]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Always initialize X509_STORE_CTX get_crl pointer
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b 145#ifdef REF_CHECK
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa 149#include "ssl_locl.h"
ec577822
BM
150#include <openssl/objects.h>
151#include <openssl/lhash.h>
bb7cd4e3 152#include <openssl/x509v3.h>
6434abbf 153#include <openssl/rand.h>
67c8e7f4 154#include <openssl/ocsp.h>
3eeaab4b 155#ifndef OPENSSL_NO_DH
0f113f3e 156# include <openssl/dh.h>
3eeaab4b 157#endif
bdfe932d 158#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
159# include <openssl/engine.h>
160#endif
07bbc92c 161#include <openssl/async.h>
0f113f3e 162
df2ee0e2 163const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
164
165SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
0f113f3e
MC
179 NULL, /* client_finished_label */
180 0, /* client_finished_label_len */
181 NULL, /* server_finished_label */
182 0, /* server_finished_label_len */
183 (int (*)(int))ssl_undefined_function,
184 (int (*)(SSL *, unsigned char *, size_t, const char *,
185 size_t, const unsigned char *, size_t,
186 int use_context))ssl_undefined_function,
187};
d02b48c6 188
07bbc92c
MC
189struct ssl_async_args {
190 SSL *s;
191 void *buf;
192 int num;
add2f5ca
MC
193 int type;
194 union {
195 int (*func1)(SSL *, void *, int);
196 int (*func2)(SSL *, const void *, int);
197 } f;
07bbc92c
MC
198};
199
919ba009
VD
200static const struct {
201 uint8_t mtype;
202 uint8_t ord;
203 int nid;
204} dane_mds[] = {
205 { DANETLS_MATCHING_FULL, 0, NID_undef },
206 { DANETLS_MATCHING_2256, 1, NID_sha256 },
207 { DANETLS_MATCHING_2512, 2, NID_sha512 },
208};
209
210static int dane_ctx_enable(struct dane_ctx_st *dctx)
211{
212 const EVP_MD **mdevp;
213 uint8_t *mdord;
214 uint8_t mdmax = DANETLS_MATCHING_LAST;
215 int n = ((int) mdmax) + 1; /* int to handle PrivMatch(255) */
216 size_t i;
217
218 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
219 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
220
221 if (mdord == NULL || mdevp == NULL) {
222 OPENSSL_free(mdevp);
223 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
224 return 0;
225 }
226
227 /* Install default entries */
228 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
229 const EVP_MD *md;
230
231 if (dane_mds[i].nid == NID_undef ||
232 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
233 continue;
234 mdevp[dane_mds[i].mtype] = md;
235 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
236 }
237
238 dctx->mdevp = mdevp;
239 dctx->mdord = mdord;
240 dctx->mdmax = mdmax;
241
242 return 1;
243}
244
245static void dane_ctx_final(struct dane_ctx_st *dctx)
246{
247 OPENSSL_free(dctx->mdevp);
248 dctx->mdevp = NULL;
249
250 OPENSSL_free(dctx->mdord);
251 dctx->mdord = NULL;
252 dctx->mdmax = 0;
253}
254
255static void tlsa_free(danetls_record *t)
256{
257 if (t == NULL)
258 return;
259 OPENSSL_free(t->data);
260 EVP_PKEY_free(t->spki);
261 OPENSSL_free(t);
262}
263
264static void dane_final(struct dane_st *dane)
265{
266 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
267 dane->trecs = NULL;
268
269 sk_X509_pop_free(dane->certs, X509_free);
270 dane->certs = NULL;
271
272 X509_free(dane->mcert);
273 dane->mcert = NULL;
274 dane->mtlsa = NULL;
275 dane->mdpth = -1;
276 dane->pdpth = -1;
277}
278
279/*
280 * dane_copy - Copy dane configuration, sans verification state.
281 */
282static int ssl_dane_dup(SSL *to, SSL *from)
283{
284 int num;
285 int i;
286
287 if (!DANETLS_ENABLED(&from->dane))
288 return 1;
289
290 dane_final(&to->dane);
291
292 num = sk_danetls_record_num(from->dane.trecs);
293 for (i = 0; i < num; ++i) {
294 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
295 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
296 t->data, t->dlen) <= 0)
297 return 0;
298 }
299 return 1;
300}
301
302static int dane_mtype_set(
303 struct dane_ctx_st *dctx,
304 const EVP_MD *md,
305 uint8_t mtype,
306 uint8_t ord)
307{
308 int i;
309
310 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
311 SSLerr(SSL_F_DANE_MTYPE_SET,
312 SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
313 return 0;
314 }
315
316 if (mtype > dctx->mdmax) {
317 const EVP_MD **mdevp;
318 uint8_t *mdord;
319 int n = ((int) mtype) + 1;
320
321 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
322 if (mdevp == NULL) {
323 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
324 return -1;
325 }
326 dctx->mdevp = mdevp;
327
328 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
329 if (mdord == NULL) {
330 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
331 return -1;
332 }
333 dctx->mdord = mdord;
334
335 /* Zero-fill any gaps */
336 for (i = dctx->mdmax+1; i < mtype; ++i) {
337 mdevp[i] = NULL;
338 mdord[i] = 0;
339 }
340
341 dctx->mdmax = mtype;
342 }
343
344 dctx->mdevp[mtype] = md;
345 /* Coerce ordinal of disabled matching types to 0 */
346 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
347
348 return 1;
349}
350
351static const EVP_MD *tlsa_md_get(struct dane_st *dane, uint8_t mtype)
352{
353 if (mtype > dane->dctx->mdmax)
354 return NULL;
355 return dane->dctx->mdevp[mtype];
356}
357
358static int dane_tlsa_add(
359 struct dane_st *dane,
360 uint8_t usage,
361 uint8_t selector,
362 uint8_t mtype,
363 unsigned char *data,
364 size_t dlen)
365{
366 danetls_record *t;
367 const EVP_MD *md = NULL;
368 int ilen = (int)dlen;
369 int i;
370
371 if (dane->trecs == NULL) {
372 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
373 return -1;
374 }
375
376 if (ilen < 0 || dlen != (size_t)ilen) {
377 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
378 return 0;
379 }
380
381 if (usage > DANETLS_USAGE_LAST) {
382 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
383 return 0;
384 }
385
386 if (selector > DANETLS_SELECTOR_LAST) {
387 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
388 return 0;
389 }
390
391 if (mtype != DANETLS_MATCHING_FULL) {
392 md = tlsa_md_get(dane, mtype);
393 if (md == NULL) {
394 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
395 return 0;
396 }
397 }
398
399 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
400 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
401 return 0;
402 }
403 if (!data) {
404 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
405 return 0;
406 }
407
408 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
409 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
410 return -1;
411 }
412
413 t->usage = usage;
414 t->selector = selector;
415 t->mtype = mtype;
416 t->data = OPENSSL_malloc(ilen);
417 if (t->data == NULL) {
418 tlsa_free(t);
419 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
420 return -1;
421 }
422 memcpy(t->data, data, ilen);
423 t->dlen = ilen;
424
425 /* Validate and cache full certificate or public key */
426 if (mtype == DANETLS_MATCHING_FULL) {
427 const unsigned char *p = data;
428 X509 *cert = NULL;
429 EVP_PKEY *pkey = NULL;
430
431 switch (selector) {
432 case DANETLS_SELECTOR_CERT:
433 if (!d2i_X509(&cert, &p, dlen) || p < data ||
434 dlen != (size_t)(p - data)) {
435 tlsa_free(t);
436 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
437 return 0;
438 }
439 if (X509_get0_pubkey(cert) == NULL) {
440 tlsa_free(t);
441 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
442 return 0;
443 }
444
445 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
446 X509_free(cert);
447 break;
448 }
449
450 /*
451 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
452 * records that contain full certificates of trust-anchors that are
453 * not present in the wire chain. For usage PKIX-TA(0), we augment
454 * the chain with untrusted Full(0) certificates from DNS, in case
455 * they are missing from the chain.
456 */
457 if ((dane->certs == NULL &&
458 (dane->certs = sk_X509_new_null()) == NULL) ||
459 !sk_X509_push(dane->certs, cert)) {
460 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
461 X509_free(cert);
462 tlsa_free(t);
463 return -1;
464 }
465 break;
466
467 case DANETLS_SELECTOR_SPKI:
468 if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
469 dlen != (size_t)(p - data)) {
470 tlsa_free(t);
471 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
472 return 0;
473 }
474
475 /*
476 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
477 * records that contain full bare keys of trust-anchors that are
478 * not present in the wire chain.
479 */
480 if (usage == DANETLS_USAGE_DANE_TA)
481 t->spki = pkey;
482 else
483 EVP_PKEY_free(pkey);
484 break;
485 }
486 }
487
488 /*-
489 * Find the right insertion point for the new record.
490 *
491 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
492 * they can be processed first, as they require no chain building, and no
493 * expiration or hostname checks. Because DANE-EE(3) is numerically
494 * largest, this is accomplished via descending sort by "usage".
495 *
496 * We also sort in descending order by matching ordinal to simplify
497 * the implementation of digest agility in the verification code.
498 *
499 * The choice of order for the selector is not significant, so we
500 * use the same descending order for consistency.
501 */
502 for (i = 0; i < sk_danetls_record_num(dane->trecs); ++i) {
503 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
504 if (rec->usage > usage)
505 continue;
506 if (rec->usage < usage)
507 break;
508 if (rec->selector > selector)
509 continue;
510 if (rec->selector < selector)
511 break;
512 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
513 continue;
514 break;
515 }
516
517 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
518 tlsa_free(t);
519 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
520 return -1;
521 }
522 dane->umask |= DANETLS_USAGE_BIT(usage);
523
524 return 1;
525}
526
d31fb0b5
RS
527static void clear_ciphers(SSL *s)
528{
529 /* clear the current cipher */
530 ssl_clear_cipher_ctx(s);
531 ssl_clear_hash_ctx(&s->read_hash);
532 ssl_clear_hash_ctx(&s->write_hash);
533}
534
4f43d0e7 535int SSL_clear(SSL *s)
0f113f3e 536{
0f113f3e
MC
537 if (s->method == NULL) {
538 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
539 return (0);
540 }
d02b48c6 541
0f113f3e
MC
542 if (ssl_clear_bad_session(s)) {
543 SSL_SESSION_free(s->session);
544 s->session = NULL;
545 }
d62bfb39 546
0f113f3e
MC
547 s->error = 0;
548 s->hit = 0;
549 s->shutdown = 0;
d02b48c6 550
0f113f3e
MC
551 if (s->renegotiate) {
552 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
553 return 0;
554 }
d02b48c6 555
fe3a3291 556 ossl_statem_clear(s);
413c4f45 557
0f113f3e
MC
558 s->version = s->method->version;
559 s->client_version = s->version;
560 s->rwstate = SSL_NOTHING;
d02b48c6 561
25aaa98a
RS
562 BUF_MEM_free(s->init_buf);
563 s->init_buf = NULL;
d31fb0b5 564 clear_ciphers(s);
0f113f3e 565 s->first_packet = 0;
d02b48c6 566
919ba009
VD
567 /* Reset DANE verification result state */
568 s->dane.mdpth = -1;
569 s->dane.pdpth = -1;
570 X509_free(s->dane.mcert);
571 s->dane.mcert = NULL;
572 s->dane.mtlsa = NULL;
573
574 /* Clear the verification result peername */
575 X509_VERIFY_PARAM_move_peername(s->param, NULL);
576
0f113f3e
MC
577 /*
578 * Check to see if we were changed into a different method, if so, revert
579 * back if we are not doing session-id reuse.
580 */
024f543c 581 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
582 && (s->method != s->ctx->method)) {
583 s->method->ssl_free(s);
584 s->method = s->ctx->method;
585 if (!s->method->ssl_new(s))
586 return (0);
587 } else
0f113f3e 588 s->method->ssl_clear(s);
33d23b87 589
af9752e5 590 RECORD_LAYER_clear(&s->rlayer);
33d23b87 591
0f113f3e
MC
592 return (1);
593}
d02b48c6 594
4f43d0e7 595/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
596int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
597{
598 STACK_OF(SSL_CIPHER) *sk;
599
600 ctx->method = meth;
601
602 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
603 &(ctx->cipher_list_by_id),
604 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
605 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
606 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
607 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
608 return (0);
609 }
610 return (1);
611}
d02b48c6 612
4f43d0e7 613SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
614{
615 SSL *s;
616
617 if (ctx == NULL) {
618 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
619 return (NULL);
620 }
621 if (ctx->method == NULL) {
622 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
623 return (NULL);
624 }
625
b51bce94 626 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
627 if (s == NULL)
628 goto err;
0f113f3e 629
c036e210 630 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 631
0f113f3e 632 s->options = ctx->options;
7946ab33
KR
633 s->min_proto_version = ctx->min_proto_version;
634 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
635 s->mode = ctx->mode;
636 s->max_cert_list = ctx->max_cert_list;
0e04674e 637 s->references = 1;
0f113f3e 638
2c382349
KR
639 /*
640 * Earlier library versions used to copy the pointer to the CERT, not
641 * its contents; only when setting new parameters for the per-SSL
642 * copy, ssl_cert_new would be called (and the direct reference to
643 * the per-SSL_CTX settings would be lost, but those still were
644 * indirectly accessed for various purposes, and for that reason they
645 * used to be known as s->ctx->default_cert). Now we don't look at the
646 * SSL_CTX's CERT after having duplicated it once.
