]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Convert the mac functions to just return 1 for success and 0 for failure
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
846e33c7 2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
bf21446a 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
bf21446a 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
bbb8de09 41
463a7b8c 42#include <assert.h>
d02b48c6 43#include <stdio.h>
7b63c0fa 44#include "ssl_locl.h"
ec577822
BM
45#include <openssl/objects.h>
46#include <openssl/lhash.h>
bb7cd4e3 47#include <openssl/x509v3.h>
6434abbf 48#include <openssl/rand.h>
67c8e7f4 49#include <openssl/ocsp.h>
3c27208f
RS
50#include <openssl/dh.h>
51#include <openssl/engine.h>
07bbc92c 52#include <openssl/async.h>
3c27208f 53#include <openssl/ct.h>
0f113f3e 54
df2ee0e2 55const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
56
57SSL3_ENC_METHOD ssl3_undef_enc_method = {
58 /*
59 * evil casts, but these functions are only called if there's a library
60 * bug
61 */
72716e79 62 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
d102d9df 63 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
0f113f3e 64 ssl_undefined_function,
8c1a5343 65 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
0f113f3e
MC
66 ssl_undefined_function,
67 (int (*)(SSL *, int))ssl_undefined_function,
6db6bc5a 68 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
0f113f3e 69 ssl_undefined_function,
0f113f3e
MC
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 (int (*)(int))ssl_undefined_function,
75 (int (*)(SSL *, unsigned char *, size_t, const char *,
76 size_t, const unsigned char *, size_t,
77 int use_context))ssl_undefined_function,
78};
d02b48c6 79
07bbc92c
MC
80struct ssl_async_args {
81 SSL *s;
82 void *buf;
83 int num;
a230b26e 84 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 85 union {
eda75751 86 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 87 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 88 int (*func_other) (SSL *);
add2f5ca 89 } f;
07bbc92c
MC
90};
91
919ba009
VD
92static const struct {
93 uint8_t mtype;
94 uint8_t ord;
a230b26e 95 int nid;
919ba009 96} dane_mds[] = {
a230b26e
EK
97 {
98 DANETLS_MATCHING_FULL, 0, NID_undef
99 },
100 {
101 DANETLS_MATCHING_2256, 1, NID_sha256
102 },
103 {
104 DANETLS_MATCHING_2512, 2, NID_sha512
105 },
919ba009
VD
106};
107
108static int dane_ctx_enable(struct dane_ctx_st *dctx)
109{
110 const EVP_MD **mdevp;
111 uint8_t *mdord;
112 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 113 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
114 size_t i;
115
5ae4ceb9
VD
116 if (dctx->mdevp != NULL)
117 return 1;
118
919ba009
VD
119 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
120 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
121
122 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 123 OPENSSL_free(mdord);
919ba009
VD
124 OPENSSL_free(mdevp);
125 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
126 return 0;
127 }
128
129 /* Install default entries */
130 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
131 const EVP_MD *md;
132
133 if (dane_mds[i].nid == NID_undef ||
134 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
135 continue;
136 mdevp[dane_mds[i].mtype] = md;
137 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
138 }
139
140 dctx->mdevp = mdevp;
141 dctx->mdord = mdord;
142 dctx->mdmax = mdmax;
143
144 return 1;
145}
146
147static void dane_ctx_final(struct dane_ctx_st *dctx)
148{
149 OPENSSL_free(dctx->mdevp);
150 dctx->mdevp = NULL;
151
152 OPENSSL_free(dctx->mdord);
153 dctx->mdord = NULL;
154 dctx->mdmax = 0;
155}
156
157static void tlsa_free(danetls_record *t)
158{
159 if (t == NULL)
160 return;
161 OPENSSL_free(t->data);
162 EVP_PKEY_free(t->spki);
163 OPENSSL_free(t);
164}
165
b9aec69a 166static void dane_final(SSL_DANE *dane)
919ba009
VD
167{
168 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
169 dane->trecs = NULL;
170
171 sk_X509_pop_free(dane->certs, X509_free);
172 dane->certs = NULL;
173
174 X509_free(dane->mcert);
175 dane->mcert = NULL;
176 dane->mtlsa = NULL;
177 dane->mdpth = -1;
178 dane->pdpth = -1;
179}
180
181/*
182 * dane_copy - Copy dane configuration, sans verification state.
183 */
184static int ssl_dane_dup(SSL *to, SSL *from)
185{
186 int num;
187 int i;
188
189 if (!DANETLS_ENABLED(&from->dane))
190 return 1;
191
192 dane_final(&to->dane);
5ae4ceb9 193 to->dane.flags = from->dane.flags;
9f6b22b8
VD
194 to->dane.dctx = &to->ctx->dane;
195 to->dane.trecs = sk_danetls_record_new_null();
196
197 if (to->dane.trecs == NULL) {
198 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
199 return 0;
200 }
919ba009 201
a230b26e 202 num = sk_danetls_record_num(from->dane.trecs);
919ba009
VD
203 for (i = 0; i < num; ++i) {
204 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 205
919ba009
VD
206 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
207 t->data, t->dlen) <= 0)
208 return 0;
209 }
210 return 1;
211}
212
a230b26e
EK
213static int dane_mtype_set(struct dane_ctx_st *dctx,
214 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
215{
216 int i;
217
218 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 219 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
220 return 0;
221 }
222
223 if (mtype > dctx->mdmax) {
224 const EVP_MD **mdevp;
225 uint8_t *mdord;
a230b26e 226 int n = ((int)mtype) + 1;
919ba009
VD
227
228 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
229 if (mdevp == NULL) {
230 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
231 return -1;
232 }
233 dctx->mdevp = mdevp;
234
235 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
236 if (mdord == NULL) {
237 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
238 return -1;
239 }
240 dctx->mdord = mdord;
241
242 /* Zero-fill any gaps */
a230b26e 243 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
244 mdevp[i] = NULL;
245 mdord[i] = 0;
246 }
247
248 dctx->mdmax = mtype;
249 }
250
251 dctx->mdevp[mtype] = md;
252 /* Coerce ordinal of disabled matching types to 0 */
253 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
254
255 return 1;
256}
257
b9aec69a 258static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
259{
260 if (mtype > dane->dctx->mdmax)
261 return NULL;
262 return dane->dctx->mdevp[mtype];
263}
264
a230b26e
EK
265static int dane_tlsa_add(SSL_DANE *dane,
266 uint8_t usage,
267 uint8_t selector,
268 uint8_t mtype, unsigned char *data, size_t dlen)
919ba009
VD
269{
270 danetls_record *t;
271 const EVP_MD *md = NULL;
272 int ilen = (int)dlen;
273 int i;
9f6b22b8 274 int num;
919ba009
VD
275
276 if (dane->trecs == NULL) {
277 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
278 return -1;
279 }
280
281 if (ilen < 0 || dlen != (size_t)ilen) {
282 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
283 return 0;
284 }
285
286 if (usage > DANETLS_USAGE_LAST) {
287 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
288 return 0;
289 }
290
291 if (selector > DANETLS_SELECTOR_LAST) {
292 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
293 return 0;
294 }
295
296 if (mtype != DANETLS_MATCHING_FULL) {
297 md = tlsa_md_get(dane, mtype);
298 if (md == NULL) {
299 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
300 return 0;
301 }
302 }
303
304 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
305 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
306 return 0;
307 }
308 if (!data) {
309 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
310 return 0;
311 }
312
313 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
314 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
315 return -1;
316 }
317
318 t->usage = usage;
319 t->selector = selector;
320 t->mtype = mtype;
321 t->data = OPENSSL_malloc(ilen);
322 if (t->data == NULL) {
323 tlsa_free(t);
324 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
325 return -1;
326 }
327 memcpy(t->data, data, ilen);
328 t->dlen = ilen;
329
330 /* Validate and cache full certificate or public key */
331 if (mtype == DANETLS_MATCHING_FULL) {
332 const unsigned char *p = data;
333 X509 *cert = NULL;
334 EVP_PKEY *pkey = NULL;
335
336 switch (selector) {
337 case DANETLS_SELECTOR_CERT:
338 if (!d2i_X509(&cert, &p, dlen) || p < data ||
339 dlen != (size_t)(p - data)) {
340 tlsa_free(t);
341 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
342 return 0;
343 }
344 if (X509_get0_pubkey(cert) == NULL) {
345 tlsa_free(t);
346 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
347 return 0;
348 }
349
350 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
351 X509_free(cert);
352 break;
353 }
354
355 /*
356 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
357 * records that contain full certificates of trust-anchors that are
358 * not present in the wire chain. For usage PKIX-TA(0), we augment
359 * the chain with untrusted Full(0) certificates from DNS, in case
360 * they are missing from the chain.
361 */
362 if ((dane->certs == NULL &&
363 (dane->certs = sk_X509_new_null()) == NULL) ||
364 !sk_X509_push(dane->certs, cert)) {
365 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
366 X509_free(cert);
367 tlsa_free(t);
368 return -1;
369 }
370 break;
371
372 case DANETLS_SELECTOR_SPKI:
373 if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
374 dlen != (size_t)(p - data)) {
375 tlsa_free(t);
376 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
377 return 0;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
382 * records that contain full bare keys of trust-anchors that are
383 * not present in the wire chain.
384 */
385 if (usage == DANETLS_USAGE_DANE_TA)
386 t->spki = pkey;
387 else
388 EVP_PKEY_free(pkey);
389 break;
390 }
391 }
392
393 /*-
394 * Find the right insertion point for the new record.
395 *
396 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
397 * they can be processed first, as they require no chain building, and no
398 * expiration or hostname checks. Because DANE-EE(3) is numerically
399 * largest, this is accomplished via descending sort by "usage".
400 *
401 * We also sort in descending order by matching ordinal to simplify
402 * the implementation of digest agility in the verification code.
403 *
404 * The choice of order for the selector is not significant, so we
405 * use the same descending order for consistency.
406 */
9f6b22b8
VD
407 num = sk_danetls_record_num(dane->trecs);
408 for (i = 0; i < num; ++i) {
919ba009 409 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 410
919ba009
VD
411 if (rec->usage > usage)
412 continue;
413 if (rec->usage < usage)
414 break;
415 if (rec->selector > selector)
416 continue;
417 if (rec->selector < selector)
418 break;
419 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
420 continue;
421 break;
422 }
423
424 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
425 tlsa_free(t);
426 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
427 return -1;
428 }
429 dane->umask |= DANETLS_USAGE_BIT(usage);
430
431 return 1;
432}
433
d31fb0b5
RS
434static void clear_ciphers(SSL *s)
435{
436 /* clear the current cipher */
437 ssl_clear_cipher_ctx(s);
438 ssl_clear_hash_ctx(&s->read_hash);
439 ssl_clear_hash_ctx(&s->write_hash);
440}
441
4f43d0e7 442int SSL_clear(SSL *s)
0f113f3e 443{
0f113f3e
MC
444 if (s->method == NULL) {
445 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
446 return (0);
447 }
d02b48c6 448
0f113f3e
MC
449 if (ssl_clear_bad_session(s)) {
450 SSL_SESSION_free(s->session);
451 s->session = NULL;
452 }
d62bfb39 453
0f113f3e
MC
454 s->error = 0;
455 s->hit = 0;
456 s->shutdown = 0;
d02b48c6 457
0f113f3e
MC
458 if (s->renegotiate) {
459 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
460 return 0;
461 }
d02b48c6 462
fe3a3291 463 ossl_statem_clear(s);
413c4f45 464
0f113f3e
MC
465 s->version = s->method->version;
466 s->client_version = s->version;
467 s->rwstate = SSL_NOTHING;
d02b48c6 468
25aaa98a
RS
469 BUF_MEM_free(s->init_buf);
470 s->init_buf = NULL;
d31fb0b5 471 clear_ciphers(s);
0f113f3e 472 s->first_packet = 0;
d02b48c6 473
919ba009
VD
474 /* Reset DANE verification result state */
475 s->dane.mdpth = -1;
476 s->dane.pdpth = -1;
477 X509_free(s->dane.mcert);
478 s->dane.mcert = NULL;
479 s->dane.mtlsa = NULL;
480
481 /* Clear the verification result peername */
482 X509_VERIFY_PARAM_move_peername(s->param, NULL);
483
0f113f3e
MC
484 /*
485 * Check to see if we were changed into a different method, if so, revert
486 * back if we are not doing session-id reuse.
487 */
024f543c 488 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
489 && (s->method != s->ctx->method)) {
490 s->method->ssl_free(s);
491 s->method = s->ctx->method;
492 if (!s->method->ssl_new(s))
493 return (0);
494 } else
0f113f3e 495 s->method->ssl_clear(s);
33d23b87 496
af9752e5 497 RECORD_LAYER_clear(&s->rlayer);
33d23b87 498
0f113f3e
MC
499 return (1);
500}
d02b48c6 501
4f43d0e7 502/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
503int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
504{
505 STACK_OF(SSL_CIPHER) *sk;
506
507 ctx->method = meth;
508
509 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
510 &(ctx->cipher_list_by_id),
511 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
512 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 513 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
0f113f3e
MC
514 return (0);
515 }
516 return (1);
517}
d02b48c6 518
4f43d0e7 519SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
520{
521 SSL *s;
522
523 if (ctx == NULL) {
524 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
525 return (NULL);
526 }
527 if (ctx->method == NULL) {
528 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
529 return (NULL);
530 }
531
b51bce94 532 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
533 if (s == NULL)
534 goto err;
0f113f3e 535
16203f7b
AG
536 s->lock = CRYPTO_THREAD_lock_new();
537 if (s->lock == NULL) {
538 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
539 OPENSSL_free(s);
540 return NULL;
541 }
542
c036e210 543 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 544
0f113f3e 545 s->options = ctx->options;
5ae4ceb9 546 s->dane.flags = ctx->dane.flags;
7946ab33
KR
547 s->min_proto_version = ctx->min_proto_version;
548 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
549 s->mode = ctx->mode;
550 s->max_cert_list = ctx->max_cert_list;
0e04674e 551 s->references = 1;
0f113f3e 552
2c382349
KR
553 /*
554 * Earlier library versions used to copy the pointer to the CERT, not
555 * its contents; only when setting new parameters for the per-SSL
556 * copy, ssl_cert_new would be called (and the direct reference to
557 * the per-SSL_CTX settings would be lost, but those still were
558 * indirectly accessed for various purposes, and for that reason they
559 * used to be known as s->ctx->default_cert). Now we don't look at the
560 * SSL_CTX's CERT after having duplicated it once.
