]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Keep RC5 bit shifts in [0..31]
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b 145#ifdef REF_CHECK
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa 149#include "ssl_locl.h"
ec577822
BM
150#include <openssl/objects.h>
151#include <openssl/lhash.h>
bb7cd4e3 152#include <openssl/x509v3.h>
6434abbf 153#include <openssl/rand.h>
67c8e7f4 154#include <openssl/ocsp.h>
3eeaab4b 155#ifndef OPENSSL_NO_DH
0f113f3e 156# include <openssl/dh.h>
3eeaab4b 157#endif
bdfe932d 158#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
159# include <openssl/engine.h>
160#endif
07bbc92c 161#include <openssl/async.h>
0f113f3e 162
df2ee0e2 163const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
164
165SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
0f113f3e
MC
179 NULL, /* client_finished_label */
180 0, /* client_finished_label_len */
181 NULL, /* server_finished_label */
182 0, /* server_finished_label_len */
183 (int (*)(int))ssl_undefined_function,
184 (int (*)(SSL *, unsigned char *, size_t, const char *,
185 size_t, const unsigned char *, size_t,
186 int use_context))ssl_undefined_function,
187};
d02b48c6 188
07bbc92c
MC
189struct ssl_async_args {
190 SSL *s;
191 void *buf;
192 int num;
add2f5ca
MC
193 int type;
194 union {
195 int (*func1)(SSL *, void *, int);
196 int (*func2)(SSL *, const void *, int);
197 } f;
07bbc92c
MC
198};
199
919ba009
VD
200static const struct {
201 uint8_t mtype;
202 uint8_t ord;
203 int nid;
204} dane_mds[] = {
205 { DANETLS_MATCHING_FULL, 0, NID_undef },
206 { DANETLS_MATCHING_2256, 1, NID_sha256 },
207 { DANETLS_MATCHING_2512, 2, NID_sha512 },
208};
209
210static int dane_ctx_enable(struct dane_ctx_st *dctx)
211{
212 const EVP_MD **mdevp;
213 uint8_t *mdord;
214 uint8_t mdmax = DANETLS_MATCHING_LAST;
215 int n = ((int) mdmax) + 1; /* int to handle PrivMatch(255) */
216 size_t i;
217
218 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
219 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
220
221 if (mdord == NULL || mdevp == NULL) {
222 OPENSSL_free(mdevp);
223 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
224 return 0;
225 }
226
227 /* Install default entries */
228 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
229 const EVP_MD *md;
230
231 if (dane_mds[i].nid == NID_undef ||
232 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
233 continue;
234 mdevp[dane_mds[i].mtype] = md;
235 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
236 }
237
238 dctx->mdevp = mdevp;
239 dctx->mdord = mdord;
240 dctx->mdmax = mdmax;
241
242 return 1;
243}
244
245static void dane_ctx_final(struct dane_ctx_st *dctx)
246{
247 OPENSSL_free(dctx->mdevp);
248 dctx->mdevp = NULL;
249
250 OPENSSL_free(dctx->mdord);
251 dctx->mdord = NULL;
252 dctx->mdmax = 0;
253}
254
255static void tlsa_free(danetls_record *t)
256{
257 if (t == NULL)
258 return;
259 OPENSSL_free(t->data);
260 EVP_PKEY_free(t->spki);
261 OPENSSL_free(t);
262}
263
264static void dane_final(struct dane_st *dane)
265{
266 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
267 dane->trecs = NULL;
268
269 sk_X509_pop_free(dane->certs, X509_free);
270 dane->certs = NULL;
271
272 X509_free(dane->mcert);
273 dane->mcert = NULL;
274 dane->mtlsa = NULL;
275 dane->mdpth = -1;
276 dane->pdpth = -1;
277}
278
279/*
280 * dane_copy - Copy dane configuration, sans verification state.
281 */
282static int ssl_dane_dup(SSL *to, SSL *from)
283{
284 int num;
285 int i;
286
287 if (!DANETLS_ENABLED(&from->dane))
288 return 1;
289
290 dane_final(&to->dane);
291
292 num = sk_danetls_record_num(from->dane.trecs);
293 for (i = 0; i < num; ++i) {
294 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
295 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
296 t->data, t->dlen) <= 0)
297 return 0;
298 }
299 return 1;
300}
301
302static int dane_mtype_set(
303 struct dane_ctx_st *dctx,
304 const EVP_MD *md,
305 uint8_t mtype,
306 uint8_t ord)
307{
308 int i;
309
310 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
311 SSLerr(SSL_F_DANE_MTYPE_SET,
312 SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
313 return 0;
314 }
315
316 if (mtype > dctx->mdmax) {
317 const EVP_MD **mdevp;
318 uint8_t *mdord;
319 int n = ((int) mtype) + 1;
320
321 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
322 if (mdevp == NULL) {
323 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
324 return -1;
325 }
326 dctx->mdevp = mdevp;
327
328 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
329 if (mdord == NULL) {
330 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
331 return -1;
332 }
333 dctx->mdord = mdord;
334
335 /* Zero-fill any gaps */
336 for (i = dctx->mdmax+1; i < mtype; ++i) {
337 mdevp[i] = NULL;
338 mdord[i] = 0;
339 }
340
341 dctx->mdmax = mtype;
342 }
343
344 dctx->mdevp[mtype] = md;
345 /* Coerce ordinal of disabled matching types to 0 */
346 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
347
348 return 1;
349}
350
351static const EVP_MD *tlsa_md_get(struct dane_st *dane, uint8_t mtype)
352{
353 if (mtype > dane->dctx->mdmax)
354 return NULL;
355 return dane->dctx->mdevp[mtype];
356}
357
358static int dane_tlsa_add(
359 struct dane_st *dane,
360 uint8_t usage,
361 uint8_t selector,
362 uint8_t mtype,
363 unsigned char *data,
364 size_t dlen)
365{
366 danetls_record *t;
367 const EVP_MD *md = NULL;
368 int ilen = (int)dlen;
369 int i;
370
371 if (dane->trecs == NULL) {
372 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
373 return -1;
374 }
375
376 if (ilen < 0 || dlen != (size_t)ilen) {
377 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
378 return 0;
379 }
380
381 if (usage > DANETLS_USAGE_LAST) {
382 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
383 return 0;
384 }
385
386 if (selector > DANETLS_SELECTOR_LAST) {
387 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
388 return 0;
389 }
390
391 if (mtype != DANETLS_MATCHING_FULL) {
392 md = tlsa_md_get(dane, mtype);
393 if (md == NULL) {
394 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
395 return 0;
396 }
397 }
398
399 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
400 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
401 return 0;
402 }
403 if (!data) {
404 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
405 return 0;
406 }
407
408 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
409 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
410 return -1;
411 }
412
413 t->usage = usage;
414 t->selector = selector;
415 t->mtype = mtype;
416 t->data = OPENSSL_malloc(ilen);
417 if (t->data == NULL) {
418 tlsa_free(t);
419 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
420 return -1;
421 }
422 memcpy(t->data, data, ilen);
423 t->dlen = ilen;
424
425 /* Validate and cache full certificate or public key */
426 if (mtype == DANETLS_MATCHING_FULL) {
427 const unsigned char *p = data;
428 X509 *cert = NULL;
429 EVP_PKEY *pkey = NULL;
430
431 switch (selector) {
432 case DANETLS_SELECTOR_CERT:
433 if (!d2i_X509(&cert, &p, dlen) || p < data ||
434 dlen != (size_t)(p - data)) {
435 tlsa_free(t);
436 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
437 return 0;
438 }
439 if (X509_get0_pubkey(cert) == NULL) {
440 tlsa_free(t);
441 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
442 return 0;
443 }
444
445 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
446 X509_free(cert);
447 break;
448 }
449
450 /*
451 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
452 * records that contain full certificates of trust-anchors that are
453 * not present in the wire chain. For usage PKIX-TA(0), we augment
454 * the chain with untrusted Full(0) certificates from DNS, in case
455 * they are missing from the chain.
456 */
457 if ((dane->certs == NULL &&
458 (dane->certs = sk_X509_new_null()) == NULL) ||
459 !sk_X509_push(dane->certs, cert)) {
460 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
461 X509_free(cert);
462 tlsa_free(t);
463 return -1;
464 }
465 break;
466
467 case DANETLS_SELECTOR_SPKI:
468 if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
469 dlen != (size_t)(p - data)) {
470 tlsa_free(t);
471 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
472 return 0;
473 }
474
475 /*
476 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
477 * records that contain full bare keys of trust-anchors that are
478 * not present in the wire chain.
479 */
480 if (usage == DANETLS_USAGE_DANE_TA)
481 t->spki = pkey;
482 else
483 EVP_PKEY_free(pkey);
484 break;
485 }
486 }
487
488 /*-
489 * Find the right insertion point for the new record.
490 *
491 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
492 * they can be processed first, as they require no chain building, and no
493 * expiration or hostname checks. Because DANE-EE(3) is numerically
494 * largest, this is accomplished via descending sort by "usage".
495 *
496 * We also sort in descending order by matching ordinal to simplify
497 * the implementation of digest agility in the verification code.
498 *
499 * The choice of order for the selector is not significant, so we
500 * use the same descending order for consistency.
