]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
RT4318: Fix OSSL_SSIZE_MAX for UEFI build
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
f3f1cf84 145#ifdef REF_DEBUG
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa 149#include "ssl_locl.h"
ec577822
BM
150#include <openssl/objects.h>
151#include <openssl/lhash.h>
bb7cd4e3 152#include <openssl/x509v3.h>
6434abbf 153#include <openssl/rand.h>
67c8e7f4 154#include <openssl/ocsp.h>
3eeaab4b 155#ifndef OPENSSL_NO_DH
0f113f3e 156# include <openssl/dh.h>
3eeaab4b 157#endif
bdfe932d 158#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
159# include <openssl/engine.h>
160#endif
07bbc92c 161#include <openssl/async.h>
0f113f3e 162
df2ee0e2 163const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
164
165SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
0f113f3e
MC
179 NULL, /* client_finished_label */
180 0, /* client_finished_label_len */
181 NULL, /* server_finished_label */
182 0, /* server_finished_label_len */
183 (int (*)(int))ssl_undefined_function,
184 (int (*)(SSL *, unsigned char *, size_t, const char *,
185 size_t, const unsigned char *, size_t,
186 int use_context))ssl_undefined_function,
187};
d02b48c6 188
07bbc92c
MC
189struct ssl_async_args {
190 SSL *s;
191 void *buf;
192 int num;
ec447924 193 enum { READFUNC, WRITEFUNC, OTHERFUNC} type;
add2f5ca 194 union {
ec447924
MC
195 int (*func_read)(SSL *, void *, int);
196 int (*func_write)(SSL *, const void *, int);
197 int (*func_other)(SSL *);
add2f5ca 198 } f;
07bbc92c
MC
199};
200
919ba009
VD
201static const struct {
202 uint8_t mtype;
203 uint8_t ord;
204 int nid;
205} dane_mds[] = {
206 { DANETLS_MATCHING_FULL, 0, NID_undef },
207 { DANETLS_MATCHING_2256, 1, NID_sha256 },
208 { DANETLS_MATCHING_2512, 2, NID_sha512 },
209};
210
211static int dane_ctx_enable(struct dane_ctx_st *dctx)
212{
213 const EVP_MD **mdevp;
214 uint8_t *mdord;
215 uint8_t mdmax = DANETLS_MATCHING_LAST;
216 int n = ((int) mdmax) + 1; /* int to handle PrivMatch(255) */
217 size_t i;
218
219 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
220 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
221
222 if (mdord == NULL || mdevp == NULL) {
223 OPENSSL_free(mdevp);
224 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
225 return 0;
226 }
227
228 /* Install default entries */
229 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
230 const EVP_MD *md;
231
232 if (dane_mds[i].nid == NID_undef ||
233 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
234 continue;
235 mdevp[dane_mds[i].mtype] = md;
236 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
237 }
238
239 dctx->mdevp = mdevp;
240 dctx->mdord = mdord;
241 dctx->mdmax = mdmax;
242
243 return 1;
244}
245
246static void dane_ctx_final(struct dane_ctx_st *dctx)
247{
248 OPENSSL_free(dctx->mdevp);
249 dctx->mdevp = NULL;
250
251 OPENSSL_free(dctx->mdord);
252 dctx->mdord = NULL;
253 dctx->mdmax = 0;
254}
255
256static void tlsa_free(danetls_record *t)
257{
258 if (t == NULL)
259 return;
260 OPENSSL_free(t->data);
261 EVP_PKEY_free(t->spki);
262 OPENSSL_free(t);
263}
264
265static void dane_final(struct dane_st *dane)
266{
267 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
268 dane->trecs = NULL;
269
270 sk_X509_pop_free(dane->certs, X509_free);
271 dane->certs = NULL;
272
273 X509_free(dane->mcert);
274 dane->mcert = NULL;
275 dane->mtlsa = NULL;
276 dane->mdpth = -1;
277 dane->pdpth = -1;
278}
279
280/*
281 * dane_copy - Copy dane configuration, sans verification state.
282 */
283static int ssl_dane_dup(SSL *to, SSL *from)
284{
285 int num;
286 int i;
287
288 if (!DANETLS_ENABLED(&from->dane))
289 return 1;
290
291 dane_final(&to->dane);
292
293 num = sk_danetls_record_num(from->dane.trecs);
294 for (i = 0; i < num; ++i) {
295 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
296 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
297 t->data, t->dlen) <= 0)
298 return 0;
299 }
300 return 1;
301}
302
303static int dane_mtype_set(
304 struct dane_ctx_st *dctx,
305 const EVP_MD *md,
306 uint8_t mtype,
307 uint8_t ord)
308{
309 int i;
310
311 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
312 SSLerr(SSL_F_DANE_MTYPE_SET,
313 SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
314 return 0;
315 }
316
317 if (mtype > dctx->mdmax) {
318 const EVP_MD **mdevp;
319 uint8_t *mdord;
320 int n = ((int) mtype) + 1;
321
322 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
323 if (mdevp == NULL) {
324 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
325 return -1;
326 }
327 dctx->mdevp = mdevp;
328
329 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
330 if (mdord == NULL) {
331 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
332 return -1;
333 }
334 dctx->mdord = mdord;
335
336 /* Zero-fill any gaps */
337 for (i = dctx->mdmax+1; i < mtype; ++i) {
338 mdevp[i] = NULL;
339 mdord[i] = 0;
340 }
341
342 dctx->mdmax = mtype;
343 }
344
345 dctx->mdevp[mtype] = md;
346 /* Coerce ordinal of disabled matching types to 0 */
347 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
348
349 return 1;
350}
351
352static const EVP_MD *tlsa_md_get(struct dane_st *dane, uint8_t mtype)
353{
354 if (mtype > dane->dctx->mdmax)
355 return NULL;
356 return dane->dctx->mdevp[mtype];
357}
358
359static int dane_tlsa_add(
360 struct dane_st *dane,
361 uint8_t usage,
362 uint8_t selector,
363 uint8_t mtype,
364 unsigned char *data,
365 size_t dlen)
366{
367 danetls_record *t;
368 const EVP_MD *md = NULL;
369 int ilen = (int)dlen;
370 int i;
371
372 if (dane->trecs == NULL) {
373 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
374 return -1;
375 }
376
377 if (ilen < 0 || dlen != (size_t)ilen) {
378 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
379 return 0;
380 }
381
382 if (usage > DANETLS_USAGE_LAST) {
383 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
384 return 0;
385 }
386
387 if (selector > DANETLS_SELECTOR_LAST) {
388 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
389 return 0;
390 }
391
392 if (mtype != DANETLS_MATCHING_FULL) {
393 md = tlsa_md_get(dane, mtype);
394 if (md == NULL) {
395 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
396 return 0;
397 }
398 }
399
400 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
401 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
402 return 0;
403 }
404 if (!data) {
405 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
406 return 0;
407 }
408
409 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
410 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
411 return -1;
412 }
413
414 t->usage = usage;
415 t->selector = selector;
416 t->mtype = mtype;
417 t->data = OPENSSL_malloc(ilen);
418 if (t->data == NULL) {
419 tlsa_free(t);
420 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
421 return -1;
422 }
423 memcpy(t->data, data, ilen);
424 t->dlen = ilen;
425
426 /* Validate and cache full certificate or public key */
427 if (mtype == DANETLS_MATCHING_FULL) {
428 const unsigned char *p = data;
429 X509 *cert = NULL;
430 EVP_PKEY *pkey = NULL;
431
432 switch (selector) {
433 case DANETLS_SELECTOR_CERT:
434 if (!d2i_X509(&cert, &p, dlen) || p < data ||
435 dlen != (size_t)(p - data)) {
436 tlsa_free(t);
437 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
438 return 0;
439 }
440 if (X509_get0_pubkey(cert) == NULL) {
441 tlsa_free(t);
442 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
443 return 0;
444 }
445
446 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
447 X509_free(cert);
448 break;
449 }
450
451 /*
452 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
453 * records that contain full certificates of trust-anchors that are
454 * not present in the wire chain. For usage PKIX-TA(0), we augment
455 * the chain with untrusted Full(0) certificates from DNS, in case
456 * they are missing from the chain.
457 */
458 if ((dane->certs == NULL &&
459 (dane->certs = sk_X509_new_null()) == NULL) ||
460 !sk_X509_push(dane->certs, cert)) {
461 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
462 X509_free(cert);
463 tlsa_free(t);
464 return -1;
465 }
466 break;
467
468 case DANETLS_SELECTOR_SPKI:
469 if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
470 dlen != (size_t)(p - data)) {
471 tlsa_free(t);
472 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
473 return 0;
474 }
475
476 /*
477 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
478 * records that contain full bare keys of trust-anchors that are
479 * not present in the wire chain.
480 */
481 if (usage == DANETLS_USAGE_DANE_TA)
482 t->spki = pkey;
483 else
484 EVP_PKEY_free(pkey);
485 break;
486 }
487 }
488
489 /*-
490 * Find the right insertion point for the new record.
491 *
492 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
493 * they can be processed first, as they require no chain building, and no
494 * expiration or hostname checks. Because DANE-EE(3) is numerically
495 * largest, this is accomplished via descending sort by "usage".
496 *
497 * We also sort in descending order by matching ordinal to simplify
498 * the implementation of digest agility in the verification code.
499 *
500 * The choice of order for the selector is not significant, so we
501 * use the same descending order for consistency.
502 */
503 for (i = 0; i < sk_danetls_record_num(dane->trecs); ++i) {
504 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
505 if (rec->usage > usage)
506 continue;
507 if (rec->usage < usage)
508 break;
509 if (rec->selector > selector)
510 continue;
511 if (rec->selector < selector)
512 break;
513 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
514 continue;
515 break;
516 }
517
518 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
519 tlsa_free(t);
520 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
521 return -1;
522 }
523 dane->umask |= DANETLS_USAGE_BIT(usage);
524
525 return 1;
526}
527
d31fb0b5
RS
528static void clear_ciphers(SSL *s)
529{
530 /* clear the current cipher */
531 ssl_clear_cipher_ctx(s);
532 ssl_clear_hash_ctx(&s->read_hash);
533 ssl_clear_hash_ctx(&s->write_hash);
534}
535
4f43d0e7 536int SSL_clear(SSL *s)
0f113f3e 537{
0f113f3e
MC
538 if (s->method == NULL) {
539 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
540 return (0);
541 }
d02b48c6 542
0f113f3e
MC
543 if (ssl_clear_bad_session(s)) {
544 SSL_SESSION_free(s->session);
545 s->session = NULL;
546 }
d62bfb39 547
0f113f3e
MC
548 s->error = 0;
549 s->hit = 0;
550 s->shutdown = 0;
d02b48c6 551
0f113f3e
MC
552 if (s->renegotiate) {
553 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
554 return 0;
555 }
d02b48c6 556
fe3a3291 557 ossl_statem_clear(s);
413c4f45 558
0f113f3e
MC
559 s->version = s->method->version;
560 s->client_version = s->version;
561 s->rwstate = SSL_NOTHING;
d02b48c6 562
25aaa98a
RS
563 BUF_MEM_free(s->init_buf);
564 s->init_buf = NULL;
d31fb0b5 565 clear_ciphers(s);
0f113f3e 566 s->first_packet = 0;
d02b48c6 567
919ba009
VD
568 /* Reset DANE verification result state */
569 s->dane.mdpth = -1;
570 s->dane.pdpth = -1;
571 X509_free(s->dane.mcert);
572 s->dane.mcert = NULL;
573 s->dane.mtlsa = NULL;
574
575 /* Clear the verification result peername */
576 X509_VERIFY_PARAM_move_peername(s->param, NULL);
577
0f113f3e
MC
578 /*
579 * Check to see if we were changed into a different method, if so, revert
580 * back if we are not doing session-id reuse.
581 */
024f543c 582 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
583 && (s->method != s->ctx->method)) {
584 s->method->ssl_free(s);
585 s->method = s->ctx->method;
586 if (!s->method->ssl_new(s))
587 return (0);
588 } else
0f113f3e 589 s->method->ssl_clear(s);
33d23b87 590
af9752e5 591 RECORD_LAYER_clear(&s->rlayer);
33d23b87 592
0f113f3e
MC
593 return (1);
594}
d02b48c6 595
4f43d0e7 596/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
597int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
598{
599 STACK_OF(SSL_CIPHER) *sk;
600
601 ctx->method = meth;
602
603 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
604 &(ctx->cipher_list_by_id),
605 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
606 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
607 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
608 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
609 return (0);
610 }
611 return (1);
612}
d02b48c6 613
4f43d0e7 614SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
615{
616 SSL *s;
617
618 if (ctx == NULL) {
619 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
620 return (NULL);
621 }
622 if (ctx->method == NULL) {
623 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
624 return (NULL);
625 }
626
b51bce94 627 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
628 if (s == NULL)
629 goto err;
0f113f3e 630
c036e210 631 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 632
0f113f3e 633 s->options = ctx->options;
7946ab33
KR
634 s->min_proto_version = ctx->min_proto_version;
635 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
636 s->mode = ctx->mode;
637 s->max_cert_list = ctx->max_cert_list;
0e04674e 638 s->references = 1;
0f113f3e 639
2c382349
KR
640 /*
641 * Earlier library versions used to copy the pointer to the CERT, not
642 * its contents; only when setting new parameters for the per-SSL
643 * copy, ssl_cert_new would be called (and the direct reference to
644 * the per-SSL_CTX settings would be lost, but those still were
645 * indirectly accessed for various purposes, and for that reason they
646 * used to be known as s->ctx->default_cert). Now we don't look at the
647 * SSL_CTX's CERT after having duplicated it once.