647 */
648 s->cert = ssl_cert_dup(ctx->cert);
649 if (s->cert == NULL)
650 goto err;
0f113f3e 651
52e1d7b1 652 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
653 s->msg_callback = ctx->msg_callback;
654 s->msg_callback_arg = ctx->msg_callback_arg;
655 s->verify_mode = ctx->verify_mode;
656 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
657 s->sid_ctx_length = ctx->sid_ctx_length;
658 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
659 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
660 s->verify_callback = ctx->default_verify_callback;
661 s->generate_session_id = ctx->generate_session_id;
662
663 s->param = X509_VERIFY_PARAM_new();
a71edf3b 664 if (s->param == NULL)
0f113f3e
MC
665 goto err;
666 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
667 s->quiet_shutdown = ctx->quiet_shutdown;
668 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 669
0f113f3e
MC
670 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
671 s->ctx = ctx;
0f113f3e
MC
672 s->tlsext_debug_cb = 0;
673 s->tlsext_debug_arg = NULL;
674 s->tlsext_ticket_expected = 0;
675 s->tlsext_status_type = -1;
676 s->tlsext_status_expected = 0;
677 s->tlsext_ocsp_ids = NULL;
678 s->tlsext_ocsp_exts = NULL;
679 s->tlsext_ocsp_resp = NULL;
680 s->tlsext_ocsp_resplen = -1;
681 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
682 s->initial_ctx = ctx;
683# ifndef OPENSSL_NO_EC
684 if (ctx->tlsext_ecpointformatlist) {
685 s->tlsext_ecpointformatlist =
7644a9ae
RS
686 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
687 ctx->tlsext_ecpointformatlist_length);
0f113f3e
MC
688 if (!s->tlsext_ecpointformatlist)
689 goto err;
690 s->tlsext_ecpointformatlist_length =
691 ctx->tlsext_ecpointformatlist_length;
692 }
693 if (ctx->tlsext_ellipticcurvelist) {
694 s->tlsext_ellipticcurvelist =
7644a9ae
RS
695 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
696 ctx->tlsext_ellipticcurvelist_length);
0f113f3e
MC
697 if (!s->tlsext_ellipticcurvelist)
698 goto err;
699 s->tlsext_ellipticcurvelist_length =
700 ctx->tlsext_ellipticcurvelist_length;
701 }
702# endif
bf48836c 703# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 704 s->next_proto_negotiated = NULL;
ee2ffc27 705# endif
6f017a8f 706
0f113f3e
MC
707 if (s->ctx->alpn_client_proto_list) {
708 s->alpn_client_proto_list =
709 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
710 if (s->alpn_client_proto_list == NULL)
711 goto err;
712 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
713 s->ctx->alpn_client_proto_list_len);
714 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
715 }
d02b48c6 716
0f113f3e 717 s->verify_result = X509_V_OK;
d02b48c6 718
a974e64a
MC
719 s->default_passwd_callback = ctx->default_passwd_callback;
720 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
721
0f113f3e 722 s->method = ctx->method;
d02b48c6 723
0f113f3e
MC
724 if (!s->method->ssl_new(s))
725 goto err;
d02b48c6 726
0f113f3e 727 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 728
61986d32 729 if (!SSL_clear(s))
69f68237 730 goto err;
58964a49 731
0f113f3e 732 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 733
ddac1974 734#ifndef OPENSSL_NO_PSK
0f113f3e
MC
735 s->psk_client_callback = ctx->psk_client_callback;
736 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
737#endif
738
07bbc92c
MC
739 s->job = NULL;
740
0f113f3e
MC
741 return (s);
742 err:
62adbcee 743 SSL_free(s);
0f113f3e
MC
744 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
745 return (NULL);
746}
d02b48c6 747
0f113f3e
MC
748int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
749 unsigned int sid_ctx_len)
750{
751 if (sid_ctx_len > sizeof ctx->sid_ctx) {
752 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
753 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
754 return 0;
755 }
756 ctx->sid_ctx_length = sid_ctx_len;
757 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
758
759 return 1;
0f113f3e 760}
4eb77b26 761
0f113f3e
MC
762int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
763 unsigned int sid_ctx_len)
764{
765 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
766 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
767 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
768 return 0;
769 }
770 ssl->sid_ctx_length = sid_ctx_len;
771 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
772
773 return 1;
0f113f3e 774}
b4cadc6e 775
dc644fe2 776int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
777{
778 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
779 ctx->generate_session_id = cb;
780 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
781 return 1;
782}
dc644fe2
GT
783
784int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
785{
786 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
787 ssl->generate_session_id = cb;
788 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
789 return 1;
790}
dc644fe2 791
f85c9904 792int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
793 unsigned int id_len)
794{
795 /*
796 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
797 * we can "construct" a session to give us the desired check - ie. to
798 * find if there's a session in the hash table that would conflict with
799 * any new session built out of this id/id_len and the ssl_version in use
800 * by this SSL.
801 */
802 SSL_SESSION r, *p;
803
804 if (id_len > sizeof r.session_id)
805 return 0;
806
807 r.ssl_version = ssl->version;
808 r.session_id_length = id_len;
809 memcpy(r.session_id, id, id_len);
810
811 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
812 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
813 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
814 return (p != NULL);
815}
dc644fe2 816
bb7cd4e3 817int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
818{
819 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
820}
bb7cd4e3
DSH
821
822int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
823{
824 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
825}
926a56bf 826
bb7cd4e3 827int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
828{
829 return X509_VERIFY_PARAM_set_trust(s->param, trust);
830}
bb7cd4e3
DSH
831
832int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
833{
834 return X509_VERIFY_PARAM_set_trust(s->param, trust);
835}
bb7cd4e3 836
919ba009
VD
837int SSL_set1_host(SSL *s, const char *hostname)
838{
839 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
840}
841
842int SSL_add1_host(SSL *s, const char *hostname)
843{
844 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
845}
846
847void SSL_set_hostflags(SSL *s, unsigned int flags)
848{
849 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
850}
851
852const char *SSL_get0_peername(SSL *s)
853{
854 return X509_VERIFY_PARAM_get0_peername(s->param);
855}
856
857int SSL_CTX_dane_enable(SSL_CTX *ctx)
858{
859 return dane_ctx_enable(&ctx->dane);
860}
861
862int SSL_dane_enable(SSL *s, const char *basedomain)
863{
864 struct dane_st *dane = &s->dane;
865
866 if (s->ctx->dane.mdmax == 0) {
867 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
868 return 0;
869 }
870 if (dane->trecs != NULL) {
871 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
872 return 0;
873 }
874
875 /* Primary RFC6125 reference identifier */
876 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
877 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
878 return -1;
879 }
880
881 /* Default SNI name */
882 if (s->tlsext_hostname == NULL) {
883 if (!SSL_set_tlsext_host_name(s, basedomain))
884 return -1;
885 }
886
887 dane->mdpth = -1;
888 dane->pdpth = -1;
889 dane->dctx = &s->ctx->dane;
890 dane->trecs = sk_danetls_record_new_null();
891
892 if (dane->trecs == NULL) {
893 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
894 return -1;
895 }
896 return 1;
897}
898
899int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
900{
901 struct dane_st *dane = &s->dane;
902
903 if (!DANETLS_ENABLED(dane))
904 return -1;
905 if (dane->mtlsa) {
906 if (mcert)
907 *mcert = dane->mcert;
908 if (mspki)
909 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
910 }
911 return dane->mdpth;
912}
913
914int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
915 uint8_t *mtype, unsigned const char **data, size_t *dlen)
916{
917 struct dane_st *dane = &s->dane;
918
919 if (!DANETLS_ENABLED(dane))
920 return -1;
921 if (dane->mtlsa) {
922 if (usage)
923 *usage = dane->mtlsa->usage;
924 if (selector)
925 *selector = dane->mtlsa->selector;
926 if (mtype)
927 *mtype = dane->mtlsa->mtype;
928 if (data)
929 *data = dane->mtlsa->data;
930 if (dlen)
931 *dlen = dane->mtlsa->dlen;
932 }
933 return dane->mdpth;
934}
935
936struct dane_st *SSL_get0_dane(SSL *s)
937{
938 return &s->dane;
939}
940
941int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
942 uint8_t mtype, unsigned char *data, size_t dlen)
943{
944 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
945}
946
947int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype, uint8_t ord)
948{
949 return dane_mtype_set(&ctx->dane, md, mtype, ord);
950}
951
ccf11751 952int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
953{
954 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
955}
ccf11751
DSH
956
957int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
958{
959 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
960}
ccf11751 961
7af31968 962X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
963{
964 return ctx->param;
965}
7af31968
DSH
966
967X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
968{
969 return ssl->param;
970}
7af31968 971
a5ee80b9 972void SSL_certs_clear(SSL *s)
0f113f3e
MC
973{
974 ssl_cert_clear_certs(s->cert);
975}
a5ee80b9 976
4f43d0e7 977void SSL_free(SSL *s)
0f113f3e
MC
978{
979 int i;
58964a49 980
0f113f3e
MC
981 if (s == NULL)
982 return;
e03ddfae 983
0f113f3e 984 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
58964a49 985#ifdef REF_PRINT
0f113f3e 986 REF_PRINT("SSL", s);
58964a49 987#endif
0f113f3e
MC
988 if (i > 0)
989 return;
58964a49 990#ifdef REF_CHECK
0f113f3e
MC
991 if (i < 0) {
992 fprintf(stderr, "SSL_free, bad reference count\n");
993 abort(); /* ok */
994 }
1aeb3da8 995#endif
d02b48c6 996
222561fe 997 X509_VERIFY_PARAM_free(s->param);
919ba009 998 dane_final(&s->dane);
0f113f3e
MC
999 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1000
1001 if (s->bbio != NULL) {
1002 /* If the buffering BIO is in place, pop it off */
1003 if (s->bbio == s->wbio) {
1004 s->wbio = BIO_pop(s->wbio);
1005 }
1006 BIO_free(s->bbio);
1007 s->bbio = NULL;
1008 }
ca3a82c3
RS
1009 BIO_free_all(s->rbio);
1010 if (s->wbio != s->rbio)
0f113f3e
MC
1011 BIO_free_all(s->wbio);
1012
25aaa98a 1013 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1014
1015 /* add extra stuff */
25aaa98a
RS
1016 sk_SSL_CIPHER_free(s->cipher_list);
1017 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1018
1019 /* Make the next call work :-) */
1020 if (s->session != NULL) {
1021 ssl_clear_bad_session(s);
1022 SSL_SESSION_free(s->session);
1023 }
1024
d31fb0b5 1025 clear_ciphers(s);
d02b48c6 1026
e0e920b1 1027 ssl_cert_free(s->cert);
0f113f3e 1028 /* Free up if allocated */
d02b48c6 1029
b548a1f1 1030 OPENSSL_free(s->tlsext_hostname);
e0e920b1 1031 SSL_CTX_free(s->initial_ctx);
e481f9b9 1032#ifndef OPENSSL_NO_EC
b548a1f1
RS
1033 OPENSSL_free(s->tlsext_ecpointformatlist);
1034 OPENSSL_free(s->tlsext_ellipticcurvelist);
e481f9b9 1035#endif /* OPENSSL_NO_EC */
222561fe 1036 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
25aaa98a 1037 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
b548a1f1
RS
1038 OPENSSL_free(s->tlsext_ocsp_resp);
1039 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 1040
222561fe 1041 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e
MC
1042
1043 if (s->method != NULL)
1044 s->method->ssl_free(s);
1045
f161995e 1046 RECORD_LAYER_release(&s->rlayer);
33d23b87 1047
e0e920b1 1048 SSL_CTX_free(s->ctx);
7c3908dd 1049
e481f9b9 1050#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 1051 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
1052#endif
1053
e783bae2 1054#ifndef OPENSSL_NO_SRTP
25aaa98a 1055 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1056#endif
1057
1058 OPENSSL_free(s);
1059}
1060
3ffbe008
MC
1061void SSL_set_rbio(SSL *s, BIO *rbio)
1062{
ca3a82c3 1063 if (s->rbio != rbio)
3ffbe008
MC
1064 BIO_free_all(s->rbio);
1065 s->rbio = rbio;
1066}
1067
1068void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1069{
1070 /*
1071 * If the output buffering BIO is still in place, remove it
1072 */
1073 if (s->bbio != NULL) {
1074 if (s->wbio == s->bbio) {
1075 s->wbio = s->wbio->next_bio;
1076 s->bbio->next_bio = NULL;
1077 }
1078 }
ca3a82c3 1079 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 1080 BIO_free_all(s->wbio);
0f113f3e
MC
1081 s->wbio = wbio;
1082}
d02b48c6 1083
3ffbe008
MC
