X509_LOOKUP *lookup;
3536
3537 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3538 if (lookup == NULL)
3539 return 0;
3540
3541 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3542
3543 /* Clear any errors if the default file does not exist */
3544 ERR_clear_error();
3545
3546 return 1;
3547}
3548
303c0028 3549int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3550 const char *CApath)
3551{
3552 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3553}
58964a49 3554
45d87a1f 3555void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3556 void (*cb) (const SSL *ssl, int type, int val))
3557{
3558 ssl->info_callback = cb;
3559}
3560
3561/*
3562 * One compiler (Diab DCC) doesn't like argument names in returned function
3563 * pointer.
3564 */
3565void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3566 int /* type */ ,
3567 int /* val */ ) {
3568 return ssl->info_callback;
3569}
58964a49 3570
0f113f3e
MC
3571void SSL_set_verify_result(SSL *ssl, long arg)
3572{
3573 ssl->verify_result = arg;
3574}
58964a49 3575
0821bcd4 3576long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3577{
3578 return (ssl->verify_result);
3579}
3580
d9f1c639 3581size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3582{
6b8f5d0d 3583 if (outlen == 0)
858618e7
NM
3584 return sizeof(ssl->s3->client_random);
3585 if (outlen > sizeof(ssl->s3->client_random))
3586 outlen = sizeof(ssl->s3->client_random);
3587 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3588 return outlen;
858618e7
NM
3589}
3590
d9f1c639 3591size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3592{
6b8f5d0d 3593 if (outlen == 0)
858618e7
NM
3594 return sizeof(ssl->s3->server_random);
3595 if (outlen > sizeof(ssl->s3->server_random))
3596 outlen = sizeof(ssl->s3->server_random);
3597 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3598 return outlen;
858618e7
NM
3599}
3600
d9f1c639 3601size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 3602 unsigned char *out, size_t outlen)
858618e7 3603{
d9f1c639
MC
3604 if (outlen == 0)
3605 return session->master_key_length;
8c1a5343 3606 if (outlen > session->master_key_length)
858618e7
NM
3607 outlen = session->master_key_length;
3608 memcpy(out, session->master_key, outlen);
d9f1c639 3609 return outlen;
858618e7
NM
3610}
3611
0f113f3e
MC
3612int SSL_set_ex_data(SSL *s, int idx, void *arg)
3613{
3614 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3615}
3616
3617void *SSL_get_ex_data(const SSL *s, int idx)
3618{
3619 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3620}
3621
0f113f3e
MC
3622int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3623{
3624 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3625}
3626
3627void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3628{
3629 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3630}
58964a49 3631
4f43d0e7 3632int ssl_ok(SSL *s)
0f113f3e
MC
3633{
3634 return (1);
3635}
dfeab068 3636
0821bcd4 3637X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3638{
3639 return (ctx->cert_store);
3640}
413c4f45 3641
0f113f3e
MC
3642void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3643{
222561fe 3644 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3645 ctx->cert_store = store;
3646}
413c4f45 3647
b50052db
TS
3648void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3649{
3650 if (store != NULL)
3651 X509_STORE_up_ref(store);
3652 SSL_CTX_set_cert_store(ctx, store);
3653}
3654
0821bcd4 3655int SSL_want(const SSL *s)
0f113f3e
MC
3656{
3657 return (s->rwstate);
3658}
413c4f45 3659
0f113f3e 3660/**
4f43d0e7
BL
3661 * \brief Set the callback for generating temporary DH keys.
3662 * \param ctx the SSL context.