501 */
502 for (i = 0; i < sk_danetls_record_num(dane->trecs); ++i) {
503 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
504 if (rec->usage > usage)
505 continue;
506 if (rec->usage < usage)
507 break;
508 if (rec->selector > selector)
509 continue;
510 if (rec->selector < selector)
511 break;
512 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
513 continue;
514 break;
515 }
516
517 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
518 tlsa_free(t);
519 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
520 return -1;
521 }
522 dane->umask |= DANETLS_USAGE_BIT(usage);
523
524 return 1;
525}
526
d31fb0b5
RS
527static void clear_ciphers(SSL *s)
528{
529 /* clear the current cipher */
530 ssl_clear_cipher_ctx(s);
531 ssl_clear_hash_ctx(&s->read_hash);
532 ssl_clear_hash_ctx(&s->write_hash);
533}
534
4f43d0e7 535int SSL_clear(SSL *s)
0f113f3e 536{
0f113f3e
MC
537 if (s->method == NULL) {
538 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
539 return (0);
540 }
d02b48c6 541
0f113f3e
MC
542 if (ssl_clear_bad_session(s)) {
543 SSL_SESSION_free(s->session);
544 s->session = NULL;
545 }
d62bfb39 546
0f113f3e
MC
547 s->error = 0;
548 s->hit = 0;
549 s->shutdown = 0;
d02b48c6 550
0f113f3e
MC
551 if (s->renegotiate) {
552 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
553 return 0;
554 }
d02b48c6 555
fe3a3291 556 ossl_statem_clear(s);
413c4f45 557
0f113f3e
MC
558 s->version = s->method->version;
559 s->client_version = s->version;
560 s->rwstate = SSL_NOTHING;
d02b48c6 561
25aaa98a
RS
562 BUF_MEM_free(s->init_buf);
563 s->init_buf = NULL;
d31fb0b5 564 clear_ciphers(s);
0f113f3e 565 s->first_packet = 0;
d02b48c6 566
919ba009
VD
567 /* Reset DANE verification result state */
568 s->dane.mdpth = -1;
569 s->dane.pdpth = -1;
570 X509_free(s->dane.mcert);
571 s->dane.mcert = NULL;
572 s->dane.mtlsa = NULL;
573
574 /* Clear the verification result peername */
575 X509_VERIFY_PARAM_move_peername(s->param, NULL);
576
0f113f3e
MC
577 /*
578 * Check to see if we were changed into a different method, if so, revert
579 * back if we are not doing session-id reuse.
580 */
024f543c 581 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
582 && (s->method != s->ctx->method)) {
583 s->method->ssl_free(s);
584 s->method = s->ctx->method;
585 if (!s->method->ssl_new(s))
586 return (0);
587 } else
0f113f3e 588 s->method->ssl_clear(s);
33d23b87 589
af9752e5 590 RECORD_LAYER_clear(&s->rlayer);
33d23b87 591
0f113f3e
MC
592 return (1);
593}
d02b48c6 594
4f43d0e7 595/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
596int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
597{
598 STACK_OF(SSL_CIPHER) *sk;
599
600 ctx->method = meth;
601
602 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
603 &(ctx->cipher_list_by_id),
604 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
605 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
606 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
607 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
608 return (0);
609 }
610 return (1);
611}
d02b48c6 612
4f43d0e7 613SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
614{
615 SSL *s;
616
617 if (ctx == NULL) {
618 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
619 return (NULL);
620 }
621 if (ctx->method == NULL) {
622 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
623 return (NULL);
624 }
625
b51bce94 626 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
627 if (s == NULL)
628 goto err;
0f113f3e 629
c036e210 630 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 631
0f113f3e 632 s->options = ctx->options;
7946ab33
KR
633 s->min_proto_version = ctx->min_proto_version;
634 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
635 s->mode = ctx->mode;
636 s->max_cert_list = ctx->max_cert_list;
0e04674e 637 s->references = 1;
0f113f3e 638
2c382349
KR
639 /*
640 * Earlier library versions used to copy the pointer to the CERT, not
641 * its contents; only when setting new parameters for the per-SSL
642 * copy, ssl_cert_new would be called (and the direct reference to
643 * the per-SSL_CTX settings would be lost, but those still were
644 * indirectly accessed for various purposes, and for that reason they
645 * used to be known as s->ctx->default_cert). Now we don't look at the
646 * SSL_CTX's CERT after having duplicated it once.
647 */
648 s->cert = ssl_cert_dup(ctx->cert);
649 if (s->cert == NULL)
650 goto err;
0f113f3e 651
52e1d7b1 652 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
653 s->msg_callback = ctx->msg_callback;
654 s->msg_callback_arg = ctx->msg_callback_arg;
655 s->verify_mode = ctx->verify_mode;
656 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
657 s->sid_ctx_length = ctx->sid_ctx_length;
658 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
659 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
660 s->verify_callback = ctx->default_verify_callback;
661 s->generate_session_id = ctx->generate_session_id;
662
663 s->param = X509_VERIFY_PARAM_new();
a71edf3b 664 if (s->param == NULL)
0f113f3e
MC
665 goto err;
666 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
667 s->quiet_shutdown = ctx->quiet_shutdown;
668 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 669
0f113f3e
MC
670 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
671 s->ctx = ctx;
0f113f3e
MC
672 s->tlsext_debug_cb = 0;
673 s->tlsext_debug_arg = NULL;
674 s->tlsext_ticket_expected = 0;
675 s->tlsext_status_type = -1;
676 s->tlsext_status_expected = 0;
677 s->tlsext_ocsp_ids = NULL;
678 s->tlsext_ocsp_exts = NULL;
679 s->tlsext_ocsp_resp = NULL;
680 s->tlsext_ocsp_resplen = -1;
681 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
682 s->initial_ctx = ctx;
683# ifndef OPENSSL_NO_EC
684 if (ctx->tlsext_ecpointformatlist) {
685 s->tlsext_ecpointformatlist =
7644a9ae
RS
686 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
687 ctx->tlsext_ecpointformatlist_length);
0f113f3e
MC
688 if (!s->tlsext_ecpointformatlist)
689 goto err;
690 s->tlsext_ecpointformatlist_length =
691 ctx->tlsext_ecpointformatlist_length;
692 }
693 if (ctx->tlsext_ellipticcurvelist) {
694 s->tlsext_ellipticcurvelist =
7644a9ae
RS
695 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
696 ctx->tlsext_ellipticcurvelist_length);
0f113f3e
MC
697 if (!s->tlsext_ellipticcurvelist)
698 goto err;
699 s->tlsext_ellipticcurvelist_length =
700 ctx->tlsext_ellipticcurvelist_length;
701 }
702# endif
bf48836c 703# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 704 s->next_proto_negotiated = NULL;
ee2ffc27 705# endif
6f017a8f 706
0f113f3e
MC
707 if (s->ctx->alpn_client_proto_list) {
708 s->alpn_client_proto_list =
709 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
710 if (s->alpn_client_proto_list == NULL)
711 goto err;
712 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
713 s->ctx->alpn_client_proto_list_len);
714 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
715 }
d02b48c6 716
0f113f3e 717 s->verify_result = X509_V_OK;
d02b48c6 718
a974e64a
MC
719 s->default_passwd_callback = ctx->default_passwd_callback;
720 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
721
0f113f3e 722 s->method = ctx->method;
d02b48c6 723
0f113f3e
MC
724 if (!s->method->ssl_new(s))
725 goto err;
d02b48c6 726
0f113f3e 727 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 728
61986d32 729 if (!SSL_clear(s))
69f68237 730 goto err;
58964a49 731
0f113f3e 732 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 733
ddac1974 734#ifndef OPENSSL_NO_PSK
0f113f3e
MC
735 s->psk_client_callback = ctx->psk_client_callback;
736 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
737#endif
738
07bbc92c
MC
739 s->job = NULL;
740
0f113f3e
MC
741 return (s);
742 err:
62adbcee 743 SSL_free(s);
0f113f3e
MC
744 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
745 return (NULL);
746}
d02b48c6 747
a18a31e4
MC
748void SSL_up_ref(SSL *s)
749{
750 CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
751}
752
0f113f3e
MC
753int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
754 unsigned int sid_ctx_len)
755{
756 if (sid_ctx_len > sizeof ctx->sid_ctx) {
757 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
758 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
759 return 0;
760 }
761 ctx->sid_ctx_length = sid_ctx_len;
762 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
763
764 return 1;
0f113f3e 765}
4eb77b26 766
0f113f3e
MC
767int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
768 unsigned int sid_ctx_len)
769{
770 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
771 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
772 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
773 return 0;
774 }
775 ssl->sid_ctx_length = sid_ctx_len;
776 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
777
778 return 1;
0f113f3e 779}
b4cadc6e 780
dc644fe2 781int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
782{
783 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
784 ctx->generate_session_id = cb;
785 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
786 return 1;
787}
dc644fe2
GT
788
789int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
790{
791 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
792 ssl->generate_session_id = cb;
793 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
794 return 1;
795}
dc644fe2 796
f85c9904 797int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
798 unsigned int id_len)
799{
800 /*
801 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
802 * we can "construct" a session to give us the desired check - ie. to
803 * find if there's a session in the hash table that would conflict with
804 * any new session built out of this id/id_len and the ssl_version in use
805 * by this SSL.
806 */
807 SSL_SESSION r, *p;
808
809 if (id_len > sizeof r.session_id)
810 return 0;
811
812 r.ssl_version = ssl->version;
813 r.session_id_length = id_len;
814 memcpy(r.session_id, id, id_len);
815
816 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
817 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
818 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
819 return (p != NULL);
820}
dc644fe2 821
bb7cd4e3 822int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
823{
824 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
825}
bb7cd4e3
DSH
826
827int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
828{
829 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
830}
926a56bf 831
bb7cd4e3 832int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
833{
834 return X509_VERIFY_PARAM_set_trust(s->param, trust);
835}
bb7cd4e3
DSH
836
837int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
838{
839 return X509_VERIFY_PARAM_set_trust(s->param, trust);
840}
bb7cd4e3 841
919ba009
VD
842int SSL_set1_host(SSL *s, const char *hostname)
843{
844 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
845}
846
847int SSL_add1_host(SSL *s, const char *hostname)
848{
849 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
850}
851
852void SSL_set_hostflags(SSL *s, unsigned int flags)
853{
854 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
855}
856
857const char *SSL_get0_peername(SSL *s)
858{
859 return X509_VERIFY_PARAM_get0_peername(s->param);
860}
861
862int SSL_CTX_dane_enable(SSL_CTX *ctx)
863{
864 return dane_ctx_enable(&ctx->dane);
865}
866
867int SSL_dane_enable(SSL *s, const char *basedomain)
868{
869 struct dane_st *dane = &s->dane;
870
871 if (s->ctx->dane.mdmax == 0) {
872 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
873 return 0;
874 }
875 if (dane->trecs != NULL) {
876 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
877 return 0;
878 }
879
8d887efa
VD
880 /*
881 * Default SNI name. This rejects empty names, while set1_host below
882 * accepts them and disables host name checks. To avoid side-effects with
883 * invalid input, set the SNI name first.