1084void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1085{
1086 SSL_set_wbio(s, wbio);
1087 SSL_set_rbio(s, rbio);
1088}
1089
0821bcd4 1090BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
1091{
1092 return (s->rbio);
1093}
d02b48c6 1094
0821bcd4 1095BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
1096{
1097 return (s->wbio);
1098}
d02b48c6 1099
0821bcd4 1100int SSL_get_fd(const SSL *s)
0f113f3e
MC
1101{
1102 return (SSL_get_rfd(s));
1103}
24cbf3ef 1104
0821bcd4 1105int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1106{
1107 int ret = -1;
1108 BIO *b, *r;
1109
1110 b = SSL_get_rbio(s);
1111 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1112 if (r != NULL)
1113 BIO_get_fd(r, &ret);
1114 return (ret);
1115}
d02b48c6 1116
0821bcd4 1117int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1118{
1119 int ret = -1;
1120 BIO *b, *r;
1121
1122 b = SSL_get_wbio(s);
1123 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1124 if (r != NULL)
1125 BIO_get_fd(r, &ret);
1126 return (ret);
1127}
24cbf3ef 1128
bc36ee62 1129#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1130int SSL_set_fd(SSL *s, int fd)
1131{
1132 int ret = 0;
1133 BIO *bio = NULL;
1134
1135 bio = BIO_new(BIO_s_socket());
1136
1137 if (bio == NULL) {
1138 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1139 goto err;
1140 }
1141 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1142 SSL_set_bio(s, bio, bio);
1143 ret = 1;
1144 err:
1145 return (ret);
1146}
d02b48c6 1147
0f113f3e
MC
1148int SSL_set_wfd(SSL *s, int fd)
1149{
1150 int ret = 0;
1151 BIO *bio = NULL;
1152
1153 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
1154 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
1155 bio = BIO_new(BIO_s_socket());
1156
1157 if (bio == NULL) {
1158 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1159 goto err;
1160 }
1161 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1162 SSL_set_bio(s, SSL_get_rbio(s), bio);
1163 } else
1164 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
1165 ret = 1;
1166 err:
1167 return (ret);
1168}
1169
1170int SSL_set_rfd(SSL *s, int fd)
1171{
1172 int ret = 0;
1173 BIO *bio = NULL;
1174
1175 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
1176 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
1177 bio = BIO_new(BIO_s_socket());
1178
1179 if (bio == NULL) {
1180 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1181 goto err;
1182 }
1183 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1184 SSL_set_bio(s, bio, SSL_get_wbio(s));
1185 } else
1186 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
1187 ret = 1;
1188 err:
1189 return (ret);
1190}
1191#endif
ca03109c
BM
1192
1193/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1194size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1195{
1196 size_t ret = 0;
1197
1198 if (s->s3 != NULL) {
1199 ret = s->s3->tmp.finish_md_len;
1200 if (count > ret)
1201 count = ret;
1202 memcpy(buf, s->s3->tmp.finish_md, count);
1203 }
1204 return ret;
1205}
ca03109c
BM
1206
1207/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1208size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1209{
1210 size_t ret = 0;
ca03109c 1211
0f113f3e
MC
1212 if (s->s3 != NULL) {
1213 ret = s->s3->tmp.peer_finish_md_len;
1214 if (count > ret)
1215 count = ret;
1216 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1217 }
1218 return ret;
1219}
ca03109c 1220
0821bcd4 1221int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1222{
1223 return (s->verify_mode);
1224}
d02b48c6 1225
0821bcd4 1226int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1227{
1228 return X509_VERIFY_PARAM_get_depth(s->param);
1229}
7f89714e 1230
0f113f3e
MC
1231int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1232 return (s->verify_callback);
1233}
d02b48c6 1234
0821bcd4 1235int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1236{
1237 return (ctx->verify_mode);
1238}
d02b48c6 1239
0821bcd4 1240int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1241{
1242 return X509_VERIFY_PARAM_get_depth(ctx->param);
1243}
1244
1245int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1246 return (ctx->default_verify_callback);
1247}
1248
1249void SSL_set_verify(SSL *s, int mode,
1250 int (*callback) (int ok, X509_STORE_CTX *ctx))
1251{
1252 s->verify_mode = mode;
1253 if (callback != NULL)
1254 s->verify_callback = callback;
1255}
1256
1257void SSL_set_verify_depth(SSL *s, int depth)
1258{
1259 X509_VERIFY_PARAM_set_depth(s->param, depth);
1260}
1261
1262void SSL_set_read_ahead(SSL *s, int yes)
1263{
52e1d7b1 1264 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1265}
d02b48c6 1266
0821bcd4 1267int SSL_get_read_ahead(const SSL *s)
0f113f3e 1268{
52e1d7b1 1269 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1270}
d02b48c6 1271
0821bcd4 1272int SSL_pending(const SSL *s)
0f113f3e
MC
1273{
1274 /*
1275 * SSL_pending cannot work properly if read-ahead is enabled
1276 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1277 * impossible to fix since SSL_pending cannot report errors that may be
1278 * observed while scanning the new data. (Note that SSL_pending() is
1279 * often used as a boolean value, so we'd better not return -1.)
1280 */
1281 return (s->method->ssl_pending(s));
1282}
d02b48c6 1283
0821bcd4 1284X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1285{
1286 X509 *r;
d02b48c6 1287
0f113f3e
MC
1288 if ((s == NULL) || (s->session == NULL))
1289 r = NULL;
1290 else
1291 r = s->session->peer;
d02b48c6 1292
0f113f3e
MC
1293 if (r == NULL)
1294 return (r);
d02b48c6 1295
05f0fb9f 1296 X509_up_ref(r);
0f113f3e
MC
1297
1298 return (r);
1299}
d02b48c6 1300
0821bcd4 1301STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1302{
1303 STACK_OF(X509) *r;
1304
c34b0f99 1305 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1306 r = NULL;
1307 else
c34b0f99 1308 r = s->session->peer_chain;
0f113f3e
MC
1309
1310 /*
1311 * If we are a client, cert_chain includes the peer's own certificate; if
1312 * we are a server, it does not.
1313 */
1314
1315 return (r);
1316}
1317
1318/*
1319 * Now in theory, since the calling process own 't' it should be safe to
1320 * modify. We need to be able to read f without being hassled
1321 */
17dd65e6 1322int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1323{
0f113f3e 1324 /* Do we need to to SSL locking? */
61986d32 1325 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1326 return 0;
69f68237 1327 }
0f113f3e
MC
1328
1329 /*
87d9cafa 1330 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1331 */
1332 if (t->method != f->method) {
919ba009
VD
1333 t->method->ssl_free(t);
1334 t->method = f->method;
1335 if (t->method->ssl_new(t) == 0)
1336 return 0;
0f113f3e
MC
1337 }
1338
24a0d393
KR
1339 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
1340 ssl_cert_free(t->cert);
1341 t->cert = f->cert;
61986d32 1342 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 1343 return 0;
69f68237 1344 }
17dd65e6
MC
1345
1346 return 1;
0f113f3e 1347}
d02b48c6 1348
58964a49 1349/* Fix this so it checks all the valid key/cert options */
0821bcd4 1350int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
1351{
1352 if ((ctx == NULL) ||
24a0d393 1353 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
1354 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1355 SSL_R_NO_CERTIFICATE_ASSIGNED);
1356 return (0);
1357 }
1358 if (ctx->cert->key->privatekey == NULL) {
1359 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1360 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1361 return (0);
1362 }
1363 return (X509_check_private_key
1364 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1365}
d02b48c6 1366
58964a49 1367/* Fix this function so that it takes an optional type parameter */
0821bcd4 1368int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1369{
1370 if (ssl == NULL) {
1371 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1372 return (0);
1373 }
0f113f3e
MC
1374 if (ssl->cert->key->x509 == NULL) {
1375 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1376 return (0);
1377 }
1378 if (ssl->cert->key->privatekey == NULL) {
1379 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1380 return (0);
1381 }
1382 return (X509_check_private_key(ssl->cert->key->x509,
1383 ssl->cert->key->privatekey));
1384}
d02b48c6 1385
07bbc92c
MC
1386int SSL_waiting_for_async(SSL *s)
1387{
82676094
MC
1388 if(s->job)
1389 return 1;
1390
07bbc92c
MC
1391 return 0;
1392}
1393
f4da39d2
MC
1394int SSL_get_async_wait_fd(SSL *s)
1395{
1396 if (!s->job)
9920a58e 1397 return -1;
f4da39d2
MC
1398
1399 return ASYNC_get_wait_fd(s->job);
1400}
1401
4f43d0e7 1402int SSL_accept(SSL *s)
0f113f3e 1403{
add2f5ca 1404 if (s->handshake_func == 0) {
0f113f3e
MC
1405 /* Not properly initialized yet */
1406 SSL_set_accept_state(s);
07bbc92c 1407 }
add2f5ca
MC
1408
1409 return SSL_do_handshake(s);
0f113f3e 1410}
d02b48c6 1411
4f43d0e7 1412int SSL_connect(SSL *s)
0f113f3e 1413{
add2f5ca 1414 if (s->handshake_func == 0) {
0f113f3e
MC
1415 /* Not properly initialized yet */
1416 SSL_set_connect_state(s);
add2f5ca 1417 }
b31b04d9 1418
add2f5ca 1419 return SSL_do_handshake(s);
0f113f3e 1420}
d02b48c6 1421
0821bcd4 1422long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1423{
1424 return (s->method->get_timeout());
1425}
1426
7fecbf6f 1427static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
add2f5ca
MC
1428 int (*func)(void *)) {
1429 int ret;
1430 switch(ASYNC_start_job(&s->job, &ret, func, args,
1431 sizeof(struct ssl_async_args))) {
1432 case ASYNC_ERR:
1433 s->rwstate = SSL_NOTHING;
7fecbf6f 1434 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1435 return -1;
1436 case ASYNC_PAUSE:
1437 s->rwstate = SSL_ASYNC_PAUSED;
1438 return -1;
1439 case ASYNC_FINISH:
1440 s->job = NULL;
1441 return ret;
1442 default:
1443 s->rwstate = SSL_NOTHING;
7fecbf6f 1444 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1445 /* Shouldn't happen */
1446 return -1;
1447 }
1448}
07bbc92c 1449
add2f5ca 1450static int ssl_io_intern(void *vargs)
07bbc92c
MC
1451{
1452 struct ssl_async_args *args;
1453 SSL *s;
1454 void *buf;
1455 int num;
1456
1457 args = (struct ssl_async_args *)vargs;
1458 s = args->s;
1459 buf = args->buf;
1460 num = args->num;
add2f5ca
MC
1461 if (args->type == 1)
1462 return args->f.func1(s, buf, num);
1463 else
1464 return args->f.func2(s, buf, num);
07bbc92c
MC
1465}
1466
0f113f3e
MC
1467int SSL_read(SSL *s, void *buf, int num)
1468{
1469 if (s->handshake_func == 0) {
1470 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1471 return -1;
1472 }
1473
1474 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1475 s->rwstate = SSL_NOTHING;
1476 return (0);
1477 }
07bbc92c 1478
44a27ac2 1479 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1480 struct ssl_async_args args;
1481
1482 args.s = s;
1483 args.buf = buf;
1484 args.num = num;
1485 args.type = 1;
1486 args.f.func1 = s->method->ssl_read;
1487
7fecbf6f 1488 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1489 } else {
1490 return s->method->ssl_read(s, buf, num);
1491 }
0f113f3e
MC
1492}
1493
1494int SSL_peek(SSL *s, void *buf, int num)
1495{
1496 if (s->handshake_func == 0) {
1497 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1498 return -1;
1499 }
1500
1501 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1502 return (0);
1503 }
add2f5ca
MC
1504 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1505 struct ssl_async_args args;
0f113f3e 1506
add2f5ca
MC
1507 args.s = s;
1508 args.buf = buf;
1509 args.num = num;
1510 args.type = 1;
1511 args.f.func1 = s->method->ssl_peek;
07bbc92c 1512
7fecbf6f 1513 return ssl_start_async_job(s, &args, ssl_io_intern);
add2f5ca
MC
1514 } else {
1515 return s->method->ssl_peek(s, buf, num);
1516 }
07bbc92c
MC
1517}
1518
0f113f3e
MC
1519int SSL_write(SSL *s, const void *buf, int num)
1520{
1521 if (s->handshake_func == 0) {
1522 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1523 return -1;
1524 }
1525
1526 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1527 s->rwstate = SSL_NOTHING;
1528 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1529 return (-1);
1530 }
07bbc92c 1531
44a27ac2 1532 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1533 struct ssl_async_args args;
1534
1535 args.s = s;
1536 args.buf = (void *)buf;
1537 args.num = num;
1538 args.type = 2;
1539 args.f.func2 = s->method->ssl_write;
1540
7fecbf6f 1541 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1542 } else {
1543 return s->method->ssl_write(s, buf, num);
1544 }
0f113f3e 1545}
d02b48c6 1546
4f43d0e7 1547int SSL_shutdown(SSL *s)
0f113f3e
MC
1548{
1549 /*
1550 * Note that this function behaves differently from what one might
1551 * expect. Return values are 0 for no success (yet), 1 for success; but
1552 * calling it once is usually not enough, even if blocking I/O is used
1553 * (see ssl3_shutdown).