3663 * \param dh the callback
3664 */
3665
bc36ee62 3666#ifndef OPENSSL_NO_DH
0f113f3e
MC
3667void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3668 DH *(*dh) (SSL *ssl, int is_export,
3669 int keylength))
3670{
3671 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3672}
f8c3c05d 3673
0f113f3e
MC
3674void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3675 int keylength))
3676{
3677 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3678}
79df9d62 3679#endif
15d21c2d 3680
ddac1974
NL
3681#ifndef OPENSSL_NO_PSK
3682int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3683{
3684 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 3685 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
3686 return 0;
3687 }
df6da24b 3688 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3689 if (identity_hint != NULL) {
7644a9ae 3690 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3691 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3692 return 0;
3693 } else
df6da24b 3694 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3695 return 1;
3696}
ddac1974
NL
3697
3698int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3699{
3700 if (s == NULL)
3701 return 0;
3702
0f113f3e
MC
3703 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3704 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3705 return 0;
3706 }
df6da24b 3707 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3708 if (identity_hint != NULL) {
7644a9ae 3709 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3710 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3711 return 0;
3712 } else
df6da24b 3713 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3714 return 1;
3715}
ddac1974
NL
3716
3717const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3718{
3719 if (s == NULL || s->session == NULL)
3720 return NULL;
3721 return (s->session->psk_identity_hint);
3722}
ddac1974
NL
3723
3724const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3725{
3726 if (s == NULL || s->session == NULL)
3727 return NULL;
3728 return (s->session->psk_identity);
3729}
7806f3dd 3730
52b8dad8 3731void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3732 unsigned int (*cb) (SSL *ssl,
3733 const char *hint,
3734 char *identity,
3735 unsigned int
3736 max_identity_len,
3737 unsigned char *psk,
a230b26e 3738 unsigned int max_psk_len))
0f113f3e
MC
3739{
3740 s->psk_client_callback = cb;
3741}
7806f3dd
NL
3742
3743void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3744 unsigned int (*cb) (SSL *ssl,
3745 const char *hint,
3746 char *identity,
3747 unsigned int
3748 max_identity_len,
3749 unsigned char *psk,
3750 unsigned int
3751 max_psk_len))
3752{
3753 ctx->psk_client_callback = cb;
3754}
7806f3dd 3755
52b8dad8 3756void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3757 unsigned int (*cb) (SSL *ssl,
3758 const char *identity,
3759 unsigned char *psk,
a230b26e 3760 unsigned int max_psk_len))
0f113f3e
MC
3761{
3762 s->psk_server_callback = cb;
3763}
7806f3dd
NL
3764
3765void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3766 unsigned int (*cb) (SSL *ssl,
3767 const char *identity,
3768 unsigned char *psk,
3769 unsigned int
3770 max_psk_len))
3771{
3772 ctx->psk_server_callback = cb;
3773}
3774#endif
3775
3776void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3777 void (*cb) (int write_p, int version,
3778 int content_type, const void *buf,
3779 size_t len, SSL *ssl, void *arg))
3780{
3781 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3782}
3783
3784void SSL_set_msg_callback(SSL *ssl,
3785 void (*cb) (int write_p, int version,
3786 int content_type, const void *buf,
3787 size_t len, SSL *ssl, void *arg))
3788{
3789 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3790}
a661b653 3791
7c2d4fee 3792void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3793 int (*cb) (SSL *ssl,
3794 int
3795 is_forward_secure))
3796{
3797 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3798 (void (*)(void))cb);
3799}
3800
7c2d4fee 3801void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3802 int (*cb) (SSL *ssl,
3803 int is_forward_secure))
3804{
3805 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3806 (void (*)(void))cb);
3807}
3808