884 */
885 if (s->tlsext_hostname == NULL) {
886 if (!SSL_set_tlsext_host_name(s, basedomain)) {
887 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
888 return -1;
889 }
890 }
891
919ba009
VD
892 /* Primary RFC6125 reference identifier */
893 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
894 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
895 return -1;
896 }
897
919ba009
VD
898 dane->mdpth = -1;
899 dane->pdpth = -1;
900 dane->dctx = &s->ctx->dane;
901 dane->trecs = sk_danetls_record_new_null();
902
903 if (dane->trecs == NULL) {
904 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
905 return -1;
906 }
907 return 1;
908}
909
910int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
911{
912 struct dane_st *dane = &s->dane;
913
914 if (!DANETLS_ENABLED(dane))
915 return -1;
916 if (dane->mtlsa) {
917 if (mcert)
918 *mcert = dane->mcert;
919 if (mspki)
920 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
921 }
922 return dane->mdpth;
923}
924
925int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
926 uint8_t *mtype, unsigned const char **data, size_t *dlen)
927{
928 struct dane_st *dane = &s->dane;
929
930 if (!DANETLS_ENABLED(dane))
931 return -1;
932 if (dane->mtlsa) {
933 if (usage)
934 *usage = dane->mtlsa->usage;
935 if (selector)
936 *selector = dane->mtlsa->selector;
937 if (mtype)
938 *mtype = dane->mtlsa->mtype;
939 if (data)
940 *data = dane->mtlsa->data;
941 if (dlen)
942 *dlen = dane->mtlsa->dlen;
943 }
944 return dane->mdpth;
945}
946
947struct dane_st *SSL_get0_dane(SSL *s)
948{
949 return &s->dane;
950}
951
952int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
953 uint8_t mtype, unsigned char *data, size_t dlen)
954{
955 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
956}
957
958int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype, uint8_t ord)
959{
960 return dane_mtype_set(&ctx->dane, md, mtype, ord);
961}
962
ccf11751 963int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
964{
965 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
966}
ccf11751
DSH
967
968int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
969{
970 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
971}
ccf11751 972
7af31968 973X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
974{
975 return ctx->param;
976}
7af31968
DSH
977
978X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
979{
980 return ssl->param;
981}
7af31968 982
a5ee80b9 983void SSL_certs_clear(SSL *s)
0f113f3e
MC
984{
985 ssl_cert_clear_certs(s->cert);
986}
a5ee80b9 987
4f43d0e7 988void SSL_free(SSL *s)
0f113f3e
MC
989{
990 int i;
58964a49 991
0f113f3e
MC
992 if (s == NULL)
993 return;
e03ddfae 994
0f113f3e 995 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
58964a49 996#ifdef REF_PRINT
0f113f3e 997 REF_PRINT("SSL", s);
58964a49 998#endif
0f113f3e
MC
999 if (i > 0)
1000 return;
58964a49 1001#ifdef REF_CHECK
0f113f3e
MC
1002 if (i < 0) {
1003 fprintf(stderr, "SSL_free, bad reference count\n");
1004 abort(); /* ok */
1005 }
1aeb3da8 1006#endif
d02b48c6 1007
222561fe 1008 X509_VERIFY_PARAM_free(s->param);
919ba009 1009 dane_final(&s->dane);
0f113f3e
MC
1010 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1011
1012 if (s->bbio != NULL) {
1013 /* If the buffering BIO is in place, pop it off */
1014 if (s->bbio == s->wbio) {
1015 s->wbio = BIO_pop(s->wbio);
1016 }
1017 BIO_free(s->bbio);
1018 s->bbio = NULL;
1019 }
ca3a82c3
RS
1020 BIO_free_all(s->rbio);
1021 if (s->wbio != s->rbio)
0f113f3e
MC
1022 BIO_free_all(s->wbio);
1023
25aaa98a 1024 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1025
1026 /* add extra stuff */
25aaa98a
RS
1027 sk_SSL_CIPHER_free(s->cipher_list);
1028 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1029
1030 /* Make the next call work :-) */
1031 if (s->session != NULL) {
1032 ssl_clear_bad_session(s);
1033 SSL_SESSION_free(s->session);
1034 }
1035
d31fb0b5 1036 clear_ciphers(s);
d02b48c6 1037
e0e920b1 1038 ssl_cert_free(s->cert);
0f113f3e 1039 /* Free up if allocated */
d02b48c6 1040
b548a1f1 1041 OPENSSL_free(s->tlsext_hostname);
e0e920b1 1042 SSL_CTX_free(s->initial_ctx);
e481f9b9 1043#ifndef OPENSSL_NO_EC
b548a1f1
RS
1044 OPENSSL_free(s->tlsext_ecpointformatlist);
1045 OPENSSL_free(s->tlsext_ellipticcurvelist);
e481f9b9 1046#endif /* OPENSSL_NO_EC */
222561fe 1047 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
25aaa98a 1048 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
b548a1f1
RS
1049 OPENSSL_free(s->tlsext_ocsp_resp);
1050 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 1051
222561fe 1052 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e
MC
1053
1054 if (s->method != NULL)
1055 s->method->ssl_free(s);
1056
f161995e 1057 RECORD_LAYER_release(&s->rlayer);
33d23b87 1058
e0e920b1 1059 SSL_CTX_free(s->ctx);
7c3908dd 1060
e481f9b9 1061#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 1062 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
1063#endif
1064
e783bae2 1065#ifndef OPENSSL_NO_SRTP
25aaa98a 1066 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1067#endif
1068
1069 OPENSSL_free(s);
1070}
1071
3ffbe008
MC
1072void SSL_set_rbio(SSL *s, BIO *rbio)
1073{
ca3a82c3 1074 if (s->rbio != rbio)
3ffbe008
MC
1075 BIO_free_all(s->rbio);
1076 s->rbio = rbio;
1077}
1078
1079void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1080{
1081 /*
1082 * If the output buffering BIO is still in place, remove it
1083 */
1084 if (s->bbio != NULL) {
1085 if (s->wbio == s->bbio) {
1086 s->wbio = s->wbio->next_bio;
1087 s->bbio->next_bio = NULL;
1088 }
1089 }
ca3a82c3 1090 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 1091 BIO_free_all(s->wbio);
0f113f3e
MC
1092 s->wbio = wbio;
1093}
d02b48c6 1094
3ffbe008
MC
1095void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1096{
1097 SSL_set_wbio(s, wbio);
1098 SSL_set_rbio(s, rbio);
1099}
1100
0821bcd4 1101BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
1102{
1103 return (s->rbio);
1104}
d02b48c6 1105
0821bcd4 1106BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
1107{
1108 return (s->wbio);
1109}
d02b48c6 1110
0821bcd4 1111int SSL_get_fd(const SSL *s)
0f113f3e
MC
1112{
1113 return (SSL_get_rfd(s));
1114}
24cbf3ef 1115
0821bcd4 1116int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1117{
1118 int ret = -1;
1119 BIO *b, *r;
1120
1121 b = SSL_get_rbio(s);
1122 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1123 if (r != NULL)
1124 BIO_get_fd(r, &ret);
1125 return (ret);
1126}
d02b48c6 1127
0821bcd4 1128int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1129{
1130 int ret = -1;
1131 BIO *b, *r;
1132
1133 b = SSL_get_wbio(s);
1134 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1135 if (r != NULL)
1136 BIO_get_fd(r, &ret);
1137 return (ret);
1138}
24cbf3ef 1139
bc36ee62 1140#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1141int SSL_set_fd(SSL *s, int fd)
1142{
1143 int ret = 0;
1144 BIO *bio = NULL;
1145
1146 bio = BIO_new(BIO_s_socket());
1147
1148 if (bio == NULL) {
1149 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1150 goto err;
1151 }
1152 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1153 SSL_set_bio(s, bio, bio);
1154 ret = 1;
1155 err:
1156 return (ret);
1157}
d02b48c6 1158
0f113f3e
MC
1159int SSL_set_wfd(SSL *s, int fd)
1160{
1161 int ret = 0;
1162 BIO *bio = NULL;
1163
1164 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
1165 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
1166 bio = BIO_new(BIO_s_socket());
1167
1168 if (bio == NULL) {
1169 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1170 goto err;
1171 }
1172 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1173 SSL_set_bio(s, SSL_get_rbio(s), bio);
1174 } else
1175 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
1176 ret = 1;
1177 err:
1178 return (ret);
1179}
1180
1181int SSL_set_rfd(SSL *s, int fd)
1182{
1183 int ret = 0;
1184 BIO *bio = NULL;
1185
1186 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
1187 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
1188 bio = BIO_new(BIO_s_socket());
1189
1190 if (bio == NULL) {
1191 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1192 goto err;
1193 }
1194 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1195 SSL_set_bio(s, bio, SSL_get_wbio(s));
1196 } else
1197 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
1198 ret = 1;
1199 err:
1200 return (ret);
1201}
1202#endif
ca03109c
BM
1203
1204/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1205size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1206{
1207 size_t ret = 0;
1208
1209 if (s->s3 != NULL) {
1210 ret = s->s3->tmp.finish_md_len;
1211 if (count > ret)
1212 count = ret;
1213 memcpy(buf, s->s3->tmp.finish_md, count);
1214 }
1215 return ret;
1216}
ca03109c
BM
1217
1218/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1219size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1220{
1221 size_t ret = 0;
ca03109c 1222
0f113f3e
MC
1223 if (s->s3 != NULL) {
1224 ret = s->s3->tmp.peer_finish_md_len;
1225 if (count > ret)
1226 count = ret;
1227 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1228 }
1229 return ret;
1230}
ca03109c 1231
0821bcd4 1232int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1233{
1234 return (s->verify_mode);
1235}
d02b48c6 1236
0821bcd4 1237int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1238{
1239 return X509_VERIFY_PARAM_get_depth(s->param);
1240}
7f89714e 1241
0f113f3e
MC
1242int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1243 return (s->verify_callback);
1244}
d02b48c6 1245
0821bcd4 1246int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1247{
1248 return (ctx->verify_mode);
1249}
d02b48c6 1250
0821bcd4 1251int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1252{
1253 return X509_VERIFY_PARAM_get_depth(ctx->param);
1254}
1255
1256int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1257 return (ctx->default_verify_callback);
1258}
1259
1260void SSL_set_verify(SSL *s, int mode,
1261 int (*callback) (int ok, X509_STORE_CTX *ctx))
1262{
1263 s->verify_mode = mode;
1264 if (callback != NULL)
1265 s->verify_callback = callback;
1266}
1267
1268void SSL_set_verify_depth(SSL *s, int depth)
1269{
1270 X509_VERIFY_PARAM_set_depth(s->param, depth);
1271}
1272
1273void SSL_set_read_ahead(SSL *s, int yes)
1274{
52e1d7b1 1275 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1276}
d02b48c6 1277
0821bcd4 1278int SSL_get_read_ahead(const SSL *s)
0f113f3e 1279{
52e1d7b1 1280 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1281}
d02b48c6 1282
0821bcd4 1283int SSL_pending(const SSL *s)
0f113f3e
MC
1284{
1285 /*
1286 * SSL_pending cannot work properly if read-ahead is enabled
1287 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1288 * impossible to fix since SSL_pending cannot report errors that may be
1289 * observed while scanning the new data. (Note that SSL_pending() is
1290 * often used as a boolean value, so we'd better not return -1.)