1554 */
1555
1556 if (s->handshake_func == 0) {
1557 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1558 return -1;
1559 }
1560
3457e7a0 1561 if (!SSL_in_init(s))
0f113f3e
MC
1562 return (s->method->ssl_shutdown(s));
1563 else
1564 return (1);
1565}
d02b48c6 1566
4f43d0e7 1567int SSL_renegotiate(SSL *s)
0f113f3e
MC
1568{
1569 if (s->renegotiate == 0)
1570 s->renegotiate = 1;
44959ee4 1571
0f113f3e 1572 s->new_session = 1;
44959ee4 1573
0f113f3e
MC
1574 return (s->method->ssl_renegotiate(s));
1575}
d02b48c6 1576
44959ee4 1577int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1578{
1579 if (s->renegotiate == 0)
1580 s->renegotiate = 1;
c519e89f 1581
0f113f3e 1582 s->new_session = 0;
c519e89f 1583
0f113f3e
MC
1584 return (s->method->ssl_renegotiate(s));
1585}
44959ee4 1586
6b0e9fac 1587int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1588{
1589 /*
1590 * becomes true when negotiation is requested; false again once a
1591 * handshake has finished
1592 */
1593 return (s->renegotiate != 0);
1594}
1595
1596long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1597{
1598 long l;
1599
1600 switch (cmd) {
1601 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1602 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1603 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1604 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1605 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1606 return (l);
1607
1608 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1609 s->msg_callback_arg = parg;
1610 return 1;
1611
0f113f3e
MC
1612 case SSL_CTRL_MODE:
1613 return (s->mode |= larg);
1614 case SSL_CTRL_CLEAR_MODE:
1615 return (s->mode &= ~larg);
1616 case SSL_CTRL_GET_MAX_CERT_LIST:
1617 return (s->max_cert_list);
1618 case SSL_CTRL_SET_MAX_CERT_LIST:
1619 l = s->max_cert_list;
1620 s->max_cert_list = larg;
1621 return (l);
1622 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1623 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1624 return 0;
1625 s->max_send_fragment = larg;
1626 return 1;
1627 case SSL_CTRL_GET_RI_SUPPORT:
1628 if (s->s3)
1629 return s->s3->send_connection_binding;
1630 else
1631 return 0;
1632 case SSL_CTRL_CERT_FLAGS:
1633 return (s->cert->cert_flags |= larg);
1634 case SSL_CTRL_CLEAR_CERT_FLAGS:
1635 return (s->cert->cert_flags &= ~larg);
1636
1637 case SSL_CTRL_GET_RAW_CIPHERLIST:
1638 if (parg) {
76106e60 1639 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1640 return 0;
76106e60
DSH
1641 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1642 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
1643 } else {
1644 return TLS_CIPHER_LEN;
1645 }
c5364614 1646 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 1647 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
156a8722
DSH
1648 return -1;
1649 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1650 return 1;
1651 else
1652 return 0;
7946ab33 1653 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1654 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1655 &s->min_proto_version);
7946ab33 1656 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1657 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1658 &s->max_proto_version);
0f113f3e
MC
1659 default:
1660 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1661 }
1662}
1663
1664long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1665{
1666 switch (cmd) {
1667 case SSL_CTRL_SET_MSG_CALLBACK:
1668 s->msg_callback = (void (*)
1669 (int write_p, int version, int content_type,
1670 const void *buf, size_t len, SSL *ssl,
1671 void *arg))(fp);
1672 return 1;
1673
1674 default:
1675 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1676 }
1677}
d3442bc7 1678
3c1d6bbc 1679LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1680{
1681 return ctx->sessions;
1682}
1683
1684long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1685{
1686 long l;
1687 /* For some cases with ctx == NULL perform syntax checks */
1688 if (ctx == NULL) {
1689 switch (cmd) {
14536c8c 1690#ifndef OPENSSL_NO_EC
0f113f3e
MC
1691 case SSL_CTRL_SET_CURVES_LIST:
1692 return tls1_set_curves_list(NULL, NULL, parg);
1693#endif
1694 case SSL_CTRL_SET_SIGALGS_LIST:
1695 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1696 return tls1_set_sigalgs_list(NULL, parg, 0);
1697 default:
1698 return 0;
1699 }
1700 }
1701
1702 switch (cmd) {
1703 case SSL_CTRL_GET_READ_AHEAD:
1704 return (ctx->read_ahead);
1705 case SSL_CTRL_SET_READ_AHEAD:
1706 l = ctx->read_ahead;
1707 ctx->read_ahead = larg;
1708 return (l);
1709
1710 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1711 ctx->msg_callback_arg = parg;
1712 return 1;
1713
1714 case SSL_CTRL_GET_MAX_CERT_LIST:
1715 return (ctx->max_cert_list);
1716 case SSL_CTRL_SET_MAX_CERT_LIST:
1717 l = ctx->max_cert_list;
1718 ctx->max_cert_list = larg;
1719 return (l);
1720
1721 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1722 l = ctx->session_cache_size;
1723 ctx->session_cache_size = larg;
1724 return (l);
1725 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1726 return (ctx->session_cache_size);
1727 case SSL_CTRL_SET_SESS_CACHE_MODE:
1728 l = ctx->session_cache_mode;
1729 ctx->session_cache_mode = larg;
1730 return (l);
1731 case SSL_CTRL_GET_SESS_CACHE_MODE:
1732 return (ctx->session_cache_mode);
1733
1734 case SSL_CTRL_SESS_NUMBER:
1735 return (lh_SSL_SESSION_num_items(ctx->sessions));
1736 case SSL_CTRL_SESS_CONNECT:
1737 return (ctx->stats.sess_connect);
1738 case SSL_CTRL_SESS_CONNECT_GOOD:
1739 return (ctx->stats.sess_connect_good);
1740 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1741 return (ctx->stats.sess_connect_renegotiate);
1742 case SSL_CTRL_SESS_ACCEPT:
1743 return (ctx->stats.sess_accept);
1744 case SSL_CTRL_SESS_ACCEPT_GOOD:
1745 return (ctx->stats.sess_accept_good);
1746 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1747 return (ctx->stats.sess_accept_renegotiate);
1748 case SSL_CTRL_SESS_HIT:
1749 return (ctx->stats.sess_hit);
1750 case SSL_CTRL_SESS_CB_HIT:
1751 return (ctx->stats.sess_cb_hit);
1752 case SSL_CTRL_SESS_MISSES:
1753 return (ctx->stats.sess_miss);
1754 case SSL_CTRL_SESS_TIMEOUTS:
1755 return (ctx->stats.sess_timeout);
1756 case SSL_CTRL_SESS_CACHE_FULL:
1757 return (ctx->stats.sess_cache_full);
0f113f3e
MC
1758 case SSL_CTRL_MODE:
1759 return (ctx->mode |= larg);
1760 case SSL_CTRL_CLEAR_MODE:
1761 return (ctx->mode &= ~larg);
1762 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1763 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1764 return 0;
1765 ctx->max_send_fragment = larg;
1766 return 1;
1767 case SSL_CTRL_CERT_FLAGS:
1768 return (ctx->cert->cert_flags |= larg);
1769 case SSL_CTRL_CLEAR_CERT_FLAGS:
1770 return (ctx->cert->cert_flags &= ~larg);
7946ab33 1771 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1772 return ssl_set_version_bound(ctx->method->version, (int)larg,
1773 &ctx->min_proto_version);
7946ab33 1774 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1775 return ssl_set_version_bound(ctx->method->version, (int)larg,
1776 &ctx->max_proto_version);
0f113f3e
MC
1777 default:
1778 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1779 }
1780}
1781
1782long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1783{
1784 switch (cmd) {
1785 case SSL_CTRL_SET_MSG_CALLBACK:
1786 ctx->msg_callback = (void (*)
1787 (int write_p, int version, int content_type,
1788 const void *buf, size_t len, SSL *ssl,
1789 void *arg))(fp);
1790 return 1;
1791
1792 default:
1793 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1794 }
1795}
d3442bc7 1796
ccd86b68 1797int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 1798{
90d9e49a
DSH
1799 if (a->id > b->id)
1800 return 1;
1801 if (a->id < b->id)
1802 return -1;
1803 return 0;
0f113f3e
MC
1804}
1805
1806int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1807 const SSL_CIPHER *const *bp)
1808{
90d9e49a
DSH
1809 if ((*ap)->id > (*bp)->id)
1810 return 1;
1811 if ((*ap)->id < (*bp)->id)
1812 return -1;
1813 return 0;
0f113f3e 1814}
d02b48c6 1815
4f43d0e7 1816/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1817 * preference */
0821bcd4 1818STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1819{
1820 if (s != NULL) {
1821 if (s->cipher_list != NULL) {
1822 return (s->cipher_list);
1823 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1824 return (s->ctx->cipher_list);
1825 }
1826 }
1827 return (NULL);
1828}
1829
831eef2c
NM
1830STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1831{
1832 if ((s == NULL) || (s->session == NULL) || !s->server)
1833 return NULL;
1834 return s->session->ciphers;
1835}
1836
8b8e5bed 1837STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1838{
1839 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1840 int i;
1841 ciphers = SSL_get_ciphers(s);
1842 if (!ciphers)
1843 return NULL;
1844 ssl_set_client_disabled(s);
1845 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1846 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1847 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1848 if (!sk)
1849 sk = sk_SSL_CIPHER_new_null();
1850 if (!sk)
1851 return NULL;
1852 if (!sk_SSL_CIPHER_push(sk, c)) {
1853 sk_SSL_CIPHER_free(sk);
1854 return NULL;
1855 }
1856 }
1857 }
1858 return sk;
1859}
8b8e5bed 1860
4f43d0e7 1861/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1862 * algorithm id */
f73e07cf 1863STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1864{
1865 if (s != NULL) {
1866 if (s->cipher_list_by_id != NULL) {
1867 return (s->cipher_list_by_id);
1868 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1869 return (s->ctx->cipher_list_by_id);
1870 }
1871 }
1872 return (NULL);
1873}
d02b48c6 1874
4f43d0e7 1875/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1876const char *SSL_get_cipher_list(const SSL *s, int n)
1877{
4a640fb6 1878 const SSL_CIPHER *c;
0f113f3e
MC
1879 STACK_OF(SSL_CIPHER) *sk;
1880
1881 if (s == NULL)
1882 return (NULL);
1883 sk = SSL_get_ciphers(s);
1884 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1885 return (NULL);
1886 c = sk_SSL_CIPHER_value(sk, n);
1887 if (c == NULL)
1888 return (NULL);
1889 return (c->name);
1890}
d02b48c6 1891
25f923dd 1892/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1893int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1894{
1895 STACK_OF(SSL_CIPHER) *sk;
1896
1897 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1898 &ctx->cipher_list_by_id, str, ctx->cert);
1899 /*
1900 * ssl_create_cipher_list may return an empty stack if it was unable to
1901 * find a cipher matching the given rule string (for example if the rule
1902 * string specifies a cipher which has been disabled). This is not an
1903 * error as far as ssl_create_cipher_list is concerned, and hence
1904 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1905 */
1906 if (sk == NULL)
1907 return 0;
1908 else if (sk_SSL_CIPHER_num(sk) == 0) {
1909 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1910 return 0;
1911 }
1912 return 1;
1913}
d02b48c6 1914
4f43d0e7 1915/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1916int SSL_set_cipher_list(SSL *s, const char *str)
1917{
1918 STACK_OF(SSL_CIPHER) *sk;
1919
1920 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1921 &s->cipher_list_by_id, str, s->cert);
1922 /* see comment in SSL_CTX_set_cipher_list */
1923 if (sk == NULL)
1924 return 0;
1925 else if (sk_SSL_CIPHER_num(sk) == 0) {
1926 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1927 return 0;
1928 }
1929 return 1;
1930}
d02b48c6 1931
0f113f3e
MC
1932char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1933{
1934 char *p;
1935 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 1936 const SSL_CIPHER *c;
0f113f3e
MC
1937 int i;
1938
1939 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1940 return (NULL);
1941
1942 p = buf;
1943 sk = s->session->ciphers;
1944
1945 if (sk_SSL_CIPHER_num(sk) == 0)
1946 return NULL;
1947
1948 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1949 int n;
1950
1951 c = sk_SSL_CIPHER_value(sk, i);
1952 n = strlen(c->name);
1953 if (n + 1 > len) {
1954 if (p != buf)
1955 --p;
1956 *p = '\0';
1957 return buf;
1958 }
1959 strcpy(p, c->name);
1960 p += n;
1961 *(p++) = ':';
1962 len -= n + 1;
1963 }
1964 p[-1] = '\0';
1965 return (buf);
1966}
1967
52b8dad8 1968/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1969 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1970 */
1971
f1fd4544 1972const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
1973{
1974 if (type != TLSEXT_NAMETYPE_host_name)
1975 return NULL;
a13c20f6 1976
0f113f3e
MC
1977 return s->session && !s->tlsext_hostname ?