3809/*
3810 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 3811 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
0f113f3e
MC
3812 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3813 * allocated ctx;
8671b898 3814 */
b948e2c5 3815
0f113f3e 3816EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3817{
0f113f3e 3818 ssl_clear_hash_ctx(hash);
bfb0641f 3819 *hash = EVP_MD_CTX_new();
5f3d93e4 3820 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3821 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3822 *hash = NULL;
3823 return NULL;
3824 }
0f113f3e 3825 return *hash;
b948e2c5 3826}
0f113f3e
MC
3827
3828void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3829{
3830
0f113f3e 3831 if (*hash)
bfb0641f 3832 EVP_MD_CTX_free(*hash);
0f113f3e 3833 *hash = NULL;
b948e2c5 3834}
a661b653 3835
48fbcbac 3836/* Retrieve handshake hashes */
8c1a5343
MC
3837int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
3838 size_t *hashlen)
48fbcbac 3839{
6e59a892 3840 EVP_MD_CTX *ctx = NULL;
28ba2541 3841 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
8c1a5343
MC
3842 int hashleni = EVP_MD_CTX_size(hdgst);
3843 int ret = 0;
3844
3845 if (hashleni < 0 || (size_t)hashleni > outlen)
28ba2541 3846 goto err;
8c1a5343 3847
bfb0641f 3848 ctx = EVP_MD_CTX_new();
8c1a5343 3849 if (ctx == NULL)
6e59a892 3850 goto err;
8c1a5343 3851
6e59a892
RL
3852 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3853 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
8c1a5343
MC
3854 goto err;
3855
3856 *hashlen = hashleni;
3857
3858 ret = 1;
48fbcbac 3859 err:
bfb0641f 3860 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
3861 return ret;
3862}
3863
b577fd0b 3864int SSL_session_reused(SSL *s)
0f113f3e
MC
3865{
3866 return s->hit;
3867}
08557cf2 3868
87adf1fa 3869int SSL_is_server(SSL *s)
0f113f3e
MC
3870{
3871 return s->server;
3872}
87adf1fa 3873
47153c72
RS
3874#if OPENSSL_API_COMPAT < 0x10100000L
3875void SSL_set_debug(SSL *s, int debug)
3876{
3877 /* Old function was do-nothing anyway... */
3878 (void)s;
3879 (void)debug;
3880}
3881#endif
3882
b362ccab 3883void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3884{
3885 s->cert->sec_level = level;
3886}
b362ccab
DSH
3887
3888int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3889{
3890 return s->cert->sec_level;
3891}
b362ccab 3892
0f113f3e 3893void SSL_set_security_callback(SSL *s,
a230b26e
EK
3894 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3895 int op, int bits, int nid,
3896 void *other, void *ex))
0f113f3e
MC
3897{
3898 s->cert->sec_cb = cb;
3899}
b362ccab 3900
a230b26e
EK
3901int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
3902 const SSL_CTX *ctx, int op,
3903 int bits, int nid, void *other,
3904 void *ex) {
0f113f3e
MC
3905 return s->cert->sec_cb;
3906}
b362ccab
DSH
3907
3908void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3909{
3910 s->cert->sec_ex = ex;
3911}
b362ccab
DSH
3912
3913void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3914{
3915 return s->cert->sec_ex;
3916}
b362ccab
DSH
3917
3918void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3919{
3920 ctx->cert->sec_level = level;
3921}
b362ccab
DSH
3922
3923int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3924{
3925 return ctx->cert->sec_level;
3926}
b362ccab 3927
0f113f3e 3928void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
3929 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3930 int op, int bits, int nid,
3931 void *other, void *ex))
0f113f3e
MC
3932{
3933 ctx->cert->sec_cb = cb;
3934}
b362ccab 3935
e4646a89
KR
3936int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
3937 const SSL_CTX *ctx,
0f113f3e
MC
3938 int op, int bits,
3939 int nid,
3940 void *other,
3941 void *ex) {
3942 return ctx->cert->sec_cb;
3943}
b362ccab
DSH
3944
3945void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3946{
3947 ctx->cert->sec_ex = ex;
3948}
b362ccab
DSH
3949
3950void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3951{
3952 return ctx->cert->sec_ex;
3953}
b362ccab 3954
8106cb8b
VD
3955/*
3956 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3957 * can return unsigned long, instead of the generic long return value from the
3958 * control interface.