1291 */
1292 return (s->method->ssl_pending(s));
1293}
d02b48c6 1294
0821bcd4 1295X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1296{
1297 X509 *r;
d02b48c6 1298
0f113f3e
MC
1299 if ((s == NULL) || (s->session == NULL))
1300 r = NULL;
1301 else
1302 r = s->session->peer;
d02b48c6 1303
0f113f3e
MC
1304 if (r == NULL)
1305 return (r);
d02b48c6 1306
05f0fb9f 1307 X509_up_ref(r);
0f113f3e
MC
1308
1309 return (r);
1310}
d02b48c6 1311
0821bcd4 1312STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1313{
1314 STACK_OF(X509) *r;
1315
c34b0f99 1316 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1317 r = NULL;
1318 else
c34b0f99 1319 r = s->session->peer_chain;
0f113f3e
MC
1320
1321 /*
1322 * If we are a client, cert_chain includes the peer's own certificate; if
1323 * we are a server, it does not.
1324 */
1325
1326 return (r);
1327}
1328
1329/*
1330 * Now in theory, since the calling process own 't' it should be safe to
1331 * modify. We need to be able to read f without being hassled
1332 */
17dd65e6 1333int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1334{
0f113f3e 1335 /* Do we need to to SSL locking? */
61986d32 1336 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1337 return 0;
69f68237 1338 }
0f113f3e
MC
1339
1340 /*
87d9cafa 1341 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1342 */
1343 if (t->method != f->method) {
919ba009
VD
1344 t->method->ssl_free(t);
1345 t->method = f->method;
1346 if (t->method->ssl_new(t) == 0)
1347 return 0;
0f113f3e
MC
1348 }
1349
24a0d393
KR
1350 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
1351 ssl_cert_free(t->cert);
1352 t->cert = f->cert;
61986d32 1353 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 1354 return 0;
69f68237 1355 }
17dd65e6
MC
1356
1357 return 1;
0f113f3e 1358}
d02b48c6 1359
58964a49 1360/* Fix this so it checks all the valid key/cert options */
0821bcd4 1361int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
1362{
1363 if ((ctx == NULL) ||
24a0d393 1364 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
1365 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1366 SSL_R_NO_CERTIFICATE_ASSIGNED);
1367 return (0);
1368 }
1369 if (ctx->cert->key->privatekey == NULL) {
1370 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1371 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1372 return (0);
1373 }
1374 return (X509_check_private_key
1375 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1376}
d02b48c6 1377
58964a49 1378/* Fix this function so that it takes an optional type parameter */
0821bcd4 1379int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1380{
1381 if (ssl == NULL) {
1382 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1383 return (0);
1384 }
0f113f3e
MC
1385 if (ssl->cert->key->x509 == NULL) {
1386 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1387 return (0);
1388 }
1389 if (ssl->cert->key->privatekey == NULL) {
1390 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1391 return (0);
1392 }
1393 return (X509_check_private_key(ssl->cert->key->x509,
1394 ssl->cert->key->privatekey));
1395}
d02b48c6 1396
07bbc92c
MC
1397int SSL_waiting_for_async(SSL *s)
1398{
82676094
MC
1399 if(s->job)
1400 return 1;
1401
07bbc92c
MC
1402 return 0;
1403}
1404
f4da39d2
MC
1405int SSL_get_async_wait_fd(SSL *s)
1406{
1407 if (!s->job)
9920a58e 1408 return -1;
f4da39d2
MC
1409
1410 return ASYNC_get_wait_fd(s->job);
1411}
1412
4f43d0e7 1413int SSL_accept(SSL *s)
0f113f3e 1414{
add2f5ca 1415 if (s->handshake_func == 0) {
0f113f3e
MC
1416 /* Not properly initialized yet */
1417 SSL_set_accept_state(s);
07bbc92c 1418 }
add2f5ca
MC
1419
1420 return SSL_do_handshake(s);
0f113f3e 1421}
d02b48c6 1422
4f43d0e7 1423int SSL_connect(SSL *s)
0f113f3e 1424{
add2f5ca 1425 if (s->handshake_func == 0) {
0f113f3e
MC
1426 /* Not properly initialized yet */
1427 SSL_set_connect_state(s);
add2f5ca 1428 }
b31b04d9 1429
add2f5ca 1430 return SSL_do_handshake(s);
0f113f3e 1431}
d02b48c6 1432
0821bcd4 1433long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1434{
1435 return (s->method->get_timeout());
1436}
1437
7fecbf6f 1438static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
add2f5ca
MC
1439 int (*func)(void *)) {
1440 int ret;
1441 switch(ASYNC_start_job(&s->job, &ret, func, args,
1442 sizeof(struct ssl_async_args))) {
1443 case ASYNC_ERR:
1444 s->rwstate = SSL_NOTHING;
7fecbf6f 1445 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1446 return -1;
1447 case ASYNC_PAUSE:
1448 s->rwstate = SSL_ASYNC_PAUSED;
1449 return -1;
1450 case ASYNC_FINISH:
1451 s->job = NULL;
1452 return ret;
1453 default:
1454 s->rwstate = SSL_NOTHING;
7fecbf6f 1455 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1456 /* Shouldn't happen */
1457 return -1;
1458 }
1459}
07bbc92c 1460
add2f5ca 1461static int ssl_io_intern(void *vargs)
07bbc92c
MC
1462{
1463 struct ssl_async_args *args;
1464 SSL *s;
1465 void *buf;
1466 int num;
1467
1468 args = (struct ssl_async_args *)vargs;
1469 s = args->s;
1470 buf = args->buf;
1471 num = args->num;
add2f5ca
MC
1472 if (args->type == 1)
1473 return args->f.func1(s, buf, num);
1474 else
1475 return args->f.func2(s, buf, num);
07bbc92c
MC
1476}
1477
0f113f3e
MC
1478int SSL_read(SSL *s, void *buf, int num)
1479{
1480 if (s->handshake_func == 0) {
1481 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1482 return -1;
1483 }
1484
1485 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1486 s->rwstate = SSL_NOTHING;
1487 return (0);
1488 }
07bbc92c 1489
44a27ac2 1490 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1491 struct ssl_async_args args;
1492
1493 args.s = s;
1494 args.buf = buf;
1495 args.num = num;
1496 args.type = 1;
1497 args.f.func1 = s->method->ssl_read;
1498
7fecbf6f 1499 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1500 } else {
1501 return s->method->ssl_read(s, buf, num);
1502 }
0f113f3e
MC
1503}
1504
1505int SSL_peek(SSL *s, void *buf, int num)
1506{
1507 if (s->handshake_func == 0) {
1508 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1509 return -1;
1510 }
1511
1512 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1513 return (0);
1514 }
add2f5ca
MC
1515 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1516 struct ssl_async_args args;
0f113f3e 1517
add2f5ca
MC
1518 args.s = s;
1519 args.buf = buf;
1520 args.num = num;
1521 args.type = 1;
1522 args.f.func1 = s->method->ssl_peek;
07bbc92c 1523
7fecbf6f 1524 return ssl_start_async_job(s, &args, ssl_io_intern);
add2f5ca
MC
1525 } else {
1526 return s->method->ssl_peek(s, buf, num);
1527 }
07bbc92c
MC
1528}
1529
0f113f3e
MC
1530int SSL_write(SSL *s, const void *buf, int num)
1531{
1532 if (s->handshake_func == 0) {
1533 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1534 return -1;
1535 }
1536
1537 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1538 s->rwstate = SSL_NOTHING;
1539 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1540 return (-1);
1541 }
07bbc92c 1542
44a27ac2 1543 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1544 struct ssl_async_args args;
1545
1546 args.s = s;
1547 args.buf = (void *)buf;
1548 args.num = num;
1549 args.type = 2;
1550 args.f.func2 = s->method->ssl_write;
1551
7fecbf6f 1552 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1553 } else {
1554 return s->method->ssl_write(s, buf, num);
1555 }
0f113f3e 1556}
d02b48c6 1557
4f43d0e7 1558int SSL_shutdown(SSL *s)
0f113f3e
MC
1559{
1560 /*
1561 * Note that this function behaves differently from what one might
1562 * expect. Return values are 0 for no success (yet), 1 for success; but
1563 * calling it once is usually not enough, even if blocking I/O is used
1564 * (see ssl3_shutdown).
