]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Document BUF_strnlen
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b 145#ifdef REF_CHECK
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa 149#include "ssl_locl.h"
ec577822
BM
150#include <openssl/objects.h>
151#include <openssl/lhash.h>
bb7cd4e3 152#include <openssl/x509v3.h>
6434abbf 153#include <openssl/rand.h>
67c8e7f4 154#include <openssl/ocsp.h>
3eeaab4b 155#ifndef OPENSSL_NO_DH
0f113f3e 156# include <openssl/dh.h>
3eeaab4b 157#endif
bdfe932d 158#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
159# include <openssl/engine.h>
160#endif
161
df2ee0e2 162const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
163
164SSL3_ENC_METHOD ssl3_undef_enc_method = {
165 /*
166 * evil casts, but these functions are only called if there's a library
167 * bug
168 */
169 (int (*)(SSL *, int))ssl_undefined_function,
170 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
171 ssl_undefined_function,
172 (int (*)(SSL *, unsigned char *, unsigned char *, int))
173 ssl_undefined_function,
174 (int (*)(SSL *, int))ssl_undefined_function,
175 (int (*)(SSL *, const char *, int, unsigned char *))
176 ssl_undefined_function,
177 0, /* finish_mac_length */
178 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
179 NULL, /* client_finished_label */
180 0, /* client_finished_label_len */
181 NULL, /* server_finished_label */
182 0, /* server_finished_label_len */
183 (int (*)(int))ssl_undefined_function,
184 (int (*)(SSL *, unsigned char *, size_t, const char *,
185 size_t, const unsigned char *, size_t,
186 int use_context))ssl_undefined_function,
187};
d02b48c6 188
d31fb0b5
RS
189static void clear_ciphers(SSL *s)
190{
191 /* clear the current cipher */
192 ssl_clear_cipher_ctx(s);
193 ssl_clear_hash_ctx(&s->read_hash);
194 ssl_clear_hash_ctx(&s->write_hash);
195}
196
4f43d0e7 197int SSL_clear(SSL *s)
0f113f3e 198{
0f113f3e
MC
199 if (s->method == NULL) {
200 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
201 return (0);
202 }
d02b48c6 203
0f113f3e
MC
204 if (ssl_clear_bad_session(s)) {
205 SSL_SESSION_free(s->session);
206 s->session = NULL;
207 }
d62bfb39 208
0f113f3e
MC
209 s->error = 0;
210 s->hit = 0;
211 s->shutdown = 0;
d02b48c6 212
0f113f3e
MC
213 if (s->renegotiate) {
214 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
215 return 0;
216 }
d02b48c6 217
0f113f3e 218 s->type = 0;
d02b48c6 219
0f113f3e 220 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
413c4f45 221
0f113f3e
MC
222 s->version = s->method->version;
223 s->client_version = s->version;
224 s->rwstate = SSL_NOTHING;
d02b48c6 225
25aaa98a
RS
226 BUF_MEM_free(s->init_buf);
227 s->init_buf = NULL;
d31fb0b5 228 clear_ciphers(s);
0f113f3e 229 s->first_packet = 0;
d02b48c6 230
0f113f3e
MC
231 /*
232 * Check to see if we were changed into a different method, if so, revert
233 * back if we are not doing session-id reuse.
234 */
235 if (!s->in_handshake && (s->session == NULL)
236 && (s->method != s->ctx->method)) {
237 s->method->ssl_free(s);
238 s->method = s->ctx->method;
239 if (!s->method->ssl_new(s))
240 return (0);
241 } else
0f113f3e 242 s->method->ssl_clear(s);
33d23b87 243
af9752e5 244 RECORD_LAYER_clear(&s->rlayer);
33d23b87 245
0f113f3e
MC
246 return (1);
247}
d02b48c6 248
4f43d0e7 249/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
250int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
251{
252 STACK_OF(SSL_CIPHER) *sk;
253
254 ctx->method = meth;
255
256 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
257 &(ctx->cipher_list_by_id),
258 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
259 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
260 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
261 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
262 return (0);
263 }
264 return (1);
265}
d02b48c6 266
4f43d0e7 267SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
268{
269 SSL *s;
270
271 if (ctx == NULL) {
272 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
273 return (NULL);
274 }
275 if (ctx->method == NULL) {
276 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
277 return (NULL);
278 }
279
b51bce94 280 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
281 if (s == NULL)
282 goto err;
0f113f3e 283
c036e210 284 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 285
0f113f3e
MC
286 s->options = ctx->options;
287 s->mode = ctx->mode;
288 s->max_cert_list = ctx->max_cert_list;
0e04674e 289 s->references = 1;
0f113f3e 290
2c382349
KR
291 /*
292 * Earlier library versions used to copy the pointer to the CERT, not
293 * its contents; only when setting new parameters for the per-SSL
294 * copy, ssl_cert_new would be called (and the direct reference to
295 * the per-SSL_CTX settings would be lost, but those still were
296 * indirectly accessed for various purposes, and for that reason they
297 * used to be known as s->ctx->default_cert). Now we don't look at the
298 * SSL_CTX's CERT after having duplicated it once.
299 */
300 s->cert = ssl_cert_dup(ctx->cert);
301 if (s->cert == NULL)
302 goto err;
0f113f3e 303
52e1d7b1 304 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
305 s->msg_callback = ctx->msg_callback;
306 s->msg_callback_arg = ctx->msg_callback_arg;
307 s->verify_mode = ctx->verify_mode;
308 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
309 s->sid_ctx_length = ctx->sid_ctx_length;
310 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
311 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
312 s->verify_callback = ctx->default_verify_callback;
313 s->generate_session_id = ctx->generate_session_id;
314
315 s->param = X509_VERIFY_PARAM_new();
316 if (!s->param)
317 goto err;
318 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
319 s->quiet_shutdown = ctx->quiet_shutdown;
320 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 321
0f113f3e
MC
322 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
323 s->ctx = ctx;
0f113f3e
MC
324 s->tlsext_debug_cb = 0;
325 s->tlsext_debug_arg = NULL;
326 s->tlsext_ticket_expected = 0;
327 s->tlsext_status_type = -1;
328 s->tlsext_status_expected = 0;
329 s->tlsext_ocsp_ids = NULL;
330 s->tlsext_ocsp_exts = NULL;
331 s->tlsext_ocsp_resp = NULL;
332 s->tlsext_ocsp_resplen = -1;
333 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
334 s->initial_ctx = ctx;
335# ifndef OPENSSL_NO_EC
336 if (ctx->tlsext_ecpointformatlist) {
337 s->tlsext_ecpointformatlist =
338 BUF_memdup(ctx->tlsext_ecpointformatlist,
339 ctx->tlsext_ecpointformatlist_length);
340 if (!s->tlsext_ecpointformatlist)
341 goto err;
342 s->tlsext_ecpointformatlist_length =
343 ctx->tlsext_ecpointformatlist_length;
344 }
345 if (ctx->tlsext_ellipticcurvelist) {
346 s->tlsext_ellipticcurvelist =
347 BUF_memdup(ctx->tlsext_ellipticcurvelist,
348 ctx->tlsext_ellipticcurvelist_length);
349 if (!s->tlsext_ellipticcurvelist)
350 goto err;
351 s->tlsext_ellipticcurvelist_length =
352 ctx->tlsext_ellipticcurvelist_length;
353 }
354# endif
bf48836c 355# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 356 s->next_proto_negotiated = NULL;
ee2ffc27 357# endif
6f017a8f 358
0f113f3e
MC
359 if (s->ctx->alpn_client_proto_list) {
360 s->alpn_client_proto_list =
361 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
362 if (s->alpn_client_proto_list == NULL)
363 goto err;
364 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
365 s->ctx->alpn_client_proto_list_len);
366 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
367 }
d02b48c6 368
0f113f3e 369 s->verify_result = X509_V_OK;
d02b48c6 370
0f113f3e 371 s->method = ctx->method;
d02b48c6 372
0f113f3e
MC
373 if (!s->method->ssl_new(s))
374 goto err;
d02b48c6 375
0f113f3e 376 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 377
61986d32 378 if (!SSL_clear(s))
69f68237 379 goto err;
58964a49 380
0f113f3e 381 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 382
ddac1974 383#ifndef OPENSSL_NO_PSK
0f113f3e
MC
384 s->psk_client_callback = ctx->psk_client_callback;
385 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
386#endif
387
0f113f3e
MC
388 return (s);
389 err:
62adbcee 390 SSL_free(s);
0f113f3e
MC
391 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
392 return (NULL);
393}
d02b48c6 394
0f113f3e
MC
395int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
396 unsigned int sid_ctx_len)
397{
398 if (sid_ctx_len > sizeof ctx->sid_ctx) {
399 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
400 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
401 return 0;
402 }
403 ctx->sid_ctx_length = sid_ctx_len;
404 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
405
406 return 1;
0f113f3e 407}
4eb77b26 408
0f113f3e
MC
409int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
410 unsigned int sid_ctx_len)
411{
412 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
413 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
414 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
415 return 0;
416 }
417 ssl->sid_ctx_length = sid_ctx_len;
418 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
419
420 return 1;
0f113f3e 421}
b4cadc6e 422
dc644fe2 423int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
424{
425 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
426 ctx->generate_session_id = cb;
427 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
428 return 1;
429}
dc644fe2
GT
430
431int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
432{
433 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
434 ssl->generate_session_id = cb;
435 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
436 return 1;
437}
dc644fe2 438
f85c9904 439int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
440 unsigned int id_len)
441{
442 /*
443 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
444 * we can "construct" a session to give us the desired check - ie. to
445 * find if there's a session in the hash table that would conflict with
446 * any new session built out of this id/id_len and the ssl_version in use
447 * by this SSL.