3959 */
3960unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3961{
3962 return ctx->options;
3963}
a230b26e
EK
3964
3965unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
3966{
3967 return s->options;
3968}
a230b26e 3969
8106cb8b
VD
3970unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3971{
3972 return ctx->options |= op;
3973}
a230b26e 3974
8106cb8b
VD
3975unsigned long SSL_set_options(SSL *s, unsigned long op)
3976{
3977 return s->options |= op;
3978}
a230b26e 3979
8106cb8b
VD
3980unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3981{
3982 return ctx->options &= ~op;
3983}
a230b26e 3984
8106cb8b
VD
3985unsigned long SSL_clear_options(SSL *s, unsigned long op)
3986{
3987 return s->options &= ~op;
3988}
3989
696178ed
DSH
3990STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3991{
3992 return s->verified_chain;
3993}
3994
0f113f3e 3995IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
3996
3997#ifndef OPENSSL_NO_CT
3998
3999/*
4000 * Moves SCTs from the |src| stack to the |dst| stack.
4001 * The source of each SCT will be set to |origin|.
4002 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4003 * the caller.
4004 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4005 */
a230b26e
EK
4006static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4007 sct_source_t origin)
ed29e82a
RP
4008{
4009 int scts_moved = 0;
4010 SCT *sct = NULL;
4011
4012 if (*dst == NULL) {
4013 *dst = sk_SCT_new_null();
4014 if (*dst == NULL) {
4015 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4016 goto err;
4017 }
4018 }
4019
4020 while ((sct = sk_SCT_pop(src)) != NULL) {
4021 if (SCT_set_source(sct, origin) != 1)
4022 goto err;
4023
4024 if (sk_SCT_push(*dst, sct) <= 0)
4025 goto err;
4026 scts_moved += 1;
4027 }
4028
4029 return scts_moved;
a230b26e 4030 err:
ed29e82a 4031 if (sct != NULL)
a230b26e 4032 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4033 return -1;
ed29e82a
RP
4034}
4035
4036/*
a230b26e 4037 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4038 * Returns the number of SCTs extracted.
a230b26e 4039 */
ed29e82a
RP
4040static int ct_extract_tls_extension_scts(SSL *s)
4041{
4042 int scts_extracted = 0;
4043
4044 if (s->tlsext_scts != NULL) {
4045 const unsigned char *p = s->tlsext_scts;
4046 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->tlsext_scts_len);
4047
4048 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4049
4050 SCT_LIST_free(scts);
4051 }
4052
4053 return scts_extracted;
4054}
4055
4056/*
4057 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4058 * contains an SCT X509 extension. They will be stored in |s->scts|.
4059 * Returns:
4060 * - The number of SCTs extracted, assuming an OCSP response exists.
4061 * - 0 if no OCSP response exists or it contains no SCTs.
4062 * - A negative integer if an error occurs.
4063 */
4064static int ct_extract_ocsp_response_scts(SSL *s)
4065{
a230b26e 4066# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4067 int scts_extracted = 0;
4068 const unsigned char *p;
4069 OCSP_BASICRESP *br = NULL;
4070 OCSP_RESPONSE *rsp = NULL;
4071 STACK_OF(SCT) *scts = NULL;
4072 int i;
4073
4074 if (s->tlsext_ocsp_resp == NULL || s->tlsext_ocsp_resplen == 0)
4075 goto err;
4076
4077 p = s->tlsext_ocsp_resp;
348240c6 4078 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->tlsext_ocsp_resplen);
ed29e82a
RP
4079 if (rsp == NULL)
4080 goto err;
4081
4082 br = OCSP_response_get1_basic(rsp);
4083 if (br == NULL)
4084 goto err;
4085
4086 for (i = 0; i < OCSP_resp_count(br); ++i) {
4087 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4088
4089 if (single == NULL)
4090 continue;
4091
a230b26e
EK
4092 scts =
4093 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4094 scts_extracted =
4095 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4096 if (scts_extracted < 0)
4097 goto err;
4098 }
a230b26e 4099 err:
ed29e82a
RP
4100 SCT_LIST_free(scts);
4101 OCSP_BASICRESP_free(br);
4102 OCSP_RESPONSE_free(rsp);
4103 return scts_extracted;
a230b26e 4104# else
3e41ac35
MC
4105 /* Behave as if no OCSP response exists */
4106 return 0;
a230b26e 4107# endif
ed29e82a
RP
4108}
4109
4110/*
4111 * Attempts to extract SCTs from the peer certificate.