1565 */
1566
1567 if (s->handshake_func == 0) {
1568 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1569 return -1;
1570 }
1571
7bb196a7 1572 return s->method->ssl_shutdown(s);
0f113f3e 1573}
d02b48c6 1574
4f43d0e7 1575int SSL_renegotiate(SSL *s)
0f113f3e
MC
1576{
1577 if (s->renegotiate == 0)
1578 s->renegotiate = 1;
44959ee4 1579
0f113f3e 1580 s->new_session = 1;
44959ee4 1581
0f113f3e
MC
1582 return (s->method->ssl_renegotiate(s));
1583}
d02b48c6 1584
44959ee4 1585int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1586{
1587 if (s->renegotiate == 0)
1588 s->renegotiate = 1;
c519e89f 1589
0f113f3e 1590 s->new_session = 0;
c519e89f 1591
0f113f3e
MC
1592 return (s->method->ssl_renegotiate(s));
1593}
44959ee4 1594
6b0e9fac 1595int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1596{
1597 /*
1598 * becomes true when negotiation is requested; false again once a
1599 * handshake has finished
1600 */
1601 return (s->renegotiate != 0);
1602}
1603
1604long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1605{
1606 long l;
1607
1608 switch (cmd) {
1609 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1610 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1611 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1612 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1613 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1614 return (l);
1615
1616 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1617 s->msg_callback_arg = parg;
1618 return 1;
1619
0f113f3e
MC
1620 case SSL_CTRL_MODE:
1621 return (s->mode |= larg);
1622 case SSL_CTRL_CLEAR_MODE:
1623 return (s->mode &= ~larg);
1624 case SSL_CTRL_GET_MAX_CERT_LIST:
1625 return (s->max_cert_list);
1626 case SSL_CTRL_SET_MAX_CERT_LIST:
1627 l = s->max_cert_list;
1628 s->max_cert_list = larg;
1629 return (l);
1630 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1631 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1632 return 0;
1633 s->max_send_fragment = larg;
1634 return 1;
1635 case SSL_CTRL_GET_RI_SUPPORT:
1636 if (s->s3)
1637 return s->s3->send_connection_binding;
1638 else
1639 return 0;
1640 case SSL_CTRL_CERT_FLAGS:
1641 return (s->cert->cert_flags |= larg);
1642 case SSL_CTRL_CLEAR_CERT_FLAGS:
1643 return (s->cert->cert_flags &= ~larg);
1644
1645 case SSL_CTRL_GET_RAW_CIPHERLIST:
1646 if (parg) {
76106e60 1647 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1648 return 0;
76106e60
DSH
1649 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1650 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
1651 } else {
1652 return TLS_CIPHER_LEN;
1653 }
c5364614 1654 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 1655 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
156a8722
DSH
1656 return -1;
1657 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1658 return 1;
1659 else
1660 return 0;
7946ab33 1661 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1662 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1663 &s->min_proto_version);
7946ab33 1664 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1665 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1666 &s->max_proto_version);
0f113f3e
MC
1667 default:
1668 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1669 }
1670}
1671
1672long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1673{
1674 switch (cmd) {
1675 case SSL_CTRL_SET_MSG_CALLBACK:
1676 s->msg_callback = (void (*)
1677 (int write_p, int version, int content_type,
1678 const void *buf, size_t len, SSL *ssl,
1679 void *arg))(fp);
1680 return 1;
1681
1682 default:
1683 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1684 }
1685}
d3442bc7 1686
3c1d6bbc 1687LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1688{
1689 return ctx->sessions;
1690}
1691
1692long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1693{
1694 long l;
1695 /* For some cases with ctx == NULL perform syntax checks */
1696 if (ctx == NULL) {
1697 switch (cmd) {
14536c8c 1698#ifndef OPENSSL_NO_EC
0f113f3e
MC
1699 case SSL_CTRL_SET_CURVES_LIST:
1700 return tls1_set_curves_list(NULL, NULL, parg);
1701#endif
1702 case SSL_CTRL_SET_SIGALGS_LIST:
1703 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1704 return tls1_set_sigalgs_list(NULL, parg, 0);
1705 default:
1706 return 0;
1707 }
1708 }
1709
1710 switch (cmd) {
1711 case SSL_CTRL_GET_READ_AHEAD:
1712 return (ctx->read_ahead);
1713 case SSL_CTRL_SET_READ_AHEAD:
1714 l = ctx->read_ahead;
1715 ctx->read_ahead = larg;
1716 return (l);
1717
1718 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1719 ctx->msg_callback_arg = parg;
1720 return 1;
1721
1722 case SSL_CTRL_GET_MAX_CERT_LIST:
1723 return (ctx->max_cert_list);
1724 case SSL_CTRL_SET_MAX_CERT_LIST:
1725 l = ctx->max_cert_list;
1726 ctx->max_cert_list = larg;
1727 return (l);
1728
1729 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1730 l = ctx->session_cache_size;
1731 ctx->session_cache_size = larg;
1732 return (l);
1733 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1734 return (ctx->session_cache_size);
1735 case SSL_CTRL_SET_SESS_CACHE_MODE:
1736 l = ctx->session_cache_mode;
1737 ctx->session_cache_mode = larg;
1738 return (l);
1739 case SSL_CTRL_GET_SESS_CACHE_MODE:
1740 return (ctx->session_cache_mode);
1741
1742 case SSL_CTRL_SESS_NUMBER:
1743 return (lh_SSL_SESSION_num_items(ctx->sessions));
1744 case SSL_CTRL_SESS_CONNECT:
1745 return (ctx->stats.sess_connect);
1746 case SSL_CTRL_SESS_CONNECT_GOOD:
1747 return (ctx->stats.sess_connect_good);
1748 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1749 return (ctx->stats.sess_connect_renegotiate);
1750 case SSL_CTRL_SESS_ACCEPT:
1751 return (ctx->stats.sess_accept);
1752 case SSL_CTRL_SESS_ACCEPT_GOOD:
1753 return (ctx->stats.sess_accept_good);
1754 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1755 return (ctx->stats.sess_accept_renegotiate);
1756 case SSL_CTRL_SESS_HIT:
1757 return (ctx->stats.sess_hit);
1758 case SSL_CTRL_SESS_CB_HIT:
1759 return (ctx->stats.sess_cb_hit);
1760 case SSL_CTRL_SESS_MISSES:
1761 return (ctx->stats.sess_miss);
1762 case SSL_CTRL_SESS_TIMEOUTS:
1763 return (ctx->stats.sess_timeout);
1764 case SSL_CTRL_SESS_CACHE_FULL:
1765 return (ctx->stats.sess_cache_full);
0f113f3e
MC
1766 case SSL_CTRL_MODE:
1767 return (ctx->mode |= larg);
1768 case SSL_CTRL_CLEAR_MODE:
1769 return (ctx->mode &= ~larg);
1770 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1771 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1772 return 0;
1773 ctx->max_send_fragment = larg;
1774 return 1;
1775 case SSL_CTRL_CERT_FLAGS:
1776 return (ctx->cert->cert_flags |= larg);
1777 case SSL_CTRL_CLEAR_CERT_FLAGS:
1778 return (ctx->cert->cert_flags &= ~larg);
7946ab33 1779 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1780 return ssl_set_version_bound(ctx->method->version, (int)larg,
1781 &ctx->min_proto_version);
7946ab33 1782 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1783 return ssl_set_version_bound(ctx->method->version, (int)larg,
1784 &ctx->max_proto_version);
0f113f3e
MC
1785 default:
1786 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1787 }
1788}
1789
1790long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1791{
1792 switch (cmd) {
1793 case SSL_CTRL_SET_MSG_CALLBACK:
1794 ctx->msg_callback = (void (*)
1795 (int write_p, int version, int content_type,
1796 const void *buf, size_t len, SSL *ssl,
1797 void *arg))(fp);
1798 return 1;
1799
1800 default:
1801 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1802 }
1803}
d3442bc7 1804
ccd86b68 1805int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 1806{
90d9e49a
DSH
1807 if (a->id > b->id)
1808 return 1;
1809 if (a->id < b->id)
1810 return -1;
1811 return 0;
0f113f3e
MC
1812}
1813
1814int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1815 const SSL_CIPHER *const *bp)
1816{
90d9e49a
DSH
1817 if ((*ap)->id > (*bp)->id)
1818 return 1;
1819 if ((*ap)->id < (*bp)->id)
1820 return -1;
1821 return 0;
0f113f3e 1822}
d02b48c6 1823
4f43d0e7 1824/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1825 * preference */
0821bcd4 1826STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1827{
1828 if (s != NULL) {
1829 if (s->cipher_list != NULL) {
1830 return (s->cipher_list);
1831 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1832 return (s->ctx->cipher_list);
1833 }
1834 }
1835 return (NULL);
1836}
1837
831eef2c
NM
1838STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1839{
1840 if ((s == NULL) || (s->session == NULL) || !s->server)
1841 return NULL;
1842 return s->session->ciphers;
1843}
1844
8b8e5bed 1845STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1846{
1847 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1848 int i;
1849 ciphers = SSL_get_ciphers(s);
1850 if (!ciphers)
1851 return NULL;
1852 ssl_set_client_disabled(s);
1853 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1854 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1855 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1856 if (!sk)
1857 sk = sk_SSL_CIPHER_new_null();
1858 if (!sk)
1859 return NULL;
1860 if (!sk_SSL_CIPHER_push(sk, c)) {
1861 sk_SSL_CIPHER_free(sk);
1862 return NULL;
1863 }
1864 }
1865 }
1866 return sk;
1867}
8b8e5bed 1868
4f43d0e7 1869/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1870 * algorithm id */
f73e07cf 1871STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1872{
1873 if (s != NULL) {
1874 if (s->cipher_list_by_id != NULL) {
1875 return (s->cipher_list_by_id);
1876 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1877 return (s->ctx->cipher_list_by_id);
1878 }
1879 }
1880 return (NULL);
1881}