448 */
449 SSL_SESSION r, *p;
450
451 if (id_len > sizeof r.session_id)
452 return 0;
453
454 r.ssl_version = ssl->version;
455 r.session_id_length = id_len;
456 memcpy(r.session_id, id, id_len);
457
458 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
459 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
460 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
461 return (p != NULL);
462}
dc644fe2 463
bb7cd4e3 464int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
465{
466 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
467}
bb7cd4e3
DSH
468
469int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
470{
471 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
472}
926a56bf 473
bb7cd4e3 474int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
475{
476 return X509_VERIFY_PARAM_set_trust(s->param, trust);
477}
bb7cd4e3
DSH
478
479int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
480{
481 return X509_VERIFY_PARAM_set_trust(s->param, trust);
482}
bb7cd4e3 483
ccf11751 484int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
485{
486 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
487}
ccf11751
DSH
488
489int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
490{
491 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
492}
ccf11751 493
7af31968 494X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
495{
496 return ctx->param;
497}
7af31968
DSH
498
499X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
500{
501 return ssl->param;
502}
7af31968 503
a5ee80b9 504void SSL_certs_clear(SSL *s)
0f113f3e
MC
505{
506 ssl_cert_clear_certs(s->cert);
507}
a5ee80b9 508
4f43d0e7 509void SSL_free(SSL *s)
0f113f3e
MC
510{
511 int i;
58964a49 512
0f113f3e
MC
513 if (s == NULL)
514 return;
e03ddfae 515
0f113f3e 516 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
58964a49 517#ifdef REF_PRINT
0f113f3e 518 REF_PRINT("SSL", s);
58964a49 519#endif
0f113f3e
MC
520 if (i > 0)
521 return;
58964a49 522#ifdef REF_CHECK
0f113f3e
MC
523 if (i < 0) {
524 fprintf(stderr, "SSL_free, bad reference count\n");
525 abort(); /* ok */
526 }
1aeb3da8 527#endif
d02b48c6 528
222561fe 529 X509_VERIFY_PARAM_free(s->param);
0f113f3e
MC
530 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
531
532 if (s->bbio != NULL) {
533 /* If the buffering BIO is in place, pop it off */
534 if (s->bbio == s->wbio) {
535 s->wbio = BIO_pop(s->wbio);
536 }
537 BIO_free(s->bbio);
538 s->bbio = NULL;
539 }
ca3a82c3
RS
540 BIO_free_all(s->rbio);
541 if (s->wbio != s->rbio)
0f113f3e
MC
542 BIO_free_all(s->wbio);
543
25aaa98a 544 BUF_MEM_free(s->init_buf);
0f113f3e
MC
545
546 /* add extra stuff */
25aaa98a
RS
547 sk_SSL_CIPHER_free(s->cipher_list);
548 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
549
550 /* Make the next call work :-) */
551 if (s->session != NULL) {
552 ssl_clear_bad_session(s);
553 SSL_SESSION_free(s->session);
554 }
555
d31fb0b5 556 clear_ciphers(s);
d02b48c6 557
e0e920b1 558 ssl_cert_free(s->cert);
0f113f3e 559 /* Free up if allocated */
d02b48c6 560
b548a1f1 561 OPENSSL_free(s->tlsext_hostname);
e0e920b1 562 SSL_CTX_free(s->initial_ctx);
e481f9b9 563#ifndef OPENSSL_NO_EC
b548a1f1
RS
564 OPENSSL_free(s->tlsext_ecpointformatlist);
565 OPENSSL_free(s->tlsext_ellipticcurvelist);
e481f9b9 566#endif /* OPENSSL_NO_EC */
222561fe 567 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
25aaa98a 568 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
b548a1f1
RS
569 OPENSSL_free(s->tlsext_ocsp_resp);
570 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 571
222561fe 572 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e
MC
573
574 if (s->method != NULL)
575 s->method->ssl_free(s);
576
f161995e 577 RECORD_LAYER_release(&s->rlayer);
33d23b87 578
e0e920b1 579 SSL_CTX_free(s->ctx);
7c3908dd 580
e481f9b9 581#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 582 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
583#endif
584
e783bae2 585#ifndef OPENSSL_NO_SRTP
25aaa98a 586 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
587#endif
588
589 OPENSSL_free(s);
590}
591
3ffbe008
MC
592void SSL_set_rbio(SSL *s, BIO *rbio)
593{
ca3a82c3 594 if (s->rbio != rbio)
3ffbe008
MC
595 BIO_free_all(s->rbio);
596 s->rbio = rbio;
597}
598
599void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
600{
601 /*
602 * If the output buffering BIO is still in place, remove it
603 */
604 if (s->bbio != NULL) {
605 if (s->wbio == s->bbio) {
606 s->wbio = s->wbio->next_bio;
607 s->bbio->next_bio = NULL;
608 }
609 }
ca3a82c3 610 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 611 BIO_free_all(s->wbio);
0f113f3e
MC
612 s->wbio = wbio;
613}
d02b48c6 614
3ffbe008
MC
615void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
616{
617 SSL_set_wbio(s, wbio);
618 SSL_set_rbio(s, rbio);
619}
620
0821bcd4 621BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
622{
623 return (s->rbio);
624}
d02b48c6 625
0821bcd4 626BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
627{
628 return (s->wbio);
629}
d02b48c6 630
0821bcd4 631int SSL_get_fd(const SSL *s)
0f113f3e
MC
632{
633 return (SSL_get_rfd(s));
634}
24cbf3ef 635
0821bcd4 636int SSL_get_rfd(const SSL *s)
0f113f3e
MC
637{
638 int ret = -1;
639 BIO *b, *r;
640
641 b = SSL_get_rbio(s);
642 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
643 if (r != NULL)
644 BIO_get_fd(r, &ret);
645 return (ret);
646}
d02b48c6 647
0821bcd4 648int SSL_get_wfd(const SSL *s)
0f113f3e
MC
649{
650 int ret = -1;
651 BIO *b, *r;
652
653 b = SSL_get_wbio(s);
654 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
655 if (r != NULL)
656 BIO_get_fd(r, &ret);
657 return (ret);
658}
24cbf3ef 659
bc36ee62 660#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
661int SSL_set_fd(SSL *s, int fd)
662{
663 int ret = 0;
664 BIO *bio = NULL;
665
666 bio = BIO_new(BIO_s_socket());
667
668 if (bio == NULL) {
669 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
670 goto err;
671 }
672 BIO_set_fd(bio, fd, BIO_NOCLOSE);
673 SSL_set_bio(s, bio, bio);
674 ret = 1;
675 err:
676 return (ret);
677}
d02b48c6 678
0f113f3e
MC
679int SSL_set_wfd(SSL *s, int fd)
680{
681 int ret = 0;
682 BIO *bio = NULL;
683
684 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
685 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
686 bio = BIO_new(BIO_s_socket());
687
688 if (bio == NULL) {
689 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
690 goto err;
691 }
692 BIO_set_fd(bio, fd, BIO_NOCLOSE);
693 SSL_set_bio(s, SSL_get_rbio(s), bio);
694 } else
695 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
696 ret = 1;
697 err:
698 return (ret);
699}
700
701int SSL_set_rfd(SSL *s, int fd)
702{
703 int ret = 0;
704 BIO *bio = NULL;
705
706 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
707 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
708 bio = BIO_new(BIO_s_socket());
709
710 if (bio == NULL) {
711 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
712 goto err;
713 }
714 BIO_set_fd(bio, fd, BIO_NOCLOSE);
715 SSL_set_bio(s, bio, SSL_get_wbio(s));
716 } else
717 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
718 ret = 1;
719 err:
720 return (ret);
721}
722#endif
ca03109c
BM
723
724/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 725size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
726{
727 size_t ret = 0;
728
729 if (s->s3 != NULL) {
730 ret = s->s3->tmp.finish_md_len;
731 if (count > ret)
732 count = ret;
733 memcpy(buf, s->s3->tmp.finish_md, count);
734 }
735 return ret;
736}
ca03109c
BM
737
738/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 739size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
740{
741 size_t ret = 0;
ca03109c 742
0f113f3e
MC
743 if (s->s3 != NULL) {
744 ret = s->s3->tmp.peer_finish_md_len;
745 if (count > ret)
746 count = ret;
747 memcpy(buf, s->s3->tmp.peer_finish_md, count);
748 }
749 return ret;
750}
ca03109c 751
0821bcd4 752int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
753{
754 return (s->verify_mode);
755}
d02b48c6 756
0821bcd4 757int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
758{
759 return X509_VERIFY_PARAM_get_depth(s->param);
760}
7f89714e 761
0f113f3e
MC
762int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
763 return (s->verify_callback);
764}
d02b48c6 765
0821bcd4 766int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
767{
768 return (ctx->verify_mode);
769}
d02b48c6 770
0821bcd4 771int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
772{
773 return X509_VERIFY_PARAM_get_depth(ctx->param);
774}
775
776int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
777 return (ctx->default_verify_callback);
778}
779
780void SSL_set_verify(SSL *s, int mode,
781 int (*callback) (int ok, X509_STORE_CTX *ctx))
782{
783 s->verify_mode = mode;
784 if (callback != NULL)
785 s->verify_callback = callback;
786}
787
788void SSL_set_verify_depth(SSL *s, int depth)
789{
790 X509_VERIFY_PARAM_set_depth(s->param, depth);
791}
792
793void SSL_set_read_ahead(SSL *s, int yes)
794{
52e1d7b1 795 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 796}
d02b48c6 797
0821bcd4 798int SSL_get_read_ahead(const SSL *s)
0f113f3e 799{
52e1d7b1 800 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 801}
d02b48c6 802
0821bcd4 803int SSL_pending(const SSL *s)
0f113f3e
MC
804{
805 /*
806 * SSL_pending cannot work properly if read-ahead is enabled
807 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
808 * impossible to fix since SSL_pending cannot report errors that may be
809 * observed while scanning the new data. (Note that SSL_pending() is
810 * often used as a boolean value, so we'd better not return -1.)
811 */
812 return (s->method->ssl_pending(s));
813}
d02b48c6 814
0821bcd4 815X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
816{
817 X509 *r;
d02b48c6 818
0f113f3e
MC
819 if ((s == NULL) || (s->session == NULL))
820 r = NULL;
821 else
822 r = s->session->peer;
d02b48c6 823
0f113f3e
MC
824 if (r == NULL)
825 return (r);
d02b48c6 826
05f0fb9f 827 X509_up_ref(r);
0f113f3e
MC
828
829 return (r);
830}
d02b48c6 831
0821bcd4 832STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
833{
834 STACK_OF(X509) *r;
835
c34b0f99 836 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
837 r = NULL;
838 else
c34b0f99 839 r = s->session->peer_chain;
0f113f3e
MC
840
841 /*
842 * If we are a client, cert_chain includes the peer's own certificate; if
843 * we are a server, it does not.
844 */
845
846 return (r);
847}
848
849/*
850 * Now in theory, since the calling process own 't' it should be safe to
851 * modify. We need to be able to read f without being hassled
852 */
17dd65e6 853int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 854{
0f113f3e 855 /* Do we need to to SSL locking? */
61986d32 856 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 857 return 0;
69f68237 858 }
0f113f3e
MC
859
860 /*
861 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
862 */
863 if (t->method != f->method) {
864 t->method->ssl_free(t); /* cleanup current */
865 t->method = f->method; /* change method */
866 t->method->ssl_new(t); /* setup new */
867 }
868
24a0d393
KR
869 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
870 ssl_cert_free(t->cert);
871 t->cert = f->cert;
61986d32 872 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 873 return 0;
69f68237 874 }
17dd65e6
MC
875
876 return 1;
0f113f3e 877}
d02b48c6 878
58964a49 879/* Fix this so it checks all the valid key/cert options */
0821bcd4 880int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
881{
882 if ((ctx == NULL) ||
24a0d393 883 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
884 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
885 SSL_R_NO_CERTIFICATE_ASSIGNED);
886 return (0);
887 }
888 if (ctx->cert->key->privatekey == NULL) {
889 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
890 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
891 return (0);
892 }
893 return (X509_check_private_key
894 (ctx->cert->key->x509, ctx->cert->key->privatekey));
895}
d02b48c6 896
58964a49 897/* Fix this function so that it takes an optional type parameter */
0821bcd4 898int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
899{
900 if (ssl == NULL) {
901 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
902 return (0);
903 }
0f113f3e
MC
904 if (ssl->cert->key->x509 == NULL) {
905 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
906 return (0);
907 }
908 if (ssl->cert->key->privatekey == NULL) {
909 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
910 return (0);
911 }
912 return (X509_check_private_key(ssl->cert->key->x509,
913 ssl->cert->key->privatekey));
914}
d02b48c6 915
4f43d0e7 916int SSL_accept(SSL *s)
0f113f3e
MC
917{
918 if (s->handshake_func == 0)
919 /* Not properly initialized yet */
920 SSL_set_accept_state(s);
b31b04d9 921
0f113f3e
MC
922 return (s->method->ssl_accept(s));
923}
d02b48c6 924
4f43d0e7 925int SSL_connect(SSL *s)
0f113f3e
MC
926{
927 if (s->handshake_func == 0)
928 /* Not properly initialized yet */
929 SSL_set_connect_state(s);
b31b04d9 930
0f113f3e
MC
931 return (s->method->ssl_connect(s));
932}
d02b48c6 933
0821bcd4 934long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
935{
936 return (s->method->get_timeout());
937}
938
939int SSL_read(SSL *s, void *buf, int num)
940{
941 if (s->handshake_func == 0) {
942 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
943 return -1;
944 }
945
946 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
947 s->rwstate = SSL_NOTHING;
948 return (0);
949 }
950 return (s->method->ssl_read(s, buf, num));
951}
952
953int SSL_peek(SSL *s, void *buf, int num)
954{
955 if (s->handshake_func == 0) {
956 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
957 return -1;
958 }
959
960 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
961 return (0);
962 }
963 return (s->method->ssl_peek(s, buf, num));
964}
965
966int SSL_write(SSL *s, const void *buf, int num)
967{
968 if (s->handshake_func == 0) {
969 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
970 return -1;
971 }
972
973 if (s->shutdown & SSL_SENT_SHUTDOWN) {
974 s->rwstate = SSL_NOTHING;
975 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
976 return (-1);
977 }
978 return (s->method->ssl_write(s, buf, num));
979}
d02b48c6 980
4f43d0e7 981int SSL_shutdown(SSL *s)
0f113f3e
MC
982{
983 /*
984 * Note that this function behaves differently from what one might
985 * expect. Return values are 0 for no success (yet), 1 for success; but
986 * calling it once is usually not enough, even if blocking I/O is used
987 * (see ssl3_shutdown).