561 */
562 s->cert = ssl_cert_dup(ctx->cert);
563 if (s->cert == NULL)
564 goto err;
0f113f3e 565
52e1d7b1 566 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
567 s->msg_callback = ctx->msg_callback;
568 s->msg_callback_arg = ctx->msg_callback_arg;
569 s->verify_mode = ctx->verify_mode;
570 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
571 s->sid_ctx_length = ctx->sid_ctx_length;
572 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
573 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
574 s->verify_callback = ctx->default_verify_callback;
575 s->generate_session_id = ctx->generate_session_id;
576
577 s->param = X509_VERIFY_PARAM_new();
a71edf3b 578 if (s->param == NULL)
0f113f3e
MC
579 goto err;
580 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
581 s->quiet_shutdown = ctx->quiet_shutdown;
582 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
583 s->split_send_fragment = ctx->split_send_fragment;
584 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
585 if (s->max_pipelines > 1)
586 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
587 if (ctx->default_read_buf_len > 0)
588 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 589
16203f7b 590 SSL_CTX_up_ref(ctx);
0f113f3e 591 s->ctx = ctx;
0f113f3e
MC
592 s->tlsext_debug_cb = 0;
593 s->tlsext_debug_arg = NULL;
594 s->tlsext_ticket_expected = 0;
ba261f71 595 s->tlsext_status_type = ctx->tlsext_status_type;
0f113f3e
MC
596 s->tlsext_status_expected = 0;
597 s->tlsext_ocsp_ids = NULL;
598 s->tlsext_ocsp_exts = NULL;
599 s->tlsext_ocsp_resp = NULL;
8b0e934a 600 s->tlsext_ocsp_resplen = 0;
16203f7b 601 SSL_CTX_up_ref(ctx);
0f113f3e 602 s->initial_ctx = ctx;
a230b26e 603#ifndef OPENSSL_NO_EC
0f113f3e
MC
604 if (ctx->tlsext_ecpointformatlist) {
605 s->tlsext_ecpointformatlist =
7644a9ae
RS
606 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
607 ctx->tlsext_ecpointformatlist_length);
0f113f3e
MC
608 if (!s->tlsext_ecpointformatlist)
609 goto err;
610 s->tlsext_ecpointformatlist_length =
611 ctx->tlsext_ecpointformatlist_length;
612 }
613 if (ctx->tlsext_ellipticcurvelist) {
614 s->tlsext_ellipticcurvelist =
7644a9ae
RS
615 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
616 ctx->tlsext_ellipticcurvelist_length);
0f113f3e
MC
617 if (!s->tlsext_ellipticcurvelist)
618 goto err;
619 s->tlsext_ellipticcurvelist_length =
620 ctx->tlsext_ellipticcurvelist_length;
621 }
a230b26e
EK
622#endif
623#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 624 s->next_proto_negotiated = NULL;
a230b26e 625#endif
6f017a8f 626
0f113f3e
MC
627 if (s->ctx->alpn_client_proto_list) {
628 s->alpn_client_proto_list =
629 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
630 if (s->alpn_client_proto_list == NULL)
631 goto err;
632 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
633 s->ctx->alpn_client_proto_list_len);
634 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
635 }
d02b48c6 636
696178ed 637 s->verified_chain = NULL;
0f113f3e 638 s->verify_result = X509_V_OK;
d02b48c6 639
a974e64a
MC
640 s->default_passwd_callback = ctx->default_passwd_callback;
641 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
642
0f113f3e 643 s->method = ctx->method;
d02b48c6 644
0f113f3e
MC
645 if (!s->method->ssl_new(s))
646 goto err;
d02b48c6 647
0f113f3e 648 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 649
61986d32 650 if (!SSL_clear(s))
69f68237 651 goto err;
58964a49 652
25a807bc
F
653 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
654 goto err;
58964a49 655
ddac1974 656#ifndef OPENSSL_NO_PSK
0f113f3e
MC
657 s->psk_client_callback = ctx->psk_client_callback;
658 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
659#endif
660
07bbc92c
MC
661 s->job = NULL;
662
ed29e82a
RP
663#ifndef OPENSSL_NO_CT
664 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 665 ctx->ct_validation_callback_arg))
ed29e82a
RP
666 goto err;
667#endif
668
16203f7b 669 return s;
0f113f3e 670 err:
62adbcee 671 SSL_free(s);
0f113f3e 672 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 673 return NULL;
0f113f3e 674}
d02b48c6 675
e417070c
RS
676int SSL_is_dtls(const SSL *s)
677{
678 return SSL_IS_DTLS(s) ? 1 : 0;
679}
680
c5ebfcab 681int SSL_up_ref(SSL *s)
a18a31e4 682{
16203f7b 683 int i;
c5ebfcab
F
684
685 if (CRYPTO_atomic_add(&s->references, 1, &i, s->lock) <= 0)
686 return 0;
687
688 REF_PRINT_COUNT("SSL", s);
689 REF_ASSERT_ISNT(i < 2);
690 return ((i > 1) ? 1 : 0);
a18a31e4
MC
691}
692
0f113f3e
MC
693int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
694 unsigned int sid_ctx_len)
695{
696 if (sid_ctx_len > sizeof ctx->sid_ctx) {
697 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
698 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
699 return 0;
700 }
701 ctx->sid_ctx_length = sid_ctx_len;
702 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
703
704 return 1;
0f113f3e 705}
4eb77b26 706
0f113f3e
MC
707int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
708 unsigned int sid_ctx_len)
709{
710 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
711 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
712 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
713 return 0;
714 }
715 ssl->sid_ctx_length = sid_ctx_len;
716 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
717
718 return 1;
0f113f3e 719}
b4cadc6e 720
dc644fe2 721int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 722{
16203f7b 723 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 724 ctx->generate_session_id = cb;
16203f7b 725 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
726 return 1;
727}
dc644fe2
GT
728
729int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 730{
16203f7b 731 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 732 ssl->generate_session_id = cb;
16203f7b 733 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
734 return 1;
735}
dc644fe2 736
f85c9904 737int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
738 unsigned int id_len)
739{
740 /*
741 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
742 * we can "construct" a session to give us the desired check - ie. to
743 * find if there's a session in the hash table that would conflict with
744 * any new session built out of this id/id_len and the ssl_version in use
745 * by this SSL.
746 */
747 SSL_SESSION r, *p;
748
749 if (id_len > sizeof r.session_id)
750 return 0;
751
752 r.ssl_version = ssl->version;
753 r.session_id_length = id_len;
754 memcpy(r.session_id, id, id_len);
755
e2bb9b9b
TS
756 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
757 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
758 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
759 return (p != NULL);
760}
dc644fe2 761
bb7cd4e3 762int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
763{
764 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
765}
bb7cd4e3
DSH
766
767int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
768{
769 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
770}
926a56bf 771
bb7cd4e3 772int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
773{
774 return X509_VERIFY_PARAM_set_trust(s->param, trust);
775}
bb7cd4e3
DSH
776
777int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
778{
779 return X509_VERIFY_PARAM_set_trust(s->param, trust);
780}
bb7cd4e3 781
919ba009
VD
782int SSL_set1_host(SSL *s, const char *hostname)
783{
784 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
785}
786
787int SSL_add1_host(SSL *s, const char *hostname)
788{
789 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
790}
791
792void SSL_set_hostflags(SSL *s, unsigned int flags)
793{
794 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
795}
796
4588cb44 797const char *SSL_get0_peername(SSL *s)
919ba009
VD
798{
799 return X509_VERIFY_PARAM_get0_peername(s->param);
800}
801
802int SSL_CTX_dane_enable(SSL_CTX *ctx)
803{
804 return dane_ctx_enable(&ctx->dane);
805}
806
5ae4ceb9
VD
807unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
808{
809 unsigned long orig = ctx->dane.flags;
810
811 ctx->dane.flags |= flags;
812 return orig;
813}
814
815unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
816{
817 unsigned long orig = ctx->dane.flags;
818
819 ctx->dane.flags &= ~flags;
820 return orig;
821}
822
919ba009
VD
823int SSL_dane_enable(SSL *s, const char *basedomain)
824{
b9aec69a 825 SSL_DANE *dane = &s->dane;
919ba009
VD
826
827 if (s->ctx->dane.mdmax == 0) {
828 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
829 return 0;
830 }
831 if (dane->trecs != NULL) {
832 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
833 return 0;
834 }
835
8d887efa
VD
836 /*
837 * Default SNI name. This rejects empty names, while set1_host below
838 * accepts them and disables host name checks. To avoid side-effects with
839 * invalid input, set the SNI name first.
840 */
841 if (s->tlsext_hostname == NULL) {
dccd20d1 842 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 843 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 844 return -1;
8d887efa
VD
845 }
846 }
847
919ba009
VD
848 /* Primary RFC6125 reference identifier */
849 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
850 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
851 return -1;
852 }
853
919ba009
VD
854 dane->mdpth = -1;
855 dane->pdpth = -1;
856 dane->dctx = &s->ctx->dane;
857 dane->trecs = sk_danetls_record_new_null();
858
859 if (dane->trecs == NULL) {
860 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
861 return -1;
862 }
863 return 1;
864}
865
5ae4ceb9
VD
866unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
867{
868 unsigned long orig = ssl->dane.flags;
869
870 ssl->dane.flags |= flags;
871 return orig;
872}
873
874unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
875{
876 unsigned long orig = ssl->dane.flags;
877
878 ssl->dane.flags &= ~flags;
879 return orig;
880}
881
919ba009
VD
882int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
883{
b9aec69a 884 SSL_DANE *dane = &s->dane;
919ba009 885
c0a445a9 886 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
887 return -1;
888 if (dane->mtlsa) {
889 if (mcert)
890 *mcert = dane->mcert;
891 if (mspki)
892 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
893 }
894 return dane->mdpth;
895}
896
897int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
898 uint8_t *mtype, unsigned const char **data, size_t *dlen)
899{
b9aec69a 900 SSL_DANE *dane = &s->dane;
919ba009 901
c0a445a9 902 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
903 return -1;
904 if (dane->mtlsa) {
905 if (usage)
906 *usage = dane->mtlsa->usage;
907 if (selector)
908 *selector = dane->mtlsa->selector;
909 if (mtype)
910 *mtype = dane->mtlsa->mtype;
911 if (data)
912 *data = dane->mtlsa->data;
913 if (dlen)
914 *dlen = dane->mtlsa->dlen;
915 }
916 return dane->mdpth;
917}
918
b9aec69a 919SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
920{
921 return &s->dane;
922}
923
924int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
925 uint8_t mtype, unsigned char *data, size_t dlen)
926{
927 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
928}
929
a230b26e
EK
930int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
931 uint8_t ord)
919ba009
VD
932{
933 return dane_mtype_set(&ctx->dane, md, mtype, ord);
934}
935
ccf11751 936int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
937{
938 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
939}
ccf11751
DSH
940
941int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
942{
943 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
944}
ccf11751 945
7af31968 946X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
947{
948 return ctx->param;
949}
7af31968
DSH
950
951X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
952{
953 return ssl->param;
954}
7af31968 955
a5ee80b9 956void SSL_certs_clear(SSL *s)
0f113f3e
MC
957{
958 ssl_cert_clear_certs(s->cert);
959}
a5ee80b9 960
4f43d0e7 961void SSL_free(SSL *s)
0f113f3e
MC
962{
963 int i;
58964a49 964
0f113f3e
MC
965 if (s == NULL)
966 return;
e03ddfae 967
16203f7b 968 CRYPTO_atomic_add(&s->references, -1, &i, s->lock);
f3f1cf84 969 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
970 if (i > 0)
971 return;
f3f1cf84 972 REF_ASSERT_ISNT(i < 0);
d02b48c6 973
222561fe 974 X509_VERIFY_PARAM_free(s->param);
919ba009 975 dane_final(&s->dane);
0f113f3e
MC
976 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
977
2e7dc7cd
MC
978 ssl_free_wbio_buffer(s);
979
65e2d672 980 BIO_free_all(s->wbio);
325cfa85 981 BIO_free_all(s->rbio);
0f113f3e 982
25aaa98a 983 BUF_MEM_free(s->init_buf);
0f113f3e
MC
984
985 /* add extra stuff */
25aaa98a
RS
986 sk_SSL_CIPHER_free(s->cipher_list);
987 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
988
989 /* Make the next call work :-) */
990 if (s->session != NULL) {
991 ssl_clear_bad_session(s);
992 SSL_SESSION_free(s->session);
993 }
994
d31fb0b5 995 clear_ciphers(s);
d02b48c6 996
e0e920b1 997 ssl_cert_free(s->cert);
0f113f3e 998 /* Free up if allocated */
d02b48c6 999
b548a1f1 1000 OPENSSL_free(s->tlsext_hostname);
e0e920b1 1001 SSL_CTX_free(s->initial_ctx);
e481f9b9 1002#ifndef OPENSSL_NO_EC
b548a1f1
RS
1003 OPENSSL_free(s->tlsext_ecpointformatlist);
1004 OPENSSL_free(s->tlsext_ellipticcurvelist);
a230b26e 1005#endif /* OPENSSL_NO_EC */
222561fe 1006 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
3e41ac35 1007#ifndef OPENSSL_NO_OCSP
25aaa98a 1008 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
3e41ac35 1009#endif
ed29e82a
RP
1010#ifndef OPENSSL_NO_CT
1011 SCT_LIST_free(s->scts);
1012 OPENSSL_free(s->tlsext_scts);
1013#endif
b548a1f1
RS
1014 OPENSSL_free(s->tlsext_ocsp_resp);
1015 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 1016
222561fe 1017 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e 1018
696178ed
DSH
1019 sk_X509_pop_free(s->verified_chain, X509_free);
1020
0f113f3e
MC
1021 if (s->method != NULL)
1022 s->method->ssl_free(s);
1023
f161995e 1024 RECORD_LAYER_release(&s->rlayer);
33d23b87 1025
e0e920b1 1026 SSL_CTX_free(s->ctx);
7c3908dd 1027
ff75a257
MC
1028 ASYNC_WAIT_CTX_free(s->waitctx);
1029
e481f9b9 1030#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 1031 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
1032#endif
1033
e783bae2 1034#ifndef OPENSSL_NO_SRTP
25aaa98a 1035 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1036#endif
1037
16203f7b
AG
1038 CRYPTO_THREAD_lock_free(s->lock);
1039
0f113f3e
MC
1040 OPENSSL_free(s);
1041}
1042
65e2d672 1043void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1044{
65e2d672 1045 BIO_free_all(s->rbio);
3ffbe008
MC
1046 s->rbio = rbio;
1047}
1048
65e2d672 1049void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1050{
1051 /*
1052 * If the output buffering BIO is still in place, remove it
1053 */
2e7dc7cd
MC
1054 if (s->bbio != NULL)
1055 s->wbio = BIO_pop(s->wbio);
1056
65e2d672 1057 BIO_free_all(s->wbio);
0f113f3e 1058 s->wbio = wbio;
2e7dc7cd
MC
1059
1060 /* Re-attach |bbio| to the new |wbio|. */
1061 if (s->bbio != NULL)
1062 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1063}
d02b48c6 1064
3ffbe008
MC
1065void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1066{
65e2d672
MC
1067 /*
1068 * For historical reasons, this function has many different cases in
1069 * ownership handling.
1070 */
1071
1072 /* If nothing has changed, do nothing */
1073 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1074 return;
1075
1076 /*
1077 * If the two arguments are equal then one fewer reference is granted by the
1078 * caller than we want to take
1079 */
1080 if (rbio != NULL && rbio == wbio)
1081 BIO_up_ref(rbio);
1082
1083 /*
1084 * If only the wbio is changed only adopt one reference.
1085 */
1086 if (rbio == SSL_get_rbio(s)) {
1087 SSL_set0_wbio(s, wbio);
1088 return;
1089 }
1090 /*
1091 * There is an asymmetry here for historical reasons. If only the rbio is
1092 * changed AND the rbio and wbio were originally different, then we only
1093 * adopt one reference.
1094 */
1095 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1096 SSL_set0_rbio(s, rbio);
1097 return;
1098 }
1099
1100 /* Otherwise, adopt both references. */
1101 SSL_set0_rbio(s, rbio);
1102 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1103}
1104
0821bcd4 1105BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1106{
2e7dc7cd 1107 return s->rbio;
0f113f3e 1108}
d02b48c6 1109
0821bcd4 1110BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1111{
2e7dc7cd
MC
1112 if (s->bbio != NULL) {
1113 /*
1114 * If |bbio| is active, the true caller-configured BIO is its
1115 * |next_bio|.