648 */
649 s->cert = ssl_cert_dup(ctx->cert);
650 if (s->cert == NULL)
651 goto err;
0f113f3e 652
52e1d7b1 653 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
654 s->msg_callback = ctx->msg_callback;
655 s->msg_callback_arg = ctx->msg_callback_arg;
656 s->verify_mode = ctx->verify_mode;
657 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
658 s->sid_ctx_length = ctx->sid_ctx_length;
659 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
660 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
661 s->verify_callback = ctx->default_verify_callback;
662 s->generate_session_id = ctx->generate_session_id;
663
664 s->param = X509_VERIFY_PARAM_new();
a71edf3b 665 if (s->param == NULL)
0f113f3e
MC
666 goto err;
667 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
668 s->quiet_shutdown = ctx->quiet_shutdown;
669 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 670
0f113f3e
MC
671 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
672 s->ctx = ctx;
0f113f3e
MC
673 s->tlsext_debug_cb = 0;
674 s->tlsext_debug_arg = NULL;
675 s->tlsext_ticket_expected = 0;
676 s->tlsext_status_type = -1;
677 s->tlsext_status_expected = 0;
678 s->tlsext_ocsp_ids = NULL;
679 s->tlsext_ocsp_exts = NULL;
680 s->tlsext_ocsp_resp = NULL;
681 s->tlsext_ocsp_resplen = -1;
682 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
683 s->initial_ctx = ctx;
684# ifndef OPENSSL_NO_EC
685 if (ctx->tlsext_ecpointformatlist) {
686 s->tlsext_ecpointformatlist =
7644a9ae
RS
687 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
688 ctx->tlsext_ecpointformatlist_length);
0f113f3e
MC
689 if (!s->tlsext_ecpointformatlist)
690 goto err;
691 s->tlsext_ecpointformatlist_length =
692 ctx->tlsext_ecpointformatlist_length;
693 }
694 if (ctx->tlsext_ellipticcurvelist) {
695 s->tlsext_ellipticcurvelist =
7644a9ae
RS
696 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
697 ctx->tlsext_ellipticcurvelist_length);
0f113f3e
MC
698 if (!s->tlsext_ellipticcurvelist)
699 goto err;
700 s->tlsext_ellipticcurvelist_length =
701 ctx->tlsext_ellipticcurvelist_length;
702 }
703# endif
bf48836c 704# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 705 s->next_proto_negotiated = NULL;
ee2ffc27 706# endif
6f017a8f 707
0f113f3e
MC
708 if (s->ctx->alpn_client_proto_list) {
709 s->alpn_client_proto_list =
710 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
711 if (s->alpn_client_proto_list == NULL)
712 goto err;
713 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
714 s->ctx->alpn_client_proto_list_len);
715 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
716 }
d02b48c6 717
696178ed 718 s->verified_chain = NULL;
0f113f3e 719 s->verify_result = X509_V_OK;
d02b48c6 720
a974e64a
MC
721 s->default_passwd_callback = ctx->default_passwd_callback;
722 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
723
0f113f3e 724 s->method = ctx->method;
d02b48c6 725
0f113f3e
MC
726 if (!s->method->ssl_new(s))
727 goto err;
d02b48c6 728
0f113f3e 729 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 730
61986d32 731 if (!SSL_clear(s))
69f68237 732 goto err;
58964a49 733
0f113f3e 734 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 735
ddac1974 736#ifndef OPENSSL_NO_PSK
0f113f3e
MC
737 s->psk_client_callback = ctx->psk_client_callback;
738 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
739#endif
740
07bbc92c
MC
741 s->job = NULL;
742
0f113f3e
MC
743 return (s);
744 err:
62adbcee 745 SSL_free(s);
0f113f3e
MC
746 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
747 return (NULL);
748}
d02b48c6 749
a18a31e4
MC
750void SSL_up_ref(SSL *s)
751{
752 CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
753}
754
0f113f3e
MC
755int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
756 unsigned int sid_ctx_len)
757{
758 if (sid_ctx_len > sizeof ctx->sid_ctx) {
759 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
760 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
761 return 0;
762 }
763 ctx->sid_ctx_length = sid_ctx_len;
764 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
765
766 return 1;
0f113f3e 767}
4eb77b26 768
0f113f3e
MC
769int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
770 unsigned int sid_ctx_len)
771{
772 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
773 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
774 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
775 return 0;
776 }
777 ssl->sid_ctx_length = sid_ctx_len;
778 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
779
780 return 1;
0f113f3e 781}
b4cadc6e 782
dc644fe2 783int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
784{
785 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
786 ctx->generate_session_id = cb;
787 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
788 return 1;
789}
dc644fe2
GT
790
791int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
792{
793 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
794 ssl->generate_session_id = cb;
795 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
796 return 1;
797}
dc644fe2 798
f85c9904 799int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
800 unsigned int id_len)
801{
802 /*
803 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
804 * we can "construct" a session to give us the desired check - ie. to
805 * find if there's a session in the hash table that would conflict with
806 * any new session built out of this id/id_len and the ssl_version in use
807 * by this SSL.
808 */
809 SSL_SESSION r, *p;
810
811 if (id_len > sizeof r.session_id)
812 return 0;
813
814 r.ssl_version = ssl->version;
815 r.session_id_length = id_len;
816 memcpy(r.session_id, id, id_len);
817
818 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
819 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
820 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
821 return (p != NULL);
822}
dc644fe2 823
bb7cd4e3 824int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
825{
826 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
827}
bb7cd4e3
DSH
828
829int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
830{
831 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
832}
926a56bf 833
bb7cd4e3 834int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
835{
836 return X509_VERIFY_PARAM_set_trust(s->param, trust);
837}
bb7cd4e3
DSH
838
839int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
840{
841 return X509_VERIFY_PARAM_set_trust(s->param, trust);
842}
bb7cd4e3 843
919ba009
VD
844int SSL_set1_host(SSL *s, const char *hostname)
845{
846 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
847}
848
849int SSL_add1_host(SSL *s, const char *hostname)
850{
851 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
852}
853
854void SSL_set_hostflags(SSL *s, unsigned int flags)
855{
856 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
857}
858
859const char *SSL_get0_peername(SSL *s)
860{
861 return X509_VERIFY_PARAM_get0_peername(s->param);
862}
863
864int SSL_CTX_dane_enable(SSL_CTX *ctx)
865{
866 return dane_ctx_enable(&ctx->dane);
867}
868
869int SSL_dane_enable(SSL *s, const char *basedomain)
870{
871 struct dane_st *dane = &s->dane;
872
873 if (s->ctx->dane.mdmax == 0) {
874 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
875 return 0;
876 }
877 if (dane->trecs != NULL) {
878 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
879 return 0;
880 }
881
8d887efa
VD
882 /*
883 * Default SNI name. This rejects empty names, while set1_host below
884 * accepts them and disables host name checks. To avoid side-effects with
885 * invalid input, set the SNI name first.
886 */
887 if (s->tlsext_hostname == NULL) {
888 if (!SSL_set_tlsext_host_name(s, basedomain)) {
889 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
890 return -1;
891 }
892 }
893
919ba009
VD
894 /* Primary RFC6125 reference identifier */
895 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
896 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
897 return -1;
898 }
899
919ba009
VD
900 dane->mdpth = -1;
901 dane->pdpth = -1;
902 dane->dctx = &s->ctx->dane;
903 dane->trecs = sk_danetls_record_new_null();
904
905 if (dane->trecs == NULL) {
906 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
907 return -1;
908 }
909 return 1;
910}
911
912int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
913{
914 struct dane_st *dane = &s->dane;
915
c0a445a9 916 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
917 return -1;
918 if (dane->mtlsa) {
919 if (mcert)
920 *mcert = dane->mcert;
921 if (mspki)
922 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
923 }
924 return dane->mdpth;
925}
926
927int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
928 uint8_t *mtype, unsigned const char **data, size_t *dlen)
929{
930 struct dane_st *dane = &s->dane;
931
c0a445a9 932 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
933 return -1;
934 if (dane->mtlsa) {
935 if (usage)
936 *usage = dane->mtlsa->usage;
937 if (selector)
938 *selector = dane->mtlsa->selector;
939 if (mtype)
940 *mtype = dane->mtlsa->mtype;
941 if (data)
942 *data = dane->mtlsa->data;
943 if (dlen)
944 *dlen = dane->mtlsa->dlen;
945 }
946 return dane->mdpth;
947}
948
949struct dane_st *SSL_get0_dane(SSL *s)
950{
951 return &s->dane;
952}
953
954int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
955 uint8_t mtype, unsigned char *data, size_t dlen)
956{
957 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
958}
959
960int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype, uint8_t ord)
961{
962 return dane_mtype_set(&ctx->dane, md, mtype, ord);
963}
964
ccf11751 965int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
966{
967 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
968}
ccf11751
DSH
969
970int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
971{
972 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
973}
ccf11751 974
7af31968 975X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
976{
977 return ctx->param;
978}
7af31968
DSH
979
980X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
981{
982 return ssl->param;
983}
7af31968 984
a5ee80b9 985void SSL_certs_clear(SSL *s)
0f113f3e
MC
986{
987 ssl_cert_clear_certs(s->cert);
988}
a5ee80b9 989
4f43d0e7 990void SSL_free(SSL *s)
0f113f3e
MC
991{
992 int i;
58964a49 993
0f113f3e
MC
994 if (s == NULL)
995 return;
e03ddfae 996
0f113f3e 997 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
f3f1cf84 998 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
999 if (i > 0)
1000 return;
f3f1cf84 1001 REF_ASSERT_ISNT(i < 0);
d02b48c6 1002
222561fe 1003 X509_VERIFY_PARAM_free(s->param);
919ba009 1004 dane_final(&s->dane);
0f113f3e
MC
1005 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1006
1007 if (s->bbio != NULL) {
1008 /* If the buffering BIO is in place, pop it off */
1009 if (s->bbio == s->wbio) {
1010 s->wbio = BIO_pop(s->wbio);
1011 }
1012 BIO_free(s->bbio);
1013 s->bbio = NULL;
1014 }
ca3a82c3
RS
1015 BIO_free_all(s->rbio);
1016 if (s->wbio != s->rbio)
0f113f3e
MC
1017 BIO_free_all(s->wbio);
1018
25aaa98a 1019 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1020
1021 /* add extra stuff */
25aaa98a
RS
1022 sk_SSL_CIPHER_free(s->cipher_list);
1023 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1024
1025 /* Make the next call work :-) */
1026 if (s->session != NULL) {
1027 ssl_clear_bad_session(s);
1028 SSL_SESSION_free(s->session);
1029 }
1030
d31fb0b5 1031 clear_ciphers(s);
d02b48c6 1032
e0e920b1 1033 ssl_cert_free(s->cert);
0f113f3e 1034 /* Free up if allocated */
d02b48c6 1035
b548a1f1 1036 OPENSSL_free(s->tlsext_hostname);
e0e920b1 1037 SSL_CTX_free(s->initial_ctx);
e481f9b9 1038#ifndef OPENSSL_NO_EC
b548a1f1
RS
1039 OPENSSL_free(s->tlsext_ecpointformatlist);
1040 OPENSSL_free(s->tlsext_ellipticcurvelist);
e481f9b9 1041#endif /* OPENSSL_NO_EC */
222561fe 1042 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
25aaa98a 1043 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
b548a1f1
RS
1044 OPENSSL_free(s->tlsext_ocsp_resp);
1045 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 1046
222561fe 1047 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e 1048
696178ed
DSH
1049 sk_X509_pop_free(s->verified_chain, X509_free);
1050
0f113f3e
MC
1051 if (s->method != NULL)
1052 s->method->ssl_free(s);
1053
f161995e 1054 RECORD_LAYER_release(&s->rlayer);
33d23b87 1055
e0e920b1 1056 SSL_CTX_free(s->ctx);
7c3908dd 1057
e481f9b9 1058#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 1059 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
1060#endif
1061
e783bae2 1062#ifndef OPENSSL_NO_SRTP
25aaa98a 1063 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1064#endif
1065
1066 OPENSSL_free(s);
1067}
1068
3ffbe008
MC
1069void SSL_set_rbio(SSL *s, BIO *rbio)
1070{
ca3a82c3 1071 if (s->rbio != rbio)
3ffbe008
MC
1072 BIO_free_all(s->rbio);
1073 s->rbio = rbio;
1074}
1075
1076void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1077{
1078 /*
1079 * If the output buffering BIO is still in place, remove it
1080 */
1081 if (s->bbio != NULL) {
1082 if (s->wbio == s->bbio) {
1083 s->wbio = s->wbio->next_bio;
1084 s->bbio->next_bio = NULL;
1085 }
1086 }
ca3a82c3 1087 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 1088 BIO_free_all(s->wbio);