d02b48c6 1882
4f43d0e7 1883/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1884const char *SSL_get_cipher_list(const SSL *s, int n)
1885{
4a640fb6 1886 const SSL_CIPHER *c;
0f113f3e
MC
1887 STACK_OF(SSL_CIPHER) *sk;
1888
1889 if (s == NULL)
1890 return (NULL);
1891 sk = SSL_get_ciphers(s);
1892 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1893 return (NULL);
1894 c = sk_SSL_CIPHER_value(sk, n);
1895 if (c == NULL)
1896 return (NULL);
1897 return (c->name);
1898}
d02b48c6 1899
25f923dd 1900/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1901int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1902{
1903 STACK_OF(SSL_CIPHER) *sk;
1904
1905 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1906 &ctx->cipher_list_by_id, str, ctx->cert);
1907 /*
1908 * ssl_create_cipher_list may return an empty stack if it was unable to
1909 * find a cipher matching the given rule string (for example if the rule
1910 * string specifies a cipher which has been disabled). This is not an
1911 * error as far as ssl_create_cipher_list is concerned, and hence
1912 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1913 */
1914 if (sk == NULL)
1915 return 0;
1916 else if (sk_SSL_CIPHER_num(sk) == 0) {
1917 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1918 return 0;
1919 }
1920 return 1;
1921}
d02b48c6 1922
4f43d0e7 1923/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1924int SSL_set_cipher_list(SSL *s, const char *str)
1925{
1926 STACK_OF(SSL_CIPHER) *sk;
1927
1928 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1929 &s->cipher_list_by_id, str, s->cert);
1930 /* see comment in SSL_CTX_set_cipher_list */
1931 if (sk == NULL)
1932 return 0;
1933 else if (sk_SSL_CIPHER_num(sk) == 0) {
1934 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1935 return 0;
1936 }
1937 return 1;
1938}
d02b48c6 1939
0f113f3e
MC
1940char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1941{
1942 char *p;
1943 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 1944 const SSL_CIPHER *c;
0f113f3e
MC
1945 int i;
1946
1947 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1948 return (NULL);
1949
1950 p = buf;
1951 sk = s->session->ciphers;
1952
1953 if (sk_SSL_CIPHER_num(sk) == 0)
1954 return NULL;
1955
1956 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1957 int n;
1958
1959 c = sk_SSL_CIPHER_value(sk, i);
1960 n = strlen(c->name);
1961 if (n + 1 > len) {
1962 if (p != buf)
1963 --p;
1964 *p = '\0';
1965 return buf;
1966 }
1967 strcpy(p, c->name);
1968 p += n;
1969 *(p++) = ':';
1970 len -= n + 1;
1971 }
1972 p[-1] = '\0';
1973 return (buf);
1974}
1975
52b8dad8 1976/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1977 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1978 */
1979
f1fd4544 1980const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
1981{
1982 if (type != TLSEXT_NAMETYPE_host_name)
1983 return NULL;
a13c20f6 1984
0f113f3e
MC
1985 return s->session && !s->tlsext_hostname ?
1986 s->session->tlsext_hostname : s->tlsext_hostname;
1987}
ed3883d2 1988
f1fd4544 1989int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
1990{
1991 if (s->session
1992 && (!s->tlsext_hostname ? s->session->
1993 tlsext_hostname : s->tlsext_hostname))
1994 return TLSEXT_NAMETYPE_host_name;
1995 return -1;
1996}
ee2ffc27 1997
0f113f3e
MC
1998/*
1999 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2000 * expected that this function is called from the callback set by
0f113f3e
MC
2001 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2002 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2003 * not included in the length. A byte string of length 0 is invalid. No byte
2004 * string may be truncated. The current, but experimental algorithm for
2005 * selecting the protocol is: 1) If the server doesn't support NPN then this
2006 * is indicated to the callback. In this case, the client application has to
2007 * abort the connection or have a default application level protocol. 2) If
2008 * the server supports NPN, but advertises an empty list then the client
2009 * selects the first protcol in its list, but indicates via the API that this
2010 * fallback case was enacted. 3) Otherwise, the client finds the first
2011 * protocol in the server's list that it supports and selects this protocol.
2012 * This is because it's assumed that the server has better information about
2013 * which protocol a client should use. 4) If the client doesn't support any
2014 * of the server's advertised protocols, then this is treated the same as
2015 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2016 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2017 */
0f113f3e
MC
2018int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2019 const unsigned char *server,
2020 unsigned int server_len,
2021 const unsigned char *client,
2022 unsigned int client_len)
2023{
2024 unsigned int i, j;
2025 const unsigned char *result;
2026 int status = OPENSSL_NPN_UNSUPPORTED;
2027
2028 /*
2029 * For each protocol in server preference order, see if we support it.
2030 */
2031 for (i = 0; i < server_len;) {
2032 for (j = 0; j < client_len;) {
2033 if (server[i] == client[j] &&
2034 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2035 /* We found a match */
2036 result = &server[i];
2037 status = OPENSSL_NPN_NEGOTIATED;
2038 goto found;
2039 }
2040 j += client[j];
2041 j++;
2042 }
2043 i += server[i];
2044 i++;
2045 }
2046
2047 /* There's no overlap between our protocols and the server's list. */
2048 result = client;
2049 status = OPENSSL_NPN_NO_OVERLAP;
2050
2051 found:
2052 *out = (unsigned char *)result + 1;
2053 *outlen = result[0];
2054 return status;
2055}
ee2ffc27 2056
e481f9b9 2057#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2058/*
2059 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2060 * client's requested protocol for this connection and returns 0. If the
2061 * client didn't request any protocol, then *data is set to NULL. Note that
2062 * the client can request any protocol it chooses. The value returned from
2063 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2064 * provided by the callback.
2065 */
0f113f3e
MC
2066void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2067 unsigned *len)
2068{
2069 *data = s->next_proto_negotiated;
2070 if (!*data) {
2071 *len = 0;
2072 } else {
2073 *len = s->next_proto_negotiated_len;
2074 }
2075}
2076
2077/*
2078 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2079 * a TLS server needs a list of supported protocols for Next Protocol
2080 * Negotiation. The returned list must be in wire format. The list is
2081 * returned by setting |out| to point to it and |outlen| to its length. This
2082 * memory will not be modified, but one should assume that the SSL* keeps a
2083 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2084 * wishes to advertise. Otherwise, no such extension will be included in the
2085 * ServerHello.
2086 */
2087void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2088 int (*cb) (SSL *ssl,
2089 const unsigned char
2090 **out,
2091 unsigned int *outlen,
2092 void *arg), void *arg)
2093{
2094 ctx->next_protos_advertised_cb = cb;
2095 ctx->next_protos_advertised_cb_arg = arg;
2096}
2097
2098/*
2099 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2100 * client needs to select a protocol from the server's provided list. |out|
2101 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2102 * The length of the protocol name must be written into |outlen|. The
2103 * server's advertised protocols are provided in |in| and |inlen|. The
2104 * callback can assume that |in| is syntactically valid. The client must
2105 * select a protocol. It is fatal to the connection if this callback returns
2106 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2107 */
0f113f3e
MC
2108void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2109 int (*cb) (SSL *s, unsigned char **out,
2110 unsigned char *outlen,
2111 const unsigned char *in,
2112 unsigned int inlen,
2113 void *arg), void *arg)
2114{
2115 ctx->next_proto_select_cb = cb;
2116 ctx->next_proto_select_cb_arg = arg;
2117}
e481f9b9 2118#endif
a398f821 2119
0f113f3e
MC
2120/*
2121 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2122 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2123 * length-prefixed strings). Returns 0 on success.
2124 */
2125int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2126 unsigned protos_len)
2127{
25aaa98a 2128 OPENSSL_free(ctx->alpn_client_proto_list);
0f113f3e 2129 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
a71edf3b 2130 if (ctx->alpn_client_proto_list == NULL)
0f113f3e
MC
2131 return 1;
2132 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
2133 ctx->alpn_client_proto_list_len = protos_len;
2134
2135 return 0;
2136}
2137
2138/*
2139 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2140 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2141 * length-prefixed strings). Returns 0 on success.
2142 */
2143int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2144 unsigned protos_len)
2145{
25aaa98a 2146 OPENSSL_free(ssl->alpn_client_proto_list);
0f113f3e 2147 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
a71edf3b 2148 if (ssl->alpn_client_proto_list == NULL)
0f113f3e
MC
2149 return 1;
2150 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
2151 ssl->alpn_client_proto_list_len = protos_len;
2152
2153 return 0;
2154}
2155
2156/*
2157 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2158 * called during ClientHello processing in order to select an ALPN protocol
2159 * from the client's list of offered protocols.