1116 */
1117 return BIO_next(s->bbio);
1118 }
1119 return s->wbio;
0f113f3e 1120}
d02b48c6 1121
0821bcd4 1122int SSL_get_fd(const SSL *s)
0f113f3e 1123{
2e7dc7cd 1124 return SSL_get_rfd(s);
0f113f3e 1125}
24cbf3ef 1126
0821bcd4 1127int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1128{
1129 int ret = -1;
1130 BIO *b, *r;
1131
1132 b = SSL_get_rbio(s);
1133 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1134 if (r != NULL)
1135 BIO_get_fd(r, &ret);
1136 return (ret);
1137}
d02b48c6 1138
0821bcd4 1139int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1140{
1141 int ret = -1;
1142 BIO *b, *r;
1143
1144 b = SSL_get_wbio(s);
1145 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1146 if (r != NULL)
1147 BIO_get_fd(r, &ret);
1148 return (ret);
1149}
24cbf3ef 1150
bc36ee62 1151#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1152int SSL_set_fd(SSL *s, int fd)
1153{
1154 int ret = 0;
1155 BIO *bio = NULL;
1156
1157 bio = BIO_new(BIO_s_socket());
1158
1159 if (bio == NULL) {
1160 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1161 goto err;
1162 }
1163 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1164 SSL_set_bio(s, bio, bio);
1165 ret = 1;
1166 err:
1167 return (ret);
1168}
d02b48c6 1169
0f113f3e
MC
1170int SSL_set_wfd(SSL *s, int fd)
1171{
2e7dc7cd 1172 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1173
2e7dc7cd
MC
1174 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1175 || (int)BIO_get_fd(rbio, NULL) != fd) {
1176 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1177
1178 if (bio == NULL) {
1179 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1180 return 0;
0f113f3e
MC
1181 }
1182 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1183 SSL_set0_wbio(s, bio);
2e7dc7cd 1184 } else {
65e2d672
MC
1185 BIO_up_ref(rbio);
1186 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1187 }
1188 return 1;
0f113f3e
MC
1189}
1190
1191int SSL_set_rfd(SSL *s, int fd)
1192{
2e7dc7cd 1193 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1194
2e7dc7cd
MC
1195 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1196 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1197 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1198
1199 if (bio == NULL) {
1200 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1201 return 0;
0f113f3e
MC
1202 }
1203 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1204 SSL_set0_rbio(s, bio);
2e7dc7cd 1205 } else {
65e2d672
MC
1206 BIO_up_ref(wbio);
1207 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1208 }
1209
1210 return 1;
0f113f3e
MC
1211}
1212#endif
ca03109c
BM
1213
1214/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1215size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1216{
1217 size_t ret = 0;
1218
1219 if (s->s3 != NULL) {
1220 ret = s->s3->tmp.finish_md_len;
1221 if (count > ret)
1222 count = ret;
1223 memcpy(buf, s->s3->tmp.finish_md, count);
1224 }
1225 return ret;
1226}
ca03109c
BM
1227
1228/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1229size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1230{
1231 size_t ret = 0;
ca03109c 1232
0f113f3e
MC
1233 if (s->s3 != NULL) {
1234 ret = s->s3->tmp.peer_finish_md_len;
1235 if (count > ret)
1236 count = ret;
1237 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1238 }
1239 return ret;
1240}
ca03109c 1241
0821bcd4 1242int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1243{
1244 return (s->verify_mode);
1245}
d02b48c6 1246
0821bcd4 1247int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1248{
1249 return X509_VERIFY_PARAM_get_depth(s->param);
1250}
7f89714e 1251
0f113f3e
MC
1252int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1253 return (s->verify_callback);
1254}
d02b48c6 1255
0821bcd4 1256int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1257{
1258 return (ctx->verify_mode);
1259}
d02b48c6 1260
0821bcd4 1261int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1262{
1263 return X509_VERIFY_PARAM_get_depth(ctx->param);
1264}
1265
1266int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1267 return (ctx->default_verify_callback);
1268}
1269
1270void SSL_set_verify(SSL *s, int mode,
1271 int (*callback) (int ok, X509_STORE_CTX *ctx))
1272{
1273 s->verify_mode = mode;
1274 if (callback != NULL)
1275 s->verify_callback = callback;
1276}
1277
1278void SSL_set_verify_depth(SSL *s, int depth)
1279{
1280 X509_VERIFY_PARAM_set_depth(s->param, depth);
1281}
1282
1283void SSL_set_read_ahead(SSL *s, int yes)
1284{
52e1d7b1 1285 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1286}
d02b48c6 1287
0821bcd4 1288int SSL_get_read_ahead(const SSL *s)
0f113f3e 1289{
52e1d7b1 1290 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1291}
d02b48c6 1292
0821bcd4 1293int SSL_pending(const SSL *s)
0f113f3e 1294{
8b0e934a
MC
1295 size_t pending = s->method->ssl_pending(s);
1296
0f113f3e
MC
1297 /*
1298 * SSL_pending cannot work properly if read-ahead is enabled
1299 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1300 * impossible to fix since SSL_pending cannot report errors that may be
1301 * observed while scanning the new data. (Note that SSL_pending() is
1302 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1303 *
1304 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1305 * we just return INT_MAX.
0f113f3e 1306 */
8b0e934a 1307 return pending < INT_MAX ? pending : INT_MAX;
0f113f3e 1308}
d02b48c6 1309
49580f25
MC
1310int SSL_has_pending(const SSL *s)
1311{
1312 /*
1313 * Similar to SSL_pending() but returns a 1 to indicate that we have
1314 * unprocessed data available or 0 otherwise (as opposed to the number of
1315 * bytes available). Unlike SSL_pending() this will take into account
1316 * read_ahead data. A 1 return simply indicates that we have unprocessed
1317 * data. That data may not result in any application data, or we may fail
1318 * to parse the records for some reason.
1319 */
1320 if (SSL_pending(s))
1321 return 1;
1322
1323 return RECORD_LAYER_read_pending(&s->rlayer);
1324}
1325
0821bcd4 1326X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1327{
1328 X509 *r;
d02b48c6 1329
0f113f3e
MC
1330 if ((s == NULL) || (s->session == NULL))
1331 r = NULL;
1332 else
1333 r = s->session->peer;
d02b48c6 1334
0f113f3e
MC
1335 if (r == NULL)
1336 return (r);
d02b48c6 1337
05f0fb9f 1338 X509_up_ref(r);
0f113f3e
MC
1339
1340 return (r);
1341}
d02b48c6 1342
0821bcd4 1343STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1344{
1345 STACK_OF(X509) *r;
1346
c34b0f99 1347 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1348 r = NULL;
1349 else
c34b0f99 1350 r = s->session->peer_chain;
0f113f3e
MC
1351
1352 /*
1353 * If we are a client, cert_chain includes the peer's own certificate; if
1354 * we are a server, it does not.
1355 */
1356
1357 return (r);
1358}
1359
1360/*
1361 * Now in theory, since the calling process own 't' it should be safe to
1362 * modify. We need to be able to read f without being hassled
1363 */
17dd65e6 1364int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1365{
16203f7b 1366 int i;
0f113f3e 1367 /* Do we need to to SSL locking? */
61986d32 1368 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1369 return 0;
69f68237 1370 }
0f113f3e
MC
1371
1372 /*
87d9cafa 1373 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1374 */
1375 if (t->method != f->method) {
919ba009
VD
1376 t->method->ssl_free(t);
1377 t->method = f->method;
1378 if (t->method->ssl_new(t) == 0)
1379 return 0;
0f113f3e
MC
1380 }
1381
16203f7b 1382 CRYPTO_atomic_add(&f->cert->references, 1, &i, f->cert->lock);
24a0d393
KR
1383 ssl_cert_free(t->cert);
1384 t->cert = f->cert;
61986d32 1385 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 1386 return 0;
69f68237 1387 }
17dd65e6
MC
1388
1389 return 1;
0f113f3e 1390}
d02b48c6 1391
58964a49 1392/* Fix this so it checks all the valid key/cert options */
0821bcd4 1393int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1394{
a230b26e
EK
1395 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1396 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
0f113f3e
MC
1397 return (0);
1398 }
1399 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1400 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
0f113f3e
MC
1401 return (0);
1402 }
1403 return (X509_check_private_key
1404 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1405}
d02b48c6 1406
58964a49 1407/* Fix this function so that it takes an optional type parameter */
0821bcd4 1408int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1409{
1410 if (ssl == NULL) {
1411 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1412 return (0);
1413 }
0f113f3e
MC
1414 if (ssl->cert->key->x509 == NULL) {
1415 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1416 return (0);
1417 }
1418 if (ssl->cert->key->privatekey == NULL) {
1419 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1420 return (0);
1421 }
1422 return (X509_check_private_key(ssl->cert->key->x509,
1423 ssl->cert->key->privatekey));
1424}
d02b48c6 1425
07bbc92c
MC
1426int SSL_waiting_for_async(SSL *s)
1427{
e8aa8b6c 1428 if (s->job)
82676094
MC
1429 return 1;
1430
07bbc92c
MC
1431 return 0;
1432}
1433
ff75a257 1434int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1435{
ff75a257
MC
1436 ASYNC_WAIT_CTX *ctx = s->waitctx;
1437
1438 if (ctx == NULL)
1439 return 0;
1440 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1441}
f4da39d2 1442
ff75a257
MC
1443int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1444 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1445{
1446 ASYNC_WAIT_CTX *ctx = s->waitctx;
1447
1448 if (ctx == NULL)
1449 return 0;
1450 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1451 numdelfds);
f4da39d2
MC
1452}
1453
4f43d0e7 1454int SSL_accept(SSL *s)
0f113f3e 1455{
c4c32155 1456 if (s->handshake_func == NULL) {
0f113f3e
MC
1457 /* Not properly initialized yet */
1458 SSL_set_accept_state(s);
07bbc92c 1459 }
add2f5ca
MC
1460
1461 return SSL_do_handshake(s);
0f113f3e 1462}
d02b48c6 1463
4f43d0e7 1464int SSL_connect(SSL *s)
0f113f3e 1465{
c4c32155 1466 if (s->handshake_func == NULL) {
0f113f3e
MC
1467 /* Not properly initialized yet */
1468 SSL_set_connect_state(s);
add2f5ca 1469 }
b31b04d9 1470
add2f5ca 1471 return SSL_do_handshake(s);
0f113f3e 1472}
d02b48c6 1473
0821bcd4 1474long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1475{
1476 return (s->method->get_timeout());
1477}
1478
7fecbf6f 1479static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1480 int (*func) (void *))
1481{
add2f5ca 1482 int ret;
ff75a257
MC
1483 if (s->waitctx == NULL) {
1484 s->waitctx = ASYNC_WAIT_CTX_new();
1485 if (s->waitctx == NULL)
1486 return -1;
1487 }
e8aa8b6c 1488 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1489 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1490 case ASYNC_ERR:
1491 s->rwstate = SSL_NOTHING;
7fecbf6f 1492 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1493 return -1;
1494 case ASYNC_PAUSE:
1495 s->rwstate = SSL_ASYNC_PAUSED;
1496 return -1;
fc7f190c
MC
1497 case ASYNC_NO_JOBS:
1498 s->rwstate = SSL_ASYNC_NO_JOBS;
1499 return -1;
add2f5ca
MC
1500 case ASYNC_FINISH:
1501 s->job = NULL;
1502 return ret;
1503 default:
1504 s->rwstate = SSL_NOTHING;
7fecbf6f 1505 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1506 /* Shouldn't happen */
1507 return -1;
1508 }
1509}
07bbc92c 1510
add2f5ca 1511static int ssl_io_intern(void *vargs)
07bbc92c
MC
1512{
1513 struct ssl_async_args *args;
1514 SSL *s;
1515 void *buf;
1516 int num;
1517
1518 args = (struct ssl_async_args *)vargs;
1519 s = args->s;
1520 buf = args->buf;
1521 num = args->num;
ec447924
MC
1522 switch (args->type) {
1523 case READFUNC:
7ee8627f 1524 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1525 case WRITEFUNC:
7ee8627f 1526 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1527 case OTHERFUNC:
1528 return args->f.func_other(s);
1529 }
1530 return -1;
07bbc92c
MC
1531}
1532
0f113f3e 1533int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1534{
1535 int ret;
1536 size_t read;
1537
1538 if (num < 0) {
1539 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1540 return -1;
1541 }
1542
1543 ret = SSL_read_ex(s, buf, (size_t)num, &read);
1544
1545 /*
1546 * The cast is safe here because ret should be <= INT_MAX because num is
1547 * <= INT_MAX
1548 */
1549 if (ret > 0)
1550 ret = (int)read;
1551
1552 return ret;
1553}
1554
1555int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *read)
0f113f3e 1556{
c4c32155 1557 if (s->handshake_func == NULL) {
eda75751 1558 SSLerr(SSL_F_SSL_READ_EX, SSL_R_UNINITIALIZED);
0f113f3e
MC
1559 return -1;
1560 }
1561
1562 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1563 s->rwstate = SSL_NOTHING;
1564 return (0);
1565 }
07bbc92c 1566
e8aa8b6c 1567 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1568 struct ssl_async_args args;
eda75751 1569 int ret;
add2f5ca
MC
1570
1571 args.s = s;
1572 args.buf = buf;
1573 args.num = num;
ec447924
MC
1574 args.type = READFUNC;
1575 args.f.func_read = s->method->ssl_read;
add2f5ca 1576
eda75751 1577 ret = ssl_start_async_job(s, &args, ssl_io_intern);
7ee8627f 1578 *read = s->asyncrw;
eda75751 1579 return ret;
07bbc92c 1580 } else {
eda75751 1581 return s->method->ssl_read(s, buf, num, read);
07bbc92c 1582 }
0f113f3e
MC
1583}
1584
1585int SSL_peek(SSL *s, void *buf, int num)
eda75751
MC
1586{
1587 int ret;
1588 size_t read;
1589
1590 if (num < 0) {
1591 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1592 return -1;
1593 }
1594
1595 ret = SSL_peek_ex(s, buf, (size_t)num, &read);
1596
1597 /*
1598 * The cast is safe here because ret should be <= INT_MAX because num is
1599 * <= INT_MAX
1600 */
1601 if (ret > 0)
1602 ret = (int)read;
1603
1604 return ret;
1605}
1606
1607int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *read)
0f113f3e 1608{
c4c32155 1609 if (s->handshake_func == NULL) {
eda75751 1610 SSLerr(SSL_F_SSL_PEEK_EX, SSL_R_UNINITIALIZED);
0f113f3e
MC
1611 return -1;
1612 }
1613
1614 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1615 return (0);
1616 }
e8aa8b6c 1617 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1618 struct ssl_async_args args;
eda75751 1619 int ret;
0f113f3e 1620
add2f5ca
MC
1621 args.s = s;
1622 args.buf = buf;
1623 args.num = num;
ec447924
MC
1624 args.type = READFUNC;
1625 args.f.func_read = s->method->ssl_peek;
07bbc92c 1626
eda75751 1627 ret = ssl_start_async_job(s, &args, ssl_io_intern);
7ee8627f 1628 *read = s->asyncrw;
eda75751 1629 return ret;
add2f5ca 1630 } else {
eda75751 1631 return s->method->ssl_peek(s, buf, num, read);
add2f5ca 1632 }
07bbc92c
MC
1633}
1634
0f113f3e 1635int SSL_write(SSL *s, const void *buf, int num)
7ee8627f
MC
1636{
1637 int ret;
1638 size_t written;
1639
1640 if (num < 0) {
1641 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1642 return -1;
1643 }
1644
1645 ret = SSL_write_ex(s, buf, (size_t)num, &written);
1646
1647 /*
1648 * The cast is safe here because ret should be <= INT_MAX because num is
1649 * <= INT_MAX
1650 */
1651 if (ret > 0)
1652 ret = (int)written;
1653
1654 return ret;
1655}
1656
1657int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1658{
c4c32155 1659 if (s->handshake_func == NULL) {
7ee8627f 1660 SSLerr(SSL_F_SSL_WRITE_EX, SSL_R_UNINITIALIZED);
0f113f3e
MC
1661 return -1;
1662 }
1663
1664 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1665 s->rwstate = SSL_NOTHING;
7ee8627f 1666 SSLerr(SSL_F_SSL_WRITE_EX, SSL_R_PROTOCOL_IS_SHUTDOWN);
0f113f3e
MC
1667 return (-1);
1668 }
07bbc92c 1669
e8aa8b6c 1670 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 1671 int ret;
add2f5ca
MC
1672 struct ssl_async_args args;
1673
1674 args.s = s;
1675 args.buf = (void *)buf;
1676 args.num = num;
ec447924
MC
1677 args.type = WRITEFUNC;
1678 args.f.func_write = s->method->ssl_write;
add2f5ca 1679
7ee8627f
MC
1680 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1681 *written = s->asyncrw;
1682 return ret;
07bbc92c 1683 } else {
7ee8627f 1684 return s->method->ssl_write(s, buf, num, written);
07bbc92c 1685 }
0f113f3e 1686}
d02b48c6 1687
4f43d0e7 1688int SSL_shutdown(SSL *s)
0f113f3e
MC
1689{
1690 /*
1691 * Note that this function behaves differently from what one might
1692 * expect. Return values are 0 for no success (yet), 1 for success; but
1693 * calling it once is usually not enough, even if blocking I/O is used
1694 * (see ssl3_shutdown).