0f113f3e
MC
1089 s->wbio = wbio;
1090}
d02b48c6 1091
3ffbe008
MC
1092void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1093{
1094 SSL_set_wbio(s, wbio);
1095 SSL_set_rbio(s, rbio);
1096}
1097
0821bcd4 1098BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
1099{
1100 return (s->rbio);
1101}
d02b48c6 1102
0821bcd4 1103BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
1104{
1105 return (s->wbio);
1106}
d02b48c6 1107
0821bcd4 1108int SSL_get_fd(const SSL *s)
0f113f3e
MC
1109{
1110 return (SSL_get_rfd(s));
1111}
24cbf3ef 1112
0821bcd4 1113int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1114{
1115 int ret = -1;
1116 BIO *b, *r;
1117
1118 b = SSL_get_rbio(s);
1119 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1120 if (r != NULL)
1121 BIO_get_fd(r, &ret);
1122 return (ret);
1123}
d02b48c6 1124
0821bcd4 1125int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1126{
1127 int ret = -1;
1128 BIO *b, *r;
1129
1130 b = SSL_get_wbio(s);
1131 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1132 if (r != NULL)
1133 BIO_get_fd(r, &ret);
1134 return (ret);
1135}
24cbf3ef 1136
bc36ee62 1137#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1138int SSL_set_fd(SSL *s, int fd)
1139{
1140 int ret = 0;
1141 BIO *bio = NULL;
1142
1143 bio = BIO_new(BIO_s_socket());
1144
1145 if (bio == NULL) {
1146 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1147 goto err;
1148 }
1149 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1150 SSL_set_bio(s, bio, bio);
1151 ret = 1;
1152 err:
1153 return (ret);
1154}
d02b48c6 1155
0f113f3e
MC
1156int SSL_set_wfd(SSL *s, int fd)
1157{
1158 int ret = 0;
1159 BIO *bio = NULL;
1160
1161 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
1162 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
1163 bio = BIO_new(BIO_s_socket());
1164
1165 if (bio == NULL) {
1166 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1167 goto err;
1168 }
1169 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1170 SSL_set_bio(s, SSL_get_rbio(s), bio);
1171 } else
1172 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
1173 ret = 1;
1174 err:
1175 return (ret);
1176}
1177
1178int SSL_set_rfd(SSL *s, int fd)
1179{
1180 int ret = 0;
1181 BIO *bio = NULL;
1182
1183 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
1184 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
1185 bio = BIO_new(BIO_s_socket());
1186
1187 if (bio == NULL) {
1188 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1189 goto err;
1190 }
1191 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1192 SSL_set_bio(s, bio, SSL_get_wbio(s));
1193 } else
1194 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
1195 ret = 1;
1196 err:
1197 return (ret);
1198}
1199#endif
ca03109c
BM
1200
1201/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1202size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1203{
1204 size_t ret = 0;
1205
1206 if (s->s3 != NULL) {
1207 ret = s->s3->tmp.finish_md_len;
1208 if (count > ret)
1209 count = ret;
1210 memcpy(buf, s->s3->tmp.finish_md, count);
1211 }
1212 return ret;
1213}
ca03109c
BM
1214
1215/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1216size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1217{
1218 size_t ret = 0;
ca03109c 1219
0f113f3e
MC
1220 if (s->s3 != NULL) {
1221 ret = s->s3->tmp.peer_finish_md_len;
1222 if (count > ret)
1223 count = ret;
1224 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1225 }
1226 return ret;
1227}
ca03109c 1228
0821bcd4 1229int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1230{
1231 return (s->verify_mode);
1232}
d02b48c6 1233
0821bcd4 1234int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1235{
1236 return X509_VERIFY_PARAM_get_depth(s->param);
1237}
7f89714e 1238
0f113f3e
MC
1239int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1240 return (s->verify_callback);
1241}
d02b48c6 1242
0821bcd4 1243int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1244{
1245 return (ctx->verify_mode);
1246}
d02b48c6 1247
0821bcd4 1248int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1249{
1250 return X509_VERIFY_PARAM_get_depth(ctx->param);
1251}
1252
1253int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1254 return (ctx->default_verify_callback);
1255}
1256
1257void SSL_set_verify(SSL *s, int mode,
1258 int (*callback) (int ok, X509_STORE_CTX *ctx))
1259{
1260 s->verify_mode = mode;
1261 if (callback != NULL)
1262 s->verify_callback = callback;
1263}
1264
1265void SSL_set_verify_depth(SSL *s, int depth)
1266{
1267 X509_VERIFY_PARAM_set_depth(s->param, depth);
1268}
1269
1270void SSL_set_read_ahead(SSL *s, int yes)
1271{
52e1d7b1 1272 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1273}
d02b48c6 1274
0821bcd4 1275int SSL_get_read_ahead(const SSL *s)
0f113f3e 1276{
52e1d7b1 1277 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1278}
d02b48c6 1279
0821bcd4 1280int SSL_pending(const SSL *s)
0f113f3e
MC
1281{
1282 /*
1283 * SSL_pending cannot work properly if read-ahead is enabled
1284 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1285 * impossible to fix since SSL_pending cannot report errors that may be
1286 * observed while scanning the new data. (Note that SSL_pending() is
1287 * often used as a boolean value, so we'd better not return -1.)
1288 */
1289 return (s->method->ssl_pending(s));
1290}
d02b48c6 1291
0821bcd4 1292X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1293{
1294 X509 *r;
d02b48c6 1295
0f113f3e
MC
1296 if ((s == NULL) || (s->session == NULL))
1297 r = NULL;
1298 else
1299 r = s->session->peer;
d02b48c6 1300
0f113f3e
MC
1301 if (r == NULL)
1302 return (r);
d02b48c6 1303
05f0fb9f 1304 X509_up_ref(r);
0f113f3e
MC
1305
1306 return (r);
1307}
d02b48c6 1308
0821bcd4 1309STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1310{
1311 STACK_OF(X509) *r;
1312
c34b0f99 1313 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1314 r = NULL;
1315 else
c34b0f99 1316 r = s->session->peer_chain;
0f113f3e
MC
1317
1318 /*
1319 * If we are a client, cert_chain includes the peer's own certificate; if
1320 * we are a server, it does not.
1321 */
1322
1323 return (r);
1324}
1325
1326/*
1327 * Now in theory, since the calling process own 't' it should be safe to
1328 * modify. We need to be able to read f without being hassled
1329 */
17dd65e6 1330int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1331{
0f113f3e 1332 /* Do we need to to SSL locking? */
61986d32 1333 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1334 return 0;
69f68237 1335 }
0f113f3e
MC
1336
1337 /*
87d9cafa 1338 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1339 */
1340 if (t->method != f->method) {
919ba009
VD
1341 t->method->ssl_free(t);
1342 t->method = f->method;
1343 if (t->method->ssl_new(t) == 0)
1344 return 0;
0f113f3e
MC
1345 }
1346
24a0d393
KR
1347 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
1348 ssl_cert_free(t->cert);
1349 t->cert = f->cert;
61986d32 1350 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 1351 return 0;
69f68237 1352 }
17dd65e6
MC
1353
1354 return 1;
0f113f3e 1355}
d02b48c6 1356
58964a49 1357/* Fix this so it checks all the valid key/cert options */
0821bcd4 1358int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
1359{
1360 if ((ctx == NULL) ||
24a0d393 1361 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
1362 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1363 SSL_R_NO_CERTIFICATE_ASSIGNED);
1364 return (0);
1365 }
1366 if (ctx->cert->key->privatekey == NULL) {
1367 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1368 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1369 return (0);
1370 }
1371 return (X509_check_private_key
1372 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1373}
d02b48c6 1374
58964a49 1375/* Fix this function so that it takes an optional type parameter */
0821bcd4 1376int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1377{
1378 if (ssl == NULL) {
1379 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1380 return (0);
1381 }
0f113f3e
MC
1382 if (ssl->cert->key->x509 == NULL) {
1383 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1384 return (0);
1385 }
1386 if (ssl->cert->key->privatekey == NULL) {
1387 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1388 return (0);
1389 }
1390 return (X509_check_private_key(ssl->cert->key->x509,
1391 ssl->cert->key->privatekey));
1392}
d02b48c6 1393
07bbc92c
MC
1394int SSL_waiting_for_async(SSL *s)
1395{
82676094
MC
1396 if(s->job)
1397 return 1;
1398
07bbc92c
MC
1399 return 0;
1400}
1401
f4da39d2
MC
1402int SSL_get_async_wait_fd(SSL *s)
1403{
1404 if (!s->job)
9920a58e 1405 return -1;
f4da39d2
MC
1406
1407 return ASYNC_get_wait_fd(s->job);
1408}
1409
4f43d0e7 1410int SSL_accept(SSL *s)
0f113f3e 1411{
add2f5ca 1412 if (s->handshake_func == 0) {
0f113f3e
MC
1413 /* Not properly initialized yet */
1414 SSL_set_accept_state(s);
07bbc92c 1415 }
add2f5ca
MC
1416
1417 return SSL_do_handshake(s);
0f113f3e 1418}
d02b48c6 1419
4f43d0e7 1420int SSL_connect(SSL *s)
0f113f3e 1421{
add2f5ca 1422 if (s->handshake_func == 0) {
0f113f3e
MC
1423 /* Not properly initialized yet */
1424 SSL_set_connect_state(s);
add2f5ca 1425 }
b31b04d9 1426
add2f5ca 1427 return SSL_do_handshake(s);
0f113f3e 1428}
d02b48c6 1429
0821bcd4 1430long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1431{
1432 return (s->method->get_timeout());
1433}
1434
7fecbf6f 1435static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
add2f5ca
MC
1436 int (*func)(void *)) {
1437 int ret;
1438 switch(ASYNC_start_job(&s->job, &ret, func, args,
1439 sizeof(struct ssl_async_args))) {
1440 case ASYNC_ERR:
1441 s->rwstate = SSL_NOTHING;
7fecbf6f 1442 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1443 return -1;
1444 case ASYNC_PAUSE:
1445 s->rwstate = SSL_ASYNC_PAUSED;
1446 return -1;
1447 case ASYNC_FINISH:
1448 s->job = NULL;
1449 return ret;
1450 default:
1451 s->rwstate = SSL_NOTHING;
7fecbf6f 1452 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1453 /* Shouldn't happen */
1454 return -1;
1455 }
1456}
07bbc92c 1457
add2f5ca 1458static int ssl_io_intern(void *vargs)
07bbc92c
MC
1459{
1460 struct ssl_async_args *args;
1461 SSL *s;
1462 void *buf;
1463 int num;
1464
1465 args = (struct ssl_async_args *)vargs;
1466 s = args->s;
1467 buf = args->buf;
1468 num = args->num;
ec447924
MC
1469 switch (args->type) {
1470 case READFUNC:
1471 return args->f.func_read(s, buf, num);
1472 case WRITEFUNC:
1473 return args->f.func_write(s, buf, num);
1474 case OTHERFUNC:
1475 return args->f.func_other(s);
1476 }
1477 return -1;
07bbc92c
MC
1478}
1479
0f113f3e
MC
1480int SSL_read(SSL *s, void *buf, int num)
1481{
1482 if (s->handshake_func == 0) {
1483 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1484 return -1;
1485 }
1486
1487 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1488 s->rwstate = SSL_NOTHING;
1489 return (0);
1490 }
07bbc92c 1491
44a27ac2 1492 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1493 struct ssl_async_args args;
1494
1495 args.s = s;
1496 args.buf = buf;
1497 args.num = num;
ec447924
MC
1498 args.type = READFUNC;
1499 args.f.func_read = s->method->ssl_read;
add2f5ca 1500
7fecbf6f 1501 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1502 } else {
1503 return s->method->ssl_read(s, buf, num);
1504 }
0f113f3e
MC
1505}
1506
1507int SSL_peek(SSL *s, void *buf, int num)
1508{
1509 if (s->handshake_func == 0) {
1510 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1511 return -1;
1512 }
1513
1514 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1515 return (0);
1516 }
add2f5ca
MC
1517 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1518 struct ssl_async_args args;
0f113f3e 1519
add2f5ca
MC
1520 args.s = s;
1521 args.buf = buf;
1522 args.num = num;
ec447924
MC
1523 args.type = READFUNC;
1524 args.f.func_read = s->method->ssl_peek;
07bbc92c 1525
7fecbf6f 1526 return ssl_start_async_job(s, &args, ssl_io_intern);
add2f5ca
MC
1527 } else {
1528 return s->method->ssl_peek(s, buf, num);
1529 }
07bbc92c
MC
1530}
1531
0f113f3e
MC
1532int SSL_write(SSL *s, const void *buf, int num)
1533{
1534 if (s->handshake_func == 0) {
1535 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1536 return -1;
1537 }
1538
1539 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1540 s->rwstate = SSL_NOTHING;
1541 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1542 return (-1);
1543 }
07bbc92c 1544
44a27ac2 1545 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1546 struct ssl_async_args args;
1547
1548 args.s = s;
1549 args.buf = (void *)buf;
1550 args.num = num;
ec447924
MC
1551 args.type = WRITEFUNC;
1552 args.f.func_write = s->method->ssl_write;
add2f5ca 1553
7fecbf6f 1554 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1555 } else {
1556 return s->method->ssl_write(s, buf, num);
1557 }
0f113f3e 1558}
d02b48c6 1559
4f43d0e7 1560int SSL_shutdown(SSL *s)
0f113f3e
MC
1561{
1562 /*
1563 * Note that this function behaves differently from what one might
1564 * expect. Return values are 0 for no success (yet), 1 for success; but
1565 * calling it once is usually not enough, even if blocking I/O is used
1566 * (see ssl3_shutdown).