2160 */
2161void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2162 int (*cb) (SSL *ssl,
2163 const unsigned char **out,
2164 unsigned char *outlen,
2165 const unsigned char *in,
2166 unsigned int inlen,
2167 void *arg), void *arg)
2168{
2169 ctx->alpn_select_cb = cb;
2170 ctx->alpn_select_cb_arg = arg;
2171}
2172
2173/*
2174 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2175 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2176 * (not including the leading length-prefix byte). If the server didn't
2177 * respond with a negotiated protocol then |*len| will be zero.
2178 */
6f017a8f 2179void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
2180 unsigned *len)
2181{
2182 *data = NULL;
2183 if (ssl->s3)
2184 *data = ssl->s3->alpn_selected;
2185 if (*data == NULL)
2186 *len = 0;
2187 else
2188 *len = ssl->s3->alpn_selected_len;
2189}
2190
f1fd4544 2191
74b4b494 2192int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2193 const char *label, size_t llen,
2194 const unsigned char *p, size_t plen,
2195 int use_context)
2196{
2197 if (s->version < TLS1_VERSION)
2198 return -1;
e0af0405 2199
0f113f3e
MC
2200 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2201 llen, p, plen,
2202 use_context);
2203}
e0af0405 2204
3c1d6bbc 2205static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
2206{
2207 unsigned long l;
2208
2209 l = (unsigned long)
2210 ((unsigned int)a->session_id[0]) |
2211 ((unsigned int)a->session_id[1] << 8L) |
2212 ((unsigned long)a->session_id[2] << 16L) |
2213 ((unsigned long)a->session_id[3] << 24L);
2214 return (l);
2215}
2216
2217/*
2218 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2219 * coarser function than this one) is changed, ensure
0f113f3e
MC
2220 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2221 * being able to construct an SSL_SESSION that will collide with any existing
2222 * session with a matching session ID.
2223 */
2224static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2225{
2226 if (a->ssl_version != b->ssl_version)
2227 return (1);
2228 if (a->session_id_length != b->session_id_length)
2229 return (1);
2230 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2231}
2232
2233/*
2234 * These wrapper functions should remain rather than redeclaring
d0fa136c 2235 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2236 * variable. The reason is that the functions aren't static, they're exposed
2237 * via ssl.h.
2238 */
97b17195 2239
4ebb342f 2240SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2241{
2242 SSL_CTX *ret = NULL;
2243
2244 if (meth == NULL) {
2245 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2246 return (NULL);
2247 }
2248
2249 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
4fa52141 2250 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
0f113f3e
MC
2251 return NULL;
2252 }
2253
2254 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2255 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2256 goto err;
2257 }
b51bce94 2258 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2259 if (ret == NULL)
2260 goto err;
2261
0f113f3e 2262 ret->method = meth;
7946ab33
KR
2263 ret->min_proto_version = 0;
2264 ret->max_proto_version = 0;
0f113f3e
MC
2265 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2266 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2267 /* We take the system default. */
0f113f3e 2268 ret->session_timeout = meth->get_timeout();
0f113f3e 2269 ret->references = 1;
0f113f3e 2270 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2271 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2272 if ((ret->cert = ssl_cert_new()) == NULL)
2273 goto err;
2274
62d0577e 2275 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2276 if (ret->sessions == NULL)
2277 goto err;
2278 ret->cert_store = X509_STORE_new();
2279 if (ret->cert_store == NULL)
2280 goto err;
2281
61986d32 2282 if (!ssl_create_cipher_list(ret->method,
0f113f3e 2283 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
2284 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2285 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2286 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2287 goto err2;
2288 }
2289
2290 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2291 if (ret->param == NULL)
0f113f3e
MC
2292 goto err;
2293
2294 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2295 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2296 goto err2;
2297 }
2298 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2299 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2300 goto err2;
2301 }
2302
2303 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2304 goto err;
2305
2306 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2307
0f113f3e
MC
2308 /* No compression for DTLS */
2309 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2310 ret->comp_methods = SSL_COMP_get_compression_methods();
2311
2312 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2313
0f113f3e 2314 /* Setup RFC4507 ticket keys */
266483d2 2315 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
2316 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2317 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2318 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2319
edc032b5 2320#ifndef OPENSSL_NO_SRP
61986d32 2321 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2322 goto err;
edc032b5 2323#endif
4db9677b 2324#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2325# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2326# define eng_strx(x) #x
2327# define eng_str(x) eng_strx(x)
2328 /* Use specific client engine automatically... ignore errors */
2329 {
2330 ENGINE *eng;
2331 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2332 if (!eng) {
2333 ERR_clear_error();
2334 ENGINE_load_builtin_engines();
2335 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2336 }
2337 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2338 ERR_clear_error();
2339 }
2340# endif
2341#endif
2342 /*
2343 * Default is to connect to non-RI servers. When RI is more widely
2344 * deployed might change this.
2345 */
2346 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2347
2348 return (ret);
2349 err:
2350 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2351 err2:
e0e920b1 2352 SSL_CTX_free(ret);
0f113f3e
MC
2353 return (NULL);
2354}
d02b48c6 2355
a18a31e4
MC
2356void SSL_CTX_up_ref(SSL_CTX *ctx)
2357{
2358 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2359}
2360
4f43d0e7 2361void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2362{
2363 int i;
d02b48c6 2364
0f113f3e
MC
2365 if (a == NULL)
2366 return;
d02b48c6 2367
0f113f3e 2368 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
58964a49 2369#ifdef REF_PRINT
0f113f3e 2370 REF_PRINT("SSL_CTX", a);
58964a49 2371#endif
0f113f3e
MC
2372 if (i > 0)
2373 return;
d02b48c6 2374#ifdef REF_CHECK
0f113f3e
MC
2375 if (i < 0) {
2376 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
2377 abort(); /* ok */
2378 }
2379#endif
2380
222561fe 2381 X509_VERIFY_PARAM_free(a->param);
919ba009 2382 dane_ctx_final(&a->dane);
0f113f3e
MC
2383
2384 /*
2385 * Free internal session cache. However: the remove_cb() may reference
2386 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2387 * after the sessions were flushed.
2388 * As the ex_data handling routines might also touch the session cache,
2389 * the most secure solution seems to be: empty (flush) the cache, then
2390 * free ex_data, then finally free the cache.
2391 * (See ticket [openssl.org #212].)
2392 */
2393 if (a->sessions != NULL)
2394 SSL_CTX_flush_sessions(a, 0);
2395
2396 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2397 lh_SSL_SESSION_free(a->sessions);
222561fe 2398 X509_STORE_free(a->cert_store);
25aaa98a
RS
2399 sk_SSL_CIPHER_free(a->cipher_list);
2400 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2401 ssl_cert_free(a->cert);
222561fe
RS
2402 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2403 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2404 a->comp_methods = NULL;
e783bae2 2405#ifndef OPENSSL_NO_SRTP
25aaa98a 2406 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2407#endif
edc032b5 2408#ifndef OPENSSL_NO_SRP
0f113f3e 2409 SSL_CTX_SRP_CTX_free(a);
edc032b5 2410#endif
bdfe932d 2411#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2412 if (a->client_cert_engine)
2413 ENGINE_finish(a->client_cert_engine);
ddac1974 2414#endif
8671b898 2415
e481f9b9 2416#ifndef OPENSSL_NO_EC
25aaa98a
RS
2417 OPENSSL_free(a->tlsext_ecpointformatlist);
2418 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 2419#endif
e481f9b9 2420 OPENSSL_free(a->alpn_client_proto_list);
8671b898 2421
0f113f3e
MC
2422 OPENSSL_free(a);
2423}
d02b48c6 2424
3ae76679 2425void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2426{
2427 ctx->default_passwd_callback = cb;
2428}
2429
2430void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2431{
2432 ctx->default_passwd_callback_userdata = u;
2433}
2434
a974e64a
MC
2435void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2436{
2437 s->default_passwd_callback = cb;
2438}
2439
2440void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2441{
2442 s->default_passwd_callback_userdata = u;
2443}
2444
0f113f3e
MC
2445void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2446 int (*cb) (X509_STORE_CTX *, void *),
2447 void *arg)
2448{
2449 ctx->app_verify_callback = cb;
2450 ctx->app_verify_arg = arg;
2451}
2452
2453void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2454 int (*cb) (int, X509_STORE_CTX *))
2455{
2456 ctx->verify_mode = mode;
2457 ctx->default_verify_callback = cb;
2458}
2459
2460void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2461{
2462 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2463}
2464
2465void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2466 void *arg)
2467{
2468 ssl_cert_set_cert_cb(c->cert, cb, arg);
2469}
2470
2471void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2472{
2473 ssl_cert_set_cert_cb(s->cert, cb, arg);
2474}
18d71588 2475
6383d316 2476void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher)
0f113f3e 2477{
60f43e9e 2478#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
0f113f3e 2479 CERT_PKEY *cpk;
60f43e9e 2480#endif
6383d316 2481 CERT *c = s->cert;
f7d53487 2482 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2483 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2484 unsigned long mask_k, mask_a;
10bf4fc2 2485#ifndef OPENSSL_NO_EC
361a1191 2486 int have_ecc_cert, ecdsa_ok;
fe6ef247 2487 int ecdh_ok;
0f113f3e 2488 X509 *x = NULL;
a8d8e06b 2489 int pk_nid = 0, md_nid = 0;
14536c8c 2490#endif
0f113f3e
MC
2491 if (c == NULL)
2492 return;
d02b48c6 2493
bc36ee62 2494#ifndef OPENSSL_NO_DH
0f113f3e 2495 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2496#else
361a1191 2497 dh_tmp = 0;
d02b48c6
RE
2498#endif
2499
6383d316 2500 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
6383d316 2501 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
6383d316 2502 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
14536c8c 2503#ifndef OPENSSL_NO_EC
6383d316 2504 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2505#endif
0f113f3e
MC
2506 mask_k = 0;
2507 mask_a = 0;
0e1dba93 2508
d02b48c6 2509#ifdef CIPHER_DEBUG
b7557ccf
AG
2510 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2511 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
2512#endif
2513
2a9b9654 2514#ifndef OPENSSL_NO_GOST
e44380a9
DB
2515 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2516 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2517 mask_k |= SSL_kGOST;
2518 mask_a |= SSL_aGOST12;
2519 }
2520 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2521 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2522 mask_k |= SSL_kGOST;
2523 mask_a |= SSL_aGOST12;
2524 }
0f113f3e
MC
2525 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2526 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2527 mask_k |= SSL_kGOST;
2528 mask_a |= SSL_aGOST01;
2529 }
2a9b9654 2530#endif
0f113f3e 2531
361a1191 2532 if (rsa_enc)
0f113f3e 2533 mask_k |= SSL_kRSA;
d02b48c6 2534
0f113f3e
MC
2535 if (dh_tmp)
2536 mask_k |= SSL_kDHE;
d02b48c6 2537
0f113f3e
MC
2538 if (rsa_enc || rsa_sign) {
2539 mask_a |= SSL_aRSA;
0f113f3e 2540 }
d02b48c6 2541
0f113f3e
MC
2542 if (dsa_sign) {
2543 mask_a |= SSL_aDSS;
0f113f3e 2544 }
d02b48c6 2545
0f113f3e 2546 mask_a |= SSL_aNULL;
d02b48c6 2547
0f113f3e
MC
2548 /*
2549 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2550 * depending on the key usage extension.