1695 */
1696
c4c32155 1697 if (s->handshake_func == NULL) {
0f113f3e
MC
1698 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1699 return -1;
1700 }
1701
64f9f406 1702 if (!SSL_in_init(s)) {
e8aa8b6c 1703 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 1704 struct ssl_async_args args;
ec447924 1705
64f9f406
MC
1706 args.s = s;
1707 args.type = OTHERFUNC;
1708 args.f.func_other = s->method->ssl_shutdown;
ec447924 1709
64f9f406
MC
1710 return ssl_start_async_job(s, &args, ssl_io_intern);
1711 } else {
1712 return s->method->ssl_shutdown(s);
1713 }
ec447924 1714 } else {
64f9f406
MC
1715 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1716 return -1;
ec447924 1717 }
0f113f3e 1718}
d02b48c6 1719
4f43d0e7 1720int SSL_renegotiate(SSL *s)
0f113f3e
MC
1721{
1722 if (s->renegotiate == 0)
1723 s->renegotiate = 1;
44959ee4 1724
0f113f3e 1725 s->new_session = 1;
44959ee4 1726
0f113f3e
MC
1727 return (s->method->ssl_renegotiate(s));
1728}
d02b48c6 1729
44959ee4 1730int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1731{
1732 if (s->renegotiate == 0)
1733 s->renegotiate = 1;
c519e89f 1734
0f113f3e 1735 s->new_session = 0;
c519e89f 1736
0f113f3e
MC
1737 return (s->method->ssl_renegotiate(s));
1738}
44959ee4 1739
6b0e9fac 1740int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1741{
1742 /*
1743 * becomes true when negotiation is requested; false again once a
1744 * handshake has finished
1745 */
1746 return (s->renegotiate != 0);
1747}
1748
1749long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1750{
1751 long l;
1752
1753 switch (cmd) {
1754 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1755 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1756 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1757 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1758 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1759 return (l);
1760
1761 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1762 s->msg_callback_arg = parg;
1763 return 1;
1764
0f113f3e
MC
1765 case SSL_CTRL_MODE:
1766 return (s->mode |= larg);
1767 case SSL_CTRL_CLEAR_MODE:
1768 return (s->mode &= ~larg);
1769 case SSL_CTRL_GET_MAX_CERT_LIST:
1770 return (s->max_cert_list);
1771 case SSL_CTRL_SET_MAX_CERT_LIST:
1772 l = s->max_cert_list;
1773 s->max_cert_list = larg;
1774 return (l);
1775 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1776 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1777 return 0;
1778 s->max_send_fragment = larg;
d102d9df
MC
1779 if (s->max_send_fragment < s->split_send_fragment)
1780 s->split_send_fragment = s->max_send_fragment;
1781 return 1;
1782 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 1783 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
1784 return 0;
1785 s->split_send_fragment = larg;
0f113f3e 1786 return 1;
d102d9df
MC
1787 case SSL_CTRL_SET_MAX_PIPELINES:
1788 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1789 return 0;
1790 s->max_pipelines = larg;
94777c9c
MC
1791 if (larg > 1)
1792 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 1793 return 1;
0f113f3e
MC
1794 case SSL_CTRL_GET_RI_SUPPORT:
1795 if (s->s3)
1796 return s->s3->send_connection_binding;
1797 else
1798 return 0;
1799 case SSL_CTRL_CERT_FLAGS:
1800 return (s->cert->cert_flags |= larg);
1801 case SSL_CTRL_CLEAR_CERT_FLAGS:
1802 return (s->cert->cert_flags &= ~larg);
1803
1804 case SSL_CTRL_GET_RAW_CIPHERLIST:
1805 if (parg) {
76106e60 1806 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1807 return 0;
76106e60
DSH
1808 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1809 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
1810 } else {
1811 return TLS_CIPHER_LEN;
1812 }
c5364614 1813 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 1814 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 1815 return -1;
dccd20d1 1816 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1817 return 1;
1818 else
1819 return 0;
7946ab33 1820 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1821 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1822 &s->min_proto_version);
7946ab33 1823 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1824 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1825 &s->max_proto_version);
0f113f3e
MC
1826 default:
1827 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1828 }
1829}
1830
1831long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1832{
1833 switch (cmd) {
1834 case SSL_CTRL_SET_MSG_CALLBACK:
1835 s->msg_callback = (void (*)
1836 (int write_p, int version, int content_type,
1837 const void *buf, size_t len, SSL *ssl,
1838 void *arg))(fp);
1839 return 1;
1840
1841 default:
1842 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1843 }
1844}
d3442bc7 1845
3c1d6bbc 1846LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1847{
1848 return ctx->sessions;
1849}
1850
1851long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1852{
1853 long l;
1854 /* For some cases with ctx == NULL perform syntax checks */
1855 if (ctx == NULL) {
1856 switch (cmd) {
14536c8c 1857#ifndef OPENSSL_NO_EC
0f113f3e
MC
1858 case SSL_CTRL_SET_CURVES_LIST:
1859 return tls1_set_curves_list(NULL, NULL, parg);
1860#endif
1861 case SSL_CTRL_SET_SIGALGS_LIST:
1862 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1863 return tls1_set_sigalgs_list(NULL, parg, 0);
1864 default:
1865 return 0;
1866 }
1867 }
1868
1869 switch (cmd) {
1870 case SSL_CTRL_GET_READ_AHEAD:
1871 return (ctx->read_ahead);
1872 case SSL_CTRL_SET_READ_AHEAD:
1873 l = ctx->read_ahead;
1874 ctx->read_ahead = larg;
1875 return (l);
1876
1877 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1878 ctx->msg_callback_arg = parg;
1879 return 1;
1880
1881 case SSL_CTRL_GET_MAX_CERT_LIST:
1882 return (ctx->max_cert_list);
1883 case SSL_CTRL_SET_MAX_CERT_LIST:
1884 l = ctx->max_cert_list;
1885 ctx->max_cert_list = larg;
1886 return (l);
1887
1888 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1889 l = ctx->session_cache_size;
1890 ctx->session_cache_size = larg;
1891 return (l);
1892 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1893 return (ctx->session_cache_size);
1894 case SSL_CTRL_SET_SESS_CACHE_MODE:
1895 l = ctx->session_cache_mode;
1896 ctx->session_cache_mode = larg;
1897 return (l);
1898 case SSL_CTRL_GET_SESS_CACHE_MODE:
1899 return (ctx->session_cache_mode);
1900
1901 case SSL_CTRL_SESS_NUMBER:
1902 return (lh_SSL_SESSION_num_items(ctx->sessions));
1903 case SSL_CTRL_SESS_CONNECT:
1904 return (ctx->stats.sess_connect);
1905 case SSL_CTRL_SESS_CONNECT_GOOD:
1906 return (ctx->stats.sess_connect_good);
1907 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1908 return (ctx->stats.sess_connect_renegotiate);
1909 case SSL_CTRL_SESS_ACCEPT:
1910 return (ctx->stats.sess_accept);
1911 case SSL_CTRL_SESS_ACCEPT_GOOD:
1912 return (ctx->stats.sess_accept_good);
1913 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1914 return (ctx->stats.sess_accept_renegotiate);
1915 case SSL_CTRL_SESS_HIT:
1916 return (ctx->stats.sess_hit);
1917 case SSL_CTRL_SESS_CB_HIT:
1918 return (ctx->stats.sess_cb_hit);
1919 case SSL_CTRL_SESS_MISSES:
1920 return (ctx->stats.sess_miss);
1921 case SSL_CTRL_SESS_TIMEOUTS:
1922 return (ctx->stats.sess_timeout);
1923 case SSL_CTRL_SESS_CACHE_FULL:
1924 return (ctx->stats.sess_cache_full);
0f113f3e
MC
1925 case SSL_CTRL_MODE:
1926 return (ctx->mode |= larg);
1927 case SSL_CTRL_CLEAR_MODE:
1928 return (ctx->mode &= ~larg);
1929 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1930 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1931 return 0;
1932 ctx->max_send_fragment = larg;
d102d9df 1933 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 1934 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 1935 return 1;
d102d9df 1936 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 1937 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
1938 return 0;
1939 ctx->split_send_fragment = larg;
1940 return 1;
1941 case SSL_CTRL_SET_MAX_PIPELINES:
1942 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1943 return 0;
1944 ctx->max_pipelines = larg;
07077415 1945 return 1;
0f113f3e
MC
1946 case SSL_CTRL_CERT_FLAGS:
1947 return (ctx->cert->cert_flags |= larg);
1948 case SSL_CTRL_CLEAR_CERT_FLAGS:
1949 return (ctx->cert->cert_flags &= ~larg);
7946ab33 1950 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1951 return ssl_set_version_bound(ctx->method->version, (int)larg,
1952 &ctx->min_proto_version);
7946ab33 1953 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1954 return ssl_set_version_bound(ctx->method->version, (int)larg,
1955 &ctx->max_proto_version);
0f113f3e
MC
1956 default:
1957 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1958 }
1959}
1960
1961long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1962{
1963 switch (cmd) {
1964 case SSL_CTRL_SET_MSG_CALLBACK:
1965 ctx->msg_callback = (void (*)
1966 (int write_p, int version, int content_type,
1967 const void *buf, size_t len, SSL *ssl,
1968 void *arg))(fp);
1969 return 1;
1970
1971 default:
1972 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1973 }
1974}
d3442bc7 1975
ccd86b68 1976int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 1977{
90d9e49a
DSH
1978 if (a->id > b->id)
1979 return 1;
1980 if (a->id < b->id)
1981 return -1;
1982 return 0;
0f113f3e
MC
1983}
1984
1985int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1986 const SSL_CIPHER *const *bp)
1987{
90d9e49a
DSH
1988 if ((*ap)->id > (*bp)->id)
1989 return 1;
1990 if ((*ap)->id < (*bp)->id)
1991 return -1;
1992 return 0;
0f113f3e 1993}
d02b48c6 1994
4f43d0e7 1995/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1996 * preference */
0821bcd4 1997STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1998{
1999 if (s != NULL) {
2000 if (s->cipher_list != NULL) {
2001 return (s->cipher_list);
2002 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2003 return (s->ctx->cipher_list);
2004 }
2005 }
2006 return (NULL);
2007}
2008
831eef2c
NM
2009STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2010{
2011 if ((s == NULL) || (s->session == NULL) || !s->server)
2012 return NULL;
2013 return s->session->ciphers;
2014}
2015
8b8e5bed 2016STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2017{
2018 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2019 int i;
2020 ciphers = SSL_get_ciphers(s);
2021 if (!ciphers)
2022 return NULL;
2023 ssl_set_client_disabled(s);
2024 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2025 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2026 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
2027 if (!sk)
2028 sk = sk_SSL_CIPHER_new_null();
2029 if (!sk)
2030 return NULL;
2031 if (!sk_SSL_CIPHER_push(sk, c)) {
2032 sk_SSL_CIPHER_free(sk);
2033 return NULL;
2034 }
2035 }
2036 }
2037 return sk;
2038}
8b8e5bed 2039
4f43d0e7 2040/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2041 * algorithm id */
f73e07cf 2042STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2043{
2044 if (s != NULL) {
2045 if (s->cipher_list_by_id != NULL) {
2046 return (s->cipher_list_by_id);
2047 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2048 return (s->ctx->cipher_list_by_id);
2049 }
2050 }
2051 return (NULL);
2052}
d02b48c6 2053
4f43d0e7 2054/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2055const char *SSL_get_cipher_list(const SSL *s, int n)
2056{
4a640fb6 2057 const SSL_CIPHER *c;
0f113f3e
MC
2058 STACK_OF(SSL_CIPHER) *sk;
2059
2060 if (s == NULL)
2061 return (NULL);
2062 sk = SSL_get_ciphers(s);
2063 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2064 return (NULL);
2065 c = sk_SSL_CIPHER_value(sk, n);
2066 if (c == NULL)
2067 return (NULL);
2068 return (c->name);
2069}
d02b48c6 2070
9d5ac953
KY
2071/** return a STACK of the ciphers available for the SSL_CTX and in order of
2072 * preference */
2073STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2074{
2075 if (ctx != NULL)
2076 return ctx->cipher_list;
2077 return NULL;
2078}
2079
25f923dd 2080/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2081int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2082{
2083 STACK_OF(SSL_CIPHER) *sk;
2084
2085 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2086 &ctx->cipher_list_by_id, str, ctx->cert);
2087 /*
2088 * ssl_create_cipher_list may return an empty stack if it was unable to
2089 * find a cipher matching the given rule string (for example if the rule
2090 * string specifies a cipher which has been disabled). This is not an
2091 * error as far as ssl_create_cipher_list is concerned, and hence
2092 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2093 */
2094 if (sk == NULL)
2095 return 0;
2096 else if (sk_SSL_CIPHER_num(sk) == 0) {
2097 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2098 return 0;
2099 }
2100 return 1;
2101}
d02b48c6 2102
4f43d0e7 2103/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2104int SSL_set_cipher_list(SSL *s, const char *str)
2105{
2106 STACK_OF(SSL_CIPHER) *sk;
2107
2108 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2109 &s->cipher_list_by_id, str, s->cert);
2110 /* see comment in SSL_CTX_set_cipher_list */
2111 if (sk == NULL)
2112 return 0;
2113 else if (sk_SSL_CIPHER_num(sk) == 0) {
2114 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2115 return 0;
2116 }
2117 return 1;
2118}
d02b48c6 2119
0f113f3e
MC
2120char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2121{
2122 char *p;
2123 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 2124 const SSL_CIPHER *c;
0f113f3e
MC
2125 int i;
2126
2127 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2128 return (NULL);
2129
2130 p = buf;
2131 sk = s->session->ciphers;
2132
2133 if (sk_SSL_CIPHER_num(sk) == 0)
2134 return NULL;
2135
2136 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2137 int n;
2138
2139 c = sk_SSL_CIPHER_value(sk, i);
2140 n = strlen(c->name);
2141 if (n + 1 > len) {
2142 if (p != buf)
2143 --p;
2144 *p = '\0';
2145 return buf;
2146 }
a89c9a0d 2147 memcpy(p, c->name, n + 1);
0f113f3e
MC
2148 p += n;
2149 *(p++) = ':';
2150 len -= n + 1;
2151 }
2152 p[-1] = '\0';
2153 return (buf);
2154}
2155
52b8dad8 2156/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2157 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2158 */
2159
f1fd4544 2160const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2161{
2162 if (type != TLSEXT_NAMETYPE_host_name)
2163 return NULL;
a13c20f6 2164
0f113f3e
MC
2165 return s->session && !s->tlsext_hostname ?
2166 s->session->tlsext_hostname : s->tlsext_hostname;
2167}
ed3883d2 2168
f1fd4544 2169int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2170{
2171 if (s->session
2172 && (!s->tlsext_hostname ? s->session->
2173 tlsext_hostname : s->tlsext_hostname))
2174 return TLSEXT_NAMETYPE_host_name;
2175 return -1;
2176}
ee2ffc27 2177
0f113f3e
MC
2178/*
2179 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2180 * expected that this function is called from the callback set by
0f113f3e
MC
2181 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2182 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2183 * not included in the length. A byte string of length 0 is invalid. No byte
2184 * string may be truncated. The current, but experimental algorithm for
2185 * selecting the protocol is: 1) If the server doesn't support NPN then this
2186 * is indicated to the callback. In this case, the client application has to
2187 * abort the connection or have a default application level protocol. 2) If
2188 * the server supports NPN, but advertises an empty list then the client
f430ba31 2189 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2190 * fallback case was enacted. 3) Otherwise, the client finds the first
2191 * protocol in the server's list that it supports and selects this protocol.
2192 * This is because it's assumed that the server has better information about
2193 * which protocol a client should use. 4) If the client doesn't support any
2194 * of the server's advertised protocols, then this is treated the same as
2195 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2196 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2197 */
0f113f3e
MC
2198int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2199 const unsigned char *server,
2200 unsigned int server_len,
a230b26e 2201 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2202{
2203 unsigned int i, j;
2204 const unsigned char *result;
2205 int status = OPENSSL_NPN_UNSUPPORTED;
2206
2207 /*
2208 * For each protocol in server preference order, see if we support it.