1567 */
1568
1569 if (s->handshake_func == 0) {
1570 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1571 return -1;
1572 }
1573
64f9f406
MC
1574 if (!SSL_in_init(s)) {
1575 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1576 struct ssl_async_args args;
ec447924 1577
64f9f406
MC
1578 args.s = s;
1579 args.type = OTHERFUNC;
1580 args.f.func_other = s->method->ssl_shutdown;
ec447924 1581
64f9f406
MC
1582 return ssl_start_async_job(s, &args, ssl_io_intern);
1583 } else {
1584 return s->method->ssl_shutdown(s);
1585 }
ec447924 1586 } else {
64f9f406
MC
1587 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1588 return -1;
ec447924 1589 }
0f113f3e 1590}
d02b48c6 1591
4f43d0e7 1592int SSL_renegotiate(SSL *s)
0f113f3e
MC
1593{
1594 if (s->renegotiate == 0)
1595 s->renegotiate = 1;
44959ee4 1596
0f113f3e 1597 s->new_session = 1;
44959ee4 1598
0f113f3e
MC
1599 return (s->method->ssl_renegotiate(s));
1600}
d02b48c6 1601
44959ee4 1602int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1603{
1604 if (s->renegotiate == 0)
1605 s->renegotiate = 1;
c519e89f 1606
0f113f3e 1607 s->new_session = 0;
c519e89f 1608
0f113f3e
MC
1609 return (s->method->ssl_renegotiate(s));
1610}
44959ee4 1611
6b0e9fac 1612int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1613{
1614 /*
1615 * becomes true when negotiation is requested; false again once a
1616 * handshake has finished
1617 */
1618 return (s->renegotiate != 0);
1619}
1620
1621long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1622{
1623 long l;
1624
1625 switch (cmd) {
1626 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1627 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1628 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1629 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1630 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1631 return (l);
1632
1633 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1634 s->msg_callback_arg = parg;
1635 return 1;
1636
0f113f3e
MC
1637 case SSL_CTRL_MODE:
1638 return (s->mode |= larg);
1639 case SSL_CTRL_CLEAR_MODE:
1640 return (s->mode &= ~larg);
1641 case SSL_CTRL_GET_MAX_CERT_LIST:
1642 return (s->max_cert_list);
1643 case SSL_CTRL_SET_MAX_CERT_LIST:
1644 l = s->max_cert_list;
1645 s->max_cert_list = larg;
1646 return (l);
1647 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1648 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1649 return 0;
1650 s->max_send_fragment = larg;
1651 return 1;
1652 case SSL_CTRL_GET_RI_SUPPORT:
1653 if (s->s3)
1654 return s->s3->send_connection_binding;
1655 else
1656 return 0;
1657 case SSL_CTRL_CERT_FLAGS:
1658 return (s->cert->cert_flags |= larg);
1659 case SSL_CTRL_CLEAR_CERT_FLAGS:
1660 return (s->cert->cert_flags &= ~larg);
1661
1662 case SSL_CTRL_GET_RAW_CIPHERLIST:
1663 if (parg) {
76106e60 1664 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1665 return 0;
76106e60
DSH
1666 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1667 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
1668 } else {
1669 return TLS_CIPHER_LEN;
1670 }
c5364614 1671 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 1672 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
156a8722
DSH
1673 return -1;
1674 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1675 return 1;
1676 else
1677 return 0;
7946ab33 1678 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1679 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1680 &s->min_proto_version);
7946ab33 1681 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1682 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1683 &s->max_proto_version);
0f113f3e
MC
1684 default:
1685 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1686 }
1687}
1688
1689long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1690{
1691 switch (cmd) {
1692 case SSL_CTRL_SET_MSG_CALLBACK:
1693 s->msg_callback = (void (*)
1694 (int write_p, int version, int content_type,
1695 const void *buf, size_t len, SSL *ssl,
1696 void *arg))(fp);
1697 return 1;
1698
1699 default:
1700 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1701 }
1702}
d3442bc7 1703
3c1d6bbc 1704LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1705{
1706 return ctx->sessions;
1707}
1708
1709long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1710{
1711 long l;
1712 /* For some cases with ctx == NULL perform syntax checks */
1713 if (ctx == NULL) {
1714 switch (cmd) {
14536c8c 1715#ifndef OPENSSL_NO_EC
0f113f3e
MC
1716 case SSL_CTRL_SET_CURVES_LIST:
1717 return tls1_set_curves_list(NULL, NULL, parg);
1718#endif
1719 case SSL_CTRL_SET_SIGALGS_LIST:
1720 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1721 return tls1_set_sigalgs_list(NULL, parg, 0);
1722 default:
1723 return 0;
1724 }
1725 }
1726
1727 switch (cmd) {
1728 case SSL_CTRL_GET_READ_AHEAD:
1729 return (ctx->read_ahead);
1730 case SSL_CTRL_SET_READ_AHEAD:
1731 l = ctx->read_ahead;
1732 ctx->read_ahead = larg;
1733 return (l);
1734
1735 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1736 ctx->msg_callback_arg = parg;
1737 return 1;
1738
1739 case SSL_CTRL_GET_MAX_CERT_LIST:
1740 return (ctx->max_cert_list);
1741 case SSL_CTRL_SET_MAX_CERT_LIST:
1742 l = ctx->max_cert_list;
1743 ctx->max_cert_list = larg;
1744 return (l);
1745
1746 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1747 l = ctx->session_cache_size;
1748 ctx->session_cache_size = larg;
1749 return (l);
1750 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1751 return (ctx->session_cache_size);
1752 case SSL_CTRL_SET_SESS_CACHE_MODE:
1753 l = ctx->session_cache_mode;
1754 ctx->session_cache_mode = larg;
1755 return (l);
1756 case SSL_CTRL_GET_SESS_CACHE_MODE:
1757 return (ctx->session_cache_mode);
1758
1759 case SSL_CTRL_SESS_NUMBER:
1760 return (lh_SSL_SESSION_num_items(ctx->sessions));
1761 case SSL_CTRL_SESS_CONNECT:
1762 return (ctx->stats.sess_connect);
1763 case SSL_CTRL_SESS_CONNECT_GOOD:
1764 return (ctx->stats.sess_connect_good);
1765 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1766 return (ctx->stats.sess_connect_renegotiate);
1767 case SSL_CTRL_SESS_ACCEPT:
1768 return (ctx->stats.sess_accept);
1769 case SSL_CTRL_SESS_ACCEPT_GOOD:
1770 return (ctx->stats.sess_accept_good);
1771 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1772 return (ctx->stats.sess_accept_renegotiate);
1773 case SSL_CTRL_SESS_HIT:
1774 return (ctx->stats.sess_hit);
1775 case SSL_CTRL_SESS_CB_HIT:
1776 return (ctx->stats.sess_cb_hit);
1777 case SSL_CTRL_SESS_MISSES:
1778 return (ctx->stats.sess_miss);
1779 case SSL_CTRL_SESS_TIMEOUTS:
1780 return (ctx->stats.sess_timeout);
1781 case SSL_CTRL_SESS_CACHE_FULL:
1782 return (ctx->stats.sess_cache_full);
0f113f3e
MC
1783 case SSL_CTRL_MODE:
1784 return (ctx->mode |= larg);
1785 case SSL_CTRL_CLEAR_MODE:
1786 return (ctx->mode &= ~larg);
1787 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1788 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1789 return 0;
1790 ctx->max_send_fragment = larg;
1791 return 1;
1792 case SSL_CTRL_CERT_FLAGS:
1793 return (ctx->cert->cert_flags |= larg);
1794 case SSL_CTRL_CLEAR_CERT_FLAGS:
1795 return (ctx->cert->cert_flags &= ~larg);
7946ab33 1796 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1797 return ssl_set_version_bound(ctx->method->version, (int)larg,
1798 &ctx->min_proto_version);
7946ab33 1799 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1800 return ssl_set_version_bound(ctx->method->version, (int)larg,
1801 &ctx->max_proto_version);
0f113f3e
MC
1802 default:
1803 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1804 }
1805}
1806
1807long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1808{
1809 switch (cmd) {
1810 case SSL_CTRL_SET_MSG_CALLBACK:
1811 ctx->msg_callback = (void (*)
1812 (int write_p, int version, int content_type,
1813 const void *buf, size_t len, SSL *ssl,
1814 void *arg))(fp);
1815 return 1;
1816
1817 default:
1818 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1819 }
1820}
d3442bc7 1821
ccd86b68 1822int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 1823{
90d9e49a
DSH
1824 if (a->id > b->id)
1825 return 1;
1826 if (a->id < b->id)
1827 return -1;
1828 return 0;
0f113f3e
MC
1829}
1830
1831int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1832 const SSL_CIPHER *const *bp)
1833{
90d9e49a
DSH
1834 if ((*ap)->id > (*bp)->id)
1835 return 1;
1836 if ((*ap)->id < (*bp)->id)
1837 return -1;
1838 return 0;
0f113f3e 1839}
d02b48c6 1840
4f43d0e7 1841/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1842 * preference */
0821bcd4 1843STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1844{
1845 if (s != NULL) {
1846 if (s->cipher_list != NULL) {
1847 return (s->cipher_list);
1848 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1849 return (s->ctx->cipher_list);
1850 }
1851 }
1852 return (NULL);
1853}
1854
831eef2c
NM
1855STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1856{
1857 if ((s == NULL) || (s->session == NULL) || !s->server)
1858 return NULL;
1859 return s->session->ciphers;
1860}
1861
8b8e5bed 1862STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1863{
1864 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1865 int i;
1866 ciphers = SSL_get_ciphers(s);
1867 if (!ciphers)
1868 return NULL;
1869 ssl_set_client_disabled(s);
1870 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1871 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1872 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1873 if (!sk)
1874 sk = sk_SSL_CIPHER_new_null();
1875 if (!sk)
1876 return NULL;
1877 if (!sk_SSL_CIPHER_push(sk, c)) {
1878 sk_SSL_CIPHER_free(sk);
1879 return NULL;
1880 }
1881 }
1882 }
1883 return sk;
1884}
8b8e5bed 1885
4f43d0e7 1886/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1887 * algorithm id */
f73e07cf 1888STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1889{
1890 if (s != NULL) {
1891 if (s->cipher_list_by_id != NULL) {
1892 return (s->cipher_list_by_id);
1893 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1894 return (s->ctx->cipher_list_by_id);
1895 }
1896 }
1897 return (NULL);
1898}
d02b48c6 1899
4f43d0e7 1900/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1901const char *SSL_get_cipher_list(const SSL *s, int n)
1902{
4a640fb6 1903 const SSL_CIPHER *c;
0f113f3e
MC
1904 STACK_OF(SSL_CIPHER) *sk;
1905
1906 if (s == NULL)
1907 return (NULL);
1908 sk = SSL_get_ciphers(s);
1909 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1910 return (NULL);
1911 c = sk_SSL_CIPHER_value(sk, n);
1912 if (c == NULL)
1913 return (NULL);
1914 return (c->name);
1915}
d02b48c6 1916
25f923dd 1917/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1918int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1919{
1920 STACK_OF(SSL_CIPHER) *sk;
1921
1922 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1923 &ctx->cipher_list_by_id, str, ctx->cert);
1924 /*
1925 * ssl_create_cipher_list may return an empty stack if it was unable to
1926 * find a cipher matching the given rule string (for example if the rule
1927 * string specifies a cipher which has been disabled). This is not an
1928 * error as far as ssl_create_cipher_list is concerned, and hence
1929 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1930 */
1931 if (sk == NULL)
1932 return 0;
1933 else if (sk_SSL_CIPHER_num(sk) == 0) {
1934 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1935 return 0;
1936 }
1937 return 1;
1938}
d02b48c6 1939
4f43d0e7 1940/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1941int SSL_set_cipher_list(SSL *s, const char *str)
1942{
1943 STACK_OF(SSL_CIPHER) *sk;
1944
1945 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1946 &s->cipher_list_by_id, str, s->cert);
1947 /* see comment in SSL_CTX_set_cipher_list */
1948 if (sk == NULL)
1949 return 0;
1950 else if (sk_SSL_CIPHER_num(sk) == 0) {
1951 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1952 return 0;
1953 }
1954 return 1;
1955}
d02b48c6 1956
0f113f3e
MC
1957char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1958{
1959 char *p;
1960 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 1961 const SSL_CIPHER *c;
0f113f3e
MC
1962 int i;
1963
1964 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1965 return (NULL);
1966
1967 p = buf;
1968 sk = s->session->ciphers;
1969
1970 if (sk_SSL_CIPHER_num(sk) == 0)
1971 return NULL;
1972
1973 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1974 int n;
1975
1976 c = sk_SSL_CIPHER_value(sk, i);
1977 n = strlen(c->name);
1978 if (n + 1 > len) {
1979 if (p != buf)
1980 --p;
1981 *p = '\0';
1982 return buf;
1983 }
a89c9a0d 1984 memcpy(p, c->name, n + 1);
0f113f3e
MC
1985 p += n;
1986 *(p++) = ':';
1987 len -= n + 1;
1988 }
1989 p[-1] = '\0';
1990 return (buf);
1991}
1992
52b8dad8 1993/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1994 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1995 */
1996
f1fd4544 1997const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
1998{
1999 if (type != TLSEXT_NAMETYPE_host_name)
2000 return NULL;
a13c20f6 2001
0f113f3e
MC
2002 return s->session && !s->tlsext_hostname ?