988 */
989
990 if (s->handshake_func == 0) {
991 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
992 return -1;
993 }
994
995 if ((s != NULL) && !SSL_in_init(s))
996 return (s->method->ssl_shutdown(s));
997 else
998 return (1);
999}
d02b48c6 1000
4f43d0e7 1001int SSL_renegotiate(SSL *s)
0f113f3e
MC
1002{
1003 if (s->renegotiate == 0)
1004 s->renegotiate = 1;
44959ee4 1005
0f113f3e 1006 s->new_session = 1;
44959ee4 1007
0f113f3e
MC
1008 return (s->method->ssl_renegotiate(s));
1009}
d02b48c6 1010
44959ee4 1011int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1012{
1013 if (s->renegotiate == 0)
1014 s->renegotiate = 1;
c519e89f 1015
0f113f3e 1016 s->new_session = 0;
c519e89f 1017
0f113f3e
MC
1018 return (s->method->ssl_renegotiate(s));
1019}
44959ee4 1020
6b0e9fac 1021int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1022{
1023 /*
1024 * becomes true when negotiation is requested; false again once a
1025 * handshake has finished
1026 */
1027 return (s->renegotiate != 0);
1028}
1029
1030long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1031{
1032 long l;
1033
1034 switch (cmd) {
1035 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1036 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1037 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1038 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1039 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1040 return (l);
1041
1042 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1043 s->msg_callback_arg = parg;
1044 return 1;
1045
1046 case SSL_CTRL_OPTIONS:
1047 return (s->options |= larg);
1048 case SSL_CTRL_CLEAR_OPTIONS:
1049 return (s->options &= ~larg);
1050 case SSL_CTRL_MODE:
1051 return (s->mode |= larg);
1052 case SSL_CTRL_CLEAR_MODE:
1053 return (s->mode &= ~larg);
1054 case SSL_CTRL_GET_MAX_CERT_LIST:
1055 return (s->max_cert_list);
1056 case SSL_CTRL_SET_MAX_CERT_LIST:
1057 l = s->max_cert_list;
1058 s->max_cert_list = larg;
1059 return (l);
1060 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1061 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1062 return 0;
1063 s->max_send_fragment = larg;
1064 return 1;
1065 case SSL_CTRL_GET_RI_SUPPORT:
1066 if (s->s3)
1067 return s->s3->send_connection_binding;
1068 else
1069 return 0;
1070 case SSL_CTRL_CERT_FLAGS:
1071 return (s->cert->cert_flags |= larg);
1072 case SSL_CTRL_CLEAR_CERT_FLAGS:
1073 return (s->cert->cert_flags &= ~larg);
1074
1075 case SSL_CTRL_GET_RAW_CIPHERLIST:
1076 if (parg) {
76106e60 1077 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1078 return 0;
76106e60
DSH
1079 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1080 return (int)s->s3->tmp.ciphers_rawlen;
0f113f3e
MC
1081 } else
1082 return ssl_put_cipher_by_char(s, NULL, NULL);
c5364614 1083 case SSL_CTRL_GET_EXTMS_SUPPORT:
156a8722
DSH
1084 if (!s->session || SSL_in_init(s) || s->in_handshake)
1085 return -1;
1086 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1087 return 1;
1088 else
1089 return 0;
0f113f3e
MC
1090 default:
1091 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1092 }
1093}
1094
1095long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1096{
1097 switch (cmd) {
1098 case SSL_CTRL_SET_MSG_CALLBACK:
1099 s->msg_callback = (void (*)
1100 (int write_p, int version, int content_type,
1101 const void *buf, size_t len, SSL *ssl,
1102 void *arg))(fp);
1103 return 1;
1104
1105 default:
1106 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1107 }
1108}
d3442bc7 1109
3c1d6bbc 1110LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1111{
1112 return ctx->sessions;
1113}
1114
1115long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1116{
1117 long l;
1118 /* For some cases with ctx == NULL perform syntax checks */
1119 if (ctx == NULL) {
1120 switch (cmd) {
14536c8c 1121#ifndef OPENSSL_NO_EC
0f113f3e
MC
1122 case SSL_CTRL_SET_CURVES_LIST:
1123 return tls1_set_curves_list(NULL, NULL, parg);
1124#endif
1125 case SSL_CTRL_SET_SIGALGS_LIST:
1126 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1127 return tls1_set_sigalgs_list(NULL, parg, 0);
1128 default:
1129 return 0;
1130 }
1131 }
1132
1133 switch (cmd) {
1134 case SSL_CTRL_GET_READ_AHEAD:
1135 return (ctx->read_ahead);
1136 case SSL_CTRL_SET_READ_AHEAD:
1137 l = ctx->read_ahead;
1138 ctx->read_ahead = larg;
1139 return (l);
1140
1141 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1142 ctx->msg_callback_arg = parg;
1143 return 1;
1144
1145 case SSL_CTRL_GET_MAX_CERT_LIST:
1146 return (ctx->max_cert_list);
1147 case SSL_CTRL_SET_MAX_CERT_LIST:
1148 l = ctx->max_cert_list;
1149 ctx->max_cert_list = larg;
1150 return (l);
1151
1152 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1153 l = ctx->session_cache_size;
1154 ctx->session_cache_size = larg;
1155 return (l);
1156 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1157 return (ctx->session_cache_size);
1158 case SSL_CTRL_SET_SESS_CACHE_MODE:
1159 l = ctx->session_cache_mode;
1160 ctx->session_cache_mode = larg;
1161 return (l);
1162 case SSL_CTRL_GET_SESS_CACHE_MODE:
1163 return (ctx->session_cache_mode);
1164
1165 case SSL_CTRL_SESS_NUMBER:
1166 return (lh_SSL_SESSION_num_items(ctx->sessions));
1167 case SSL_CTRL_SESS_CONNECT:
1168 return (ctx->stats.sess_connect);
1169 case SSL_CTRL_SESS_CONNECT_GOOD:
1170 return (ctx->stats.sess_connect_good);
1171 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1172 return (ctx->stats.sess_connect_renegotiate);
1173 case SSL_CTRL_SESS_ACCEPT:
1174 return (ctx->stats.sess_accept);
1175 case SSL_CTRL_SESS_ACCEPT_GOOD:
1176 return (ctx->stats.sess_accept_good);
1177 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1178 return (ctx->stats.sess_accept_renegotiate);
1179 case SSL_CTRL_SESS_HIT:
1180 return (ctx->stats.sess_hit);
1181 case SSL_CTRL_SESS_CB_HIT:
1182 return (ctx->stats.sess_cb_hit);
1183 case SSL_CTRL_SESS_MISSES:
1184 return (ctx->stats.sess_miss);
1185 case SSL_CTRL_SESS_TIMEOUTS:
1186 return (ctx->stats.sess_timeout);
1187 case SSL_CTRL_SESS_CACHE_FULL:
1188 return (ctx->stats.sess_cache_full);
1189 case SSL_CTRL_OPTIONS:
1190 return (ctx->options |= larg);
1191 case SSL_CTRL_CLEAR_OPTIONS:
1192 return (ctx->options &= ~larg);
1193 case SSL_CTRL_MODE:
1194 return (ctx->mode |= larg);
1195 case SSL_CTRL_CLEAR_MODE:
1196 return (ctx->mode &= ~larg);
1197 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1198 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1199 return 0;
1200 ctx->max_send_fragment = larg;
1201 return 1;
1202 case SSL_CTRL_CERT_FLAGS:
1203 return (ctx->cert->cert_flags |= larg);
1204 case SSL_CTRL_CLEAR_CERT_FLAGS:
1205 return (ctx->cert->cert_flags &= ~larg);
1206 default:
1207 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1208 }
1209}
1210
1211long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1212{
1213 switch (cmd) {
1214 case SSL_CTRL_SET_MSG_CALLBACK:
1215 ctx->msg_callback = (void (*)
1216 (int write_p, int version, int content_type,
1217 const void *buf, size_t len, SSL *ssl,
1218 void *arg))(fp);
1219 return 1;
1220
1221 default:
1222 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1223 }
1224}
d3442bc7 1225
ccd86b68 1226int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e
MC
1227{
1228 long l;
1229
1230 l = a->id - b->id;
1231 if (l == 0L)
1232 return (0);
1233 else
1234 return ((l > 0) ? 1 : -1);
1235}
1236
1237int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1238 const SSL_CIPHER *const *bp)
1239{
1240 long l;
1241
1242 l = (*ap)->id - (*bp)->id;
1243 if (l == 0L)
1244 return (0);
1245 else
1246 return ((l > 0) ? 1 : -1);
1247}
d02b48c6 1248
4f43d0e7 1249/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1250 * preference */
0821bcd4 1251STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1252{
1253 if (s != NULL) {
1254 if (s->cipher_list != NULL) {
1255 return (s->cipher_list);
1256 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1257 return (s->ctx->cipher_list);
1258 }
1259 }
1260 return (NULL);
1261}
1262
831eef2c
NM
1263STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1264{
1265 if ((s == NULL) || (s->session == NULL) || !s->server)
1266 return NULL;
1267 return s->session->ciphers;
1268}
1269
8b8e5bed 1270STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1271{
1272 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1273 int i;
1274 ciphers = SSL_get_ciphers(s);
1275 if (!ciphers)
1276 return NULL;
1277 ssl_set_client_disabled(s);
1278 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1279 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1280 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1281 if (!sk)
1282 sk = sk_SSL_CIPHER_new_null();
1283 if (!sk)
1284 return NULL;
1285 if (!sk_SSL_CIPHER_push(sk, c)) {
1286 sk_SSL_CIPHER_free(sk);
1287 return NULL;
1288 }
1289 }
1290 }
1291 return sk;
1292}
8b8e5bed 1293
4f43d0e7 1294/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1295 * algorithm id */
f73e07cf 1296STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1297{
1298 if (s != NULL) {
1299 if (s->cipher_list_by_id != NULL) {
1300 return (s->cipher_list_by_id);
1301 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1302 return (s->ctx->cipher_list_by_id);
1303 }
1304 }
1305 return (NULL);
1306}
d02b48c6 1307
4f43d0e7 1308/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1309const char *SSL_get_cipher_list(const SSL *s, int n)
1310{
1311 SSL_CIPHER *c;
1312 STACK_OF(SSL_CIPHER) *sk;
1313
1314 if (s == NULL)
1315 return (NULL);
1316 sk = SSL_get_ciphers(s);
1317 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1318 return (NULL);
1319 c = sk_SSL_CIPHER_value(sk, n);
1320 if (c == NULL)
1321 return (NULL);
1322 return (c->name);
1323}
d02b48c6 1324
25f923dd 1325/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1326int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1327{
1328 STACK_OF(SSL_CIPHER) *sk;
1329
1330 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1331 &ctx->cipher_list_by_id, str, ctx->cert);
1332 /*
1333 * ssl_create_cipher_list may return an empty stack if it was unable to
1334 * find a cipher matching the given rule string (for example if the rule
1335 * string specifies a cipher which has been disabled). This is not an
1336 * error as far as ssl_create_cipher_list is concerned, and hence
1337 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1338 */
1339 if (sk == NULL)
1340 return 0;
1341 else if (sk_SSL_CIPHER_num(sk) == 0) {
1342 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1343 return 0;
1344 }
1345 return 1;
1346}
d02b48c6 1347
4f43d0e7 1348/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1349int SSL_set_cipher_list(SSL *s, const char *str)
1350{
1351 STACK_OF(SSL_CIPHER) *sk;
1352
1353 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1354 &s->cipher_list_by_id, str, s->cert);
1355 /* see comment in SSL_CTX_set_cipher_list */
1356 if (sk == NULL)
1357 return 0;
1358 else if (sk_SSL_CIPHER_num(sk) == 0) {
1359 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1360 return 0;
1361 }
1362 return 1;
1363}
d02b48c6
RE
1364
1365/* works well for SSLv2, not so good for SSLv3 */
0f113f3e
MC
1366char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1367{
1368 char *p;
1369 STACK_OF(SSL_CIPHER) *sk;
1370 SSL_CIPHER *c;
1371 int i;
1372
1373 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1374 return (NULL);
1375
1376 p = buf;
1377 sk = s->session->ciphers;
1378
1379 if (sk_SSL_CIPHER_num(sk) == 0)
1380 return NULL;
1381
1382 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1383 int n;
1384
1385 c = sk_SSL_CIPHER_value(sk, i);
1386 n = strlen(c->name);
1387 if (n + 1 > len) {
1388 if (p != buf)
1389 --p;
1390 *p = '\0';
1391 return buf;
1392 }
1393 strcpy(p, c->name);
1394 p += n;
1395 *(p++) = ':';
1396 len -= n + 1;
1397 }
1398 p[-1] = '\0';
1399 return (buf);
1400}
1401
52b8dad8 1402/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1403 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1404 */
1405
f1fd4544 1406const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
1407{
1408 if (type != TLSEXT_NAMETYPE_host_name)
1409 return NULL;
a13c20f6 1410
0f113f3e
MC
1411 return s->session && !s->tlsext_hostname ?