2209 */
2210 for (i = 0; i < server_len;) {
2211 for (j = 0; j < client_len;) {
2212 if (server[i] == client[j] &&
2213 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2214 /* We found a match */
2215 result = &server[i];
2216 status = OPENSSL_NPN_NEGOTIATED;
2217 goto found;
2218 }
2219 j += client[j];
2220 j++;
2221 }
2222 i += server[i];
2223 i++;
2224 }
2225
2226 /* There's no overlap between our protocols and the server's list. */
2227 result = client;
2228 status = OPENSSL_NPN_NO_OVERLAP;
2229
2230 found:
2231 *out = (unsigned char *)result + 1;
2232 *outlen = result[0];
2233 return status;
2234}
ee2ffc27 2235
e481f9b9 2236#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2237/*
2238 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2239 * client's requested protocol for this connection and returns 0. If the
2240 * client didn't request any protocol, then *data is set to NULL. Note that
2241 * the client can request any protocol it chooses. The value returned from
2242 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2243 * provided by the callback.
2244 */
0f113f3e
MC
2245void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2246 unsigned *len)
2247{
2248 *data = s->next_proto_negotiated;
2249 if (!*data) {
2250 *len = 0;
2251 } else {
2252 *len = s->next_proto_negotiated_len;
2253 }
2254}
2255
2256/*
2257 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2258 * a TLS server needs a list of supported protocols for Next Protocol
2259 * Negotiation. The returned list must be in wire format. The list is
2260 * returned by setting |out| to point to it and |outlen| to its length. This
2261 * memory will not be modified, but one should assume that the SSL* keeps a
2262 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2263 * wishes to advertise. Otherwise, no such extension will be included in the
2264 * ServerHello.
2265 */
2266void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2267 int (*cb) (SSL *ssl,
2268 const unsigned char
2269 **out,
2270 unsigned int *outlen,
2271 void *arg), void *arg)
2272{
2273 ctx->next_protos_advertised_cb = cb;
2274 ctx->next_protos_advertised_cb_arg = arg;
2275}
2276
2277/*
2278 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2279 * client needs to select a protocol from the server's provided list. |out|
2280 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2281 * The length of the protocol name must be written into |outlen|. The
2282 * server's advertised protocols are provided in |in| and |inlen|. The
2283 * callback can assume that |in| is syntactically valid. The client must
2284 * select a protocol. It is fatal to the connection if this callback returns
2285 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2286 */
0f113f3e
MC
2287void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2288 int (*cb) (SSL *s, unsigned char **out,
2289 unsigned char *outlen,
2290 const unsigned char *in,
2291 unsigned int inlen,
2292 void *arg), void *arg)
2293{
2294 ctx->next_proto_select_cb = cb;
2295 ctx->next_proto_select_cb_arg = arg;
2296}
e481f9b9 2297#endif
a398f821 2298
0f113f3e
MC
2299/*
2300 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2301 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2302 * length-prefixed strings). Returns 0 on success.
2303 */
2304int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2305 unsigned int protos_len)
0f113f3e 2306{
25aaa98a 2307 OPENSSL_free(ctx->alpn_client_proto_list);
817cd0d5 2308 ctx->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
72e9be3d
RS
2309 if (ctx->alpn_client_proto_list == NULL) {
2310 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2311 return 1;
72e9be3d 2312 }
0f113f3e
MC
2313 ctx->alpn_client_proto_list_len = protos_len;
2314
2315 return 0;
2316}
2317
2318/*
2319 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2320 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2321 * length-prefixed strings). Returns 0 on success.
2322 */
2323int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2324 unsigned int protos_len)
0f113f3e 2325{
25aaa98a 2326 OPENSSL_free(ssl->alpn_client_proto_list);
817cd0d5 2327 ssl->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
72e9be3d
RS
2328 if (ssl->alpn_client_proto_list == NULL) {
2329 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2330 return 1;
72e9be3d 2331 }
0f113f3e
MC
2332 ssl->alpn_client_proto_list_len = protos_len;
2333
2334 return 0;
2335}
2336
2337/*
2338 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2339 * called during ClientHello processing in order to select an ALPN protocol
2340 * from the client's list of offered protocols.
2341 */
2342void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2343 int (*cb) (SSL *ssl,
2344 const unsigned char **out,
2345 unsigned char *outlen,
2346 const unsigned char *in,
2347 unsigned int inlen,
2348 void *arg), void *arg)
2349{
2350 ctx->alpn_select_cb = cb;
2351 ctx->alpn_select_cb_arg = arg;
2352}
2353
2354/*
2355 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2356 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2357 * (not including the leading length-prefix byte). If the server didn't
2358 * respond with a negotiated protocol then |*len| will be zero.
2359 */
6f017a8f 2360void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2361 unsigned int *len)
0f113f3e
MC
2362{
2363 *data = NULL;
2364 if (ssl->s3)
2365 *data = ssl->s3->alpn_selected;
2366 if (*data == NULL)
2367 *len = 0;
2368 else
2369 *len = ssl->s3->alpn_selected_len;
2370}
2371
74b4b494 2372int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2373 const char *label, size_t llen,
2374 const unsigned char *p, size_t plen,
2375 int use_context)
2376{
c8a18468 2377 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2378 return -1;
e0af0405 2379
0f113f3e
MC
2380 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2381 llen, p, plen,
2382 use_context);
2383}
e0af0405 2384
3c1d6bbc 2385static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
2386{
2387 unsigned long l;
2388
2389 l = (unsigned long)
2390 ((unsigned int)a->session_id[0]) |
2391 ((unsigned int)a->session_id[1] << 8L) |
2392 ((unsigned long)a->session_id[2] << 16L) |
2393 ((unsigned long)a->session_id[3] << 24L);
2394 return (l);
2395}
2396
2397/*
2398 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2399 * coarser function than this one) is changed, ensure
0f113f3e
MC
2400 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2401 * being able to construct an SSL_SESSION that will collide with any existing
2402 * session with a matching session ID.
2403 */
2404static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2405{
2406 if (a->ssl_version != b->ssl_version)
2407 return (1);
2408 if (a->session_id_length != b->session_id_length)
2409 return (1);
2410 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2411}
2412
2413/*
2414 * These wrapper functions should remain rather than redeclaring
d0fa136c 2415 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2416 * variable. The reason is that the functions aren't static, they're exposed
2417 * via ssl.h.
2418 */
97b17195 2419
4ebb342f 2420SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2421{
2422 SSL_CTX *ret = NULL;
2423
2424 if (meth == NULL) {
2425 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2426 return (NULL);
2427 }
2428
0fc32b07
MC
2429 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2430 return NULL;
7fa792d1 2431
0f113f3e 2432 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
4fa52141 2433 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
0f113f3e
MC
2434 return NULL;
2435 }
2436
2437 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2438 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2439 goto err;
2440 }
b51bce94 2441 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2442 if (ret == NULL)
2443 goto err;
2444
0f113f3e 2445 ret->method = meth;
7946ab33
KR
2446 ret->min_proto_version = 0;
2447 ret->max_proto_version = 0;
0f113f3e
MC
2448 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2449 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2450 /* We take the system default. */
0f113f3e 2451 ret->session_timeout = meth->get_timeout();
0f113f3e 2452 ret->references = 1;
16203f7b
AG
2453 ret->lock = CRYPTO_THREAD_lock_new();
2454 if (ret->lock == NULL) {
2455 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2456 OPENSSL_free(ret);
2457 return NULL;
2458 }
0f113f3e 2459 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2460 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2461 if ((ret->cert = ssl_cert_new()) == NULL)
2462 goto err;
2463
62d0577e 2464 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2465 if (ret->sessions == NULL)
2466 goto err;
2467 ret->cert_store = X509_STORE_new();
2468 if (ret->cert_store == NULL)
2469 goto err;
ed29e82a
RP
2470#ifndef OPENSSL_NO_CT
2471 ret->ctlog_store = CTLOG_STORE_new();
2472 if (ret->ctlog_store == NULL)
2473 goto err;
2474#endif
61986d32 2475 if (!ssl_create_cipher_list(ret->method,
a230b26e
EK
2476 &ret->cipher_list, &ret->cipher_list_by_id,
2477 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2478 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2479 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2480 goto err2;
2481 }
2482
2483 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2484 if (ret->param == NULL)
0f113f3e
MC
2485 goto err;
2486
2487 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2488 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2489 goto err2;
2490 }
2491 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2492 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2493 goto err2;
2494 }
2495
2496 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2497 goto err;
2498
25a807bc
F
2499 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2500 goto err;
0f113f3e 2501
0f113f3e
MC
2502 /* No compression for DTLS */
2503 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2504 ret->comp_methods = SSL_COMP_get_compression_methods();
2505
2506 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2507 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2508
4e2e1ec9 2509 /* Setup RFC5077 ticket keys */
a230b26e
EK
2510 if ((RAND_bytes(ret->tlsext_tick_key_name,
2511 sizeof(ret->tlsext_tick_key_name)) <= 0)
2512 || (RAND_bytes(ret->tlsext_tick_hmac_key,
2513 sizeof(ret->tlsext_tick_hmac_key)) <= 0)
2514 || (RAND_bytes(ret->tlsext_tick_aes_key,
2515 sizeof(ret->tlsext_tick_aes_key)) <= 0))
0f113f3e 2516 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2517
edc032b5 2518#ifndef OPENSSL_NO_SRP
61986d32 2519 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2520 goto err;
edc032b5 2521#endif
4db9677b 2522#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2523# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2524# define eng_strx(x) #x
2525# define eng_str(x) eng_strx(x)
2526 /* Use specific client engine automatically... ignore errors */
2527 {
2528 ENGINE *eng;
2529 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2530 if (!eng) {
2531 ERR_clear_error();
2532 ENGINE_load_builtin_engines();
2533 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2534 }
2535 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2536 ERR_clear_error();
2537 }
2538# endif
2539#endif
2540 /*
2541 * Default is to connect to non-RI servers. When RI is more widely
2542 * deployed might change this.
2543 */
2544 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2545 /*
2546 * Disable compression by default to prevent CRIME. Applications can
2547 * re-enable compression by configuring
2548 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2549 * or by using the SSL_CONF library.
2550 */
2551 ret->options |= SSL_OP_NO_COMPRESSION;
0f113f3e 2552
ba261f71 2553 ret->tlsext_status_type = -1;
2554
16203f7b 2555 return ret;
0f113f3e
MC
2556 err:
2557 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2558 err2:
e0e920b1 2559 SSL_CTX_free(ret);
16203f7b 2560 return NULL;
0f113f3e 2561}
d02b48c6 2562
c5ebfcab 2563int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 2564{
16203f7b 2565 int i;
c5ebfcab
F
2566
2567 if (CRYPTO_atomic_add(&ctx->references, 1, &i, ctx->lock) <= 0)
2568 return 0;
2569
2570 REF_PRINT_COUNT("SSL_CTX", ctx);
2571 REF_ASSERT_ISNT(i < 2);
2572 return ((i > 1) ? 1 : 0);
a18a31e4
MC
2573}
2574
4f43d0e7 2575void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2576{
2577 int i;
d02b48c6 2578
0f113f3e
MC
2579 if (a == NULL)
2580 return;
d02b48c6 2581
16203f7b 2582 CRYPTO_atomic_add(&a->references, -1, &i, a->lock);
f3f1cf84 2583 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
2584 if (i > 0)
2585 return;
f3f1cf84 2586 REF_ASSERT_ISNT(i < 0);
0f113f3e 2587
222561fe 2588 X509_VERIFY_PARAM_free(a->param);
919ba009 2589 dane_ctx_final(&a->dane);
0f113f3e
MC
2590
2591 /*
2592 * Free internal session cache. However: the remove_cb() may reference
2593 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2594 * after the sessions were flushed.
2595 * As the ex_data handling routines might also touch the session cache,
2596 * the most secure solution seems to be: empty (flush) the cache, then
2597 * free ex_data, then finally free the cache.
2598 * (See ticket [openssl.org #212].)
2599 */
2600 if (a->sessions != NULL)
2601 SSL_CTX_flush_sessions(a, 0);
2602
2603 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2604 lh_SSL_SESSION_free(a->sessions);
222561fe 2605 X509_STORE_free(a->cert_store);
ed29e82a
RP
2606#ifndef OPENSSL_NO_CT
2607 CTLOG_STORE_free(a->ctlog_store);
2608#endif
25aaa98a
RS
2609 sk_SSL_CIPHER_free(a->cipher_list);
2610 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2611 ssl_cert_free(a->cert);
222561fe
RS
2612 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2613 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2614 a->comp_methods = NULL;
e783bae2 2615#ifndef OPENSSL_NO_SRTP
25aaa98a 2616 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2617#endif
edc032b5 2618#ifndef OPENSSL_NO_SRP
0f113f3e 2619 SSL_CTX_SRP_CTX_free(a);
edc032b5 2620#endif
bdfe932d 2621#ifndef OPENSSL_NO_ENGINE
7c96dbcd 2622 ENGINE_finish(a->client_cert_engine);
ddac1974 2623#endif
8671b898 2624
e481f9b9 2625#ifndef OPENSSL_NO_EC
25aaa98a
RS
2626 OPENSSL_free(a->tlsext_ecpointformatlist);
2627 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 2628#endif
e481f9b9 2629 OPENSSL_free(a->alpn_client_proto_list);
8671b898 2630
16203f7b
AG
2631 CRYPTO_THREAD_lock_free(a->lock);
2632
0f113f3e
MC
2633 OPENSSL_free(a);
2634}
d02b48c6 2635
3ae76679 2636void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2637{
2638 ctx->default_passwd_callback = cb;
2639}
2640
2641void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2642{
2643 ctx->default_passwd_callback_userdata = u;
2644}
2645
0c452abc
CH
2646pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2647{
2648 return ctx->default_passwd_callback;
2649}
2650
2651void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2652{
2653 return ctx->default_passwd_callback_userdata;
2654}
2655
a974e64a
MC
2656void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2657{
2658 s->default_passwd_callback = cb;
2659}
2660
2661void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2662{
2663 s->default_passwd_callback_userdata = u;
2664}
2665
0c452abc
CH
2666pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2667{
2668 return s->default_passwd_callback;
2669}
2670
2671void *SSL_get_default_passwd_cb_userdata(SSL *s)
2672{
2673 return s->default_passwd_callback_userdata;
2674}
2675
0f113f3e
MC
2676void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2677 int (*cb) (X509_STORE_CTX *, void *),
2678 void *arg)
2679{
2680 ctx->app_verify_callback = cb;
2681 ctx->app_verify_arg = arg;
2682}
2683
2684void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2685 int (*cb) (int, X509_STORE_CTX *))
2686{
2687 ctx->verify_mode = mode;
2688 ctx->default_verify_callback = cb;
2689}
2690
2691void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2692{
2693 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2694}
2695
a230b26e 2696void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
2697{
2698 ssl_cert_set_cert_cb(c->cert, cb, arg);
2699}
2700
2701void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2702{
2703 ssl_cert_set_cert_cb(s->cert, cb, arg);
2704}
18d71588 2705
2cf28d61 2706void ssl_set_masks(SSL *s)
0f113f3e 2707{
60f43e9e 2708#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
0f113f3e 2709 CERT_PKEY *cpk;
60f43e9e 2710#endif
6383d316 2711 CERT *c = s->cert;
f7d53487 2712 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2713 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2714 unsigned long mask_k, mask_a;
10bf4fc2 2715#ifndef OPENSSL_NO_EC
361a1191 2716 int have_ecc_cert, ecdsa_ok;
0f113f3e 2717 X509 *x = NULL;
14536c8c 2718#endif
0f113f3e
MC
2719 if (c == NULL)
2720 return;
d02b48c6 2721
bc36ee62 2722#ifndef OPENSSL_NO_DH
0f113f3e 2723 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2724#else
361a1191 2725 dh_tmp = 0;
d02b48c6
RE
2726#endif
2727
6383d316 2728 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
6383d316 2729 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
6383d316 2730 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
14536c8c 2731#ifndef OPENSSL_NO_EC
6383d316 2732 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2733#endif
0f113f3e
MC
2734 mask_k = 0;
2735 mask_a = 0;
0e1dba93 2736
d02b48c6 2737#ifdef CIPHER_DEBUG
b7557ccf
AG
2738 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2739 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
2740#endif
2741
2a9b9654 2742#ifndef OPENSSL_NO_GOST
e44380a9
DB
2743 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2744 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2745 mask_k |= SSL_kGOST;
2746 mask_a |= SSL_aGOST12;
2747 }
2748 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2749 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2750 mask_k |= SSL_kGOST;
2751 mask_a |= SSL_aGOST12;
2752 }
0f113f3e
MC
2753 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2754 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2755 mask_k |= SSL_kGOST;
2756 mask_a |= SSL_aGOST01;
2757 }
2a9b9654 2758#endif
0f113f3e 2759
361a1191 2760 if (rsa_enc)
0f113f3e 2761 mask_k |= SSL_kRSA;
d02b48c6 2762
0f113f3e
MC
2763 if (dh_tmp)
2764 mask_k |= SSL_kDHE;
d02b48c6 2765
0f113f3e
MC
2766 if (rsa_enc || rsa_sign) {
2767 mask_a |= SSL_aRSA;
0f113f3e 2768 }
d02b48c6 2769
0f113f3e
MC
2770 if (dsa_sign) {
2771 mask_a |= SSL_aDSS;
0f113f3e 2772 }
d02b48c6 2773
0f113f3e 2774 mask_a |= SSL_aNULL;
d02b48c6 2775
0f113f3e
MC
2776 /*
2777 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2778 * depending on the key usage extension.