4112 * Return the number of SCTs extracted, or a negative integer if an error
4113 * occurs.
4114 */
4115static int ct_extract_x509v3_extension_scts(SSL *s)
4116{
4117 int scts_extracted = 0;
3f3c7d26 4118 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4119
4120 if (cert != NULL) {
4121 STACK_OF(SCT) *scts =
4122 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4123
4124 scts_extracted =
4125 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4126
4127 SCT_LIST_free(scts);
4128 }
4129
4130 return scts_extracted;
4131}
4132
4133/*
4134 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4135 * response (if it exists) and X509v3 extensions in the certificate.
4136 * Returns NULL if an error occurs.
4137 */
4138const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4139{
4140 if (!s->scts_parsed) {
4141 if (ct_extract_tls_extension_scts(s) < 0 ||
4142 ct_extract_ocsp_response_scts(s) < 0 ||
4143 ct_extract_x509v3_extension_scts(s) < 0)
4144 goto err;
4145
4146 s->scts_parsed = 1;
4147 }
4148 return s->scts;
a230b26e 4149 err:
ed29e82a
RP
4150 return NULL;
4151}
4152
a230b26e 4153static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4154 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4155{
43341433
VD
4156 return 1;
4157}
4158
a230b26e 4159static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4160 const STACK_OF(SCT) *scts, void *unused_arg)
4161{
4162 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4163 int i;
ed29e82a 4164
43341433
VD
4165 for (i = 0; i < count; ++i) {
4166 SCT *sct = sk_SCT_value(scts, i);
4167 int status = SCT_get_validation_status(sct);
4168
4169 if (status == SCT_VALIDATION_STATUS_VALID)
4170 return 1;
4171 }
4172 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4173 return 0;
4174}
4175
4176int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4177 void *arg)
4178{
ed29e82a
RP
4179 /*
4180 * Since code exists that uses the custom extension handler for CT, look
4181 * for this and throw an error if they have already registered to use CT.
4182 */
4183 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4184 TLSEXT_TYPE_signed_certificate_timestamp))
4185 {
ed29e82a
RP
4186 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4187 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4188 return 0;
ed29e82a
RP
4189 }
4190
ed29e82a 4191 if (callback != NULL) {
a230b26e
EK
4192 /*
4193 * If we are validating CT, then we MUST accept SCTs served via OCSP
4194 */
ed29e82a 4195 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4196 return 0;
ed29e82a
RP
4197 }
4198
43341433
VD
4199 s->ct_validation_callback = callback;
4200 s->ct_validation_callback_arg = arg;
4201
4202 return 1;
ed29e82a
RP
4203}
4204
43341433 4205int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4206 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4207{
ed29e82a
RP
4208 /*
4209 * Since code exists that uses the custom extension handler for CT, look for
4210 * this and throw an error if they have already registered to use CT.
4211 */
4212 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4213 TLSEXT_TYPE_signed_certificate_timestamp))
4214 {
ed29e82a
RP
4215 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4216 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4217 return 0;
ed29e82a
RP
4218 }
4219
4220 ctx->ct_validation_callback = callback;
4221 ctx->ct_validation_callback_arg = arg;
43341433 4222 return 1;
ed29e82a
RP
4223}
4224
43341433 4225int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4226{
43341433 4227 return s->ct_validation_callback != NULL;
ed29e82a
RP
4228}
4229
43341433 4230int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4231{
43341433 4232 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4233}
4234
4d482ee2 4235int ssl_validate_ct(SSL *s)
ed29e82a
RP
4236{
4237 int ret = 0;
3f3c7d26 4238 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4239 X509 *issuer;
b9aec69a 4240 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4241 CT_POLICY_EVAL_CTX *ctx = NULL;
4242 const STACK_OF(SCT) *scts;
4243
43341433
VD
4244 /*
4245 * If no callback is set, the peer is anonymous, or its chain is invalid,
4246 * skip SCT validation - just return success. Applications that continue
4247 * handshakes without certificates, with unverified chains, or pinned leaf
4248 * certificates are outside the scope of the WebPKI and CT.