1978 s->session->tlsext_hostname : s->tlsext_hostname;
1979}
ed3883d2 1980
f1fd4544 1981int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
1982{
1983 if (s->session
1984 && (!s->tlsext_hostname ? s->session->
1985 tlsext_hostname : s->tlsext_hostname))
1986 return TLSEXT_NAMETYPE_host_name;
1987 return -1;
1988}
ee2ffc27 1989
0f113f3e
MC
1990/*
1991 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 1992 * expected that this function is called from the callback set by
0f113f3e
MC
1993 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1994 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1995 * not included in the length. A byte string of length 0 is invalid. No byte
1996 * string may be truncated. The current, but experimental algorithm for
1997 * selecting the protocol is: 1) If the server doesn't support NPN then this
1998 * is indicated to the callback. In this case, the client application has to
1999 * abort the connection or have a default application level protocol. 2) If
2000 * the server supports NPN, but advertises an empty list then the client
2001 * selects the first protcol in its list, but indicates via the API that this
2002 * fallback case was enacted. 3) Otherwise, the client finds the first
2003 * protocol in the server's list that it supports and selects this protocol.
2004 * This is because it's assumed that the server has better information about
2005 * which protocol a client should use. 4) If the client doesn't support any
2006 * of the server's advertised protocols, then this is treated the same as
2007 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2008 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2009 */
0f113f3e
MC
2010int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2011 const unsigned char *server,
2012 unsigned int server_len,
2013 const unsigned char *client,
2014 unsigned int client_len)
2015{
2016 unsigned int i, j;
2017 const unsigned char *result;
2018 int status = OPENSSL_NPN_UNSUPPORTED;
2019
2020 /*
2021 * For each protocol in server preference order, see if we support it.
2022 */
2023 for (i = 0; i < server_len;) {
2024 for (j = 0; j < client_len;) {
2025 if (server[i] == client[j] &&
2026 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2027 /* We found a match */
2028 result = &server[i];
2029 status = OPENSSL_NPN_NEGOTIATED;
2030 goto found;
2031 }
2032 j += client[j];
2033 j++;
2034 }
2035 i += server[i];
2036 i++;
2037 }
2038
2039 /* There's no overlap between our protocols and the server's list. */
2040 result = client;
2041 status = OPENSSL_NPN_NO_OVERLAP;
2042
2043 found:
2044 *out = (unsigned char *)result + 1;
2045 *outlen = result[0];
2046 return status;
2047}
ee2ffc27 2048
e481f9b9 2049#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2050/*
2051 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2052 * client's requested protocol for this connection and returns 0. If the
2053 * client didn't request any protocol, then *data is set to NULL. Note that
2054 * the client can request any protocol it chooses. The value returned from
2055 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2056 * provided by the callback.
2057 */
0f113f3e
MC
2058void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2059 unsigned *len)
2060{
2061 *data = s->next_proto_negotiated;
2062 if (!*data) {
2063 *len = 0;
2064 } else {
2065 *len = s->next_proto_negotiated_len;
2066 }
2067}
2068
2069/*
2070 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2071 * a TLS server needs a list of supported protocols for Next Protocol
2072 * Negotiation. The returned list must be in wire format. The list is
2073 * returned by setting |out| to point to it and |outlen| to its length. This
2074 * memory will not be modified, but one should assume that the SSL* keeps a
2075 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2076 * wishes to advertise. Otherwise, no such extension will be included in the
2077 * ServerHello.
2078 */
2079void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2080 int (*cb) (SSL *ssl,
2081 const unsigned char
2082 **out,
2083 unsigned int *outlen,
2084 void *arg), void *arg)
2085{
2086 ctx->next_protos_advertised_cb = cb;
2087 ctx->next_protos_advertised_cb_arg = arg;
2088}
2089
2090/*
2091 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2092 * client needs to select a protocol from the server's provided list. |out|
2093 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2094 * The length of the protocol name must be written into |outlen|. The
2095 * server's advertised protocols are provided in |in| and |inlen|. The
2096 * callback can assume that |in| is syntactically valid. The client must
2097 * select a protocol. It is fatal to the connection if this callback returns
2098 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2099 */
0f113f3e
MC
2100void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2101 int (*cb) (SSL *s, unsigned char **out,
2102 unsigned char *outlen,
2103 const unsigned char *in,
2104 unsigned int inlen,
2105 void *arg), void *arg)
2106{
2107 ctx->next_proto_select_cb = cb;
2108 ctx->next_proto_select_cb_arg = arg;
2109}
e481f9b9 2110#endif
a398f821 2111
0f113f3e
MC
2112/*
2113 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2114 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2115 * length-prefixed strings). Returns 0 on success.
2116 */
2117int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2118 unsigned protos_len)
2119{
25aaa98a 2120 OPENSSL_free(ctx->alpn_client_proto_list);
0f113f3e 2121 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
a71edf3b 2122 if (ctx->alpn_client_proto_list == NULL)
0f113f3e
MC
2123 return 1;
2124 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
2125 ctx->alpn_client_proto_list_len = protos_len;
2126
2127 return 0;
2128}
2129
2130/*
2131 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2132 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2133 * length-prefixed strings). Returns 0 on success.
2134 */
2135int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2136 unsigned protos_len)
2137{
25aaa98a 2138 OPENSSL_free(ssl->alpn_client_proto_list);
0f113f3e 2139 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
a71edf3b 2140 if (ssl->alpn_client_proto_list == NULL)
0f113f3e
MC
2141 return 1;
2142 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
2143 ssl->alpn_client_proto_list_len = protos_len;
2144
2145 return 0;
2146}
2147
2148/*
2149 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2150 * called during ClientHello processing in order to select an ALPN protocol
2151 * from the client's list of offered protocols.
2152 */
2153void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2154 int (*cb) (SSL *ssl,
2155 const unsigned char **out,
2156 unsigned char *outlen,
2157 const unsigned char *in,
2158 unsigned int inlen,
2159 void *arg), void *arg)
2160{
2161 ctx->alpn_select_cb = cb;
2162 ctx->alpn_select_cb_arg = arg;
2163}
2164
2165/*
2166 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2167 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2168 * (not including the leading length-prefix byte). If the server didn't
2169 * respond with a negotiated protocol then |*len| will be zero.
2170 */
6f017a8f 2171void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
2172 unsigned *len)
2173{
2174 *data = NULL;
2175 if (ssl->s3)
2176 *data = ssl->s3->alpn_selected;
2177 if (*data == NULL)
2178 *len = 0;
2179 else
2180 *len = ssl->s3->alpn_selected_len;
2181}
2182
f1fd4544 2183
74b4b494 2184int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2185 const char *label, size_t llen,
2186 const unsigned char *p, size_t plen,
2187 int use_context)
2188{
2189 if (s->version < TLS1_VERSION)
2190 return -1;
e0af0405 2191
0f113f3e
MC
2192 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2193 llen, p, plen,
2194 use_context);
2195}
e0af0405 2196
3c1d6bbc 2197static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
2198{
2199 unsigned long l;
2200
2201 l = (unsigned long)
2202 ((unsigned int)a->session_id[0]) |
2203 ((unsigned int)a->session_id[1] << 8L) |
2204 ((unsigned long)a->session_id[2] << 16L) |
2205 ((unsigned long)a->session_id[3] << 24L);
2206 return (l);
2207}
2208
2209/*
2210 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2211 * coarser function than this one) is changed, ensure
0f113f3e
MC
2212 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2213 * being able to construct an SSL_SESSION that will collide with any existing
2214 * session with a matching session ID.
2215 */
2216static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2217{
2218 if (a->ssl_version != b->ssl_version)
2219 return (1);
2220 if (a->session_id_length != b->session_id_length)
2221 return (1);
2222 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2223}
2224
2225/*
2226 * These wrapper functions should remain rather than redeclaring
d0fa136c 2227 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2228 * variable. The reason is that the functions aren't static, they're exposed
2229 * via ssl.h.
2230 */
97b17195 2231
4ebb342f 2232SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2233{
2234 SSL_CTX *ret = NULL;
2235
2236 if (meth == NULL) {
2237 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2238 return (NULL);
2239 }
2240
2241 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
4fa52141 2242 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
0f113f3e
MC
2243 return NULL;
2244 }
2245
2246 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2247 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2248 goto err;
2249 }
b51bce94 2250 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2251 if (ret == NULL)
2252 goto err;
2253
0f113f3e 2254 ret->method = meth;
7946ab33
KR
2255 ret->min_proto_version = 0;
2256 ret->max_proto_version = 0;
0f113f3e
MC
2257 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2258 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2259 /* We take the system default. */
0f113f3e 2260 ret->session_timeout = meth->get_timeout();
0f113f3e 2261 ret->references = 1;
0f113f3e 2262 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2263 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2264 if ((ret->cert = ssl_cert_new()) == NULL)
2265 goto err;
2266
62d0577e 2267 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2268 if (ret->sessions == NULL)
2269 goto err;
2270 ret->cert_store = X509_STORE_new();
2271 if (ret->cert_store == NULL)
2272 goto err;
2273
61986d32 2274 if (!ssl_create_cipher_list(ret->method,
0f113f3e 2275 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
2276 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2277 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2278 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2279 goto err2;
2280 }
2281
2282 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2283 if (ret->param == NULL)
0f113f3e
MC
2284 goto err;
2285
2286 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2287 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2288 goto err2;
2289 }
2290 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2291 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2292 goto err2;
2293 }
2294
2295 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2296 goto err;
2297
2298 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2299
0f113f3e
MC
2300 /* No compression for DTLS */
2301 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2302 ret->comp_methods = SSL_COMP_get_compression_methods();
2303
2304 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2305
0f113f3e 2306 /* Setup RFC4507 ticket keys */
266483d2 2307 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
2308 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2309 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2310 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2311
edc032b5 2312#ifndef OPENSSL_NO_SRP
61986d32 2313 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2314 goto err;
edc032b5 2315#endif
4db9677b 2316#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2317# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2318# define eng_strx(x) #x
2319# define eng_str(x) eng_strx(x)
2320 /* Use specific client engine automatically... ignore errors */
2321 {
2322 ENGINE *eng;
2323 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2324 if (!eng) {
2325 ERR_clear_error();
2326 ENGINE_load_builtin_engines();
2327 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2328 }
2329 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2330 ERR_clear_error();
2331 }
2332# endif
2333#endif
2334 /*
2335 * Default is to connect to non-RI servers. When RI is more widely
2336 * deployed might change this.
2337 */
2338 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2339
2340 return (ret);
2341 err:
2342 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2343 err2:
e0e920b1 2344 SSL_CTX_free(ret);
0f113f3e
MC
2345 return (NULL);
2346}
d02b48c6 2347
4f43d0e7 2348void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2349{
2350 int i;
d02b48c6 2351
0f113f3e
MC
2352 if (a == NULL)
2353 return;
d02b48c6 2354
0f113f3e 2355 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
58964a49 2356#ifdef REF_PRINT
0f113f3e 2357 REF_PRINT("SSL_CTX", a);
58964a49 2358#endif
0f113f3e
MC
2359 if (i > 0)
2360 return;
d02b48c6 2361#ifdef REF_CHECK
0f113f3e
MC
2362 if (i < 0) {
2363 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
2364 abort(); /* ok */
2365 }
2366#endif
2367
222561fe 2368 X509_VERIFY_PARAM_free(a->param);
919ba009 2369 dane_ctx_final(&a->dane);
0f113f3e
MC
2370
2371 /*
2372 * Free internal session cache. However: the remove_cb() may reference
2373 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2374 * after the sessions were flushed.
2375 * As the ex_data handling routines might also touch the session cache,
2376 * the most secure solution seems to be: empty (flush) the cache, then
2377 * free ex_data, then finally free the cache.
2378 * (See ticket [openssl.org #212].)