2779 */
14536c8c 2780#ifndef OPENSSL_NO_EC
0f113f3e 2781 if (have_ecc_cert) {
a8d8e06b 2782 uint32_t ex_kusage;
0f113f3e
MC
2783 cpk = &c->pkeys[SSL_PKEY_ECC];
2784 x = cpk->x509;
a8d8e06b 2785 ex_kusage = X509_get_key_usage(x);
a8d8e06b 2786 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2787 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2788 ecdsa_ok = 0;
c7c46256 2789 if (ecdsa_ok)
0f113f3e 2790 mask_a |= SSL_aECDSA;
0f113f3e 2791 }
14536c8c 2792#endif
ea262260 2793
10bf4fc2 2794#ifndef OPENSSL_NO_EC
fe6ef247 2795 mask_k |= SSL_kECDHE;
ea262260 2796#endif
ddac1974
NL
2797
2798#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2799 mask_k |= SSL_kPSK;
2800 mask_a |= SSL_aPSK;
526f94ad
DSH
2801 if (mask_k & SSL_kRSA)
2802 mask_k |= SSL_kRSAPSK;
2803 if (mask_k & SSL_kDHE)
2804 mask_k |= SSL_kDHEPSK;
2805 if (mask_k & SSL_kECDHE)
2806 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2807#endif
2808
4d69f9e6
DSH
2809 s->s3->tmp.mask_k = mask_k;
2810 s->s3->tmp.mask_a = mask_a;
0f113f3e 2811}
d02b48c6 2812
ef236ec3
DSH
2813#ifndef OPENSSL_NO_EC
2814
a2f9200f 2815int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 2816{
ce0c1f2b 2817 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 2818 /* key usage, if present, must allow signing */
ce0c1f2b 2819 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
2820 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2821 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2822 return 0;
2823 }
2824 }
0f113f3e
MC
2825 return 1; /* all checks are ok */
2826}
ea262260 2827
ef236ec3
DSH
2828#endif
2829
2daceb03 2830static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2831{
2832 int idx;
2833 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2834 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2835 idx = SSL_PKEY_RSA_SIGN;
e44380a9
DB
2836 if (idx == SSL_PKEY_GOST_EC) {
2837 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2838 idx = SSL_PKEY_GOST12_512;
2839 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2840 idx = SSL_PKEY_GOST12_256;
2841 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2842 idx = SSL_PKEY_GOST01;
2843 else
2844 idx = -1;
2845 }
0f113f3e
MC
2846 if (idx == -1)
2847 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2848 return idx;
2849}
a9e1c50b 2850
6383d316 2851CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2852{
2853 CERT *c;
2854 int i;
ea262260 2855
0f113f3e
MC
2856 c = s->cert;
2857 if (!s->s3 || !s->s3->tmp.new_cipher)
2858 return NULL;
2cf28d61 2859 ssl_set_masks(s);
a9e1c50b 2860
0f113f3e 2861 i = ssl_get_server_cert_index(s);
a9e1c50b 2862
0f113f3e
MC
2863 /* This may or may not be an error. */
2864 if (i < 0)
2865 return NULL;
a9e1c50b 2866
0f113f3e
MC
2867 /* May be NULL. */
2868 return &c->pkeys[i];
2869}
d02b48c6 2870
0f113f3e
MC
2871EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2872 const EVP_MD **pmd)
2873{
2874 unsigned long alg_a;
2875 CERT *c;
2876 int idx = -1;
d02b48c6 2877
0f113f3e
MC
2878 alg_a = cipher->algorithm_auth;
2879 c = s->cert;
d02b48c6 2880
a230b26e 2881 if ((alg_a & SSL_aDSS) && (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
0f113f3e
MC
2882 idx = SSL_PKEY_DSA_SIGN;
2883 else if (alg_a & SSL_aRSA) {
2884 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2885 idx = SSL_PKEY_RSA_SIGN;
2886 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2887 idx = SSL_PKEY_RSA_ENC;
2888 } else if ((alg_a & SSL_aECDSA) &&
2889 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2890 idx = SSL_PKEY_ECC;
2891 if (idx == -1) {
2892 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2893 return (NULL);
2894 }
2895 if (pmd)
d376e57d 2896 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2897 return c->pkeys[idx].privatekey;
2898}
d02b48c6 2899
a398f821 2900int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2901 size_t *serverinfo_length)
2902{
2903 CERT *c = NULL;
2904 int i = 0;
2905 *serverinfo_length = 0;
2906
2907 c = s->cert;
2908 i = ssl_get_server_cert_index(s);
2909
2910 if (i == -1)
2911 return 0;
2912 if (c->pkeys[i].serverinfo == NULL)
2913 return 0;
2914
2915 *serverinfo = c->pkeys[i].serverinfo;
2916 *serverinfo_length = c->pkeys[i].serverinfo_length;
2917 return 1;
2918}
0f113f3e
MC
2919
2920void ssl_update_cache(SSL *s, int mode)
2921{
2922 int i;
2923
2924 /*
2925 * If the session_id_length is 0, we are not supposed to cache it, and it
2926 * would be rather hard to do anyway :-)
2927 */
2928 if (s->session->session_id_length == 0)
2929 return;
2930
2931 i = s->session_ctx->session_cache_mode;
2932 if ((i & mode) && (!s->hit)
2933 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2934 || SSL_CTX_add_session(s->session_ctx, s->session))
2935 && (s->session_ctx->new_session_cb != NULL)) {
16203f7b 2936 SSL_SESSION_up_ref(s->session);
0f113f3e
MC
2937 if (!s->session_ctx->new_session_cb(s, s->session))
2938 SSL_SESSION_free(s->session);
2939 }
2940
2941 /* auto flush every 255 connections */
2942 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2943 if ((((mode & SSL_SESS_CACHE_CLIENT)
2944 ? s->session_ctx->stats.sess_connect_good
2945 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2946 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2947 }
2948 }
2949}
d02b48c6 2950
ba168244 2951const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2952{
2953 return ctx->method;
2954}
ba168244 2955
4ebb342f 2956const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2957{
2958 return (s->method);
2959}
d02b48c6 2960
4ebb342f 2961int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 2962{
0f113f3e
MC
2963 int ret = 1;
2964
2965 if (s->method != meth) {
919ba009 2966 const SSL_METHOD *sm = s->method;
a230b26e 2967 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 2968
919ba009 2969 if (sm->version == meth->version)
0f113f3e
MC
2970 s->method = meth;
2971 else {
919ba009 2972 sm->ssl_free(s);
0f113f3e
MC
2973 s->method = meth;
2974 ret = s->method->ssl_new(s);
2975 }
2976
919ba009 2977 if (hf == sm->ssl_connect)
0f113f3e 2978 s->handshake_func = meth->ssl_connect;
919ba009 2979 else if (hf == sm->ssl_accept)
0f113f3e
MC
2980 s->handshake_func = meth->ssl_accept;
2981 }
2982 return (ret);
2983}
2984
2985int SSL_get_error(const SSL *s, int i)
2986{
2987 int reason;
2988 unsigned long l;
2989 BIO *bio;
2990
2991 if (i > 0)
2992 return (SSL_ERROR_NONE);
2993
2994 /*
2995 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2996 * where we do encode the error
2997 */
2998 if ((l = ERR_peek_error()) != 0) {
2999 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3000 return (SSL_ERROR_SYSCALL);
3001 else
3002 return (SSL_ERROR_SSL);
3003 }
3004
8051ab2b
MC
3005 if (SSL_want_read(s)) {
3006 bio = SSL_get_rbio(s);
3007 if (BIO_should_read(bio))
3008 return (SSL_ERROR_WANT_READ);
3009 else if (BIO_should_write(bio))
3010 /*
3011 * This one doesn't make too much sense ... We never try to write
3012 * to the rbio, and an application program where rbio and wbio
3013 * are separate couldn't even know what it should wait for.
3014 * However if we ever set s->rwstate incorrectly (so that we have
3015 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3016 * wbio *are* the same, this test works around that bug; so it
3017 * might be safer to keep it.
3018 */
3019 return (SSL_ERROR_WANT_WRITE);
3020 else if (BIO_should_io_special(bio)) {
3021 reason = BIO_get_retry_reason(bio);
3022 if (reason == BIO_RR_CONNECT)
3023 return (SSL_ERROR_WANT_CONNECT);
3024 else if (reason == BIO_RR_ACCEPT)
3025 return (SSL_ERROR_WANT_ACCEPT);
3026 else
3027 return (SSL_ERROR_SYSCALL); /* unknown */
0f113f3e 3028 }
8051ab2b 3029 }
0f113f3e 3030
8051ab2b
MC
3031 if (SSL_want_write(s)) {
3032 /*
3033 * Access wbio directly - in order to use the buffered bio if
3034 * present
3035 */
3036 bio = s->wbio;
3037 if (BIO_should_write(bio))
3038 return (SSL_ERROR_WANT_WRITE);
3039 else if (BIO_should_read(bio))
2e7dc7cd 3040 /*
8051ab2b 3041 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3042 */
8051ab2b
MC
3043 return (SSL_ERROR_WANT_READ);
3044 else if (BIO_should_io_special(bio)) {
3045 reason = BIO_get_retry_reason(bio);
3046 if (reason == BIO_RR_CONNECT)
3047 return (SSL_ERROR_WANT_CONNECT);
3048 else if (reason == BIO_RR_ACCEPT)
3049 return (SSL_ERROR_WANT_ACCEPT);
3050 else
3051 return (SSL_ERROR_SYSCALL);
0f113f3e 3052 }
07bbc92c 3053 }
8051ab2b
MC
3054 if (SSL_want_x509_lookup(s)) {
3055 return (SSL_ERROR_WANT_X509_LOOKUP);
0f113f3e 3056 }
8051ab2b
MC
3057 if (SSL_want_async(s)) {
3058 return SSL_ERROR_WANT_ASYNC;
3059 }
3060 if (SSL_want_async_job(s)) {
3061 return SSL_ERROR_WANT_ASYNC_JOB;
3062 }
3063
3064 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3065 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3066 return (SSL_ERROR_ZERO_RETURN);
3067
0f113f3e
MC
3068 return (SSL_ERROR_SYSCALL);
3069}
d02b48c6 3070
add2f5ca
MC
3071static int ssl_do_handshake_intern(void *vargs)
3072{
3073 struct ssl_async_args *args;
3074 SSL *s;
3075
3076 args = (struct ssl_async_args *)vargs;
3077 s = args->s;
3078
3079 return s->handshake_func(s);
3080}
3081
4f43d0e7 3082int SSL_do_handshake(SSL *s)
0f113f3e
MC
3083{
3084 int ret = 1;
3085
3086 if (s->handshake_func == NULL) {
3087 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3088 return -1;
0f113f3e
MC
3089 }
3090
3091 s->method->ssl_renegotiate_check(s);
3092
3093 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3094 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3095 struct ssl_async_args args;
3096
3097 args.s = s;
3098
7fecbf6f 3099 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3100 } else {
3101 ret = s->handshake_func(s);
3102 }
0f113f3e 3103 }
add2f5ca 3104 return ret;
0f113f3e
MC
3105}
3106
4f43d0e7 3107void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3108{
3109 s->server = 1;
3110 s->shutdown = 0;
fe3a3291 3111 ossl_statem_clear(s);
0f113f3e 3112 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3113 clear_ciphers(s);
0f113f3e 3114}
d02b48c6 3115
4f43d0e7 3116void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3117{
3118 s->server = 0;
3119 s->shutdown = 0;
fe3a3291 3120 ossl_statem_clear(s);
0f113f3e 3121 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3122 clear_ciphers(s);
0f113f3e 3123}
d02b48c6 3124
4f43d0e7 3125int ssl_undefined_function(SSL *s)
0f113f3e
MC
3126{
3127 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3128 return (0);
3129}
d02b48c6 3130
41a15c4f 3131int ssl_undefined_void_function(void)
0f113f3e
MC
3132{
3133 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3134 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3135 return (0);
3136}
41a15c4f 3137
0821bcd4 3138int ssl_undefined_const_function(const SSL *s)
0f113f3e 3139{
0f113f3e
MC
3140 return (0);
3141}
0821bcd4 3142
2b8fa1d5 3143const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3144{
3145 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3146 return (NULL);
3147}
d02b48c6 3148
3eb2aff4 3149const char *ssl_protocol_to_string(int version)
7d650072 3150{
2abacef1
MC
3151 switch(version)
3152 {
3153 case TLS1_3_VERSION:
582a17d6 3154 return "TLSv1.3";
2abacef1
MC
3155
3156 case TLS1_2_VERSION:
7d650072 3157 return "TLSv1.2";
2abacef1
MC
3158
3159 case TLS1_1_VERSION:
7d650072 3160 return "TLSv1.1";
2abacef1
MC
3161
3162 case TLS1_VERSION:
ee3a6c64 3163 return "TLSv1";
2abacef1
MC
3164
3165 case SSL3_VERSION:
7d650072 3166 return "SSLv3";
2abacef1
MC
3167
3168 case DTLS1_BAD_VER:
7d650072 3169 return "DTLSv0.9";
2abacef1
MC
3170
3171 case DTLS1_VERSION:
7d650072 3172 return "DTLSv1";
2abacef1
MC
3173
3174 case DTLS1_2_VERSION:
7d650072 3175 return "DTLSv1.2";
2abacef1
MC
3176
3177 default:
3178 return "unknown";
3179 }
0f113f3e 3180}
d02b48c6 3181
7d650072
KR
3182const char *SSL_get_version(const SSL *s)
3183{
3eb2aff4 3184 return ssl_protocol_to_string(s->version);
7d650072
KR
3185}
3186
4f43d0e7 3187SSL *SSL_dup(SSL *s)
0f113f3e
MC
3188{
3189 STACK_OF(X509_NAME) *sk;
3190 X509_NAME *xn;
3191 SSL *ret;
3192 int i;
3193
919ba009
VD
3194 /* If we're not quiescent, just up_ref! */
3195 if (!SSL_in_init(s) || !SSL_in_before(s)) {
16203f7b 3196 CRYPTO_atomic_add(&s->references, 1, &i, s->lock);
919ba009
VD
3197 return s;
3198 }
3199
3200 /*
3201 * Otherwise, copy configuration state, and session if set.
3202 */
0f113f3e
MC
3203 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3204 return (NULL);
3205
0f113f3e 3206 if (s->session != NULL) {
919ba009
VD
3207 /*
3208 * Arranges to share the same session via up_ref. This "copies"
3209 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3210 */
61986d32 3211 if (!SSL_copy_session_id(ret, s))
17dd65e6 3212 goto err;
0f113f3e
MC
3213 } else {
3214 /*
3215 * No session has been established yet, so we have to expect that
3216 * s->cert or ret->cert will be changed later -- they should not both
3217 * point to the same object, and thus we can't use
3218 * SSL_copy_session_id.