2003 s->session->tlsext_hostname : s->tlsext_hostname;
2004}
ed3883d2 2005
f1fd4544 2006int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2007{
2008 if (s->session
2009 && (!s->tlsext_hostname ? s->session->
2010 tlsext_hostname : s->tlsext_hostname))
2011 return TLSEXT_NAMETYPE_host_name;
2012 return -1;
2013}
ee2ffc27 2014
0f113f3e
MC
2015/*
2016 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2017 * expected that this function is called from the callback set by
0f113f3e
MC
2018 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2019 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2020 * not included in the length. A byte string of length 0 is invalid. No byte
2021 * string may be truncated. The current, but experimental algorithm for
2022 * selecting the protocol is: 1) If the server doesn't support NPN then this
2023 * is indicated to the callback. In this case, the client application has to
2024 * abort the connection or have a default application level protocol. 2) If
2025 * the server supports NPN, but advertises an empty list then the client
2026 * selects the first protcol in its list, but indicates via the API that this
2027 * fallback case was enacted. 3) Otherwise, the client finds the first
2028 * protocol in the server's list that it supports and selects this protocol.
2029 * This is because it's assumed that the server has better information about
2030 * which protocol a client should use. 4) If the client doesn't support any
2031 * of the server's advertised protocols, then this is treated the same as
2032 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2033 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2034 */
0f113f3e
MC
2035int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2036 const unsigned char *server,
2037 unsigned int server_len,
2038 const unsigned char *client,
2039 unsigned int client_len)
2040{
2041 unsigned int i, j;
2042 const unsigned char *result;
2043 int status = OPENSSL_NPN_UNSUPPORTED;
2044
2045 /*
2046 * For each protocol in server preference order, see if we support it.
2047 */
2048 for (i = 0; i < server_len;) {
2049 for (j = 0; j < client_len;) {
2050 if (server[i] == client[j] &&
2051 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2052 /* We found a match */
2053 result = &server[i];
2054 status = OPENSSL_NPN_NEGOTIATED;
2055 goto found;
2056 }
2057 j += client[j];
2058 j++;
2059 }
2060 i += server[i];
2061 i++;
2062 }
2063
2064 /* There's no overlap between our protocols and the server's list. */
2065 result = client;
2066 status = OPENSSL_NPN_NO_OVERLAP;
2067
2068 found:
2069 *out = (unsigned char *)result + 1;
2070 *outlen = result[0];
2071 return status;
2072}
ee2ffc27 2073
e481f9b9 2074#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2075/*
2076 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2077 * client's requested protocol for this connection and returns 0. If the
2078 * client didn't request any protocol, then *data is set to NULL. Note that
2079 * the client can request any protocol it chooses. The value returned from
2080 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2081 * provided by the callback.
2082 */
0f113f3e
MC
2083void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2084 unsigned *len)
2085{
2086 *data = s->next_proto_negotiated;
2087 if (!*data) {
2088 *len = 0;
2089 } else {
2090 *len = s->next_proto_negotiated_len;
2091 }
2092}
2093
2094/*
2095 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2096 * a TLS server needs a list of supported protocols for Next Protocol
2097 * Negotiation. The returned list must be in wire format. The list is
2098 * returned by setting |out| to point to it and |outlen| to its length. This
2099 * memory will not be modified, but one should assume that the SSL* keeps a
2100 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2101 * wishes to advertise. Otherwise, no such extension will be included in the
2102 * ServerHello.
2103 */
2104void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2105 int (*cb) (SSL *ssl,
2106 const unsigned char
2107 **out,
2108 unsigned int *outlen,
2109 void *arg), void *arg)
2110{
2111 ctx->next_protos_advertised_cb = cb;
2112 ctx->next_protos_advertised_cb_arg = arg;
2113}
2114
2115/*
2116 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2117 * client needs to select a protocol from the server's provided list. |out|
2118 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2119 * The length of the protocol name must be written into |outlen|. The
2120 * server's advertised protocols are provided in |in| and |inlen|. The
2121 * callback can assume that |in| is syntactically valid. The client must
2122 * select a protocol. It is fatal to the connection if this callback returns
2123 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2124 */
0f113f3e
MC
2125void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2126 int (*cb) (SSL *s, unsigned char **out,
2127 unsigned char *outlen,
2128 const unsigned char *in,
2129 unsigned int inlen,
2130 void *arg), void *arg)
2131{
2132 ctx->next_proto_select_cb = cb;
2133 ctx->next_proto_select_cb_arg = arg;
2134}
e481f9b9 2135#endif
a398f821 2136
0f113f3e
MC
2137/*
2138 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2139 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2140 * length-prefixed strings). Returns 0 on success.
2141 */
2142int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2143 unsigned protos_len)
2144{
25aaa98a 2145 OPENSSL_free(ctx->alpn_client_proto_list);
0f113f3e 2146 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
a71edf3b 2147 if (ctx->alpn_client_proto_list == NULL)
0f113f3e
MC
2148 return 1;
2149 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
2150 ctx->alpn_client_proto_list_len = protos_len;
2151
2152 return 0;
2153}
2154
2155/*
2156 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2157 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2158 * length-prefixed strings). Returns 0 on success.
2159 */
2160int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2161 unsigned protos_len)
2162{
25aaa98a 2163 OPENSSL_free(ssl->alpn_client_proto_list);
0f113f3e 2164 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
a71edf3b 2165 if (ssl->alpn_client_proto_list == NULL)
0f113f3e
MC
2166 return 1;
2167 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
2168 ssl->alpn_client_proto_list_len = protos_len;
2169
2170 return 0;
2171}
2172
2173/*
2174 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2175 * called during ClientHello processing in order to select an ALPN protocol
2176 * from the client's list of offered protocols.
2177 */
2178void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2179 int (*cb) (SSL *ssl,
2180 const unsigned char **out,
2181 unsigned char *outlen,
2182 const unsigned char *in,
2183 unsigned int inlen,
2184 void *arg), void *arg)
2185{
2186 ctx->alpn_select_cb = cb;
2187 ctx->alpn_select_cb_arg = arg;
2188}
2189
2190/*
2191 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2192 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2193 * (not including the leading length-prefix byte). If the server didn't
2194 * respond with a negotiated protocol then |*len| will be zero.
2195 */
6f017a8f 2196void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
2197 unsigned *len)
2198{
2199 *data = NULL;
2200 if (ssl->s3)
2201 *data = ssl->s3->alpn_selected;
2202 if (*data == NULL)
2203 *len = 0;
2204 else
2205 *len = ssl->s3->alpn_selected_len;
2206}
2207
f1fd4544 2208
74b4b494 2209int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2210 const char *label, size_t llen,
2211 const unsigned char *p, size_t plen,
2212 int use_context)
2213{
2214 if (s->version < TLS1_VERSION)
2215 return -1;
e0af0405 2216
0f113f3e
MC
2217 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2218 llen, p, plen,
2219 use_context);
2220}
e0af0405 2221
3c1d6bbc 2222static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
2223{
2224 unsigned long l;
2225
2226 l = (unsigned long)
2227 ((unsigned int)a->session_id[0]) |
2228 ((unsigned int)a->session_id[1] << 8L) |
2229 ((unsigned long)a->session_id[2] << 16L) |
2230 ((unsigned long)a->session_id[3] << 24L);
2231 return (l);
2232}
2233
2234/*
2235 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2236 * coarser function than this one) is changed, ensure
0f113f3e
MC
2237 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2238 * being able to construct an SSL_SESSION that will collide with any existing
2239 * session with a matching session ID.
2240 */
2241static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2242{
2243 if (a->ssl_version != b->ssl_version)
2244 return (1);
2245 if (a->session_id_length != b->session_id_length)
2246 return (1);
2247 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2248}
2249
2250/*
2251 * These wrapper functions should remain rather than redeclaring
d0fa136c 2252 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2253 * variable. The reason is that the functions aren't static, they're exposed
2254 * via ssl.h.
2255 */
97b17195 2256
4ebb342f 2257SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2258{
2259 SSL_CTX *ret = NULL;
2260
2261 if (meth == NULL) {
2262 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2263 return (NULL);
2264 }
2265
0fc32b07
MC
2266 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2267 return NULL;
7fa792d1 2268
0f113f3e 2269 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
4fa52141 2270 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
0f113f3e
MC
2271 return NULL;
2272 }
2273
2274 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2275 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2276 goto err;
2277 }
b51bce94 2278 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2279 if (ret == NULL)
2280 goto err;
2281
0f113f3e 2282 ret->method = meth;
7946ab33
KR
2283 ret->min_proto_version = 0;
2284 ret->max_proto_version = 0;
0f113f3e
MC
2285 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2286 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2287 /* We take the system default. */
0f113f3e 2288 ret->session_timeout = meth->get_timeout();
0f113f3e 2289 ret->references = 1;
0f113f3e 2290 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2291 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2292 if ((ret->cert = ssl_cert_new()) == NULL)
2293 goto err;
2294
62d0577e 2295 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2296 if (ret->sessions == NULL)
2297 goto err;
2298 ret->cert_store = X509_STORE_new();
2299 if (ret->cert_store == NULL)
2300 goto err;
2301
61986d32 2302 if (!ssl_create_cipher_list(ret->method,
0f113f3e 2303 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
2304 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2305 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2306 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2307 goto err2;
2308 }
2309
2310 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2311 if (ret->param == NULL)
0f113f3e
MC
2312 goto err;
2313
2314 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2315 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2316 goto err2;
2317 }
2318 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2319 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2320 goto err2;
2321 }
2322
2323 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2324 goto err;
2325
2326 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2327
0f113f3e
MC
2328 /* No compression for DTLS */
2329 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2330 ret->comp_methods = SSL_COMP_get_compression_methods();
2331
2332 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2333
0f113f3e 2334 /* Setup RFC4507 ticket keys */
266483d2 2335 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
2336 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2337 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2338 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2339
edc032b5 2340#ifndef OPENSSL_NO_SRP
61986d32 2341 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2342 goto err;
edc032b5 2343#endif
4db9677b 2344#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2345# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2346# define eng_strx(x) #x
2347# define eng_str(x) eng_strx(x)
2348 /* Use specific client engine automatically... ignore errors */
2349 {
2350 ENGINE *eng;
2351 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2352 if (!eng) {
2353 ERR_clear_error();
2354 ENGINE_load_builtin_engines();
2355 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2356 }
2357 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2358 ERR_clear_error();
2359 }
2360# endif
2361#endif
2362 /*
2363 * Default is to connect to non-RI servers. When RI is more widely
2364 * deployed might change this.
2365 */
2366 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2367 /*
2368 * Disable compression by default to prevent CRIME. Applications can
2369 * re-enable compression by configuring
2370 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2371 * or by using the SSL_CONF library.
2372 */
2373 ret->options |= SSL_OP_NO_COMPRESSION;
0f113f3e
MC
2374
2375 return (ret);
2376 err:
2377 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2378 err2:
e0e920b1 2379 SSL_CTX_free(ret);
0f113f3e
MC
2380 return (NULL);
2381}
d02b48c6 2382
a18a31e4
MC
2383void SSL_CTX_up_ref(SSL_CTX *ctx)
2384{
2385 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2386}
2387
4f43d0e7 2388void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2389{
2390 int i;
d02b48c6 2391
0f113f3e
MC
2392 if (a == NULL)
2393 return;
d02b48c6 2394
0f113f3e 2395 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
f3f1cf84 2396 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
2397 if (i > 0)
2398 return;
f3f1cf84 2399 REF_ASSERT_ISNT(i < 0);
0f113f3e 2400
222561fe 2401 X509_VERIFY_PARAM_free(a->param);
919ba009 2402 dane_ctx_final(&a->dane);
0f113f3e
MC
2403
2404 /*
2405 * Free internal session cache. However: the remove_cb() may reference
2406 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2407 * after the sessions were flushed.
2408 * As the ex_data handling routines might also touch the session cache,
2409 * the most secure solution seems to be: empty (flush) the cache, then
2410 * free ex_data, then finally free the cache.
2411 * (See ticket [openssl.org #212].)