1412 s->session->tlsext_hostname : s->tlsext_hostname;
1413}
ed3883d2 1414
f1fd4544 1415int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
1416{
1417 if (s->session
1418 && (!s->tlsext_hostname ? s->session->
1419 tlsext_hostname : s->tlsext_hostname))
1420 return TLSEXT_NAMETYPE_host_name;
1421 return -1;
1422}
ee2ffc27 1423
0f113f3e
MC
1424/*
1425 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 1426 * expected that this function is called from the callback set by
0f113f3e
MC
1427 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1428 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1429 * not included in the length. A byte string of length 0 is invalid. No byte
1430 * string may be truncated. The current, but experimental algorithm for
1431 * selecting the protocol is: 1) If the server doesn't support NPN then this
1432 * is indicated to the callback. In this case, the client application has to
1433 * abort the connection or have a default application level protocol. 2) If
1434 * the server supports NPN, but advertises an empty list then the client
1435 * selects the first protcol in its list, but indicates via the API that this
1436 * fallback case was enacted. 3) Otherwise, the client finds the first
1437 * protocol in the server's list that it supports and selects this protocol.
1438 * This is because it's assumed that the server has better information about
1439 * which protocol a client should use. 4) If the client doesn't support any
1440 * of the server's advertised protocols, then this is treated the same as
1441 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1442 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 1443 */
0f113f3e
MC
1444int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1445 const unsigned char *server,
1446 unsigned int server_len,
1447 const unsigned char *client,
1448 unsigned int client_len)
1449{
1450 unsigned int i, j;
1451 const unsigned char *result;
1452 int status = OPENSSL_NPN_UNSUPPORTED;
1453
1454 /*
1455 * For each protocol in server preference order, see if we support it.
1456 */
1457 for (i = 0; i < server_len;) {
1458 for (j = 0; j < client_len;) {
1459 if (server[i] == client[j] &&
1460 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1461 /* We found a match */
1462 result = &server[i];
1463 status = OPENSSL_NPN_NEGOTIATED;
1464 goto found;
1465 }
1466 j += client[j];
1467 j++;
1468 }
1469 i += server[i];
1470 i++;
1471 }
1472
1473 /* There's no overlap between our protocols and the server's list. */
1474 result = client;
1475 status = OPENSSL_NPN_NO_OVERLAP;
1476
1477 found:
1478 *out = (unsigned char *)result + 1;
1479 *outlen = result[0];
1480 return status;
1481}
ee2ffc27 1482
e481f9b9 1483#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1484/*
1485 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1486 * client's requested protocol for this connection and returns 0. If the
1487 * client didn't request any protocol, then *data is set to NULL. Note that
1488 * the client can request any protocol it chooses. The value returned from
1489 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
1490 * provided by the callback.
1491 */
0f113f3e
MC
1492void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1493 unsigned *len)
1494{
1495 *data = s->next_proto_negotiated;
1496 if (!*data) {
1497 *len = 0;
1498 } else {
1499 *len = s->next_proto_negotiated_len;
1500 }
1501}
1502
1503/*
1504 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1505 * a TLS server needs a list of supported protocols for Next Protocol
1506 * Negotiation. The returned list must be in wire format. The list is
1507 * returned by setting |out| to point to it and |outlen| to its length. This
1508 * memory will not be modified, but one should assume that the SSL* keeps a
1509 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1510 * wishes to advertise. Otherwise, no such extension will be included in the
1511 * ServerHello.
1512 */
1513void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1514 int (*cb) (SSL *ssl,
1515 const unsigned char
1516 **out,
1517 unsigned int *outlen,
1518 void *arg), void *arg)
1519{
1520 ctx->next_protos_advertised_cb = cb;
1521 ctx->next_protos_advertised_cb_arg = arg;
1522}
1523
1524/*
1525 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
1526 * client needs to select a protocol from the server's provided list. |out|
1527 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
1528 * The length of the protocol name must be written into |outlen|. The
1529 * server's advertised protocols are provided in |in| and |inlen|. The
1530 * callback can assume that |in| is syntactically valid. The client must
1531 * select a protocol. It is fatal to the connection if this callback returns
1532 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 1533 */
0f113f3e
MC
1534void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1535 int (*cb) (SSL *s, unsigned char **out,
1536 unsigned char *outlen,
1537 const unsigned char *in,
1538 unsigned int inlen,
1539 void *arg), void *arg)
1540{
1541 ctx->next_proto_select_cb = cb;
1542 ctx->next_proto_select_cb_arg = arg;
1543}
e481f9b9 1544#endif
a398f821 1545
0f113f3e
MC
1546/*
1547 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 1548 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1549 * length-prefixed strings). Returns 0 on success.
1550 */
1551int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1552 unsigned protos_len)
1553{
25aaa98a 1554 OPENSSL_free(ctx->alpn_client_proto_list);
0f113f3e
MC
1555 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1556 if (!ctx->alpn_client_proto_list)
1557 return 1;
1558 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1559 ctx->alpn_client_proto_list_len = protos_len;
1560
1561 return 0;
1562}
1563
1564/*
1565 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 1566 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1567 * length-prefixed strings). Returns 0 on success.
1568 */
1569int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1570 unsigned protos_len)
1571{
25aaa98a 1572 OPENSSL_free(ssl->alpn_client_proto_list);
0f113f3e
MC
1573 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1574 if (!ssl->alpn_client_proto_list)
1575 return 1;
1576 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1577 ssl->alpn_client_proto_list_len = protos_len;
1578
1579 return 0;
1580}
1581
1582/*
1583 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1584 * called during ClientHello processing in order to select an ALPN protocol
1585 * from the client's list of offered protocols.
1586 */
1587void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1588 int (*cb) (SSL *ssl,
1589 const unsigned char **out,
1590 unsigned char *outlen,
1591 const unsigned char *in,
1592 unsigned int inlen,
1593 void *arg), void *arg)
1594{
1595 ctx->alpn_select_cb = cb;
1596 ctx->alpn_select_cb_arg = arg;
1597}
1598
1599/*
1600 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1601 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1602 * (not including the leading length-prefix byte). If the server didn't
1603 * respond with a negotiated protocol then |*len| will be zero.
1604 */
6f017a8f 1605void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
1606 unsigned *len)
1607{
1608 *data = NULL;
1609 if (ssl->s3)
1610 *data = ssl->s3->alpn_selected;
1611 if (*data == NULL)
1612 *len = 0;
1613 else
1614 *len = ssl->s3->alpn_selected_len;
1615}
1616
f1fd4544 1617
74b4b494 1618int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
1619 const char *label, size_t llen,
1620 const unsigned char *p, size_t plen,
1621 int use_context)
1622{
1623 if (s->version < TLS1_VERSION)
1624 return -1;
e0af0405 1625
0f113f3e
MC
1626 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1627 llen, p, plen,
1628 use_context);
1629}
e0af0405 1630
3c1d6bbc 1631static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
1632{
1633 unsigned long l;
1634
1635 l = (unsigned long)
1636 ((unsigned int)a->session_id[0]) |
1637 ((unsigned int)a->session_id[1] << 8L) |
1638 ((unsigned long)a->session_id[2] << 16L) |
1639 ((unsigned long)a->session_id[3] << 24L);
1640 return (l);
1641}
1642
1643/*
1644 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 1645 * coarser function than this one) is changed, ensure
0f113f3e
MC
1646 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1647 * being able to construct an SSL_SESSION that will collide with any existing
1648 * session with a matching session ID.
1649 */
1650static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1651{
1652 if (a->ssl_version != b->ssl_version)
1653 return (1);
1654 if (a->session_id_length != b->session_id_length)
1655 return (1);
1656 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1657}
1658
1659/*
1660 * These wrapper functions should remain rather than redeclaring
d0fa136c 1661 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
1662 * variable. The reason is that the functions aren't static, they're exposed
1663 * via ssl.h.
1664 */
3c1d6bbc
BL
1665static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1666static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1667
4ebb342f 1668SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
1669{
1670 SSL_CTX *ret = NULL;
1671
1672 if (meth == NULL) {
1673 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1674 return (NULL);
1675 }
1676
1677 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1678 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1679 return NULL;
1680 }
1681
1682 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1683 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1684 goto err;
1685 }
b51bce94 1686 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
1687 if (ret == NULL)
1688 goto err;
1689
0f113f3e 1690 ret->method = meth;
0f113f3e
MC
1691 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1692 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 1693 /* We take the system default. */
0f113f3e 1694 ret->session_timeout = meth->get_timeout();
0f113f3e 1695 ret->references = 1;
0f113f3e 1696 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 1697 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
1698 if ((ret->cert = ssl_cert_new()) == NULL)
1699 goto err;
1700
0f113f3e
MC
1701 ret->sessions = lh_SSL_SESSION_new();
1702 if (ret->sessions == NULL)
1703 goto err;
1704 ret->cert_store = X509_STORE_new();
1705 if (ret->cert_store == NULL)
1706 goto err;
1707
61986d32 1708 if (!ssl_create_cipher_list(ret->method,
0f113f3e 1709 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
1710 SSL_DEFAULT_CIPHER_LIST, ret->cert)
1711 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
1712 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1713 goto err2;
1714 }
1715
1716 ret->param = X509_VERIFY_PARAM_new();
1717 if (!ret->param)
1718 goto err;
1719
1720 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1721 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1722 goto err2;
1723 }
1724 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1725 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1726 goto err2;
1727 }
1728
1729 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1730 goto err;
1731
1732 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1733
0f113f3e
MC
1734 /* No compression for DTLS */
1735 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1736 ret->comp_methods = SSL_COMP_get_compression_methods();
1737
1738 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 1739
0f113f3e 1740 /* Setup RFC4507 ticket keys */
266483d2 1741 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
1742 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1743 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1744 ret->options |= SSL_OP_NO_TICKET;
6434abbf 1745
edc032b5 1746#ifndef OPENSSL_NO_SRP
61986d32 1747 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 1748 goto err;
edc032b5 1749#endif
4db9677b 1750#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1751# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1752# define eng_strx(x) #x
1753# define eng_str(x) eng_strx(x)
1754 /* Use specific client engine automatically... ignore errors */
1755 {
1756 ENGINE *eng;
1757 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1758 if (!eng) {
1759 ERR_clear_error();
1760 ENGINE_load_builtin_engines();
1761 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1762 }
1763 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1764 ERR_clear_error();
1765 }
1766# endif
1767#endif
1768 /*
1769 * Default is to connect to non-RI servers. When RI is more widely
1770 * deployed might change this.