3219 */
919ba009
VD
3220 if (!SSL_set_ssl_method(ret, s->method))
3221 goto err;
0f113f3e
MC
3222
3223 if (s->cert != NULL) {
e0e920b1 3224 ssl_cert_free(ret->cert);
0f113f3e
MC
3225 ret->cert = ssl_cert_dup(s->cert);
3226 if (ret->cert == NULL)
3227 goto err;
3228 }
3229
61986d32 3230 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 3231 goto err;
0f113f3e
MC
3232 }
3233
9f6b22b8
VD
3234 if (!ssl_dane_dup(ret, s))
3235 goto err;
919ba009 3236 ret->version = s->version;
0f113f3e
MC
3237 ret->options = s->options;
3238 ret->mode = s->mode;
3239 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3240 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3241 ret->msg_callback = s->msg_callback;
3242 ret->msg_callback_arg = s->msg_callback_arg;
3243 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3244 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3245 ret->generate_session_id = s->generate_session_id;
3246
3247 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3248
0f113f3e
MC
3249 /* copy app data, a little dangerous perhaps */
3250 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3251 goto err;
3252
3253 /* setup rbio, and wbio */
3254 if (s->rbio != NULL) {
3255 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3256 goto err;
3257 }
3258 if (s->wbio != NULL) {
3259 if (s->wbio != s->rbio) {
3260 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3261 goto err;
65e2d672
MC
3262 } else {
3263 BIO_up_ref(ret->rbio);
0f113f3e 3264 ret->wbio = ret->rbio;
65e2d672 3265 }
0f113f3e 3266 }
919ba009 3267
0f113f3e 3268 ret->server = s->server;
919ba009
VD
3269 if (s->handshake_func) {
3270 if (s->server)
3271 SSL_set_accept_state(ret);
3272 else
3273 SSL_set_connect_state(ret);
3274 }
0f113f3e 3275 ret->shutdown = s->shutdown;
0f113f3e
MC
3276 ret->hit = s->hit;
3277
a974e64a
MC
3278 ret->default_passwd_callback = s->default_passwd_callback;
3279 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3280
0f113f3e
MC
3281 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3282
3283 /* dup the cipher_list and cipher_list_by_id stacks */
3284 if (s->cipher_list != NULL) {
3285 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3286 goto err;
3287 }
3288 if (s->cipher_list_by_id != NULL)
3289 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3290 == NULL)
3291 goto err;
3292
3293 /* Dup the client_CA list */
3294 if (s->client_CA != NULL) {
3295 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3296 goto err;
3297 ret->client_CA = sk;
3298 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3299 xn = sk_X509_NAME_value(sk, i);
3300 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3301 X509_NAME_free(xn);
3302 goto err;
3303 }
3304 }
3305 }
66696478 3306 return ret;
0f113f3e 3307
0f113f3e 3308 err:
66696478
RS
3309 SSL_free(ret);
3310 return NULL;
0f113f3e 3311}
d02b48c6 3312
4f43d0e7 3313void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3314{
3315 if (s->enc_read_ctx != NULL) {
846ec07d 3316 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3317 s->enc_read_ctx = NULL;
3318 }
3319 if (s->enc_write_ctx != NULL) {
846ec07d 3320 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3321 s->enc_write_ctx = NULL;
3322 }
09b6c2ef 3323#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3324 COMP_CTX_free(s->expand);
3325 s->expand = NULL;
3326 COMP_CTX_free(s->compress);
3327 s->compress = NULL;
0f113f3e
MC
3328#endif
3329}
d02b48c6 3330
0821bcd4 3331X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3332{
3333 if (s->cert != NULL)
3334 return (s->cert->key->x509);
3335 else
3336 return (NULL);
3337}
d02b48c6 3338
a25f9adc 3339EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3340{
3341 if (s->cert != NULL)
3342 return (s->cert->key->privatekey);
3343 else
3344 return (NULL);
3345}
d02b48c6 3346
a25f9adc 3347X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3348{
3349 if (ctx->cert != NULL)
3350 return ctx->cert->key->x509;
3351 else
3352 return NULL;
3353}
a25f9adc
DSH
3354
3355EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3356{
3357 if (ctx->cert != NULL)
3358 return ctx->cert->key->privatekey;
3359 else
3360 return NULL;
3361}
a25f9adc 3362
babb3798 3363const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3364{
3365 if ((s->session != NULL) && (s->session->cipher != NULL))
3366 return (s->session->cipher);
3367 return (NULL);
3368}
3369
377dcdba 3370const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3371{
9a555706
RS
3372#ifndef OPENSSL_NO_COMP
3373 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3374#else
3375 return NULL;
3376#endif
0f113f3e 3377}
377dcdba
RL
3378
3379const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3380{
9a555706
RS
3381#ifndef OPENSSL_NO_COMP
3382 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3383#else
3384 return NULL;
0f113f3e 3385#endif
9a555706 3386}
0f113f3e 3387
46417569 3388int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
3389{
3390 BIO *bbio;
3391
2e7dc7cd
MC
3392 if (s->bbio != NULL) {
3393 /* Already buffered. */
3394 return 1;
0f113f3e 3395 }
46417569 3396
2e7dc7cd
MC
3397 bbio = BIO_new(BIO_f_buffer());
3398 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3399 BIO_free(bbio);
0f113f3e 3400 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 3401 return 0;
0f113f3e 3402 }
2e7dc7cd
MC
3403 s->bbio = bbio;
3404 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
3405
3406 return 1;
0f113f3e 3407}
413c4f45 3408
4f43d0e7 3409void ssl_free_wbio_buffer(SSL *s)
0f113f3e 3410{
62adbcee 3411 /* callers ensure s is never null */
0f113f3e
MC
3412 if (s->bbio == NULL)
3413 return;
3414
2e7dc7cd
MC
3415 s->wbio = BIO_pop(s->wbio);
3416 assert(s->wbio != NULL);
0f113f3e
MC
3417 BIO_free(s->bbio);
3418 s->bbio = NULL;
3419}
3420
3421void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3422{
3423 ctx->quiet_shutdown = mode;
3424}
58964a49 3425
0821bcd4 3426int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3427{
3428 return (ctx->quiet_shutdown);
3429}
58964a49 3430
0f113f3e
MC
3431void SSL_set_quiet_shutdown(SSL *s, int mode)
3432{
3433 s->quiet_shutdown = mode;
3434}
58964a49 3435
0821bcd4 3436int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3437{
3438 return (s->quiet_shutdown);
3439}
58964a49 3440
0f113f3e
MC
3441void SSL_set_shutdown(SSL *s, int mode)
3442{
3443 s->shutdown = mode;
3444}
58964a49 3445
0821bcd4 3446int SSL_get_shutdown(const SSL *s)
0f113f3e 3447{
6546e9b2 3448 return s->shutdown;
0f113f3e 3449}
58964a49 3450
0821bcd4 3451int SSL_version(const SSL *s)
0f113f3e 3452{
6546e9b2
AG
3453 return s->version;
3454}
3455
3456int SSL_client_version(const SSL *s)
3457{
3458 return s->client_version;
0f113f3e 3459}
58964a49 3460
0821bcd4 3461SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 3462{
6546e9b2 3463 return ssl->ctx;
0f113f3e
MC
3464}
3465
3466SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3467{
24a0d393 3468 CERT *new_cert;
0f113f3e
MC
3469 if (ssl->ctx == ctx)
3470 return ssl->ctx;
0f113f3e
MC
3471 if (ctx == NULL)
3472 ctx = ssl->initial_ctx;
24a0d393
KR
3473 new_cert = ssl_cert_dup(ctx->cert);
3474 if (new_cert == NULL) {
3475 return NULL;
0f113f3e 3476 }
24a0d393
KR
3477 ssl_cert_free(ssl->cert);
3478 ssl->cert = new_cert;
0f113f3e
MC
3479
3480 /*
3481 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3482 * so setter APIs must prevent invalid lengths from entering the system.
3483 */
3484 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3485
3486 /*
3487 * If the session ID context matches that of the parent SSL_CTX,
3488 * inherit it from the new SSL_CTX as well. If however the context does
3489 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3490 * leave it unchanged.
3491 */
3492 if ((ssl->ctx != NULL) &&
3493 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3494 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3495 ssl->sid_ctx_length = ctx->sid_ctx_length;
3496 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3497 }
3498
16203f7b 3499 SSL_CTX_up_ref(ctx);
a230b26e 3500 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3501 ssl->ctx = ctx;
3502
16203f7b 3503 return ssl->ctx;
0f113f3e 3504}
ed3883d2 3505
4f43d0e7 3506int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3507{
3508 return (X509_STORE_set_default_paths(ctx->cert_store));
3509}
58964a49 3510
d84a7b20
MC
3511int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3512{
3513 X509_LOOKUP *lookup;
3514
3515 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3516 if (lookup == NULL)
3517 return 0;
3518 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3519
3520 /* Clear any errors if the default directory does not exist */
3521 ERR_clear_error();
3522
3523 return 1;
3524}
3525
3526int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3527{
3528 X509_LOOKUP *lookup;
3529
3530 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3531 if (lookup == NULL)
3532 return 0;
3533
3534 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3535
3536 /* Clear any errors if the default file does not exist */
3537 ERR_clear_error();
3538
3539 return 1;
3540}
3541
303c0028 3542int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3543 const char *CApath)
3544{
3545 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3546}
58964a49 3547
45d87a1f 3548void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3549 void (*cb) (const SSL *ssl, int type, int val))
3550{
3551 ssl->info_callback = cb;
3552}
3553
3554/*
3555 * One compiler (Diab DCC) doesn't like argument names in returned function
3556 * pointer.
3557 */
3558void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3559 int /* type */ ,
3560 int /* val */ ) {
3561 return ssl->info_callback;
3562}
58964a49 3563
0f113f3e
MC
3564void SSL_set_verify_result(SSL *ssl, long arg)
3565{
3566 ssl->verify_result = arg;
3567}
58964a49 3568
0821bcd4 3569long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3570{
3571 return (ssl->verify_result);
3572}
3573
d9f1c639 3574size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3575{
6b8f5d0d 3576 if (outlen == 0)
858618e7
NM
3577 return sizeof(ssl->s3->client_random);
3578 if (outlen > sizeof(ssl->s3->client_random))
3579 outlen = sizeof(ssl->s3->client_random);
3580 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3581 return outlen;
858618e7
NM
3582}
3583
d9f1c639 3584size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3585{
6b8f5d0d 3586 if (outlen == 0)
858618e7
NM
3587 return sizeof(ssl->s3->server_random);
3588 if (outlen > sizeof(ssl->s3->server_random))
3589 outlen = sizeof(ssl->s3->server_random);
3590 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3591 return outlen;
858618e7
NM
3592}
3593
d9f1c639 3594size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 3595 unsigned char *out, size_t outlen)
858618e7 3596{
d9f1c639
MC
3597 if (outlen == 0)
3598 return session->master_key_length;
8c1a5343 3599 if (outlen > session->master_key_length)
858618e7
NM
3600 outlen = session->master_key_length;
3601 memcpy(out, session->master_key, outlen);
d9f1c639 3602 return outlen;
858618e7
NM
3603}
3604
0f113f3e
MC
3605int SSL_set_ex_data(SSL *s, int idx, void *arg)
3606{
3607 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3608}
3609
3610void *SSL_get_ex_data(const SSL *s, int idx)
3611{
3612 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3613}
3614
0f113f3e
MC
3615int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3616{
3617 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3618}
3619
3620void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3621{
3622 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3623}
58964a49 3624
4f43d0e7 3625int ssl_ok(SSL *s)
0f113f3e
MC
3626{
3627 return (1);
3628}
dfeab068 3629
0821bcd4 3630X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3631{
3632 return (ctx->cert_store);
3633}
413c4f45 3634
0f113f3e
MC
3635void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3636{
222561fe 3637 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3638 ctx->cert_store = store;
3639}
413c4f45 3640
b50052db
TS
3641void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3642{
3643 if (store != NULL)
3644 X509_STORE_up_ref(store);
3645 SSL_CTX_set_cert_store(ctx, store);
3646}
3647
0821bcd4 3648int SSL_want(const SSL *s)
0f113f3e
MC
3649{
3650 return (s->rwstate);
3651}
413c4f45 3652
0f113f3e 3653/**
4f43d0e7
BL
3654 * \brief Set the callback for generating temporary DH keys.
3655 * \param ctx the SSL context.