2412 */
2413 if (a->sessions != NULL)
2414 SSL_CTX_flush_sessions(a, 0);
2415
2416 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2417 lh_SSL_SESSION_free(a->sessions);
222561fe 2418 X509_STORE_free(a->cert_store);
25aaa98a
RS
2419 sk_SSL_CIPHER_free(a->cipher_list);
2420 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2421 ssl_cert_free(a->cert);
222561fe
RS
2422 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2423 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2424 a->comp_methods = NULL;
e783bae2 2425#ifndef OPENSSL_NO_SRTP
25aaa98a 2426 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2427#endif
edc032b5 2428#ifndef OPENSSL_NO_SRP
0f113f3e 2429 SSL_CTX_SRP_CTX_free(a);
edc032b5 2430#endif
bdfe932d 2431#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2432 if (a->client_cert_engine)
2433 ENGINE_finish(a->client_cert_engine);
ddac1974 2434#endif
8671b898 2435
e481f9b9 2436#ifndef OPENSSL_NO_EC
25aaa98a
RS
2437 OPENSSL_free(a->tlsext_ecpointformatlist);
2438 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 2439#endif
e481f9b9 2440 OPENSSL_free(a->alpn_client_proto_list);
8671b898 2441
0f113f3e
MC
2442 OPENSSL_free(a);
2443}
d02b48c6 2444
3ae76679 2445void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2446{
2447 ctx->default_passwd_callback = cb;
2448}
2449
2450void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2451{
2452 ctx->default_passwd_callback_userdata = u;
2453}
2454
a974e64a
MC
2455void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2456{
2457 s->default_passwd_callback = cb;
2458}
2459
2460void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2461{
2462 s->default_passwd_callback_userdata = u;
2463}
2464
0f113f3e
MC
2465void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2466 int (*cb) (X509_STORE_CTX *, void *),
2467 void *arg)
2468{
2469 ctx->app_verify_callback = cb;
2470 ctx->app_verify_arg = arg;
2471}
2472
2473void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2474 int (*cb) (int, X509_STORE_CTX *))
2475{
2476 ctx->verify_mode = mode;
2477 ctx->default_verify_callback = cb;
2478}
2479
2480void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2481{
2482 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2483}
2484
2485void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2486 void *arg)
2487{
2488 ssl_cert_set_cert_cb(c->cert, cb, arg);
2489}
2490
2491void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2492{
2493 ssl_cert_set_cert_cb(s->cert, cb, arg);
2494}
18d71588 2495
6383d316 2496void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher)
0f113f3e 2497{
60f43e9e 2498#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
0f113f3e 2499 CERT_PKEY *cpk;
60f43e9e 2500#endif
6383d316 2501 CERT *c = s->cert;
f7d53487 2502 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2503 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2504 unsigned long mask_k, mask_a;
10bf4fc2 2505#ifndef OPENSSL_NO_EC
361a1191 2506 int have_ecc_cert, ecdsa_ok;
0f113f3e 2507 X509 *x = NULL;
a8d8e06b 2508 int pk_nid = 0, md_nid = 0;
14536c8c 2509#endif
0f113f3e
MC
2510 if (c == NULL)
2511 return;
d02b48c6 2512
bc36ee62 2513#ifndef OPENSSL_NO_DH
0f113f3e 2514 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2515#else
361a1191 2516 dh_tmp = 0;
d02b48c6
RE
2517#endif
2518
6383d316 2519 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
6383d316 2520 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
6383d316 2521 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
14536c8c 2522#ifndef OPENSSL_NO_EC
6383d316 2523 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2524#endif
0f113f3e
MC
2525 mask_k = 0;
2526 mask_a = 0;
0e1dba93 2527
d02b48c6 2528#ifdef CIPHER_DEBUG
b7557ccf
AG
2529 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2530 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
2531#endif
2532
2a9b9654 2533#ifndef OPENSSL_NO_GOST
e44380a9
DB
2534 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2535 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2536 mask_k |= SSL_kGOST;
2537 mask_a |= SSL_aGOST12;
2538 }
2539 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2540 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2541 mask_k |= SSL_kGOST;
2542 mask_a |= SSL_aGOST12;
2543 }
0f113f3e
MC
2544 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2545 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2546 mask_k |= SSL_kGOST;
2547 mask_a |= SSL_aGOST01;
2548 }
2a9b9654 2549#endif
0f113f3e 2550
361a1191 2551 if (rsa_enc)
0f113f3e 2552 mask_k |= SSL_kRSA;
d02b48c6 2553
0f113f3e
MC
2554 if (dh_tmp)
2555 mask_k |= SSL_kDHE;
d02b48c6 2556
0f113f3e
MC
2557 if (rsa_enc || rsa_sign) {
2558 mask_a |= SSL_aRSA;
0f113f3e 2559 }
d02b48c6 2560
0f113f3e
MC
2561 if (dsa_sign) {
2562 mask_a |= SSL_aDSS;
0f113f3e 2563 }
d02b48c6 2564
0f113f3e 2565 mask_a |= SSL_aNULL;
d02b48c6 2566
0f113f3e
MC
2567 /*
2568 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2569 * depending on the key usage extension.
2570 */
14536c8c 2571#ifndef OPENSSL_NO_EC
0f113f3e 2572 if (have_ecc_cert) {
a8d8e06b 2573 uint32_t ex_kusage;
0f113f3e
MC
2574 cpk = &c->pkeys[SSL_PKEY_ECC];
2575 x = cpk->x509;
a8d8e06b 2576 ex_kusage = X509_get_key_usage(x);
a8d8e06b 2577 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2578 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2579 ecdsa_ok = 0;
a8d8e06b 2580 OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);
0f113f3e
MC
2581 if (ecdsa_ok) {
2582 mask_a |= SSL_aECDSA;
0f113f3e 2583 }
0f113f3e 2584 }
14536c8c 2585#endif
ea262260 2586
10bf4fc2 2587#ifndef OPENSSL_NO_EC
fe6ef247 2588 mask_k |= SSL_kECDHE;
ea262260 2589#endif
ddac1974
NL
2590
2591#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2592 mask_k |= SSL_kPSK;
2593 mask_a |= SSL_aPSK;
526f94ad
DSH
2594 if (mask_k & SSL_kRSA)
2595 mask_k |= SSL_kRSAPSK;
2596 if (mask_k & SSL_kDHE)
2597 mask_k |= SSL_kDHEPSK;
2598 if (mask_k & SSL_kECDHE)
2599 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2600#endif
2601
4d69f9e6
DSH
2602 s->s3->tmp.mask_k = mask_k;
2603 s->s3->tmp.mask_a = mask_a;
0f113f3e 2604}
d02b48c6 2605
ef236ec3
DSH
2606#ifndef OPENSSL_NO_EC
2607
a2f9200f 2608int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 2609{
ce0c1f2b 2610 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 2611 /* key usage, if present, must allow signing */
ce0c1f2b 2612 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
2613 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2614 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2615 return 0;
2616 }
2617 }
0f113f3e
MC
2618 return 1; /* all checks are ok */
2619}
ea262260 2620
ef236ec3
DSH
2621#endif
2622
2daceb03 2623static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2624{
2625 int idx;
2626 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2627 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2628 idx = SSL_PKEY_RSA_SIGN;
e44380a9
DB
2629 if (idx == SSL_PKEY_GOST_EC) {
2630 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2631 idx = SSL_PKEY_GOST12_512;
2632 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2633 idx = SSL_PKEY_GOST12_256;
2634 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2635 idx = SSL_PKEY_GOST01;
2636 else
2637 idx = -1;
2638 }
0f113f3e
MC
2639 if (idx == -1)
2640 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2641 return idx;
2642}
a9e1c50b 2643
6383d316 2644CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2645{
2646 CERT *c;
2647 int i;
ea262260 2648
0f113f3e
MC
2649 c = s->cert;
2650 if (!s->s3 || !s->s3->tmp.new_cipher)
2651 return NULL;
6383d316 2652 ssl_set_masks(s, s->s3->tmp.new_cipher);
a9e1c50b 2653
ed83ba53 2654#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2655 /*
2656 * Broken protocol test: return last used certificate: which may mismatch
2657 * the one expected.
2658 */
2659 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2660 return c->key;
ed83ba53
DSH
2661#endif
2662
0f113f3e 2663 i = ssl_get_server_cert_index(s);
a9e1c50b 2664
0f113f3e
MC
2665 /* This may or may not be an error. */
2666 if (i < 0)
2667 return NULL;
a9e1c50b 2668
0f113f3e
MC
2669 /* May be NULL. */
2670 return &c->pkeys[i];
2671}
d02b48c6 2672
0f113f3e
MC
2673EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2674 const EVP_MD **pmd)
2675{
2676 unsigned long alg_a;
2677 CERT *c;
2678 int idx = -1;
d02b48c6 2679
0f113f3e
MC
2680 alg_a = cipher->algorithm_auth;
2681 c = s->cert;
d02b48c6 2682
ed83ba53 2683#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2684 /*
2685 * Broken protocol test: use last key: which may mismatch the one
2686 * expected.
2687 */
2688 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2689 idx = c->key - c->pkeys;
2690 else
2691#endif
2692
2693 if ((alg_a & SSL_aDSS) &&
2694 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2695 idx = SSL_PKEY_DSA_SIGN;
2696 else if (alg_a & SSL_aRSA) {
2697 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2698 idx = SSL_PKEY_RSA_SIGN;
2699 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2700 idx = SSL_PKEY_RSA_ENC;
2701 } else if ((alg_a & SSL_aECDSA) &&
2702 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2703 idx = SSL_PKEY_ECC;
2704 if (idx == -1) {
2705 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2706 return (NULL);
2707 }
2708 if (pmd)
d376e57d 2709 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2710 return c->pkeys[idx].privatekey;
2711}
d02b48c6 2712
a398f821 2713int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2714 size_t *serverinfo_length)
2715{
2716 CERT *c = NULL;
2717 int i = 0;
2718 *serverinfo_length = 0;
2719
2720 c = s->cert;
2721 i = ssl_get_server_cert_index(s);
2722
2723 if (i == -1)
2724 return 0;
2725 if (c->pkeys[i].serverinfo == NULL)
2726 return 0;
2727
2728 *serverinfo = c->pkeys[i].serverinfo;
2729 *serverinfo_length = c->pkeys[i].serverinfo_length;
2730 return 1;
2731}
0f113f3e
MC
2732
2733void ssl_update_cache(SSL *s, int mode)
2734{
2735 int i;
2736
2737 /*
2738 * If the session_id_length is 0, we are not supposed to cache it, and it
2739 * would be rather hard to do anyway :-)
2740 */
2741 if (s->session->session_id_length == 0)
2742 return;
2743
2744 i = s->session_ctx->session_cache_mode;
2745 if ((i & mode) && (!s->hit)
2746 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2747 || SSL_CTX_add_session(s->session_ctx, s->session))
2748 && (s->session_ctx->new_session_cb != NULL)) {
2749 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2750 if (!s->session_ctx->new_session_cb(s, s->session))
2751 SSL_SESSION_free(s->session);
2752 }
2753
2754 /* auto flush every 255 connections */
2755 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2756 if ((((mode & SSL_SESS_CACHE_CLIENT)
2757 ? s->session_ctx->stats.sess_connect_good
2758 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2759 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2760 }
2761 }
2762}
d02b48c6 2763
ba168244 2764const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2765{
2766 return ctx->method;
2767}
ba168244 2768
4ebb342f 2769const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2770{
2771 return (s->method);
2772}
d02b48c6 2773
4ebb342f 2774int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 2775{
0f113f3e
MC
2776 int ret = 1;
2777
2778 if (s->method != meth) {
919ba009
VD
2779 const SSL_METHOD *sm = s->method;
2780 int (*hf)(SSL *) = s->handshake_func;
0f113f3e 2781
919ba009 2782 if (sm->version == meth->version)
0f113f3e
MC
2783 s->method = meth;
2784 else {
919ba009 2785 sm->ssl_free(s);
0f113f3e
MC
2786 s->method = meth;
2787 ret = s->method->ssl_new(s);
2788 }
2789
919ba009 2790 if (hf == sm->ssl_connect)
0f113f3e 2791 s->handshake_func = meth->ssl_connect;
919ba009 2792 else if (hf == sm->ssl_accept)
0f113f3e
MC
2793 s->handshake_func = meth->ssl_accept;
2794 }
2795 return (ret);
2796}
2797
2798int SSL_get_error(const SSL *s, int i)
2799{
2800 int reason;
2801 unsigned long l;
2802 BIO *bio;
2803
2804 if (i > 0)
2805 return (SSL_ERROR_NONE);
2806
2807 /*
2808 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2809 * where we do encode the error
2810 */
2811 if ((l = ERR_peek_error()) != 0) {
2812 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2813 return (SSL_ERROR_SYSCALL);
2814 else
2815 return (SSL_ERROR_SSL);
2816 }
2817
2818 if ((i < 0) && SSL_want_read(s)) {
2819 bio = SSL_get_rbio(s);
2820 if (BIO_should_read(bio))
2821 return (SSL_ERROR_WANT_READ);
2822 else if (BIO_should_write(bio))
2823 /*
2824 * This one doesn't make too much sense ... We never try to write
2825 * to the rbio, and an application program where rbio and wbio
2826 * are separate couldn't even know what it should wait for.
2827 * However if we ever set s->rwstate incorrectly (so that we have
2828 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2829 * wbio *are* the same, this test works around that bug; so it
2830 * might be safer to keep it.