1771 */
1772 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1773
1774 return (ret);
1775 err:
1776 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
1777 err2:
e0e920b1 1778 SSL_CTX_free(ret);
0f113f3e
MC
1779 return (NULL);
1780}
d02b48c6 1781
4f43d0e7 1782void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
1783{
1784 int i;
d02b48c6 1785
0f113f3e
MC
1786 if (a == NULL)
1787 return;
d02b48c6 1788
0f113f3e 1789 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
58964a49 1790#ifdef REF_PRINT
0f113f3e 1791 REF_PRINT("SSL_CTX", a);
58964a49 1792#endif
0f113f3e
MC
1793 if (i > 0)
1794 return;
d02b48c6 1795#ifdef REF_CHECK
0f113f3e
MC
1796 if (i < 0) {
1797 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
1798 abort(); /* ok */
1799 }
1800#endif
1801
222561fe 1802 X509_VERIFY_PARAM_free(a->param);
0f113f3e
MC
1803
1804 /*
1805 * Free internal session cache. However: the remove_cb() may reference
1806 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1807 * after the sessions were flushed.
1808 * As the ex_data handling routines might also touch the session cache,
1809 * the most secure solution seems to be: empty (flush) the cache, then
1810 * free ex_data, then finally free the cache.
1811 * (See ticket [openssl.org #212].)
1812 */
1813 if (a->sessions != NULL)
1814 SSL_CTX_flush_sessions(a, 0);
1815
1816 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 1817 lh_SSL_SESSION_free(a->sessions);
222561fe 1818 X509_STORE_free(a->cert_store);
25aaa98a
RS
1819 sk_SSL_CIPHER_free(a->cipher_list);
1820 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 1821 ssl_cert_free(a->cert);
222561fe
RS
1822 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
1823 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 1824 a->comp_methods = NULL;
e783bae2 1825#ifndef OPENSSL_NO_SRTP
25aaa98a 1826 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 1827#endif
edc032b5 1828#ifndef OPENSSL_NO_SRP
0f113f3e 1829 SSL_CTX_SRP_CTX_free(a);
edc032b5 1830#endif
bdfe932d 1831#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1832 if (a->client_cert_engine)
1833 ENGINE_finish(a->client_cert_engine);
ddac1974 1834#endif
8671b898 1835
e481f9b9 1836#ifndef OPENSSL_NO_EC
25aaa98a
RS
1837 OPENSSL_free(a->tlsext_ecpointformatlist);
1838 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 1839#endif
e481f9b9 1840 OPENSSL_free(a->alpn_client_proto_list);
8671b898 1841
0f113f3e
MC
1842 OPENSSL_free(a);
1843}
d02b48c6 1844
3ae76679 1845void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
1846{
1847 ctx->default_passwd_callback = cb;
1848}
1849
1850void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1851{
1852 ctx->default_passwd_callback_userdata = u;
1853}
1854
1855void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1856 int (*cb) (X509_STORE_CTX *, void *),
1857 void *arg)
1858{
1859 ctx->app_verify_callback = cb;
1860 ctx->app_verify_arg = arg;
1861}
1862
1863void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
1864 int (*cb) (int, X509_STORE_CTX *))
1865{
1866 ctx->verify_mode = mode;
1867 ctx->default_verify_callback = cb;
1868}
1869
1870void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
1871{
1872 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1873}
1874
1875void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1876 void *arg)
1877{
1878 ssl_cert_set_cert_cb(c->cert, cb, arg);
1879}
1880
1881void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
1882{
1883 ssl_cert_set_cert_cb(s->cert, cb, arg);
1884}
18d71588 1885
6383d316 1886void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher)
0f113f3e
MC
1887{
1888 CERT_PKEY *cpk;
6383d316 1889 CERT *c = s->cert;
f7d53487 1890 uint32_t *pvalid = s->s3->tmp.valid_flags;
0f113f3e
MC
1891 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
1892 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
1893 int rsa_tmp_export, dh_tmp_export, kl;
1894 unsigned long mask_k, mask_a, emask_k, emask_a;
10bf4fc2 1895#ifndef OPENSSL_NO_EC
0f113f3e 1896 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
0f113f3e 1897 int have_ecdh_tmp, ecdh_ok;
0f113f3e
MC
1898 X509 *x = NULL;
1899 EVP_PKEY *ecc_pkey = NULL;
a8d8e06b 1900 int pk_nid = 0, md_nid = 0;
14536c8c 1901#endif
0f113f3e
MC
1902 if (c == NULL)
1903 return;
d02b48c6 1904
0f113f3e 1905 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
60e31c3a 1906
bc36ee62 1907#ifndef OPENSSL_NO_RSA
0f113f3e
MC
1908 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1909 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
1910 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
d02b48c6 1911#else
0f113f3e 1912 rsa_tmp = rsa_tmp_export = 0;
d02b48c6 1913#endif
bc36ee62 1914#ifndef OPENSSL_NO_DH
0f113f3e
MC
1915 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
1916 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
1917 (dh_tmp
1918 && DH_size(c->dh_tmp) * 8 <= kl));
d02b48c6 1919#else
0f113f3e 1920 dh_tmp = dh_tmp_export = 0;
d02b48c6
RE
1921#endif
1922
10bf4fc2 1923#ifndef OPENSSL_NO_EC
0f113f3e
MC
1924 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
1925#endif
1926 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
6383d316 1927 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
0f113f3e
MC
1928 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1929 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
6383d316 1930 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
0f113f3e 1931 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
6383d316 1932 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
0f113f3e 1933 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
6383d316 1934 dh_rsa = pvalid[SSL_PKEY_DH_RSA] & CERT_PKEY_VALID;
0f113f3e
MC
1935 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1936 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
6383d316 1937 dh_dsa = pvalid[SSL_PKEY_DH_DSA] & CERT_PKEY_VALID;
0f113f3e
MC
1938 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1939 cpk = &(c->pkeys[SSL_PKEY_ECC]);
14536c8c 1940#ifndef OPENSSL_NO_EC
6383d316 1941 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 1942#endif
0f113f3e
MC
1943 mask_k = 0;
1944 mask_a = 0;
1945 emask_k = 0;
1946 emask_a = 0;
0e1dba93 1947
d02b48c6 1948#ifdef CIPHER_DEBUG
0f113f3e
MC
1949 fprintf(stderr,
1950 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1951 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
1952 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
1953#endif
1954
1955 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
1956 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
1957 mask_k |= SSL_kGOST;
1958 mask_a |= SSL_aGOST01;
1959 }
0f113f3e
MC
1960
1961 if (rsa_enc || (rsa_tmp && rsa_sign))
1962 mask_k |= SSL_kRSA;
1963 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
1964 emask_k |= SSL_kRSA;
d02b48c6 1965
0f113f3e
MC
1966 if (dh_tmp_export)
1967 emask_k |= SSL_kDHE;
d02b48c6 1968
0f113f3e
MC
1969 if (dh_tmp)
1970 mask_k |= SSL_kDHE;
d02b48c6 1971
0f113f3e
MC
1972 if (dh_rsa)
1973 mask_k |= SSL_kDHr;
1974 if (dh_rsa_export)
1975 emask_k |= SSL_kDHr;
d02b48c6 1976
0f113f3e
MC
1977 if (dh_dsa)
1978 mask_k |= SSL_kDHd;
1979 if (dh_dsa_export)
1980 emask_k |= SSL_kDHd;
d02b48c6 1981
fdfe8b06 1982 if (mask_k & (SSL_kDHr | SSL_kDHd))
0f113f3e 1983 mask_a |= SSL_aDH;
8e1dc4d7 1984
0f113f3e
MC
1985 if (rsa_enc || rsa_sign) {
1986 mask_a |= SSL_aRSA;
1987 emask_a |= SSL_aRSA;
1988 }
d02b48c6 1989
0f113f3e
MC
1990 if (dsa_sign) {
1991 mask_a |= SSL_aDSS;
1992 emask_a |= SSL_aDSS;
1993 }
d02b48c6 1994
0f113f3e
MC
1995 mask_a |= SSL_aNULL;
1996 emask_a |= SSL_aNULL;
d02b48c6 1997
0f113f3e
MC
1998 /*
1999 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2000 * depending on the key usage extension.