2379 */
2380 if (a->sessions != NULL)
2381 SSL_CTX_flush_sessions(a, 0);
2382
2383 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2384 lh_SSL_SESSION_free(a->sessions);
222561fe 2385 X509_STORE_free(a->cert_store);
25aaa98a
RS
2386 sk_SSL_CIPHER_free(a->cipher_list);
2387 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2388 ssl_cert_free(a->cert);
222561fe
RS
2389 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2390 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2391 a->comp_methods = NULL;
e783bae2 2392#ifndef OPENSSL_NO_SRTP
25aaa98a 2393 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2394#endif
edc032b5 2395#ifndef OPENSSL_NO_SRP
0f113f3e 2396 SSL_CTX_SRP_CTX_free(a);
edc032b5 2397#endif
bdfe932d 2398#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2399 if (a->client_cert_engine)
2400 ENGINE_finish(a->client_cert_engine);
ddac1974 2401#endif
8671b898 2402
e481f9b9 2403#ifndef OPENSSL_NO_EC
25aaa98a
RS
2404 OPENSSL_free(a->tlsext_ecpointformatlist);
2405 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 2406#endif
e481f9b9 2407 OPENSSL_free(a->alpn_client_proto_list);
8671b898 2408
0f113f3e
MC
2409 OPENSSL_free(a);
2410}
d02b48c6 2411
3ae76679 2412void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2413{
2414 ctx->default_passwd_callback = cb;
2415}
2416
2417void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2418{
2419 ctx->default_passwd_callback_userdata = u;
2420}
2421
a974e64a
MC
2422void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2423{
2424 s->default_passwd_callback = cb;
2425}
2426
2427void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2428{
2429 s->default_passwd_callback_userdata = u;
2430}
2431
0f113f3e
MC
2432void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2433 int (*cb) (X509_STORE_CTX *, void *),
2434 void *arg)
2435{
2436 ctx->app_verify_callback = cb;
2437 ctx->app_verify_arg = arg;
2438}
2439
2440void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2441 int (*cb) (int, X509_STORE_CTX *))
2442{
2443 ctx->verify_mode = mode;
2444 ctx->default_verify_callback = cb;
2445}
2446
2447void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2448{
2449 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2450}
2451
2452void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2453 void *arg)
2454{
2455 ssl_cert_set_cert_cb(c->cert, cb, arg);
2456}
2457
2458void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2459{
2460 ssl_cert_set_cert_cb(s->cert, cb, arg);
2461}
18d71588 2462
6383d316 2463void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher)
0f113f3e 2464{
60f43e9e 2465#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
0f113f3e 2466 CERT_PKEY *cpk;
60f43e9e 2467#endif
6383d316 2468 CERT *c = s->cert;
f7d53487 2469 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2470 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2471 unsigned long mask_k, mask_a;
10bf4fc2 2472#ifndef OPENSSL_NO_EC
361a1191 2473 int have_ecc_cert, ecdsa_ok;
fe6ef247 2474 int ecdh_ok;
0f113f3e 2475 X509 *x = NULL;
a8d8e06b 2476 int pk_nid = 0, md_nid = 0;
14536c8c 2477#endif
0f113f3e
MC
2478 if (c == NULL)
2479 return;
d02b48c6 2480
bc36ee62 2481#ifndef OPENSSL_NO_DH
0f113f3e 2482 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2483#else
361a1191 2484 dh_tmp = 0;
d02b48c6
RE
2485#endif
2486
6383d316 2487 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
6383d316 2488 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
6383d316 2489 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
14536c8c 2490#ifndef OPENSSL_NO_EC
6383d316 2491 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2492#endif
0f113f3e
MC
2493 mask_k = 0;
2494 mask_a = 0;
0e1dba93 2495
d02b48c6 2496#ifdef CIPHER_DEBUG
0f113f3e 2497 fprintf(stderr,
361a1191
KR
2498 "dht=%d re=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2499 dh_tmp, rsa_enc, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
0f113f3e
MC
2500#endif
2501
2a9b9654 2502#ifndef OPENSSL_NO_GOST
e44380a9
DB
2503 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2504 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2505 mask_k |= SSL_kGOST;
2506 mask_a |= SSL_aGOST12;
2507 }
2508 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2509 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2510 mask_k |= SSL_kGOST;
2511 mask_a |= SSL_aGOST12;
2512 }
0f113f3e
MC
2513 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2514 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2515 mask_k |= SSL_kGOST;
2516 mask_a |= SSL_aGOST01;
2517 }
2a9b9654 2518#endif
0f113f3e 2519
361a1191 2520 if (rsa_enc)
0f113f3e 2521 mask_k |= SSL_kRSA;
d02b48c6 2522
0f113f3e
MC
2523 if (dh_tmp)
2524 mask_k |= SSL_kDHE;
d02b48c6 2525
0f113f3e
MC
2526 if (rsa_enc || rsa_sign) {
2527 mask_a |= SSL_aRSA;
0f113f3e 2528 }
d02b48c6 2529
0f113f3e
MC
2530 if (dsa_sign) {
2531 mask_a |= SSL_aDSS;
0f113f3e 2532 }
d02b48c6 2533
0f113f3e 2534 mask_a |= SSL_aNULL;
d02b48c6 2535
0f113f3e
MC
2536 /*
2537 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2538 * depending on the key usage extension.
2539 */
14536c8c 2540#ifndef OPENSSL_NO_EC
0f113f3e 2541 if (have_ecc_cert) {
a8d8e06b 2542 uint32_t ex_kusage;
0f113f3e
MC
2543 cpk = &c->pkeys[SSL_PKEY_ECC];
2544 x = cpk->x509;
a8d8e06b
DSH
2545 ex_kusage = X509_get_key_usage(x);
2546 ecdh_ok = ex_kusage & X509v3_KU_KEY_AGREEMENT;
2547 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2548 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2549 ecdsa_ok = 0;
a8d8e06b 2550 OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);
0f113f3e
MC
2551 if (ecdh_ok) {
2552
2553 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2554 mask_k |= SSL_kECDHr;
2555 mask_a |= SSL_aECDH;
0f113f3e
MC
2556 }
2557
2558 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2559 mask_k |= SSL_kECDHe;
2560 mask_a |= SSL_aECDH;
0f113f3e
MC
2561 }
2562 }
0f113f3e
MC
2563 if (ecdsa_ok) {
2564 mask_a |= SSL_aECDSA;
0f113f3e 2565 }
0f113f3e 2566 }
14536c8c 2567#endif
ea262260 2568
10bf4fc2 2569#ifndef OPENSSL_NO_EC
fe6ef247 2570 mask_k |= SSL_kECDHE;
ea262260 2571#endif
ddac1974
NL
2572
2573#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2574 mask_k |= SSL_kPSK;
2575 mask_a |= SSL_aPSK;
526f94ad
DSH
2576 if (mask_k & SSL_kRSA)
2577 mask_k |= SSL_kRSAPSK;
2578 if (mask_k & SSL_kDHE)
2579 mask_k |= SSL_kDHEPSK;
2580 if (mask_k & SSL_kECDHE)
2581 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2582#endif
2583
4d69f9e6
DSH
2584 s->s3->tmp.mask_k = mask_k;
2585 s->s3->tmp.mask_a = mask_a;
0f113f3e 2586}
d02b48c6 2587
ef236ec3
DSH
2588#ifndef OPENSSL_NO_EC
2589
a2f9200f 2590int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e
MC
2591{
2592 unsigned long alg_k, alg_a;
a8d8e06b 2593 int md_nid = 0, pk_nid = 0;
0f113f3e 2594 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
a8d8e06b 2595 uint32_t ex_kusage = X509_get_key_usage(x);
0f113f3e
MC
2596
2597 alg_k = cs->algorithm_mkey;
2598 alg_a = cs->algorithm_auth;
2599
a8d8e06b
DSH
2600 OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);
2601
0f113f3e
MC
2602 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2603 /* key usage, if present, must allow key agreement */
a8d8e06b 2604 if (!(ex_kusage & X509v3_KU_KEY_AGREEMENT)) {
0f113f3e
MC
2605 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2606 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2607 return 0;
2608 }
2609 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2610 /* signature alg must be ECDSA */
2611 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2612 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2613 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2614 return 0;
2615 }
2616 }
2617 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2618 /* signature alg must be RSA */
2619
2620 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2621 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2622 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2623 return 0;
2624 }
2625 }
2626 }
2627 if (alg_a & SSL_aECDSA) {
2628 /* key usage, if present, must allow signing */
a8d8e06b 2629 if (!(ex_kusage & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
2630 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2631 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2632 return 0;
2633 }
2634 }
2635
2636 return 1; /* all checks are ok */
2637}
ea262260 2638
ef236ec3
DSH
2639#endif
2640
2daceb03 2641static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2642{
2643 int idx;
2644 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2645 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2646 idx = SSL_PKEY_RSA_SIGN;
e44380a9
DB
2647 if (idx == SSL_PKEY_GOST_EC) {
2648 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2649 idx = SSL_PKEY_GOST12_512;
2650 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2651 idx = SSL_PKEY_GOST12_256;
2652 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2653 idx = SSL_PKEY_GOST01;
2654 else
2655 idx = -1;
2656 }
0f113f3e
MC
2657 if (idx == -1)
2658 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2659 return idx;
2660}
a9e1c50b 2661
6383d316 2662CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2663{
2664 CERT *c;
2665 int i;
ea262260 2666
0f113f3e
MC
2667 c = s->cert;
2668 if (!s->s3 || !s->s3->tmp.new_cipher)
2669 return NULL;
6383d316 2670 ssl_set_masks(s, s->s3->tmp.new_cipher);
a9e1c50b 2671
ed83ba53 2672#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2673 /*
2674 * Broken protocol test: return last used certificate: which may mismatch
2675 * the one expected.
2676 */
2677 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2678 return c->key;
ed83ba53
DSH
2679#endif
2680
0f113f3e 2681 i = ssl_get_server_cert_index(s);
a9e1c50b 2682
0f113f3e
MC
2683 /* This may or may not be an error. */
2684 if (i < 0)
2685 return NULL;
a9e1c50b 2686
0f113f3e
MC
2687 /* May be NULL. */
2688 return &c->pkeys[i];
2689}
d02b48c6 2690
0f113f3e
MC
2691EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2692 const EVP_MD **pmd)
2693{
2694 unsigned long alg_a;
2695 CERT *c;
2696 int idx = -1;
d02b48c6 2697
0f113f3e
MC
2698 alg_a = cipher->algorithm_auth;
2699 c = s->cert;
d02b48c6 2700
ed83ba53 2701#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2702 /*
2703 * Broken protocol test: use last key: which may mismatch the one
2704 * expected.
2705 */
2706 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2707 idx = c->key - c->pkeys;
2708 else
2709#endif
2710
2711 if ((alg_a & SSL_aDSS) &&
2712 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2713 idx = SSL_PKEY_DSA_SIGN;
2714 else if (alg_a & SSL_aRSA) {
2715 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2716 idx = SSL_PKEY_RSA_SIGN;
2717 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2718 idx = SSL_PKEY_RSA_ENC;
2719 } else if ((alg_a & SSL_aECDSA) &&
2720 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2721 idx = SSL_PKEY_ECC;
2722 if (idx == -1) {
2723 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2724 return (NULL);
2725 }
2726 if (pmd)
d376e57d 2727 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2728 return c->pkeys[idx].privatekey;
2729}
d02b48c6 2730
a398f821 2731int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2732 size_t *serverinfo_length)
2733{
2734 CERT *c = NULL;
2735 int i = 0;
2736 *serverinfo_length = 0;
2737
2738 c = s->cert;
2739 i = ssl_get_server_cert_index(s);
2740
2741 if (i == -1)
2742 return 0;
2743 if (c->pkeys[i].serverinfo == NULL)
2744 return 0;
2745
2746 *serverinfo = c->pkeys[i].serverinfo;
2747 *serverinfo_length = c->pkeys[i].serverinfo_length;
2748 return 1;
2749}
0f113f3e
MC
2750
2751void ssl_update_cache(SSL *s, int mode)
2752{
2753 int i;
2754
2755 /*
2756 * If the session_id_length is 0, we are not supposed to cache it, and it
2757 * would be rather hard to do anyway :-)
2758 */
2759 if (s->session->session_id_length == 0)
2760 return;
2761
2762 i = s->session_ctx->session_cache_mode;
2763 if ((i & mode) && (!s->hit)
2764 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2765 || SSL_CTX_add_session(s->session_ctx, s->session))
2766 && (s->session_ctx->new_session_cb != NULL)) {
2767 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2768 if (!s->session_ctx->new_session_cb(s, s->session))
2769 SSL_SESSION_free(s->session);
2770 }
2771
2772 /* auto flush every 255 connections */
2773 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2774 if ((((mode & SSL_SESS_CACHE_CLIENT)
2775 ? s->session_ctx->stats.sess_connect_good
2776 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2777 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2778 }
2779 }
2780}
d02b48c6 2781
ba168244 2782const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2783{
2784 return ctx->method;
2785}
ba168244 2786
4ebb342f 2787const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2788{
2789 return (s->method);
2790}
d02b48c6 2791
4ebb342f 2792int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 2793{
0f113f3e
MC
2794 int ret = 1;
2795
2796 if (s->method != meth) {
919ba009
VD
2797 const SSL_METHOD *sm = s->method;
2798 int (*hf)(SSL *) = s->handshake_func;
0f113f3e 2799
919ba009 2800 if (sm->version == meth->version)
0f113f3e
MC
2801 s->method = meth;
2802 else {
919ba009 2803 sm->ssl_free(s);
0f113f3e
MC
2804 s->method = meth;
2805 ret = s->method->ssl_new(s);
2806 }
2807
919ba009 2808 if (hf == sm->ssl_connect)
0f113f3e 2809 s->handshake_func = meth->ssl_connect;
919ba009 2810 else if (hf == sm->ssl_accept)
0f113f3e
MC
2811 s->handshake_func = meth->ssl_accept;
2812 }
2813 return (ret);
2814}
2815
2816int SSL_get_error(const SSL *s, int i)
2817{
2818 int reason;
2819 unsigned long l;
2820 BIO *bio;
2821
2822 if (i > 0)
2823 return (SSL_ERROR_NONE);
2824
2825 /*
2826 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2827 * where we do encode the error
2828 */
2829 if ((l = ERR_peek_error()) != 0) {
2830 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2831 return (SSL_ERROR_SYSCALL);
2832 else
2833 return (SSL_ERROR_SSL);
2834 }
2835
2836 if ((i < 0) && SSL_want_read(s)) {
2837 bio = SSL_get_rbio(s);
2838 if (BIO_should_read(bio))
2839 return (SSL_ERROR_WANT_READ);
2840 else if (BIO_should_write(bio))
2841 /*
2842 * This one doesn't make too much sense ... We never try to write
2843 * to the rbio, and an application program where rbio and wbio
2844 * are separate couldn't even know what it should wait for.
2845 * However if we ever set s->rwstate incorrectly (so that we have
2846 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2847 * wbio *are* the same, this test works around that bug; so it
2848 * might be safer to keep it.