4249 *
4250 * The above exclusions notwithstanding the vast majority of peers will
4251 * have rather ordinary certificate chains validated by typical
4252 * applications that perform certificate verification and therefore will
4253 * process SCTs when enabled.
4254 */
4255 if (s->ct_validation_callback == NULL || cert == NULL ||
4256 s->verify_result != X509_V_OK ||
a230b26e 4257 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4258 return 1;
4259
43341433
VD
4260 /*
4261 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4262 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4263 */
4264 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4265 switch (dane->mtlsa->usage) {
4266 case DANETLS_USAGE_DANE_TA:
4267 case DANETLS_USAGE_DANE_EE:
4268 return 1;
4269 }
ed29e82a
RP
4270 }
4271
ed29e82a
RP
4272 ctx = CT_POLICY_EVAL_CTX_new();
4273 if (ctx == NULL) {
4274 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4275 goto end;
4276 }
4277
43341433 4278 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
4279 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4280 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4281 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
ed29e82a
RP
4282
4283 scts = SSL_get0_peer_scts(s);
4284
43341433
VD
4285 /*
4286 * This function returns success (> 0) only when all the SCTs are valid, 0
4287 * when some are invalid, and < 0 on various internal errors (out of
4288 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4289 * reason to abort the handshake, that decision is up to the callback.
4290 * Therefore, we error out only in the unexpected case that the return
4291 * value is negative.
4292 *
4293 * XXX: One might well argue that the return value of this function is an
f430ba31 4294 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
4295 * status of each of the provided SCTs. So long as it correctly separates
4296 * the wheat from the chaff it should return success. Failure in this case
4297 * ought to correspond to an inability to carry out its duties.
4298 */
4299 if (SCT_LIST_validate(scts, ctx) < 0) {
ed29e82a
RP
4300 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4301 goto end;
4302 }
4303
4304 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4305 if (ret < 0)
a230b26e 4306 ret = 0; /* This function returns 0 on failure */
ed29e82a 4307
a230b26e 4308 end:
ed29e82a 4309 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
4310 /*
4311 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4312 * failure return code here. Also the application may wish the complete
4313 * the handshake, and then disconnect cleanly at a higher layer, after
4314 * checking the verification status of the completed connection.
4315 *
4316 * We therefore force a certificate verification failure which will be
4317 * visible via SSL_get_verify_result() and cached as part of any resumed
4318 * session.
4319 *
4320 * Note: the permissive callback is for information gathering only, always
4321 * returns success, and does not affect verification status. Only the
4322 * strict callback or a custom application-specified callback can trigger
4323 * connection failure or record a verification error.
4324 */
4325 if (ret <= 0)
4326 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
4327 return ret;
4328}
4329
43341433
VD
4330int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4331{
4332 switch (validation_mode) {
4333 default:
4334 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4335 return 0;
4336 case SSL_CT_VALIDATION_PERMISSIVE:
4337 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4338 case SSL_CT_VALIDATION_STRICT:
4339 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4340 }
4341}
4342
4343int SSL_enable_ct(SSL *s, int validation_mode)
4344{
4345 switch (validation_mode) {
4346 default:
4347 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4348 return 0;
4349 case SSL_CT_VALIDATION_PERMISSIVE:
4350 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4351 case SSL_CT_VALIDATION_STRICT:
4352 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4353 }
4354}
4355
ed29e82a
RP
4356int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4357{
328f36c5 4358 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4359}
4360
4361int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4362{
4363 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4364}
4365
a230b26e 4366void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
4367{
4368 CTLOG_STORE_free(ctx->ctlog_store);
4369 ctx->ctlog_store = logs;
4370}
4371
4372const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4373{
4374 return ctx->ctlog_store;
4375}
4376
ed29e82a 4377#endif