2001 */
14536c8c 2002#ifndef OPENSSL_NO_EC
0f113f3e 2003 if (have_ecc_cert) {
a8d8e06b 2004 uint32_t ex_kusage;
0f113f3e
MC
2005 cpk = &c->pkeys[SSL_PKEY_ECC];
2006 x = cpk->x509;
a8d8e06b
DSH
2007 ex_kusage = X509_get_key_usage(x);
2008 ecdh_ok = ex_kusage & X509v3_KU_KEY_AGREEMENT;
2009 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2010 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e
MC
2011 ecdsa_ok = 0;
2012 ecc_pkey = X509_get_pubkey(x);
2013 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2014 EVP_PKEY_free(ecc_pkey);
a8d8e06b 2015 OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);
0f113f3e
MC
2016 if (ecdh_ok) {
2017
2018 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2019 mask_k |= SSL_kECDHr;
2020 mask_a |= SSL_aECDH;
2021 if (ecc_pkey_size <= 163) {
2022 emask_k |= SSL_kECDHr;
2023 emask_a |= SSL_aECDH;
2024 }
2025 }
2026
2027 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2028 mask_k |= SSL_kECDHe;
2029 mask_a |= SSL_aECDH;
2030 if (ecc_pkey_size <= 163) {
2031 emask_k |= SSL_kECDHe;
2032 emask_a |= SSL_aECDH;
2033 }
2034 }
2035 }
0f113f3e
MC
2036 if (ecdsa_ok) {
2037 mask_a |= SSL_aECDSA;
2038 emask_a |= SSL_aECDSA;
2039 }
0f113f3e 2040 }
14536c8c 2041#endif
ea262260 2042
10bf4fc2 2043#ifndef OPENSSL_NO_EC
0f113f3e
MC
2044 if (have_ecdh_tmp) {
2045 mask_k |= SSL_kECDHE;
2046 emask_k |= SSL_kECDHE;
2047 }
ea262260 2048#endif
ddac1974
NL
2049
2050#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2051 mask_k |= SSL_kPSK;
2052 mask_a |= SSL_aPSK;
2053 emask_k |= SSL_kPSK;
2054 emask_a |= SSL_aPSK;
526f94ad
DSH
2055 if (mask_k & SSL_kRSA)
2056 mask_k |= SSL_kRSAPSK;
2057 if (mask_k & SSL_kDHE)
2058 mask_k |= SSL_kDHEPSK;
2059 if (mask_k & SSL_kECDHE)
2060 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2061#endif
2062
4d69f9e6
DSH
2063 s->s3->tmp.mask_k = mask_k;
2064 s->s3->tmp.mask_a = mask_a;
2065 s->s3->tmp.export_mask_k = emask_k;
2066 s->s3->tmp.export_mask_a = emask_a;
0f113f3e 2067}
d02b48c6 2068
ef236ec3
DSH
2069#ifndef OPENSSL_NO_EC
2070
a2f9200f 2071int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e
MC
2072{
2073 unsigned long alg_k, alg_a;
2074 EVP_PKEY *pkey = NULL;
2075 int keysize = 0;
a8d8e06b 2076 int md_nid = 0, pk_nid = 0;
0f113f3e 2077 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
a8d8e06b 2078 uint32_t ex_kusage = X509_get_key_usage(x);
0f113f3e
MC
2079
2080 alg_k = cs->algorithm_mkey;
2081 alg_a = cs->algorithm_auth;
2082
2083 if (SSL_C_IS_EXPORT(cs)) {
2084 /* ECDH key length in export ciphers must be <= 163 bits */
2085 pkey = X509_get_pubkey(x);
2086 if (pkey == NULL)
2087 return 0;
2088 keysize = EVP_PKEY_bits(pkey);
2089 EVP_PKEY_free(pkey);
2090 if (keysize > 163)
2091 return 0;
2092 }
2093
a8d8e06b
DSH
2094 OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);
2095
0f113f3e
MC
2096 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2097 /* key usage, if present, must allow key agreement */
a8d8e06b 2098 if (!(ex_kusage & X509v3_KU_KEY_AGREEMENT)) {
0f113f3e
MC
2099 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2100 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2101 return 0;
2102 }
2103 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2104 /* signature alg must be ECDSA */
2105 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2106 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2107 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2108 return 0;
2109 }
2110 }
2111 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2112 /* signature alg must be RSA */
2113
2114 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2115 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2116 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2117 return 0;
2118 }
2119 }
2120 }
2121 if (alg_a & SSL_aECDSA) {
2122 /* key usage, if present, must allow signing */
a8d8e06b 2123 if (!(ex_kusage & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
2124 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2125 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2126 return 0;
2127 }
2128 }
2129
2130 return 1; /* all checks are ok */
2131}
ea262260 2132
ef236ec3
DSH
2133#endif
2134
2daceb03 2135static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2136{
2137 int idx;
2138 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2139 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2140 idx = SSL_PKEY_RSA_SIGN;
2141 if (idx == -1)
2142 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2143 return idx;
2144}
a9e1c50b 2145
6383d316 2146CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2147{
2148 CERT *c;
2149 int i;
ea262260 2150
0f113f3e
MC
2151 c = s->cert;
2152 if (!s->s3 || !s->s3->tmp.new_cipher)
2153 return NULL;
6383d316 2154 ssl_set_masks(s, s->s3->tmp.new_cipher);
a9e1c50b 2155
ed83ba53 2156#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2157 /*
2158 * Broken protocol test: return last used certificate: which may mismatch
2159 * the one expected.
2160 */
2161 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2162 return c->key;
ed83ba53
DSH
2163#endif
2164
0f113f3e 2165 i = ssl_get_server_cert_index(s);
a9e1c50b 2166
0f113f3e
MC
2167 /* This may or may not be an error. */
2168 if (i < 0)
2169 return NULL;
a9e1c50b 2170
0f113f3e
MC
2171 /* May be NULL. */
2172 return &c->pkeys[i];
2173}
d02b48c6 2174
0f113f3e
MC
2175EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2176 const EVP_MD **pmd)
2177{
2178 unsigned long alg_a;
2179 CERT *c;
2180 int idx = -1;
d02b48c6 2181
0f113f3e
MC
2182 alg_a = cipher->algorithm_auth;
2183 c = s->cert;
d02b48c6 2184
ed83ba53 2185#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2186 /*
2187 * Broken protocol test: use last key: which may mismatch the one
2188 * expected.
2189 */
2190 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2191 idx = c->key - c->pkeys;
2192 else
2193#endif
2194
2195 if ((alg_a & SSL_aDSS) &&
2196 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2197 idx = SSL_PKEY_DSA_SIGN;
2198 else if (alg_a & SSL_aRSA) {
2199 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2200 idx = SSL_PKEY_RSA_SIGN;
2201 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2202 idx = SSL_PKEY_RSA_ENC;
2203 } else if ((alg_a & SSL_aECDSA) &&
2204 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2205 idx = SSL_PKEY_ECC;
2206 if (idx == -1) {
2207 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2208 return (NULL);
2209 }
2210 if (pmd)
d376e57d 2211 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2212 return c->pkeys[idx].privatekey;
2213}
d02b48c6 2214
a398f821 2215int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2216 size_t *serverinfo_length)
2217{
2218 CERT *c = NULL;
2219 int i = 0;
2220 *serverinfo_length = 0;
2221
2222 c = s->cert;
2223 i = ssl_get_server_cert_index(s);
2224
2225 if (i == -1)
2226 return 0;
2227 if (c->pkeys[i].serverinfo == NULL)
2228 return 0;
2229
2230 *serverinfo = c->pkeys[i].serverinfo;
2231 *serverinfo_length = c->pkeys[i].serverinfo_length;
2232 return 1;
2233}
0f113f3e
MC
2234
2235void ssl_update_cache(SSL *s, int mode)
2236{
2237 int i;
2238
2239 /*
2240 * If the session_id_length is 0, we are not supposed to cache it, and it
2241 * would be rather hard to do anyway :-)
2242 */
2243 if (s->session->session_id_length == 0)
2244 return;
2245
2246 i = s->session_ctx->session_cache_mode;
2247 if ((i & mode) && (!s->hit)
2248 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2249 || SSL_CTX_add_session(s->session_ctx, s->session))
2250 && (s->session_ctx->new_session_cb != NULL)) {
2251 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2252 if (!s->session_ctx->new_session_cb(s, s->session))
2253 SSL_SESSION_free(s->session);
2254 }
2255
2256 /* auto flush every 255 connections */
2257 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2258 if ((((mode & SSL_SESS_CACHE_CLIENT)
2259 ? s->session_ctx->stats.sess_connect_good
2260 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2261 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2262 }
2263 }
2264}
d02b48c6 2265
ba168244 2266const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2267{
2268 return ctx->method;
2269}
ba168244 2270
4ebb342f 2271const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2272{
2273 return (s->method);
2274}
d02b48c6 2275
4ebb342f 2276int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e
MC
2277{
2278 int conn = -1;
2279 int ret = 1;
2280
2281 if (s->method != meth) {
2282 if (s->handshake_func != NULL)
2283 conn = (s->handshake_func == s->method->ssl_connect);
2284
2285 if (s->method->version == meth->version)
2286 s->method = meth;
2287 else {
2288 s->method->ssl_free(s);
2289 s->method = meth;
2290 ret = s->method->ssl_new(s);
2291 }
2292
2293 if (conn == 1)
2294 s->handshake_func = meth->ssl_connect;
2295 else if (conn == 0)
2296 s->handshake_func = meth->ssl_accept;
2297 }
2298 return (ret);
2299}
2300
2301int SSL_get_error(const SSL *s, int i)
2302{
2303 int reason;
2304 unsigned long l;
2305 BIO *bio;
2306
2307 if (i > 0)
2308 return (SSL_ERROR_NONE);
2309
2310 /*
2311 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2312 * where we do encode the error
2313 */
2314 if ((l = ERR_peek_error()) != 0) {
2315 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2316 return (SSL_ERROR_SYSCALL);
2317 else
2318 return (SSL_ERROR_SSL);
2319 }
2320
2321 if ((i < 0) && SSL_want_read(s)) {
2322 bio = SSL_get_rbio(s);
2323 if (BIO_should_read(bio))
2324 return (SSL_ERROR_WANT_READ);
2325 else if (BIO_should_write(bio))
2326 /*
2327 * This one doesn't make too much sense ... We never try to write
2328 * to the rbio, and an application program where rbio and wbio
2329 * are separate couldn't even know what it should wait for.
2330 * However if we ever set s->rwstate incorrectly (so that we have
2331 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2332 * wbio *are* the same, this test works around that bug; so it
2333 * might be safer to keep it.
2334 */
2335 return (SSL_ERROR_WANT_WRITE);
2336 else if (BIO_should_io_special(bio)) {
2337 reason = BIO_get_retry_reason(bio);
2338 if (reason == BIO_RR_CONNECT)
2339 return (SSL_ERROR_WANT_CONNECT);
2340 else if (reason == BIO_RR_ACCEPT)
2341 return (SSL_ERROR_WANT_ACCEPT);
2342 else
2343 return (SSL_ERROR_SYSCALL); /* unknown */
2344 }
2345 }
2346
2347 if ((i < 0) && SSL_want_write(s)) {
2348 bio = SSL_get_wbio(s);
2349 if (BIO_should_write(bio))
2350 return (SSL_ERROR_WANT_WRITE);
2351 else if (BIO_should_read(bio))
2352 /*
2353 * See above (SSL_want_read(s) with BIO_should_write(bio))
2354 */
2355 return (SSL_ERROR_WANT_READ);
2356 else if (BIO_should_io_special(bio)) {
2357 reason = BIO_get_retry_reason(bio);
2358 if (reason == BIO_RR_CONNECT)
2359 return (SSL_ERROR_WANT_CONNECT);
2360 else if (reason == BIO_RR_ACCEPT)
2361 return (SSL_ERROR_WANT_ACCEPT);
2362 else
2363 return (SSL_ERROR_SYSCALL);
2364 }
2365 }
2366 if ((i < 0) && SSL_want_x509_lookup(s)) {
2367 return (SSL_ERROR_WANT_X509_LOOKUP);
2368 }
2369
2370 if (i == 0) {
2371 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2372 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2373 return (SSL_ERROR_ZERO_RETURN);
2374 }
2375 return (SSL_ERROR_SYSCALL);
2376}
d02b48c6 2377
4f43d0e7 2378int SSL_do_handshake(SSL *s)
0f113f3e
MC
2379{
2380 int ret = 1;
2381
2382 if (s->handshake_func == NULL) {
2383 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2384 return (-1);
2385 }
2386
2387 s->method->ssl_renegotiate_check(s);
2388
2389 if (SSL_in_init(s) || SSL_in_before(s)) {
2390 ret = s->handshake_func(s);
2391 }
2392 return (ret);
2393}
2394
4f43d0e7 2395void SSL_set_accept_state(SSL *s)
0f113f3e
MC
2396{
2397 s->server = 1;
2398 s->shutdown = 0;
2399 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2400 s->handshake_func = s->method->ssl_accept;
d31fb0b5 2401 clear_ciphers(s);
0f113f3e 2402}
d02b48c6 2403
4f43d0e7 2404void SSL_set_connect_state(SSL *s)
0f113f3e
MC
2405{
2406 s->server = 0;
2407 s->shutdown = 0;
2408 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2409 s->handshake_func = s->method->ssl_connect;
d31fb0b5 2410 clear_ciphers(s);
0f113f3e 2411}
d02b48c6 2412
4f43d0e7 2413int ssl_undefined_function(SSL *s)
0f113f3e
MC
2414{
2415 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2416 return (0);
2417}
d02b48c6 2418
41a15c4f 2419int ssl_undefined_void_function(void)
0f113f3e
MC
2420{
2421 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2422 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2423 return (0);
2424}
41a15c4f 2425
0821bcd4 2426int ssl_undefined_const_function(const SSL *s)
0f113f3e
MC
2427{
2428 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2429 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2430 return (0);
2431}
0821bcd4 2432
4f43d0e7 2433SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
2434{
2435 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2436 return (NULL);
2437}
d02b48c6 2438
0821bcd4 2439const char *SSL_get_version(const SSL *s)
0f113f3e
MC
2440{
2441 if (s->version == TLS1_2_VERSION)
2442 return ("TLSv1.2");
2443 else if (s->version == TLS1_1_VERSION)
2444 return ("TLSv1.1");
2445 else if (s->version == TLS1_VERSION)
2446 return ("TLSv1");
2447 else if (s->version == SSL3_VERSION)
2448 return ("SSLv3");
504e643e
DW
2449 else if (s->version == DTLS1_BAD_VER)
2450 return ("DTLSv0.9");
2451 else if (s->version == DTLS1_VERSION)
2452 return ("DTLSv1");
2453 else if (s->version == DTLS1_2_VERSION)
2454 return ("DTLSv1.2");
0f113f3e
MC
2455 else
2456 return ("unknown");
2457}
d02b48c6 2458
4f43d0e7 2459SSL *SSL_dup(SSL *s)
0f113f3e
MC
2460{
2461 STACK_OF(X509_NAME) *sk;
2462 X509_NAME *xn;
2463 SSL *ret;
2464 int i;
2465
2466 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2467 return (NULL);
2468
2469 ret->version = s->version;
2470 ret->type = s->type;
2471 ret->method = s->method;
2472
2473 if (s->session != NULL) {
2474 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
61986d32 2475 if (!SSL_copy_session_id(ret, s))
17dd65e6 2476 goto err;
0f113f3e
MC
2477 } else {
2478 /*
2479 * No session has been established yet, so we have to expect that
2480 * s->cert or ret->cert will be changed later -- they should not both
2481 * point to the same object, and thus we can't use
2482 * SSL_copy_session_id.