2831 */
2832 return (SSL_ERROR_WANT_WRITE);
2833 else if (BIO_should_io_special(bio)) {
2834 reason = BIO_get_retry_reason(bio);
2835 if (reason == BIO_RR_CONNECT)
2836 return (SSL_ERROR_WANT_CONNECT);
2837 else if (reason == BIO_RR_ACCEPT)
2838 return (SSL_ERROR_WANT_ACCEPT);
2839 else
2840 return (SSL_ERROR_SYSCALL); /* unknown */
2841 }
2842 }
2843
2844 if ((i < 0) && SSL_want_write(s)) {
2845 bio = SSL_get_wbio(s);
2846 if (BIO_should_write(bio))
2847 return (SSL_ERROR_WANT_WRITE);
2848 else if (BIO_should_read(bio))
2849 /*
2850 * See above (SSL_want_read(s) with BIO_should_write(bio))
2851 */
2852 return (SSL_ERROR_WANT_READ);
2853 else if (BIO_should_io_special(bio)) {
2854 reason = BIO_get_retry_reason(bio);
2855 if (reason == BIO_RR_CONNECT)
2856 return (SSL_ERROR_WANT_CONNECT);
2857 else if (reason == BIO_RR_ACCEPT)
2858 return (SSL_ERROR_WANT_ACCEPT);
2859 else
2860 return (SSL_ERROR_SYSCALL);
2861 }
2862 }
2863 if ((i < 0) && SSL_want_x509_lookup(s)) {
2864 return (SSL_ERROR_WANT_X509_LOOKUP);
2865 }
07bbc92c
MC
2866 if ((i < 0) && SSL_want_async(s)) {
2867 return SSL_ERROR_WANT_ASYNC;
2868 }
0f113f3e
MC
2869
2870 if (i == 0) {
2871 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2872 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2873 return (SSL_ERROR_ZERO_RETURN);
2874 }
2875 return (SSL_ERROR_SYSCALL);
2876}
d02b48c6 2877
add2f5ca
MC
2878static int ssl_do_handshake_intern(void *vargs)
2879{
2880 struct ssl_async_args *args;
2881 SSL *s;
2882
2883 args = (struct ssl_async_args *)vargs;
2884 s = args->s;
2885
2886 return s->handshake_func(s);
2887}
2888
4f43d0e7 2889int SSL_do_handshake(SSL *s)
0f113f3e
MC
2890{
2891 int ret = 1;
2892
2893 if (s->handshake_func == NULL) {
2894 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 2895 return -1;
0f113f3e
MC
2896 }
2897
2898 s->method->ssl_renegotiate_check(s);
2899
2900 if (SSL_in_init(s) || SSL_in_before(s)) {
add2f5ca
MC
2901 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2902 struct ssl_async_args args;
2903
2904 args.s = s;
2905
7fecbf6f 2906 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
2907 } else {
2908 ret = s->handshake_func(s);
2909 }
0f113f3e 2910 }
add2f5ca 2911 return ret;
0f113f3e
MC
2912}
2913
4f43d0e7 2914void SSL_set_accept_state(SSL *s)
0f113f3e
MC
2915{
2916 s->server = 1;
2917 s->shutdown = 0;
fe3a3291 2918 ossl_statem_clear(s);
0f113f3e 2919 s->handshake_func = s->method->ssl_accept;
d31fb0b5 2920 clear_ciphers(s);
0f113f3e 2921}
d02b48c6 2922
4f43d0e7 2923void SSL_set_connect_state(SSL *s)
0f113f3e
MC
2924{
2925 s->server = 0;
2926 s->shutdown = 0;
fe3a3291 2927 ossl_statem_clear(s);
0f113f3e 2928 s->handshake_func = s->method->ssl_connect;
d31fb0b5 2929 clear_ciphers(s);
0f113f3e 2930}
d02b48c6 2931
4f43d0e7 2932int ssl_undefined_function(SSL *s)
0f113f3e
MC
2933{
2934 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2935 return (0);
2936}
d02b48c6 2937
41a15c4f 2938int ssl_undefined_void_function(void)
0f113f3e
MC
2939{
2940 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2941 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2942 return (0);
2943}
41a15c4f 2944
0821bcd4 2945int ssl_undefined_const_function(const SSL *s)
0f113f3e 2946{
0f113f3e
MC
2947 return (0);
2948}
0821bcd4 2949
4f43d0e7 2950SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
2951{
2952 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2953 return (NULL);
2954}
d02b48c6 2955
0821bcd4 2956const char *SSL_get_version(const SSL *s)
0f113f3e
MC
2957{
2958 if (s->version == TLS1_2_VERSION)
2959 return ("TLSv1.2");
2960 else if (s->version == TLS1_1_VERSION)
2961 return ("TLSv1.1");
2962 else if (s->version == TLS1_VERSION)
2963 return ("TLSv1");
2964 else if (s->version == SSL3_VERSION)
2965 return ("SSLv3");
504e643e
DW
2966 else if (s->version == DTLS1_BAD_VER)
2967 return ("DTLSv0.9");
2968 else if (s->version == DTLS1_VERSION)
2969 return ("DTLSv1");
2970 else if (s->version == DTLS1_2_VERSION)
2971 return ("DTLSv1.2");
0f113f3e
MC
2972 else
2973 return ("unknown");
2974}
d02b48c6 2975
4f43d0e7 2976SSL *SSL_dup(SSL *s)
0f113f3e
MC
2977{
2978 STACK_OF(X509_NAME) *sk;
2979 X509_NAME *xn;
2980 SSL *ret;
2981 int i;
2982
919ba009
VD
2983 /* If we're not quiescent, just up_ref! */
2984 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2985 CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
2986 return s;
2987 }
2988
2989 /*
2990 * Otherwise, copy configuration state, and session if set.
2991 */
0f113f3e
MC
2992 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2993 return (NULL);
2994
0f113f3e 2995 if (s->session != NULL) {
919ba009
VD
2996 /*
2997 * Arranges to share the same session via up_ref. This "copies"
2998 * session-id, SSL_METHOD, sid_ctx, and 'cert'
2999 */
61986d32 3000 if (!SSL_copy_session_id(ret, s))
17dd65e6 3001 goto err;
0f113f3e
MC
3002 } else {
3003 /*
3004 * No session has been established yet, so we have to expect that
3005 * s->cert or ret->cert will be changed later -- they should not both
3006 * point to the same object, and thus we can't use
3007 * SSL_copy_session_id.
3008 */
919ba009
VD
3009 if (!SSL_set_ssl_method(ret, s->method))
3010 goto err;
0f113f3e
MC
3011
3012 if (s->cert != NULL) {
e0e920b1 3013 ssl_cert_free(ret->cert);
0f113f3e
MC
3014 ret->cert = ssl_cert_dup(s->cert);
3015 if (ret->cert == NULL)
3016 goto err;
3017 }
3018
61986d32 3019 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 3020 goto err;
0f113f3e
MC
3021 }
3022
919ba009
VD
3023 ssl_dane_dup(ret, s);
3024 ret->version = s->version;
0f113f3e
MC
3025 ret->options = s->options;
3026 ret->mode = s->mode;
3027 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3028 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3029 ret->msg_callback = s->msg_callback;
3030 ret->msg_callback_arg = s->msg_callback_arg;
3031 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3032 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3033 ret->generate_session_id = s->generate_session_id;
3034
3035 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3036
0f113f3e
MC
3037 /* copy app data, a little dangerous perhaps */
3038 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3039 goto err;
3040
3041 /* setup rbio, and wbio */
3042 if (s->rbio != NULL) {
3043 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3044 goto err;
3045 }
3046 if (s->wbio != NULL) {
3047 if (s->wbio != s->rbio) {
3048 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3049 goto err;
3050 } else
3051 ret->wbio = ret->rbio;
3052 }
919ba009 3053
0f113f3e 3054 ret->server = s->server;
919ba009
VD
3055 if (s->handshake_func) {
3056 if (s->server)
3057 SSL_set_accept_state(ret);
3058 else
3059 SSL_set_connect_state(ret);
3060 }
0f113f3e 3061 ret->shutdown = s->shutdown;
0f113f3e
MC
3062 ret->hit = s->hit;
3063
a974e64a
MC
3064 ret->default_passwd_callback = s->default_passwd_callback;
3065 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3066
0f113f3e
MC
3067 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3068
3069 /* dup the cipher_list and cipher_list_by_id stacks */
3070 if (s->cipher_list != NULL) {
3071 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3072 goto err;
3073 }
3074 if (s->cipher_list_by_id != NULL)
3075 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3076 == NULL)
3077 goto err;
3078
3079 /* Dup the client_CA list */
3080 if (s->client_CA != NULL) {
3081 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3082 goto err;
3083 ret->client_CA = sk;
3084 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3085 xn = sk_X509_NAME_value(sk, i);
3086 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3087 X509_NAME_free(xn);
3088 goto err;
3089 }
3090 }
3091 }
66696478 3092 return ret;
0f113f3e 3093
0f113f3e 3094 err:
66696478
RS
3095 SSL_free(ret);
3096 return NULL;
0f113f3e 3097}
d02b48c6 3098
4f43d0e7 3099void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3100{
3101 if (s->enc_read_ctx != NULL) {
846ec07d 3102 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3103 s->enc_read_ctx = NULL;
3104 }
3105 if (s->enc_write_ctx != NULL) {
846ec07d 3106 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3107 s->enc_write_ctx = NULL;
3108 }
09b6c2ef 3109#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3110 COMP_CTX_free(s->expand);
3111 s->expand = NULL;
3112 COMP_CTX_free(s->compress);
3113 s->compress = NULL;
0f113f3e
MC
3114#endif
3115}
d02b48c6 3116
0821bcd4 3117X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3118{
3119 if (s->cert != NULL)
3120 return (s->cert->key->x509);
3121 else
3122 return (NULL);
3123}
d02b48c6 3124
a25f9adc 3125EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3126{
3127 if (s->cert != NULL)
3128 return (s->cert->key->privatekey);
3129 else
3130 return (NULL);
3131}
d02b48c6 3132
a25f9adc 3133X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3134{
3135 if (ctx->cert != NULL)
3136 return ctx->cert->key->x509;
3137 else
3138 return NULL;
3139}
a25f9adc
DSH
3140
3141EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3142{
3143 if (ctx->cert != NULL)
3144 return ctx->cert->key->privatekey;
3145 else
3146 return NULL;
3147}
a25f9adc 3148
babb3798 3149const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3150{
3151 if ((s->session != NULL) && (s->session->cipher != NULL))
3152 return (s->session->cipher);
3153 return (NULL);
3154}
3155
377dcdba 3156const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3157{
9a555706
RS
3158#ifndef OPENSSL_NO_COMP
3159 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3160#else
3161 return NULL;
3162#endif
0f113f3e 3163}
377dcdba
RL
3164
3165const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3166{
9a555706
RS
3167#ifndef OPENSSL_NO_COMP
3168 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3169#else
3170 return NULL;
0f113f3e 3171#endif
9a555706 3172}
0f113f3e
MC
3173
3174int ssl_init_wbio_buffer(SSL *s, int push)
3175{
3176 BIO *bbio;
3177
3178 if (s->bbio == NULL) {
3179 bbio = BIO_new(BIO_f_buffer());
3180 if (bbio == NULL)
3181 return (0);
3182 s->bbio = bbio;
3183 } else {
3184 bbio = s->bbio;
3185 if (s->bbio == s->wbio)
3186 s->wbio = BIO_pop(s->wbio);
3187 }
3188 (void)BIO_reset(bbio);
3189/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3190 if (!BIO_set_read_buffer_size(bbio, 1)) {
3191 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3192 return (0);
3193 }
3194 if (push) {
3195 if (s->wbio != bbio)
3196 s->wbio = BIO_push(bbio, s->wbio);
3197 } else {
3198 if (s->wbio == bbio)
3199 s->wbio = BIO_pop(bbio);
3200 }
3201 return (1);
3202}
413c4f45 3203
4f43d0e7 3204void ssl_free_wbio_buffer(SSL *s)
0f113f3e 3205{
62adbcee 3206 /* callers ensure s is never null */
0f113f3e
MC
3207 if (s->bbio == NULL)
3208 return;
3209
3210 if (s->bbio == s->wbio) {
3211 /* remove buffering */
3212 s->wbio = BIO_pop(s->wbio);
f3f1cf84
RS
3213#ifdef REF_DEBUG
3214 /*
3215 * not the usual REF_DEBUG, but this avoids
3216 * adding one more preprocessor symbol
3217 */
0f113f3e
MC
3218 assert(s->wbio != NULL);
3219#endif
3220 }
3221 BIO_free(s->bbio);
3222 s->bbio = NULL;
3223}
3224
3225void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3226{
3227 ctx->quiet_shutdown = mode;
3228}
58964a49 3229
0821bcd4 3230int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3231{
3232 return (ctx->quiet_shutdown);
3233}
58964a49 3234
0f113f3e
MC
3235void SSL_set_quiet_shutdown(SSL *s, int mode)
3236{
3237 s->quiet_shutdown = mode;
3238}
58964a49 3239
0821bcd4 3240int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3241{
3242 return (s->quiet_shutdown);
3243}
58964a49 3244
0f113f3e
MC
3245void SSL_set_shutdown(SSL *s, int mode)
3246{
3247 s->shutdown = mode;
3248}
58964a49 3249
0821bcd4 3250int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
3251{
3252 return (s->shutdown);
3253}
58964a49 3254
0821bcd4 3255int SSL_version(const SSL *s)
0f113f3e
MC
3256{
3257 return (s->version);
3258}
58964a49 3259
0821bcd4 3260SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
3261{
3262 return (ssl->ctx);
3263}
3264
3265SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3266{
24a0d393 3267 CERT *new_cert;
0f113f3e
MC
3268 if (ssl->ctx == ctx)
3269 return ssl->ctx;
0f113f3e
MC
3270 if (ctx == NULL)
3271 ctx = ssl->initial_ctx;
24a0d393
KR
3272 new_cert = ssl_cert_dup(ctx->cert);
3273 if (new_cert == NULL) {
3274 return NULL;
0f113f3e 3275 }
24a0d393
KR
3276 ssl_cert_free(ssl->cert);
3277 ssl->cert = new_cert;
0f113f3e
MC
3278
3279 /*
3280 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3281 * so setter APIs must prevent invalid lengths from entering the system.