2849 */
2850 return (SSL_ERROR_WANT_WRITE);
2851 else if (BIO_should_io_special(bio)) {
2852 reason = BIO_get_retry_reason(bio);
2853 if (reason == BIO_RR_CONNECT)
2854 return (SSL_ERROR_WANT_CONNECT);
2855 else if (reason == BIO_RR_ACCEPT)
2856 return (SSL_ERROR_WANT_ACCEPT);
2857 else
2858 return (SSL_ERROR_SYSCALL); /* unknown */
2859 }
2860 }
2861
2862 if ((i < 0) && SSL_want_write(s)) {
2863 bio = SSL_get_wbio(s);
2864 if (BIO_should_write(bio))
2865 return (SSL_ERROR_WANT_WRITE);
2866 else if (BIO_should_read(bio))
2867 /*
2868 * See above (SSL_want_read(s) with BIO_should_write(bio))
2869 */
2870 return (SSL_ERROR_WANT_READ);
2871 else if (BIO_should_io_special(bio)) {
2872 reason = BIO_get_retry_reason(bio);
2873 if (reason == BIO_RR_CONNECT)
2874 return (SSL_ERROR_WANT_CONNECT);
2875 else if (reason == BIO_RR_ACCEPT)
2876 return (SSL_ERROR_WANT_ACCEPT);
2877 else
2878 return (SSL_ERROR_SYSCALL);
2879 }
2880 }
2881 if ((i < 0) && SSL_want_x509_lookup(s)) {
2882 return (SSL_ERROR_WANT_X509_LOOKUP);
2883 }
07bbc92c
MC
2884 if ((i < 0) && SSL_want_async(s)) {
2885 return SSL_ERROR_WANT_ASYNC;
2886 }
0f113f3e
MC
2887
2888 if (i == 0) {
2889 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2890 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2891 return (SSL_ERROR_ZERO_RETURN);
2892 }
2893 return (SSL_ERROR_SYSCALL);
2894}
d02b48c6 2895
add2f5ca
MC
2896static int ssl_do_handshake_intern(void *vargs)
2897{
2898 struct ssl_async_args *args;
2899 SSL *s;
2900
2901 args = (struct ssl_async_args *)vargs;
2902 s = args->s;
2903
2904 return s->handshake_func(s);
2905}
2906
4f43d0e7 2907int SSL_do_handshake(SSL *s)
0f113f3e
MC
2908{
2909 int ret = 1;
2910
2911 if (s->handshake_func == NULL) {
2912 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 2913 return -1;
0f113f3e
MC
2914 }
2915
2916 s->method->ssl_renegotiate_check(s);
2917
2918 if (SSL_in_init(s) || SSL_in_before(s)) {
add2f5ca
MC
2919 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2920 struct ssl_async_args args;
2921
2922 args.s = s;
2923
7fecbf6f 2924 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
2925 } else {
2926 ret = s->handshake_func(s);
2927 }
0f113f3e 2928 }
add2f5ca 2929 return ret;
0f113f3e
MC
2930}
2931
4f43d0e7 2932void SSL_set_accept_state(SSL *s)
0f113f3e
MC
2933{
2934 s->server = 1;
2935 s->shutdown = 0;
fe3a3291 2936 ossl_statem_clear(s);
0f113f3e 2937 s->handshake_func = s->method->ssl_accept;
d31fb0b5 2938 clear_ciphers(s);
0f113f3e 2939}
d02b48c6 2940
4f43d0e7 2941void SSL_set_connect_state(SSL *s)
0f113f3e
MC
2942{
2943 s->server = 0;
2944 s->shutdown = 0;
fe3a3291 2945 ossl_statem_clear(s);
0f113f3e 2946 s->handshake_func = s->method->ssl_connect;
d31fb0b5 2947 clear_ciphers(s);
0f113f3e 2948}
d02b48c6 2949
4f43d0e7 2950int ssl_undefined_function(SSL *s)
0f113f3e
MC
2951{
2952 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2953 return (0);
2954}
d02b48c6 2955
41a15c4f 2956int ssl_undefined_void_function(void)
0f113f3e
MC
2957{
2958 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2959 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2960 return (0);
2961}
41a15c4f 2962
0821bcd4 2963int ssl_undefined_const_function(const SSL *s)
0f113f3e 2964{
0f113f3e
MC
2965 return (0);
2966}
0821bcd4 2967
4f43d0e7 2968SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
2969{
2970 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2971 return (NULL);
2972}
d02b48c6 2973
0821bcd4 2974const char *SSL_get_version(const SSL *s)
0f113f3e
MC
2975{
2976 if (s->version == TLS1_2_VERSION)
2977 return ("TLSv1.2");
2978 else if (s->version == TLS1_1_VERSION)
2979 return ("TLSv1.1");
2980 else if (s->version == TLS1_VERSION)
2981 return ("TLSv1");
2982 else if (s->version == SSL3_VERSION)
2983 return ("SSLv3");
504e643e
DW
2984 else if (s->version == DTLS1_BAD_VER)
2985 return ("DTLSv0.9");
2986 else if (s->version == DTLS1_VERSION)
2987 return ("DTLSv1");
2988 else if (s->version == DTLS1_2_VERSION)
2989 return ("DTLSv1.2");
0f113f3e
MC
2990 else
2991 return ("unknown");
2992}
d02b48c6 2993
4f43d0e7 2994SSL *SSL_dup(SSL *s)
0f113f3e
MC
2995{
2996 STACK_OF(X509_NAME) *sk;
2997 X509_NAME *xn;
2998 SSL *ret;
2999 int i;
3000
919ba009
VD
3001 /* If we're not quiescent, just up_ref! */
3002 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3003 CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
3004 return s;
3005 }
3006
3007 /*
3008 * Otherwise, copy configuration state, and session if set.
3009 */
0f113f3e
MC
3010 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3011 return (NULL);
3012
0f113f3e 3013 if (s->session != NULL) {
919ba009
VD
3014 /*
3015 * Arranges to share the same session via up_ref. This "copies"
3016 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3017 */
61986d32 3018 if (!SSL_copy_session_id(ret, s))
17dd65e6 3019 goto err;
0f113f3e
MC
3020 } else {
3021 /*
3022 * No session has been established yet, so we have to expect that
3023 * s->cert or ret->cert will be changed later -- they should not both
3024 * point to the same object, and thus we can't use
3025 * SSL_copy_session_id.
3026 */
919ba009
VD
3027 if (!SSL_set_ssl_method(ret, s->method))
3028 goto err;
0f113f3e
MC
3029
3030 if (s->cert != NULL) {
e0e920b1 3031 ssl_cert_free(ret->cert);
0f113f3e
MC
3032 ret->cert = ssl_cert_dup(s->cert);
3033 if (ret->cert == NULL)
3034 goto err;
3035 }
3036
61986d32 3037 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 3038 goto err;
0f113f3e
MC
3039 }
3040
919ba009
VD
3041 ssl_dane_dup(ret, s);
3042 ret->version = s->version;
0f113f3e
MC
3043 ret->options = s->options;
3044 ret->mode = s->mode;
3045 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3046 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3047 ret->msg_callback = s->msg_callback;
3048 ret->msg_callback_arg = s->msg_callback_arg;
3049 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3050 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3051 ret->generate_session_id = s->generate_session_id;
3052
3053 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3054
0f113f3e
MC
3055 /* copy app data, a little dangerous perhaps */
3056 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3057 goto err;
3058
3059 /* setup rbio, and wbio */
3060 if (s->rbio != NULL) {
3061 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3062 goto err;
3063 }
3064 if (s->wbio != NULL) {
3065 if (s->wbio != s->rbio) {
3066 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3067 goto err;
3068 } else
3069 ret->wbio = ret->rbio;
3070 }
919ba009 3071
0f113f3e 3072 ret->server = s->server;
919ba009
VD
3073 if (s->handshake_func) {
3074 if (s->server)
3075 SSL_set_accept_state(ret);
3076 else
3077 SSL_set_connect_state(ret);
3078 }
0f113f3e 3079 ret->shutdown = s->shutdown;
0f113f3e
MC
3080 ret->hit = s->hit;
3081
a974e64a
MC
3082 ret->default_passwd_callback = s->default_passwd_callback;
3083 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3084
0f113f3e
MC
3085 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3086
3087 /* dup the cipher_list and cipher_list_by_id stacks */
3088 if (s->cipher_list != NULL) {
3089 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3090 goto err;
3091 }
3092 if (s->cipher_list_by_id != NULL)
3093 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3094 == NULL)
3095 goto err;
3096
3097 /* Dup the client_CA list */
3098 if (s->client_CA != NULL) {
3099 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3100 goto err;
3101 ret->client_CA = sk;
3102 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3103 xn = sk_X509_NAME_value(sk, i);
3104 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3105 X509_NAME_free(xn);
3106 goto err;
3107 }
3108 }
3109 }
66696478 3110 return ret;
0f113f3e 3111
0f113f3e 3112 err:
66696478
RS
3113 SSL_free(ret);
3114 return NULL;
0f113f3e 3115}
d02b48c6 3116
4f43d0e7 3117void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3118{
3119 if (s->enc_read_ctx != NULL) {
846ec07d 3120 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3121 s->enc_read_ctx = NULL;
3122 }
3123 if (s->enc_write_ctx != NULL) {
846ec07d 3124 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3125 s->enc_write_ctx = NULL;
3126 }
09b6c2ef 3127#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3128 COMP_CTX_free(s->expand);
3129 s->expand = NULL;
3130 COMP_CTX_free(s->compress);
3131 s->compress = NULL;
0f113f3e
MC
3132#endif
3133}
d02b48c6 3134
0821bcd4 3135X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3136{
3137 if (s->cert != NULL)
3138 return (s->cert->key->x509);
3139 else
3140 return (NULL);
3141}
d02b48c6 3142
a25f9adc 3143EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3144{
3145 if (s->cert != NULL)
3146 return (s->cert->key->privatekey);
3147 else
3148 return (NULL);
3149}
d02b48c6 3150
a25f9adc 3151X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3152{
3153 if (ctx->cert != NULL)
3154 return ctx->cert->key->x509;
3155 else
3156 return NULL;
3157}
a25f9adc
DSH
3158
3159EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3160{
3161 if (ctx->cert != NULL)
3162 return ctx->cert->key->privatekey;
3163 else
3164 return NULL;
3165}
a25f9adc 3166
babb3798 3167const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3168{
3169 if ((s->session != NULL) && (s->session->cipher != NULL))
3170 return (s->session->cipher);
3171 return (NULL);
3172}
3173
377dcdba 3174const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3175{
9a555706
RS
3176#ifndef OPENSSL_NO_COMP
3177 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3178#else
3179 return NULL;
3180#endif
0f113f3e 3181}
377dcdba
RL
3182
3183const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3184{
9a555706
RS
3185#ifndef OPENSSL_NO_COMP
3186 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3187#else
3188 return NULL;
0f113f3e 3189#endif
9a555706 3190}
0f113f3e
MC
3191
3192int ssl_init_wbio_buffer(SSL *s, int push)
3193{
3194 BIO *bbio;
3195
3196 if (s->bbio == NULL) {
3197 bbio = BIO_new(BIO_f_buffer());
3198 if (bbio == NULL)
3199 return (0);
3200 s->bbio = bbio;
3201 } else {
3202 bbio = s->bbio;
3203 if (s->bbio == s->wbio)
3204 s->wbio = BIO_pop(s->wbio);
3205 }
3206 (void)BIO_reset(bbio);
3207/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3208 if (!BIO_set_read_buffer_size(bbio, 1)) {
3209 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3210 return (0);
3211 }
3212 if (push) {
3213 if (s->wbio != bbio)
3214 s->wbio = BIO_push(bbio, s->wbio);
3215 } else {
3216 if (s->wbio == bbio)
3217 s->wbio = BIO_pop(bbio);
3218 }
3219 return (1);
3220}
413c4f45 3221
4f43d0e7 3222void ssl_free_wbio_buffer(SSL *s)
0f113f3e 3223{
62adbcee 3224 /* callers ensure s is never null */
0f113f3e
MC
3225 if (s->bbio == NULL)
3226 return;
3227
3228 if (s->bbio == s->wbio) {
3229 /* remove buffering */
3230 s->wbio = BIO_pop(s->wbio);
3231#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
3232 * adding one more preprocessor symbol */
3233 assert(s->wbio != NULL);
3234#endif
3235 }
3236 BIO_free(s->bbio);
3237 s->bbio = NULL;
3238}
3239
3240void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3241{
3242 ctx->quiet_shutdown = mode;
3243}
58964a49 3244
0821bcd4 3245int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3246{
3247 return (ctx->quiet_shutdown);
3248}
58964a49 3249
0f113f3e
MC
3250void SSL_set_quiet_shutdown(SSL *s, int mode)
3251{
3252 s->quiet_shutdown = mode;
3253}
58964a49 3254
0821bcd4 3255int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3256{
3257 return (s->quiet_shutdown);
3258}
58964a49 3259
0f113f3e
MC
3260void SSL_set_shutdown(SSL *s, int mode)
3261{
3262 s->shutdown = mode;
3263}
58964a49 3264
0821bcd4 3265int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
3266{
3267 return (s->shutdown);
3268}
58964a49 3269
0821bcd4 3270int SSL_version(const SSL *s)
0f113f3e
MC
3271{
3272 return (s->version);
3273}
58964a49 3274
0821bcd4 3275SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
3276{
3277 return (ssl->ctx);
3278}
3279
3280SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3281{
24a0d393 3282 CERT *new_cert;
0f113f3e
MC
3283 if (ssl->ctx == ctx)
3284 return ssl->ctx;
0f113f3e
MC
3285 if (ctx == NULL)
3286 ctx = ssl->initial_ctx;
24a0d393
KR
3287 new_cert = ssl_cert_dup(ctx->cert);
3288 if (new_cert == NULL) {
3289 return NULL;
0f113f3e 3290 }
24a0d393
KR
3291 ssl_cert_free(ssl->cert);
3292 ssl->cert = new_cert;
0f113f3e
MC
3293
3294 /*
3295 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3296 * so setter APIs must prevent invalid lengths from entering the system.