2483 */
2484
2485 ret->method->ssl_free(ret);
2486 ret->method = s->method;
2487 ret->method->ssl_new(ret);
2488
2489 if (s->cert != NULL) {
e0e920b1 2490 ssl_cert_free(ret->cert);
0f113f3e
MC
2491 ret->cert = ssl_cert_dup(s->cert);
2492 if (ret->cert == NULL)
2493 goto err;
2494 }
2495
61986d32 2496 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 2497 goto err;
0f113f3e
MC
2498 }
2499
2500 ret->options = s->options;
2501 ret->mode = s->mode;
2502 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2503 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2504 ret->msg_callback = s->msg_callback;
2505 ret->msg_callback_arg = s->msg_callback_arg;
2506 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2507 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2508 ret->generate_session_id = s->generate_session_id;
2509
2510 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2511
2512 ret->debug = s->debug;
2513
2514 /* copy app data, a little dangerous perhaps */
2515 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2516 goto err;
2517
2518 /* setup rbio, and wbio */
2519 if (s->rbio != NULL) {
2520 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2521 goto err;
2522 }
2523 if (s->wbio != NULL) {
2524 if (s->wbio != s->rbio) {
2525 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2526 goto err;
2527 } else
2528 ret->wbio = ret->rbio;
2529 }
2530 ret->rwstate = s->rwstate;
2531 ret->in_handshake = s->in_handshake;
2532 ret->handshake_func = s->handshake_func;
2533 ret->server = s->server;
2534 ret->renegotiate = s->renegotiate;
2535 ret->new_session = s->new_session;
2536 ret->quiet_shutdown = s->quiet_shutdown;
2537 ret->shutdown = s->shutdown;
2538 ret->state = s->state; /* SSL_dup does not really work at any state,
2539 * though */
295c3f41 2540 RECORD_LAYER_dup(&ret->rlayer, &s->rlayer);
0f113f3e
MC
2541 ret->init_num = 0; /* would have to copy ret->init_buf,
2542 * ret->init_msg, ret->init_num,
2543 * ret->init_off */
2544 ret->hit = s->hit;
2545
2546 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2547
2548 /* dup the cipher_list and cipher_list_by_id stacks */
2549 if (s->cipher_list != NULL) {
2550 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2551 goto err;
2552 }
2553 if (s->cipher_list_by_id != NULL)
2554 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2555 == NULL)
2556 goto err;
2557
2558 /* Dup the client_CA list */
2559 if (s->client_CA != NULL) {
2560 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2561 goto err;
2562 ret->client_CA = sk;
2563 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2564 xn = sk_X509_NAME_value(sk, i);
2565 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2566 X509_NAME_free(xn);
2567 goto err;
2568 }
2569 }
2570 }
66696478 2571 return ret;
0f113f3e 2572
0f113f3e 2573 err:
66696478
RS
2574 SSL_free(ret);
2575 return NULL;
0f113f3e 2576}
d02b48c6 2577
4f43d0e7 2578void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
2579{
2580 if (s->enc_read_ctx != NULL) {
2581 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2582 OPENSSL_free(s->enc_read_ctx);
2583 s->enc_read_ctx = NULL;
2584 }
2585 if (s->enc_write_ctx != NULL) {
2586 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2587 OPENSSL_free(s->enc_write_ctx);
2588 s->enc_write_ctx = NULL;
2589 }
09b6c2ef 2590#ifndef OPENSSL_NO_COMP
efa7dd64
RS
2591 COMP_CTX_free(s->expand);
2592 s->expand = NULL;
2593 COMP_CTX_free(s->compress);
2594 s->compress = NULL;
0f113f3e
MC
2595#endif
2596}
d02b48c6 2597
0821bcd4 2598X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
2599{
2600 if (s->cert != NULL)
2601 return (s->cert->key->x509);
2602 else
2603 return (NULL);
2604}
d02b48c6 2605
a25f9adc 2606EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
2607{
2608 if (s->cert != NULL)
2609 return (s->cert->key->privatekey);
2610 else
2611 return (NULL);
2612}
d02b48c6 2613
a25f9adc 2614X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
2615{
2616 if (ctx->cert != NULL)
2617 return ctx->cert->key->x509;
2618 else
2619 return NULL;
2620}
a25f9adc
DSH
2621
2622EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
2623{
2624 if (ctx->cert != NULL)
2625 return ctx->cert->key->privatekey;
2626 else
2627 return NULL;
2628}
a25f9adc 2629
babb3798 2630const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
2631{
2632 if ((s->session != NULL) && (s->session->cipher != NULL))
2633 return (s->session->cipher);
2634 return (NULL);
2635}
2636
377dcdba 2637const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 2638{
9a555706
RS
2639#ifndef OPENSSL_NO_COMP
2640 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
2641#else
2642 return NULL;
2643#endif
0f113f3e 2644}
377dcdba
RL
2645
2646const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 2647{
9a555706
RS
2648#ifndef OPENSSL_NO_COMP
2649 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
2650#else
2651 return NULL;
0f113f3e 2652#endif
9a555706 2653}
0f113f3e
MC
2654
2655int ssl_init_wbio_buffer(SSL *s, int push)
2656{
2657 BIO *bbio;
2658
2659 if (s->bbio == NULL) {
2660 bbio = BIO_new(BIO_f_buffer());
2661 if (bbio == NULL)
2662 return (0);
2663 s->bbio = bbio;
2664 } else {
2665 bbio = s->bbio;
2666 if (s->bbio == s->wbio)
2667 s->wbio = BIO_pop(s->wbio);
2668 }
2669 (void)BIO_reset(bbio);
2670/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2671 if (!BIO_set_read_buffer_size(bbio, 1)) {
2672 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2673 return (0);
2674 }
2675 if (push) {
2676 if (s->wbio != bbio)
2677 s->wbio = BIO_push(bbio, s->wbio);
2678 } else {
2679 if (s->wbio == bbio)
2680 s->wbio = BIO_pop(bbio);
2681 }
2682 return (1);
2683}
413c4f45 2684
4f43d0e7 2685void ssl_free_wbio_buffer(SSL *s)
0f113f3e 2686{
62adbcee 2687 /* callers ensure s is never null */
0f113f3e
MC
2688 if (s->bbio == NULL)
2689 return;
2690
2691 if (s->bbio == s->wbio) {
2692 /* remove buffering */
2693 s->wbio = BIO_pop(s->wbio);
2694#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
2695 * adding one more preprocessor symbol */
2696 assert(s->wbio != NULL);
2697#endif
2698 }
2699 BIO_free(s->bbio);
2700 s->bbio = NULL;
2701}
2702
2703void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2704{
2705 ctx->quiet_shutdown = mode;
2706}
58964a49 2707
0821bcd4 2708int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
2709{
2710 return (ctx->quiet_shutdown);
2711}
58964a49 2712
0f113f3e
MC
2713void SSL_set_quiet_shutdown(SSL *s, int mode)
2714{
2715 s->quiet_shutdown = mode;
2716}
58964a49 2717
0821bcd4 2718int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
2719{
2720 return (s->quiet_shutdown);
2721}
58964a49 2722
0f113f3e
MC
2723void SSL_set_shutdown(SSL *s, int mode)
2724{
2725 s->shutdown = mode;
2726}
58964a49 2727
0821bcd4 2728int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
2729{
2730 return (s->shutdown);
2731}
58964a49 2732
0821bcd4 2733int SSL_version(const SSL *s)
0f113f3e
MC
2734{
2735 return (s->version);
2736}
58964a49 2737
0821bcd4 2738SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
2739{
2740 return (ssl->ctx);
2741}
2742
2743SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
2744{
24a0d393 2745 CERT *new_cert;
0f113f3e
MC
2746 if (ssl->ctx == ctx)
2747 return ssl->ctx;
0f113f3e
MC
2748 if (ctx == NULL)
2749 ctx = ssl->initial_ctx;
24a0d393
KR
2750 new_cert = ssl_cert_dup(ctx->cert);
2751 if (new_cert == NULL) {
2752 return NULL;
0f113f3e 2753 }
24a0d393
KR
2754 ssl_cert_free(ssl->cert);
2755 ssl->cert = new_cert;
0f113f3e
MC
2756
2757 /*
2758 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
2759 * so setter APIs must prevent invalid lengths from entering the system.
2760 */
2761 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
2762
2763 /*
2764 * If the session ID context matches that of the parent SSL_CTX,
2765 * inherit it from the new SSL_CTX as well. If however the context does
2766 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
2767 * leave it unchanged.
2768 */
2769 if ((ssl->ctx != NULL) &&
2770 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
2771 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
2772 ssl->sid_ctx_length = ctx->sid_ctx_length;
2773 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
2774 }
2775
2776 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
e0e920b1 2777 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
2778 ssl->ctx = ctx;
2779
2780 return (ssl->ctx);
2781}
ed3883d2 2782
bc36ee62 2783#ifndef OPENSSL_NO_STDIO
4f43d0e7 2784int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
2785{
2786 return (X509_STORE_set_default_paths(ctx->cert_store));
2787}
58964a49 2788
303c0028 2789int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
2790 const char *CApath)
2791{
2792 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2793}
dfeab068 2794#endif
58964a49 2795
45d87a1f 2796void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
2797 void (*cb) (const SSL *ssl, int type, int val))
2798{
2799 ssl->info_callback = cb;
2800}
2801
2802/*
2803 * One compiler (Diab DCC) doesn't like argument names in returned function
2804 * pointer.