3282 */
3283 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3284
3285 /*
3286 * If the session ID context matches that of the parent SSL_CTX,
3287 * inherit it from the new SSL_CTX as well. If however the context does
3288 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3289 * leave it unchanged.
3290 */
3291 if ((ssl->ctx != NULL) &&
3292 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3293 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3294 ssl->sid_ctx_length = ctx->sid_ctx_length;
3295 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3296 }
3297
3298 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
e0e920b1 3299 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3300 ssl->ctx = ctx;
3301
3302 return (ssl->ctx);
3303}
ed3883d2 3304
4f43d0e7 3305int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3306{
3307 return (X509_STORE_set_default_paths(ctx->cert_store));
3308}
58964a49 3309
d84a7b20
MC
3310int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3311{
3312 X509_LOOKUP *lookup;
3313
3314 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3315 if (lookup == NULL)
3316 return 0;
3317 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3318
3319 /* Clear any errors if the default directory does not exist */
3320 ERR_clear_error();
3321
3322 return 1;
3323}
3324
3325int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3326{
3327 X509_LOOKUP *lookup;
3328
3329 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3330 if (lookup == NULL)
3331 return 0;
3332
3333 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3334
3335 /* Clear any errors if the default file does not exist */
3336 ERR_clear_error();
3337
3338 return 1;
3339}
3340
303c0028 3341int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3342 const char *CApath)
3343{
3344 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3345}
58964a49 3346
45d87a1f 3347void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3348 void (*cb) (const SSL *ssl, int type, int val))
3349{
3350 ssl->info_callback = cb;
3351}
3352
3353/*
3354 * One compiler (Diab DCC) doesn't like argument names in returned function
3355 * pointer.
3356 */
3357void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3358 int /* type */ ,
3359 int /* val */ ) {
3360 return ssl->info_callback;
3361}
58964a49 3362
0f113f3e
MC
3363void SSL_set_verify_result(SSL *ssl, long arg)
3364{
3365 ssl->verify_result = arg;
3366}
58964a49 3367
0821bcd4 3368long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3369{
3370 return (ssl->verify_result);
3371}
3372
d9f1c639 3373size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3374{
6b8f5d0d 3375 if (outlen == 0)
858618e7
NM
3376 return sizeof(ssl->s3->client_random);
3377 if (outlen > sizeof(ssl->s3->client_random))
3378 outlen = sizeof(ssl->s3->client_random);
3379 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3380 return outlen;
858618e7
NM
3381}
3382
d9f1c639 3383size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3384{
6b8f5d0d 3385 if (outlen == 0)
858618e7
NM
3386 return sizeof(ssl->s3->server_random);
3387 if (outlen > sizeof(ssl->s3->server_random))
3388 outlen = sizeof(ssl->s3->server_random);
3389 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3390 return outlen;
858618e7
NM
3391}
3392
d9f1c639 3393size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
6b8f5d0d 3394 unsigned char *out, size_t outlen)
858618e7 3395{
6b8f5d0d
MC
3396 if (session->master_key_length < 0) {
3397 /* Should never happen */
3398 return 0;
3399 }
d9f1c639
MC
3400 if (outlen == 0)
3401 return session->master_key_length;
6b8f5d0d 3402 if (outlen > (size_t)session->master_key_length)
858618e7
NM
3403 outlen = session->master_key_length;
3404 memcpy(out, session->master_key, outlen);
d9f1c639 3405 return outlen;
858618e7
NM
3406}
3407
0f113f3e
MC
3408int SSL_set_ex_data(SSL *s, int idx, void *arg)
3409{
3410 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3411}
3412
3413void *SSL_get_ex_data(const SSL *s, int idx)
3414{
3415 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3416}
3417
0f113f3e
MC
3418int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3419{
3420 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3421}
3422
3423void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3424{
3425 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3426}
58964a49 3427
4f43d0e7 3428int ssl_ok(SSL *s)
0f113f3e
MC
3429{
3430 return (1);
3431}
dfeab068 3432
0821bcd4 3433X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3434{
3435 return (ctx->cert_store);
3436}
413c4f45 3437
0f113f3e
MC
3438void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3439{
222561fe 3440 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3441 ctx->cert_store = store;
3442}
413c4f45 3443
0821bcd4 3444int SSL_want(const SSL *s)
0f113f3e
MC
3445{
3446 return (s->rwstate);
3447}
413c4f45 3448
0f113f3e 3449/**
4f43d0e7
BL
3450 * \brief Set the callback for generating temporary DH keys.
3451 * \param ctx the SSL context.
3452 * \param dh the callback
3453 */
3454
bc36ee62 3455#ifndef OPENSSL_NO_DH
0f113f3e
MC
3456void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3457 DH *(*dh) (SSL *ssl, int is_export,
3458 int keylength))
3459{
3460 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3461}
f8c3c05d 3462
0f113f3e
MC
3463void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3464 int keylength))
3465{
3466 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3467}
79df9d62 3468#endif
15d21c2d 3469
ddac1974
NL
3470#ifndef OPENSSL_NO_PSK
3471int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3472{
3473 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3474 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3475 SSL_R_DATA_LENGTH_TOO_LONG);
3476 return 0;
3477 }
df6da24b 3478 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3479 if (identity_hint != NULL) {
7644a9ae 3480 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3481 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3482 return 0;
3483 } else
df6da24b 3484 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3485 return 1;
3486}
ddac1974
NL
3487
3488int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3489{
3490 if (s == NULL)
3491 return 0;
3492
0f113f3e
MC
3493 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3494 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3495 return 0;
3496 }
df6da24b 3497 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3498 if (identity_hint != NULL) {
7644a9ae 3499 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3500 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3501 return 0;
3502 } else
df6da24b 3503 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3504 return 1;
3505}
ddac1974
NL
3506
3507const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3508{
3509 if (s == NULL || s->session == NULL)
3510 return NULL;
3511 return (s->session->psk_identity_hint);
3512}
ddac1974
NL
3513
3514const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3515{
3516 if (s == NULL || s->session == NULL)
3517 return NULL;
3518 return (s->session->psk_identity);
3519}
7806f3dd 3520
52b8dad8 3521void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3522 unsigned int (*cb) (SSL *ssl,
3523 const char *hint,
3524 char *identity,
3525 unsigned int
3526 max_identity_len,
3527 unsigned char *psk,
3528 unsigned int
3529 max_psk_len))
3530{
3531 s->psk_client_callback = cb;
3532}
7806f3dd
NL
3533
3534void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3535 unsigned int (*cb) (SSL *ssl,
3536 const char *hint,
3537 char *identity,
3538 unsigned int
3539 max_identity_len,
3540 unsigned char *psk,
3541 unsigned int
3542 max_psk_len))
3543{
3544 ctx->psk_client_callback = cb;
3545}
7806f3dd 3546
52b8dad8 3547void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3548 unsigned int (*cb) (SSL *ssl,
3549 const char *identity,
3550 unsigned char *psk,
3551 unsigned int
3552 max_psk_len))
3553{
3554 s->psk_server_callback = cb;
3555}
7806f3dd
NL
3556
3557void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3558 unsigned int (*cb) (SSL *ssl,
3559 const char *identity,
3560 unsigned char *psk,
3561 unsigned int
3562 max_psk_len))
3563{
3564 ctx->psk_server_callback = cb;
3565}
3566#endif
3567
3568void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3569 void (*cb) (int write_p, int version,
3570 int content_type, const void *buf,
3571 size_t len, SSL *ssl, void *arg))
3572{
3573 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3574}
3575
3576void SSL_set_msg_callback(SSL *ssl,
3577 void (*cb) (int write_p, int version,
3578 int content_type, const void *buf,
3579 size_t len, SSL *ssl, void *arg))
3580{
3581 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3582}
a661b653 3583
7c2d4fee 3584void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3585 int (*cb) (SSL *ssl,
3586 int
3587 is_forward_secure))
3588{
3589 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3590 (void (*)(void))cb);
3591}
3592
7c2d4fee 3593void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3594 int (*cb) (SSL *ssl,
3595 int is_forward_secure))
3596{
3597 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3598 (void (*)(void))cb);
3599}
3600
3601/*
3602 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3603 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3604 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3605 * allocated ctx;
8671b898 3606 */
b948e2c5 3607
0f113f3e 3608EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3609{
0f113f3e 3610 ssl_clear_hash_ctx(hash);
bfb0641f 3611 *hash = EVP_MD_CTX_new();
5f3d93e4 3612 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3613 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3614 *hash = NULL;
3615 return NULL;
3616 }
0f113f3e 3617 return *hash;
b948e2c5 3618}
0f113f3e
MC
3619
3620void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3621{
3622
0f113f3e 3623 if (*hash)
bfb0641f 3624 EVP_MD_CTX_free(*hash);
0f113f3e 3625 *hash = NULL;
b948e2c5 3626}
a661b653 3627
48fbcbac
DSH
3628/* Retrieve handshake hashes */
3629int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3630{
6e59a892 3631 EVP_MD_CTX *ctx = NULL;
28ba2541
DSH
3632 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3633 int ret = EVP_MD_CTX_size(hdgst);
28ba2541
DSH
3634 if (ret < 0 || ret > outlen) {
3635 ret = 0;
3636 goto err;
48fbcbac 3637 }
bfb0641f 3638 ctx = EVP_MD_CTX_new();
6e59a892
RL
3639 if (ctx == NULL) {
3640 ret = 0;
3641 goto err;
3642 }
3643 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3644 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
28ba2541 3645 ret = 0;
48fbcbac 3646 err:
bfb0641f 3647 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
3648 return ret;
3649}
3650
b577fd0b 3651int SSL_session_reused(SSL *s)
0f113f3e
MC
3652{
3653 return s->hit;
3654}
08557cf2 3655
87adf1fa 3656int SSL_is_server(SSL *s)
0f113f3e
MC
3657{
3658 return s->server;
3659}
87adf1fa 3660
47153c72
RS
3661#if OPENSSL_API_COMPAT < 0x10100000L
3662void SSL_set_debug(SSL *s, int debug)
3663{
3664 /* Old function was do-nothing anyway... */
3665 (void)s;
3666 (void)debug;
3667}
3668#endif
3669
3670
b362ccab 3671void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3672{
3673 s->cert->sec_level = level;
3674}
b362ccab
DSH
3675
3676int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3677{
3678 return s->cert->sec_level;
3679}
b362ccab 3680
0f113f3e
MC
3681void SSL_set_security_callback(SSL *s,
3682 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3683 int bits, int nid, void *other,
3684 void *ex))
3685{
3686 s->cert->sec_cb = cb;
3687}
b362ccab 3688
0f113f3e
MC
3689int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3690 int bits, int nid,
3691 void *other, void *ex) {
3692 return s->cert->sec_cb;
3693}
b362ccab
DSH
3694
3695void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3696{
3697 s->cert->sec_ex = ex;
3698}
b362ccab
DSH
3699
3700void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3701{
3702 return s->cert->sec_ex;
3703}
b362ccab
DSH
3704
3705void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3706{
3707 ctx->cert->sec_level = level;
3708}
b362ccab
DSH
3709
3710int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3711{
3712 return ctx->cert->sec_level;
3713}
b362ccab 3714
0f113f3e
MC
3715void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3716 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3717 int bits, int nid, void *other,
3718 void *ex))
3719{
3720 ctx->cert->sec_cb = cb;
3721}
b362ccab 3722
0f113f3e
MC
3723int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3724 SSL_CTX *ctx,
3725 int op, int bits,
3726 int nid,
3727 void *other,
3728 void *ex) {
3729 return ctx->cert->sec_cb;
3730}
b362ccab
DSH
3731
3732void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3733{
3734 ctx->cert->sec_ex = ex;
3735}
b362ccab
DSH
3736
3737void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3738{
3739 return ctx->cert->sec_ex;
3740}
b362ccab 3741
8106cb8b
VD
3742
3743/*
3744 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3745 * can return unsigned long, instead of the generic long return value from the
3746 * control interface.
3747 */
3748unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3749{
3750 return ctx->options;
3751}
3752unsigned long SSL_get_options(const SSL* s)
3753{
3754 return s->options;
3755}
3756unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3757{
3758 return ctx->options |= op;
3759}
3760unsigned long SSL_set_options(SSL *s, unsigned long op)
3761{
3762 return s->options |= op;
3763}
3764unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3765{
3766 return ctx->options &= ~op;
3767}
3768unsigned long SSL_clear_options(SSL *s, unsigned long op)
3769{
3770 return s->options &= ~op;
3771}
3772
696178ed
DSH
3773STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3774{
3775 return s->verified_chain;
3776}
3777
0f113f3e 3778IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);