3656 * \param dh the callback
3657 */
3658
bc36ee62 3659#ifndef OPENSSL_NO_DH
0f113f3e
MC
3660void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3661 DH *(*dh) (SSL *ssl, int is_export,
3662 int keylength))
3663{
3664 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3665}
f8c3c05d 3666
0f113f3e
MC
3667void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3668 int keylength))
3669{
3670 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3671}
79df9d62 3672#endif
15d21c2d 3673
ddac1974
NL
3674#ifndef OPENSSL_NO_PSK
3675int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3676{
3677 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 3678 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
3679 return 0;
3680 }
df6da24b 3681 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3682 if (identity_hint != NULL) {
7644a9ae 3683 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3684 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3685 return 0;
3686 } else
df6da24b 3687 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3688 return 1;
3689}
ddac1974
NL
3690
3691int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3692{
3693 if (s == NULL)
3694 return 0;
3695
0f113f3e
MC
3696 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3697 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3698 return 0;
3699 }
df6da24b 3700 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3701 if (identity_hint != NULL) {
7644a9ae 3702 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3703 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3704 return 0;
3705 } else
df6da24b 3706 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3707 return 1;
3708}
ddac1974
NL
3709
3710const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3711{
3712 if (s == NULL || s->session == NULL)
3713 return NULL;
3714 return (s->session->psk_identity_hint);
3715}
ddac1974
NL
3716
3717const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3718{
3719 if (s == NULL || s->session == NULL)
3720 return NULL;
3721 return (s->session->psk_identity);
3722}
7806f3dd 3723
52b8dad8 3724void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3725 unsigned int (*cb) (SSL *ssl,
3726 const char *hint,
3727 char *identity,
3728 unsigned int
3729 max_identity_len,
3730 unsigned char *psk,
a230b26e 3731 unsigned int max_psk_len))
0f113f3e
MC
3732{
3733 s->psk_client_callback = cb;
3734}
7806f3dd
NL
3735
3736void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3737 unsigned int (*cb) (SSL *ssl,
3738 const char *hint,
3739 char *identity,
3740 unsigned int
3741 max_identity_len,
3742 unsigned char *psk,
3743 unsigned int
3744 max_psk_len))
3745{
3746 ctx->psk_client_callback = cb;
3747}
7806f3dd 3748
52b8dad8 3749void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3750 unsigned int (*cb) (SSL *ssl,
3751 const char *identity,
3752 unsigned char *psk,
a230b26e 3753 unsigned int max_psk_len))
0f113f3e
MC
3754{
3755 s->psk_server_callback = cb;
3756}
7806f3dd
NL
3757
3758void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3759 unsigned int (*cb) (SSL *ssl,
3760 const char *identity,
3761 unsigned char *psk,
3762 unsigned int
3763 max_psk_len))
3764{
3765 ctx->psk_server_callback = cb;
3766}
3767#endif
3768
3769void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3770 void (*cb) (int write_p, int version,
3771 int content_type, const void *buf,
3772 size_t len, SSL *ssl, void *arg))
3773{
3774 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3775}
3776
3777void SSL_set_msg_callback(SSL *ssl,
3778 void (*cb) (int write_p, int version,
3779 int content_type, const void *buf,
3780 size_t len, SSL *ssl, void *arg))
3781{
3782 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3783}
a661b653 3784
7c2d4fee 3785void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3786 int (*cb) (SSL *ssl,
3787 int
3788 is_forward_secure))
3789{
3790 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3791 (void (*)(void))cb);
3792}
3793
7c2d4fee 3794void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3795 int (*cb) (SSL *ssl,
3796 int is_forward_secure))
3797{
3798 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3799 (void (*)(void))cb);
3800}
3801
3802/*
3803 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 3804 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
0f113f3e
MC
3805 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3806 * allocated ctx;
8671b898 3807 */
b948e2c5 3808
0f113f3e 3809EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3810{
0f113f3e 3811 ssl_clear_hash_ctx(hash);
bfb0641f 3812 *hash = EVP_MD_CTX_new();
5f3d93e4 3813 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3814 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3815 *hash = NULL;
3816 return NULL;
3817 }
0f113f3e 3818 return *hash;
b948e2c5 3819}
0f113f3e
MC
3820
3821void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3822{
3823
0f113f3e 3824 if (*hash)
bfb0641f 3825 EVP_MD_CTX_free(*hash);
0f113f3e 3826 *hash = NULL;
b948e2c5 3827}
a661b653 3828
48fbcbac 3829/* Retrieve handshake hashes */
8c1a5343
MC
3830int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
3831 size_t *hashlen)
48fbcbac 3832{
6e59a892 3833 EVP_MD_CTX *ctx = NULL;
28ba2541 3834 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
8c1a5343
MC
3835 int hashleni = EVP_MD_CTX_size(hdgst);
3836 int ret = 0;
3837
3838 if (hashleni < 0 || (size_t)hashleni > outlen)
28ba2541 3839 goto err;
8c1a5343 3840
bfb0641f 3841 ctx = EVP_MD_CTX_new();
8c1a5343 3842 if (ctx == NULL)
6e59a892 3843 goto err;
8c1a5343 3844
6e59a892
RL
3845 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3846 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
8c1a5343
MC
3847 goto err;
3848
3849 *hashlen = hashleni;
3850
3851 ret = 1;
48fbcbac 3852 err:
bfb0641f 3853 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
3854 return ret;
3855}
3856
b577fd0b 3857int SSL_session_reused(SSL *s)
0f113f3e
MC
3858{
3859 return s->hit;
3860}
08557cf2 3861
87adf1fa 3862int SSL_is_server(SSL *s)
0f113f3e
MC
3863{
3864 return s->server;
3865}
87adf1fa 3866
47153c72
RS
3867#if OPENSSL_API_COMPAT < 0x10100000L
3868void SSL_set_debug(SSL *s, int debug)
3869{
3870 /* Old function was do-nothing anyway... */
3871 (void)s;
3872 (void)debug;
3873}
3874#endif
3875
b362ccab 3876void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3877{
3878 s->cert->sec_level = level;
3879}
b362ccab
DSH
3880
3881int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3882{
3883 return s->cert->sec_level;
3884}
b362ccab 3885
0f113f3e 3886void SSL_set_security_callback(SSL *s,
a230b26e
EK
3887 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3888 int op, int bits, int nid,
3889 void *other, void *ex))
0f113f3e
MC
3890{
3891 s->cert->sec_cb = cb;
3892}
b362ccab 3893
a230b26e
EK
3894int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
3895 const SSL_CTX *ctx, int op,
3896 int bits, int nid, void *other,
3897 void *ex) {
0f113f3e
MC
3898 return s->cert->sec_cb;
3899}
b362ccab
DSH
3900
3901void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3902{
3903 s->cert->sec_ex = ex;
3904}
b362ccab
DSH
3905
3906void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3907{
3908 return s->cert->sec_ex;
3909}
b362ccab
DSH
3910
3911void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3912{
3913 ctx->cert->sec_level = level;
3914}
b362ccab
DSH
3915
3916int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3917{
3918 return ctx->cert->sec_level;
3919}
b362ccab 3920
0f113f3e 3921void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
3922 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3923 int op, int bits, int nid,
3924 void *other, void *ex))
0f113f3e
MC
3925{
3926 ctx->cert->sec_cb = cb;
3927}
b362ccab 3928
e4646a89
KR
3929int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
3930 const SSL_CTX *ctx,
0f113f3e
MC
3931 int op, int bits,
3932 int nid,
3933 void *other,
3934 void *ex) {
3935 return ctx->cert->sec_cb;
3936}
b362ccab
DSH
3937
3938void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3939{
3940 ctx->cert->sec_ex = ex;
3941}
b362ccab
DSH
3942
3943void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3944{
3945 return ctx->cert->sec_ex;
3946}
b362ccab 3947
8106cb8b
VD
3948/*
3949 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3950 * can return unsigned long, instead of the generic long return value from the
3951 * control interface.
3952 */
3953unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3954{
3955 return ctx->options;
3956}
a230b26e
EK
3957
3958unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
3959{
3960 return s->options;
3961}
a230b26e 3962
8106cb8b
VD
3963unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3964{
3965 return ctx->options |= op;
3966}
a230b26e 3967
8106cb8b
VD
3968unsigned long SSL_set_options(SSL *s, unsigned long op)
3969{
3970 return s->options |= op;
3971}
a230b26e 3972
8106cb8b
VD
3973unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3974{
3975 return ctx->options &= ~op;
3976}
a230b26e 3977
8106cb8b
VD
3978unsigned long SSL_clear_options(SSL *s, unsigned long op)
3979{
3980 return s->options &= ~op;
3981}
3982
696178ed
DSH
3983STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3984{
3985 return s->verified_chain;
3986}
3987
0f113f3e 3988IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
3989
3990#ifndef OPENSSL_NO_CT
3991
3992/*
3993 * Moves SCTs from the |src| stack to the |dst| stack.
3994 * The source of each SCT will be set to |origin|.
3995 * If |dst| points to a NULL pointer, a new stack will be created and owned by
3996 * the caller.
3997 * Returns the number of SCTs moved, or a negative integer if an error occurs.
3998 */
a230b26e
EK
3999static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4000 sct_source_t origin)
ed29e82a
RP
4001{
4002 int scts_moved = 0;
4003 SCT *sct = NULL;
4004
4005 if (*dst == NULL) {
4006 *dst = sk_SCT_new_null();
4007 if (*dst == NULL) {
4008 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4009 goto err;
4010 }
4011 }
4012
4013 while ((sct = sk_SCT_pop(src)) != NULL) {
4014 if (SCT_set_source(sct, origin) != 1)
4015 goto err;
4016
4017 if (sk_SCT_push(*dst, sct) <= 0)
4018 goto err;
4019 scts_moved += 1;
4020 }
4021
4022 return scts_moved;
a230b26e 4023 err:
ed29e82a 4024 if (sct != NULL)
a230b26e 4025 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4026 return -1;
ed29e82a
RP
4027}
4028
4029/*
a230b26e 4030 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4031 * Returns the number of SCTs extracted.
a230b26e 4032 */
ed29e82a
RP
4033static int ct_extract_tls_extension_scts(SSL *s)
4034{
4035 int scts_extracted = 0;
4036
4037 if (s->tlsext_scts != NULL) {
4038 const unsigned char *p = s->tlsext_scts;
4039 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->tlsext_scts_len);
4040
4041 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4042
4043 SCT_LIST_free(scts);
4044 }
4045
4046 return scts_extracted;
4047}
4048
4049/*
4050 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4051 * contains an SCT X509 extension. They will be stored in |s->scts|.
4052 * Returns:
4053 * - The number of SCTs extracted, assuming an OCSP response exists.
4054 * - 0 if no OCSP response exists or it contains no SCTs.
4055 * - A negative integer if an error occurs.
4056 */
4057static int ct_extract_ocsp_response_scts(SSL *s)
4058{
a230b26e 4059# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4060 int scts_extracted = 0;
4061 const unsigned char *p;
4062 OCSP_BASICRESP *br = NULL;
4063 OCSP_RESPONSE *rsp = NULL;
4064 STACK_OF(SCT) *scts = NULL;
4065 int i;
4066
4067 if (s->tlsext_ocsp_resp == NULL || s->tlsext_ocsp_resplen == 0)
4068 goto err;
4069
4070 p = s->tlsext_ocsp_resp;
4071 rsp = d2i_OCSP_RESPONSE(NULL, &p, s->tlsext_ocsp_resplen);
4072 if (rsp == NULL)
4073 goto err;
4074
4075 br = OCSP_response_get1_basic(rsp);
4076 if (br == NULL)
4077 goto err;
4078
4079 for (i = 0; i < OCSP_resp_count(br); ++i) {
4080 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4081
4082 if (single == NULL)
4083 continue;
4084
a230b26e
EK
4085 scts =
4086 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4087 scts_extracted =
4088 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4089 if (scts_extracted < 0)
4090 goto err;
4091 }
a230b26e 4092 err:
ed29e82a
RP
4093 SCT_LIST_free(scts);
4094 OCSP_BASICRESP_free(br);
4095 OCSP_RESPONSE_free(rsp);
4096 return scts_extracted;
a230b26e 4097# else
3e41ac35
MC
4098 /* Behave as if no OCSP response exists */
4099 return 0;
a230b26e 4100# endif
ed29e82a
RP
4101}
4102
4103/*
4104 * Attempts to extract SCTs from the peer certificate.
4105 * Return the number of SCTs extracted, or a negative integer if an error
4106 * occurs.
4107 */
4108static int ct_extract_x509v3_extension_scts(SSL *s)
4109{
4110 int scts_extracted = 0;
3f3c7d26 4111 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4112
4113 if (cert != NULL) {
4114 STACK_OF(SCT) *scts =
4115 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4116
4117 scts_extracted =
4118 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4119
4120 SCT_LIST_free(scts);
4121 }
4122
4123 return scts_extracted;
4124}
4125
4126/*
4127 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4128 * response (if it exists) and X509v3 extensions in the certificate.
4129 * Returns NULL if an error occurs.
4130 */
4131const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4132{
4133 if (!s->scts_parsed) {
4134 if (ct_extract_tls_extension_scts(s) < 0 ||
4135 ct_extract_ocsp_response_scts(s) < 0 ||
4136 ct_extract_x509v3_extension_scts(s) < 0)
4137 goto err;
4138
4139 s->scts_parsed = 1;
4140 }
4141 return s->scts;
a230b26e 4142 err:
ed29e82a
RP
4143 return NULL;
4144}
4145
a230b26e 4146static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4147 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4148{
43341433
VD
4149 return 1;
4150}
4151
a230b26e 4152static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4153 const STACK_OF(SCT) *scts, void *unused_arg)
4154{
4155 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4156 int i;
ed29e82a 4157
43341433
VD
4158 for (i = 0; i < count; ++i) {
4159 SCT *sct = sk_SCT_value(scts, i);
4160 int status = SCT_get_validation_status(sct);
4161
4162 if (status == SCT_VALIDATION_STATUS_VALID)
4163 return 1;
4164 }
4165 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4166 return 0;
4167}
4168
4169int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4170 void *arg)
4171{
ed29e82a
RP
4172 /*
4173 * Since code exists that uses the custom extension handler for CT, look
4174 * for this and throw an error if they have already registered to use CT.
4175 */
4176 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4177 TLSEXT_TYPE_signed_certificate_timestamp))
4178 {
ed29e82a
RP
4179 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4180 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4181 return 0;
ed29e82a
RP
4182 }
4183
ed29e82a 4184 if (callback != NULL) {
a230b26e
EK
4185 /*
4186 * If we are validating CT, then we MUST accept SCTs served via OCSP
4187 */
ed29e82a 4188 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4189 return 0;
ed29e82a
RP
4190 }
4191
43341433
VD
4192 s->ct_validation_callback = callback;
4193 s->ct_validation_callback_arg = arg;
4194
4195 return 1;
ed29e82a
RP
4196}
4197
43341433 4198int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4199 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4200{
ed29e82a
RP
4201 /*
4202 * Since code exists that uses the custom extension handler for CT, look for
4203 * this and throw an error if they have already registered to use CT.
4204 */
4205 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4206 TLSEXT_TYPE_signed_certificate_timestamp))
4207 {
ed29e82a
RP
4208 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4209 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4210 return 0;
ed29e82a
RP
4211 }
4212
4213 ctx->ct_validation_callback = callback;
4214 ctx->ct_validation_callback_arg = arg;
43341433 4215 return 1;
ed29e82a
RP
4216}
4217
43341433 4218int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4219{
43341433 4220 return s->ct_validation_callback != NULL;
ed29e82a
RP
4221}
4222
43341433 4223int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4224{
43341433 4225 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4226}
4227
4d482ee2 4228int ssl_validate_ct(SSL *s)
ed29e82a
RP
4229{
4230 int ret = 0;
3f3c7d26 4231 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4232 X509 *issuer;
b9aec69a 4233 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4234 CT_POLICY_EVAL_CTX *ctx = NULL;
4235 const STACK_OF(SCT) *scts;
4236
43341433
VD
4237 /*
4238 * If no callback is set, the peer is anonymous, or its chain is invalid,
4239 * skip SCT validation - just return success. Applications that continue
4240 * handshakes without certificates, with unverified chains, or pinned leaf
4241 * certificates are outside the scope of the WebPKI and CT.
4242 *
4243 * The above exclusions notwithstanding the vast majority of peers will
4244 * have rather ordinary certificate chains validated by typical
4245 * applications that perform certificate verification and therefore will
4246 * process SCTs when enabled.
4247 */
4248 if (s->ct_validation_callback == NULL || cert == NULL ||
4249 s->verify_result != X509_V_OK ||
a230b26e 4250 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4251 return 1;
4252
43341433
VD
4253 /*
4254 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4255 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4256 */
4257 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4258 switch (dane->mtlsa->usage) {
4259 case DANETLS_USAGE_DANE_TA:
4260 case DANETLS_USAGE_DANE_EE:
4261 return 1;
4262 }
ed29e82a
RP
4263 }
4264
ed29e82a
RP
4265 ctx = CT_POLICY_EVAL_CTX_new();
4266 if (ctx == NULL) {
4267 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4268 goto end;
4269 }
4270
43341433 4271 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
4272 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4273 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4274 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
ed29e82a
RP
4275
4276 scts = SSL_get0_peer_scts(s);
4277
43341433
VD
4278 /*
4279 * This function returns success (> 0) only when all the SCTs are valid, 0
4280 * when some are invalid, and < 0 on various internal errors (out of
4281 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4282 * reason to abort the handshake, that decision is up to the callback.
4283 * Therefore, we error out only in the unexpected case that the return
4284 * value is negative.
4285 *
4286 * XXX: One might well argue that the return value of this function is an
f430ba31 4287 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
4288 * status of each of the provided SCTs. So long as it correctly separates
4289 * the wheat from the chaff it should return success. Failure in this case
4290 * ought to correspond to an inability to carry out its duties.
4291 */
4292 if (SCT_LIST_validate(scts, ctx) < 0) {
ed29e82a
RP
4293 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4294 goto end;
4295 }
4296
4297 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4298 if (ret < 0)
a230b26e 4299 ret = 0; /* This function returns 0 on failure */
ed29e82a 4300
a230b26e 4301 end:
ed29e82a 4302 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
4303 /*
4304 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4305 * failure return code here. Also the application may wish the complete
4306 * the handshake, and then disconnect cleanly at a higher layer, after
4307 * checking the verification status of the completed connection.
4308 *
4309 * We therefore force a certificate verification failure which will be
4310 * visible via SSL_get_verify_result() and cached as part of any resumed
4311 * session.
4312 *
4313 * Note: the permissive callback is for information gathering only, always
4314 * returns success, and does not affect verification status. Only the
4315 * strict callback or a custom application-specified callback can trigger
4316 * connection failure or record a verification error.
4317 */
4318 if (ret <= 0)
4319 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
4320 return ret;
4321}
4322
43341433
VD
4323int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4324{
4325 switch (validation_mode) {
4326 default:
4327 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4328 return 0;
4329 case SSL_CT_VALIDATION_PERMISSIVE:
4330 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4331 case SSL_CT_VALIDATION_STRICT:
4332 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4333 }
4334}
4335
4336int SSL_enable_ct(SSL *s, int validation_mode)
4337{
4338 switch (validation_mode) {
4339 default:
4340 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4341 return 0;
4342 case SSL_CT_VALIDATION_PERMISSIVE:
4343 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4344 case SSL_CT_VALIDATION_STRICT:
4345 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4346 }
4347}
4348
ed29e82a
RP
4349int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4350{
328f36c5 4351 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4352}
4353
4354int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4355{
4356 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4357}
4358
a230b26e 4359void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
4360{
4361 CTLOG_STORE_free(ctx->ctlog_store);
4362 ctx->ctlog_store = logs;
4363}
4364
4365const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4366{
4367 return ctx->ctlog_store;
4368}
4369
ed29e82a 4370#endif