2805 */
2806void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
2807 int /* type */ ,
2808 int /* val */ ) {
2809 return ssl->info_callback;
2810}
58964a49 2811
0821bcd4 2812int SSL_state(const SSL *ssl)
0f113f3e
MC
2813{
2814 return (ssl->state);
2815}
58964a49 2816
08557cf2 2817void SSL_set_state(SSL *ssl, int state)
0f113f3e
MC
2818{
2819 ssl->state = state;
2820}
08557cf2 2821
0f113f3e
MC
2822void SSL_set_verify_result(SSL *ssl, long arg)
2823{
2824 ssl->verify_result = arg;
2825}
58964a49 2826
0821bcd4 2827long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
2828{
2829 return (ssl->verify_result);
2830}
2831
d9f1c639 2832size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 2833{
6b8f5d0d 2834 if (outlen == 0)
858618e7
NM
2835 return sizeof(ssl->s3->client_random);
2836 if (outlen > sizeof(ssl->s3->client_random))
2837 outlen = sizeof(ssl->s3->client_random);
2838 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 2839 return outlen;
858618e7
NM
2840}
2841
d9f1c639 2842size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 2843{
6b8f5d0d 2844 if (outlen == 0)
858618e7
NM
2845 return sizeof(ssl->s3->server_random);
2846 if (outlen > sizeof(ssl->s3->server_random))
2847 outlen = sizeof(ssl->s3->server_random);
2848 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 2849 return outlen;
858618e7
NM
2850}
2851
d9f1c639 2852size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
6b8f5d0d 2853 unsigned char *out, size_t outlen)
858618e7 2854{
6b8f5d0d
MC
2855 if (session->master_key_length < 0) {
2856 /* Should never happen */
2857 return 0;
2858 }
d9f1c639
MC
2859 if (outlen == 0)
2860 return session->master_key_length;
6b8f5d0d 2861 if (outlen > (size_t)session->master_key_length)
858618e7
NM
2862 outlen = session->master_key_length;
2863 memcpy(out, session->master_key, outlen);
d9f1c639 2864 return outlen;
858618e7
NM
2865}
2866
0f113f3e
MC
2867int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2868 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2869{
2870 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2871 new_func, dup_func, free_func);
2872}
2873
2874int SSL_set_ex_data(SSL *s, int idx, void *arg)
2875{
2876 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2877}
2878
2879void *SSL_get_ex_data(const SSL *s, int idx)
2880{
2881 return (CRYPTO_get_ex_data(&s->ex_data, idx));
2882}
2883
2884int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2885 CRYPTO_EX_dup *dup_func,
2886 CRYPTO_EX_free *free_func)
2887{
2888 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2889 new_func, dup_func, free_func);
2890}
2891
2892int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2893{
2894 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2895}
2896
2897void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2898{
2899 return (CRYPTO_get_ex_data(&s->ex_data, idx));
2900}
58964a49 2901
4f43d0e7 2902int ssl_ok(SSL *s)
0f113f3e
MC
2903{
2904 return (1);
2905}
dfeab068 2906
0821bcd4 2907X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
2908{
2909 return (ctx->cert_store);
2910}
413c4f45 2911
0f113f3e
MC
2912void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2913{
222561fe 2914 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
2915 ctx->cert_store = store;
2916}
413c4f45 2917
0821bcd4 2918int SSL_want(const SSL *s)
0f113f3e
MC
2919{
2920 return (s->rwstate);
2921}
413c4f45 2922
0f113f3e 2923/**
4f43d0e7
BL
2924 * \brief Set the callback for generating temporary RSA keys.
2925 * \param ctx the SSL context.
2926 * \param cb the callback
2927 */
2928
bc36ee62 2929#ifndef OPENSSL_NO_RSA
0f113f3e
MC
2930void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
2931 int is_export,
2932 int keylength))
2933{
2934 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
2935}
79df9d62 2936
0f113f3e
MC
2937void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
2938 int is_export,
2939 int keylength))
2940{
2941 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
2942}
79df9d62 2943#endif
f8c3c05d 2944
4f43d0e7 2945#ifdef DOXYGEN
0f113f3e 2946/**
4f43d0e7
BL
2947 * \brief The RSA temporary key callback function.
2948 * \param ssl the SSL session.
df63a389
UM
2949 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2950 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2951 * of the required key in bits.
4f43d0e7
BL
2952 * \return the temporary RSA key.
2953 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2954 */
2955
0f113f3e
MC
2956RSA *cb(SSL *ssl, int is_export, int keylength)
2957{
2958}
4f43d0e7
BL
2959#endif
2960
0f113f3e 2961/**
4f43d0e7
BL
2962 * \brief Set the callback for generating temporary DH keys.
2963 * \param ctx the SSL context.
2964 * \param dh the callback
2965 */
2966
bc36ee62 2967#ifndef OPENSSL_NO_DH
0f113f3e
MC
2968void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2969 DH *(*dh) (SSL *ssl, int is_export,
2970 int keylength))
2971{
2972 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
2973}
f8c3c05d 2974
0f113f3e
MC
2975void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
2976 int keylength))
2977{
2978 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
2979}
79df9d62 2980#endif
15d21c2d 2981
10bf4fc2 2982#ifndef OPENSSL_NO_EC
0f113f3e
MC
2983void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
2984 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
2985 int keylength))
2986{
2987 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
2988 (void (*)(void))ecdh);
2989}
ea262260 2990
0f113f3e
MC
2991void SSL_set_tmp_ecdh_callback(SSL *ssl,
2992 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
2993 int keylength))
2994{
2995 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
2996}
ea262260
BM
2997#endif
2998
ddac1974
NL
2999#ifndef OPENSSL_NO_PSK
3000int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3001{
3002 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3003 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3004 SSL_R_DATA_LENGTH_TOO_LONG);
3005 return 0;
3006 }
df6da24b 3007 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3008 if (identity_hint != NULL) {
df6da24b
DSH
3009 ctx->cert->psk_identity_hint = BUF_strdup(identity_hint);
3010 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3011 return 0;
3012 } else
df6da24b 3013 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3014 return 1;
3015}
ddac1974
NL
3016
3017int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3018{
3019 if (s == NULL)
3020 return 0;
3021
0f113f3e
MC
3022 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3023 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3024 return 0;
3025 }
df6da24b 3026 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3027 if (identity_hint != NULL) {
df6da24b
DSH
3028 s->cert->psk_identity_hint = BUF_strdup(identity_hint);
3029 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3030 return 0;
3031 } else
df6da24b 3032 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3033 return 1;
3034}
ddac1974
NL
3035
3036const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3037{
3038 if (s == NULL || s->session == NULL)
3039 return NULL;
3040 return (s->session->psk_identity_hint);
3041}
ddac1974
NL
3042
3043const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3044{
3045 if (s == NULL || s->session == NULL)
3046 return NULL;
3047 return (s->session->psk_identity);
3048}
7806f3dd 3049
52b8dad8 3050void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3051 unsigned int (*cb) (SSL *ssl,
3052 const char *hint,
3053 char *identity,
3054 unsigned int
3055 max_identity_len,
3056 unsigned char *psk,
3057 unsigned int
3058 max_psk_len))
3059{
3060 s->psk_client_callback = cb;
3061}
7806f3dd
NL
3062
3063void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3064 unsigned int (*cb) (SSL *ssl,
3065 const char *hint,
3066 char *identity,
3067 unsigned int
3068 max_identity_len,
3069 unsigned char *psk,
3070 unsigned int
3071 max_psk_len))
3072{
3073 ctx->psk_client_callback = cb;
3074}
7806f3dd 3075
52b8dad8 3076void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3077 unsigned int (*cb) (SSL *ssl,
3078 const char *identity,
3079 unsigned char *psk,
3080 unsigned int
3081 max_psk_len))
3082{
3083 s->psk_server_callback = cb;
3084}
7806f3dd
NL
3085
3086void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3087 unsigned int (*cb) (SSL *ssl,
3088 const char *identity,
3089 unsigned char *psk,
3090 unsigned int
3091 max_psk_len))
3092{
3093 ctx->psk_server_callback = cb;
3094}
3095#endif
3096
3097void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3098 void (*cb) (int write_p, int version,
3099 int content_type, const void *buf,
3100 size_t len, SSL *ssl, void *arg))
3101{
3102 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3103}
3104
3105void SSL_set_msg_callback(SSL *ssl,
3106 void (*cb) (int write_p, int version,
3107 int content_type, const void *buf,
3108 size_t len, SSL *ssl, void *arg))
3109{
3110 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3111}
a661b653 3112
7c2d4fee 3113void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3114 int (*cb) (SSL *ssl,
3115 int
3116 is_forward_secure))
3117{
3118 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3119 (void (*)(void))cb);
3120}
3121
7c2d4fee 3122void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3123 int (*cb) (SSL *ssl,
3124 int is_forward_secure))
3125{
3126 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3127 (void (*)(void))cb);
3128}
3129
3130/*
3131 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3132 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3133 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3134 * allocated ctx;
8671b898 3135 */
b948e2c5 3136
0f113f3e 3137EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3138{
0f113f3e
MC
3139 ssl_clear_hash_ctx(hash);
3140 *hash = EVP_MD_CTX_create();
3141 if (md)
3142 EVP_DigestInit_ex(*hash, md, NULL);
3143 return *hash;
b948e2c5 3144}
0f113f3e
MC
3145
3146void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3147{
3148
0f113f3e
MC
3149 if (*hash)
3150 EVP_MD_CTX_destroy(*hash);
3151 *hash = NULL;
b948e2c5 3152}
a661b653 3153
48fbcbac
DSH
3154/* Retrieve handshake hashes */
3155int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3156{
3157 unsigned char *p = out;
3158 int idx, ret = 0;
3159 long mask;
3160 EVP_MD_CTX ctx;
3161 const EVP_MD *md;
3162 EVP_MD_CTX_init(&ctx);
3163 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
3164 if (mask & ssl_get_algorithm2(s)) {
3165 int hashsize = EVP_MD_size(md);
3166 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
3167 if (!hdgst || hashsize < 0 || hashsize > outlen)
3168 goto err;
3169 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
3170 goto err;
3171 if (!EVP_DigestFinal_ex(&ctx, p, NULL))
3172 goto err;
3173 p += hashsize;
3174 outlen -= hashsize;
3175 }
3176 }
3177 ret = p - out;
3178 err:
3179 EVP_MD_CTX_cleanup(&ctx);
3180 return ret;
3181}
3182
08557cf2 3183void SSL_set_debug(SSL *s, int debug)
0f113f3e
MC
3184{
3185 s->debug = debug;
3186}
08557cf2
DSH
3187
3188int SSL_cache_hit(SSL *s)
0f113f3e
MC
3189{
3190 return s->hit;
3191}
08557cf2 3192
87adf1fa 3193int SSL_is_server(SSL *s)
0f113f3e
MC
3194{
3195 return s->server;
3196}
87adf1fa 3197
b362ccab 3198void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3199{
3200 s->cert->sec_level = level;
3201}
b362ccab
DSH
3202
3203int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3204{
3205 return s->cert->sec_level;
3206}
b362ccab 3207
0f113f3e
MC
3208void SSL_set_security_callback(SSL *s,
3209 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3210 int bits, int nid, void *other,
3211 void *ex))
3212{
3213 s->cert->sec_cb = cb;
3214}
b362ccab 3215
0f113f3e
MC
3216int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3217 int bits, int nid,
3218 void *other, void *ex) {
3219 return s->cert->sec_cb;
3220}
b362ccab
DSH
3221
3222void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3223{
3224 s->cert->sec_ex = ex;
3225}
b362ccab
DSH
3226
3227void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3228{
3229 return s->cert->sec_ex;
3230}
b362ccab
DSH
3231
3232void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3233{
3234 ctx->cert->sec_level = level;
3235}
b362ccab
DSH
3236
3237int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3238{
3239 return ctx->cert->sec_level;
3240}
b362ccab 3241
0f113f3e
MC
3242void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3243 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3244 int bits, int nid, void *other,
3245 void *ex))
3246{
3247 ctx->cert->sec_cb = cb;
3248}
b362ccab 3249
0f113f3e
MC
3250int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3251 SSL_CTX *ctx,
3252 int op, int bits,
3253 int nid,
3254 void *other,
3255 void *ex) {
3256 return ctx->cert->sec_cb;
3257}
b362ccab
DSH
3258
3259void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3260{
3261 ctx->cert->sec_ex = ex;
3262}
b362ccab
DSH
3263
3264void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3265{
3266 return ctx->cert->sec_ex;
3267}
b362ccab 3268
0f113f3e 3269IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);