3297 */
3298 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3299
3300 /*
3301 * If the session ID context matches that of the parent SSL_CTX,
3302 * inherit it from the new SSL_CTX as well. If however the context does
3303 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3304 * leave it unchanged.
3305 */
3306 if ((ssl->ctx != NULL) &&
3307 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3308 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3309 ssl->sid_ctx_length = ctx->sid_ctx_length;
3310 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3311 }
3312
3313 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
e0e920b1 3314 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3315 ssl->ctx = ctx;
3316
3317 return (ssl->ctx);
3318}
ed3883d2 3319
4f43d0e7 3320int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3321{
3322 return (X509_STORE_set_default_paths(ctx->cert_store));
3323}
58964a49 3324
d84a7b20
MC
3325int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3326{
3327 X509_LOOKUP *lookup;
3328
3329 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3330 if (lookup == NULL)
3331 return 0;
3332 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3333
3334 /* Clear any errors if the default directory does not exist */
3335 ERR_clear_error();
3336
3337 return 1;
3338}
3339
3340int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3341{
3342 X509_LOOKUP *lookup;
3343
3344 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3345 if (lookup == NULL)
3346 return 0;
3347
3348 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3349
3350 /* Clear any errors if the default file does not exist */
3351 ERR_clear_error();
3352
3353 return 1;
3354}
3355
303c0028 3356int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3357 const char *CApath)
3358{
3359 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3360}
58964a49 3361
45d87a1f 3362void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3363 void (*cb) (const SSL *ssl, int type, int val))
3364{
3365 ssl->info_callback = cb;
3366}
3367
3368/*
3369 * One compiler (Diab DCC) doesn't like argument names in returned function
3370 * pointer.
3371 */
3372void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3373 int /* type */ ,
3374 int /* val */ ) {
3375 return ssl->info_callback;
3376}
58964a49 3377
0f113f3e
MC
3378void SSL_set_verify_result(SSL *ssl, long arg)
3379{
3380 ssl->verify_result = arg;
3381}
58964a49 3382
0821bcd4 3383long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3384{
3385 return (ssl->verify_result);
3386}
3387
d9f1c639 3388size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3389{
6b8f5d0d 3390 if (outlen == 0)
858618e7
NM
3391 return sizeof(ssl->s3->client_random);
3392 if (outlen > sizeof(ssl->s3->client_random))
3393 outlen = sizeof(ssl->s3->client_random);
3394 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3395 return outlen;
858618e7
NM
3396}
3397
d9f1c639 3398size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3399{
6b8f5d0d 3400 if (outlen == 0)
858618e7
NM
3401 return sizeof(ssl->s3->server_random);
3402 if (outlen > sizeof(ssl->s3->server_random))
3403 outlen = sizeof(ssl->s3->server_random);
3404 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3405 return outlen;
858618e7
NM
3406}
3407
d9f1c639 3408size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
6b8f5d0d 3409 unsigned char *out, size_t outlen)
858618e7 3410{
6b8f5d0d
MC
3411 if (session->master_key_length < 0) {
3412 /* Should never happen */
3413 return 0;
3414 }
d9f1c639
MC
3415 if (outlen == 0)
3416 return session->master_key_length;
6b8f5d0d 3417 if (outlen > (size_t)session->master_key_length)
858618e7
NM
3418 outlen = session->master_key_length;
3419 memcpy(out, session->master_key, outlen);
d9f1c639 3420 return outlen;
858618e7
NM
3421}
3422
0f113f3e
MC
3423int SSL_set_ex_data(SSL *s, int idx, void *arg)
3424{
3425 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3426}
3427
3428void *SSL_get_ex_data(const SSL *s, int idx)
3429{
3430 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3431}
3432
0f113f3e
MC
3433int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3434{
3435 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3436}
3437
3438void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3439{
3440 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3441}
58964a49 3442
4f43d0e7 3443int ssl_ok(SSL *s)
0f113f3e
MC
3444{
3445 return (1);
3446}
dfeab068 3447
0821bcd4 3448X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3449{
3450 return (ctx->cert_store);
3451}
413c4f45 3452
0f113f3e
MC
3453void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3454{
222561fe 3455 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3456 ctx->cert_store = store;
3457}
413c4f45 3458
0821bcd4 3459int SSL_want(const SSL *s)
0f113f3e
MC
3460{
3461 return (s->rwstate);
3462}
413c4f45 3463
0f113f3e 3464/**
4f43d0e7
BL
3465 * \brief Set the callback for generating temporary DH keys.
3466 * \param ctx the SSL context.
3467 * \param dh the callback
3468 */
3469
bc36ee62 3470#ifndef OPENSSL_NO_DH
0f113f3e
MC
3471void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3472 DH *(*dh) (SSL *ssl, int is_export,
3473 int keylength))
3474{
3475 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3476}
f8c3c05d 3477
0f113f3e
MC
3478void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3479 int keylength))
3480{
3481 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3482}
79df9d62 3483#endif
15d21c2d 3484
ddac1974
NL
3485#ifndef OPENSSL_NO_PSK
3486int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3487{
3488 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3489 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3490 SSL_R_DATA_LENGTH_TOO_LONG);
3491 return 0;
3492 }
df6da24b 3493 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3494 if (identity_hint != NULL) {
7644a9ae 3495 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3496 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3497 return 0;
3498 } else
df6da24b 3499 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3500 return 1;
3501}
ddac1974
NL
3502
3503int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3504{
3505 if (s == NULL)
3506 return 0;
3507
0f113f3e
MC
3508 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3509 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3510 return 0;
3511 }
df6da24b 3512 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3513 if (identity_hint != NULL) {
7644a9ae 3514 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3515 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3516 return 0;
3517 } else
df6da24b 3518 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3519 return 1;
3520}
ddac1974
NL
3521
3522const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3523{
3524 if (s == NULL || s->session == NULL)
3525 return NULL;
3526 return (s->session->psk_identity_hint);
3527}
ddac1974
NL
3528
3529const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3530{
3531 if (s == NULL || s->session == NULL)
3532 return NULL;
3533 return (s->session->psk_identity);
3534}
7806f3dd 3535
52b8dad8 3536void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3537 unsigned int (*cb) (SSL *ssl,
3538 const char *hint,
3539 char *identity,
3540 unsigned int
3541 max_identity_len,
3542 unsigned char *psk,
3543 unsigned int
3544 max_psk_len))
3545{
3546 s->psk_client_callback = cb;
3547}
7806f3dd
NL
3548
3549void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3550 unsigned int (*cb) (SSL *ssl,
3551 const char *hint,
3552 char *identity,
3553 unsigned int
3554 max_identity_len,
3555 unsigned char *psk,
3556 unsigned int
3557 max_psk_len))
3558{
3559 ctx->psk_client_callback = cb;
3560}
7806f3dd 3561
52b8dad8 3562void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3563 unsigned int (*cb) (SSL *ssl,
3564 const char *identity,
3565 unsigned char *psk,
3566 unsigned int
3567 max_psk_len))
3568{
3569 s->psk_server_callback = cb;
3570}
7806f3dd
NL
3571
3572void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3573 unsigned int (*cb) (SSL *ssl,
3574 const char *identity,
3575 unsigned char *psk,
3576 unsigned int
3577 max_psk_len))
3578{
3579 ctx->psk_server_callback = cb;
3580}
3581#endif
3582
3583void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3584 void (*cb) (int write_p, int version,
3585 int content_type, const void *buf,
3586 size_t len, SSL *ssl, void *arg))
3587{
3588 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3589}
3590
3591void SSL_set_msg_callback(SSL *ssl,
3592 void (*cb) (int write_p, int version,
3593 int content_type, const void *buf,
3594 size_t len, SSL *ssl, void *arg))
3595{
3596 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3597}
a661b653 3598
7c2d4fee 3599void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3600 int (*cb) (SSL *ssl,
3601 int
3602 is_forward_secure))
3603{
3604 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3605 (void (*)(void))cb);
3606}
3607
7c2d4fee 3608void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3609 int (*cb) (SSL *ssl,
3610 int is_forward_secure))
3611{
3612 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3613 (void (*)(void))cb);
3614}
3615
3616/*
3617 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3618 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3619 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3620 * allocated ctx;
8671b898 3621 */
b948e2c5 3622
0f113f3e 3623EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3624{
0f113f3e 3625 ssl_clear_hash_ctx(hash);
bfb0641f 3626 *hash = EVP_MD_CTX_new();
5f3d93e4 3627 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3628 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3629 *hash = NULL;
3630 return NULL;
3631 }
0f113f3e 3632 return *hash;
b948e2c5 3633}
0f113f3e
MC
3634
3635void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3636{
3637
0f113f3e 3638 if (*hash)
bfb0641f 3639 EVP_MD_CTX_free(*hash);
0f113f3e 3640 *hash = NULL;
b948e2c5 3641}
a661b653 3642
48fbcbac
DSH
3643/* Retrieve handshake hashes */
3644int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3645{
6e59a892 3646 EVP_MD_CTX *ctx = NULL;
28ba2541
DSH
3647 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3648 int ret = EVP_MD_CTX_size(hdgst);
28ba2541
DSH
3649 if (ret < 0 || ret > outlen) {
3650 ret = 0;
3651 goto err;
48fbcbac 3652 }
bfb0641f 3653 ctx = EVP_MD_CTX_new();
6e59a892
RL
3654 if (ctx == NULL) {
3655 ret = 0;
3656 goto err;
3657 }
3658 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3659 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
28ba2541 3660 ret = 0;
48fbcbac 3661 err:
bfb0641f 3662 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
3663 return ret;
3664}
3665
08557cf2 3666int SSL_cache_hit(SSL *s)
0f113f3e
MC
3667{
3668 return s->hit;
3669}
08557cf2 3670
87adf1fa 3671int SSL_is_server(SSL *s)
0f113f3e
MC
3672{
3673 return s->server;
3674}
87adf1fa 3675
b362ccab 3676void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3677{
3678 s->cert->sec_level = level;
3679}
b362ccab
DSH
3680
3681int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3682{
3683 return s->cert->sec_level;
3684}
b362ccab 3685
0f113f3e
MC
3686void SSL_set_security_callback(SSL *s,
3687 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3688 int bits, int nid, void *other,
3689 void *ex))
3690{
3691 s->cert->sec_cb = cb;
3692}
b362ccab 3693
0f113f3e
MC
3694int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3695 int bits, int nid,
3696 void *other, void *ex) {
3697 return s->cert->sec_cb;
3698}
b362ccab
DSH
3699
3700void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3701{
3702 s->cert->sec_ex = ex;
3703}
b362ccab
DSH
3704
3705void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3706{
3707 return s->cert->sec_ex;
3708}
b362ccab
DSH
3709
3710void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3711{
3712 ctx->cert->sec_level = level;
3713}
b362ccab
DSH
3714
3715int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3716{
3717 return ctx->cert->sec_level;
3718}
b362ccab 3719
0f113f3e
MC
3720void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3721 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3722 int bits, int nid, void *other,
3723 void *ex))
3724{
3725 ctx->cert->sec_cb = cb;
3726}
b362ccab 3727
0f113f3e
MC
3728int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3729 SSL_CTX *ctx,
3730 int op, int bits,
3731 int nid,
3732 void *other,
3733 void *ex) {
3734 return ctx->cert->sec_cb;
3735}
b362ccab
DSH
3736
3737void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3738{
3739 ctx->cert->sec_ex = ex;
3740}
b362ccab
DSH
3741
3742void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3743{
3744 return ctx->cert->sec_ex;
3745}
b362ccab 3746
8106cb8b
VD
3747
3748/*
3749 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3750 * can return unsigned long, instead of the generic long return value from the
3751 * control interface.
3752 */
3753unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3754{
3755 return ctx->options;
3756}
3757unsigned long SSL_get_options(const SSL* s)
3758{
3759 return s->options;
3760}
3761unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3762{
3763 return ctx->options |= op;
3764}
3765unsigned long SSL_set_options(SSL *s, unsigned long op)
3766{
3767 return s->options |= op;
3768}
3769unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3770{
3771 return ctx->options &= ~op;
3772}
3773unsigned long SSL_clear_options(SSL *s, unsigned long op)
3774{
3775 return s->options &= ~op;
3776}
3777
0f113f3e 3778IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);