2551 */
14536c8c 2552#ifndef OPENSSL_NO_EC
0f113f3e 2553 if (have_ecc_cert) {
a8d8e06b 2554 uint32_t ex_kusage;
0f113f3e
MC
2555 cpk = &c->pkeys[SSL_PKEY_ECC];
2556 x = cpk->x509;
a8d8e06b
DSH
2557 ex_kusage = X509_get_key_usage(x);
2558 ecdh_ok = ex_kusage & X509v3_KU_KEY_AGREEMENT;
2559 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2560 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2561 ecdsa_ok = 0;
a8d8e06b 2562 OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);
0f113f3e
MC
2563 if (ecdh_ok) {
2564
2565 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2566 mask_k |= SSL_kECDHr;
2567 mask_a |= SSL_aECDH;
0f113f3e
MC
2568 }
2569
2570 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2571 mask_k |= SSL_kECDHe;
2572 mask_a |= SSL_aECDH;
0f113f3e
MC
2573 }
2574 }
0f113f3e
MC
2575 if (ecdsa_ok) {
2576 mask_a |= SSL_aECDSA;
0f113f3e 2577 }
0f113f3e 2578 }
14536c8c 2579#endif
ea262260 2580
10bf4fc2 2581#ifndef OPENSSL_NO_EC
fe6ef247 2582 mask_k |= SSL_kECDHE;
ea262260 2583#endif
ddac1974
NL
2584
2585#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2586 mask_k |= SSL_kPSK;
2587 mask_a |= SSL_aPSK;
526f94ad
DSH
2588 if (mask_k & SSL_kRSA)
2589 mask_k |= SSL_kRSAPSK;
2590 if (mask_k & SSL_kDHE)
2591 mask_k |= SSL_kDHEPSK;
2592 if (mask_k & SSL_kECDHE)
2593 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2594#endif
2595
4d69f9e6
DSH
2596 s->s3->tmp.mask_k = mask_k;
2597 s->s3->tmp.mask_a = mask_a;
0f113f3e 2598}
d02b48c6 2599
ef236ec3
DSH
2600#ifndef OPENSSL_NO_EC
2601
a2f9200f 2602int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e
MC
2603{
2604 unsigned long alg_k, alg_a;
a8d8e06b 2605 int md_nid = 0, pk_nid = 0;
0f113f3e 2606 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
a8d8e06b 2607 uint32_t ex_kusage = X509_get_key_usage(x);
0f113f3e
MC
2608
2609 alg_k = cs->algorithm_mkey;
2610 alg_a = cs->algorithm_auth;
2611
a8d8e06b
DSH
2612 OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);
2613
0f113f3e
MC
2614 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2615 /* key usage, if present, must allow key agreement */
a8d8e06b 2616 if (!(ex_kusage & X509v3_KU_KEY_AGREEMENT)) {
0f113f3e
MC
2617 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2618 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2619 return 0;
2620 }
2621 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2622 /* signature alg must be ECDSA */
2623 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2624 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2625 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2626 return 0;
2627 }
2628 }
2629 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2630 /* signature alg must be RSA */
2631
2632 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2633 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2634 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2635 return 0;
2636 }
2637 }
2638 }
2639 if (alg_a & SSL_aECDSA) {
2640 /* key usage, if present, must allow signing */
a8d8e06b 2641 if (!(ex_kusage & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
2642 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2643 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2644 return 0;
2645 }
2646 }
2647
2648 return 1; /* all checks are ok */
2649}
ea262260 2650
ef236ec3
DSH
2651#endif
2652
2daceb03 2653static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2654{
2655 int idx;
2656 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2657 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2658 idx = SSL_PKEY_RSA_SIGN;
e44380a9
DB
2659 if (idx == SSL_PKEY_GOST_EC) {
2660 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2661 idx = SSL_PKEY_GOST12_512;
2662 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2663 idx = SSL_PKEY_GOST12_256;
2664 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2665 idx = SSL_PKEY_GOST01;
2666 else
2667 idx = -1;
2668 }
0f113f3e
MC
2669 if (idx == -1)
2670 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2671 return idx;
2672}
a9e1c50b 2673
6383d316 2674CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2675{
2676 CERT *c;
2677 int i;
ea262260 2678
0f113f3e
MC
2679 c = s->cert;
2680 if (!s->s3 || !s->s3->tmp.new_cipher)
2681 return NULL;
6383d316 2682 ssl_set_masks(s, s->s3->tmp.new_cipher);
a9e1c50b 2683
ed83ba53 2684#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2685 /*
2686 * Broken protocol test: return last used certificate: which may mismatch
2687 * the one expected.
2688 */
2689 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2690 return c->key;
ed83ba53
DSH
2691#endif
2692
0f113f3e 2693 i = ssl_get_server_cert_index(s);
a9e1c50b 2694
0f113f3e
MC
2695 /* This may or may not be an error. */
2696 if (i < 0)
2697 return NULL;
a9e1c50b 2698
0f113f3e
MC
2699 /* May be NULL. */
2700 return &c->pkeys[i];
2701}
d02b48c6 2702
0f113f3e
MC
2703EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2704 const EVP_MD **pmd)
2705{
2706 unsigned long alg_a;
2707 CERT *c;
2708 int idx = -1;
d02b48c6 2709
0f113f3e
MC
2710 alg_a = cipher->algorithm_auth;
2711 c = s->cert;
d02b48c6 2712
ed83ba53 2713#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2714 /*
2715 * Broken protocol test: use last key: which may mismatch the one
2716 * expected.
2717 */
2718 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2719 idx = c->key - c->pkeys;
2720 else
2721#endif
2722
2723 if ((alg_a & SSL_aDSS) &&
2724 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2725 idx = SSL_PKEY_DSA_SIGN;
2726 else if (alg_a & SSL_aRSA) {
2727 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2728 idx = SSL_PKEY_RSA_SIGN;
2729 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2730 idx = SSL_PKEY_RSA_ENC;
2731 } else if ((alg_a & SSL_aECDSA) &&
2732 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2733 idx = SSL_PKEY_ECC;
2734 if (idx == -1) {
2735 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2736 return (NULL);
2737 }
2738 if (pmd)
d376e57d 2739 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2740 return c->pkeys[idx].privatekey;
2741}
d02b48c6 2742
a398f821 2743int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2744 size_t *serverinfo_length)
2745{
2746 CERT *c = NULL;
2747 int i = 0;
2748 *serverinfo_length = 0;
2749
2750 c = s->cert;
2751 i = ssl_get_server_cert_index(s);
2752
2753 if (i == -1)
2754 return 0;
2755 if (c->pkeys[i].serverinfo == NULL)
2756 return 0;
2757
2758 *serverinfo = c->pkeys[i].serverinfo;
2759 *serverinfo_length = c->pkeys[i].serverinfo_length;
2760 return 1;
2761}
0f113f3e
MC
2762
2763void ssl_update_cache(SSL *s, int mode)
2764{
2765 int i;
2766
2767 /*
2768 * If the session_id_length is 0, we are not supposed to cache it, and it
2769 * would be rather hard to do anyway :-)
2770 */
2771 if (s->session->session_id_length == 0)
2772 return;
2773
2774 i = s->session_ctx->session_cache_mode;
2775 if ((i & mode) && (!s->hit)
2776 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2777 || SSL_CTX_add_session(s->session_ctx, s->session))
2778 && (s->session_ctx->new_session_cb != NULL)) {
2779 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2780 if (!s->session_ctx->new_session_cb(s, s->session))
2781 SSL_SESSION_free(s->session);
2782 }
2783
2784 /* auto flush every 255 connections */
2785 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2786 if ((((mode & SSL_SESS_CACHE_CLIENT)
2787 ? s->session_ctx->stats.sess_connect_good
2788 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2789 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2790 }
2791 }
2792}
d02b48c6 2793
ba168244 2794const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2795{
2796 return ctx->method;
2797}
ba168244 2798
4ebb342f 2799const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2800{
2801 return (s->method);
2802}
d02b48c6 2803
4ebb342f 2804int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 2805{
0f113f3e
MC
2806 int ret = 1;
2807
2808 if (s->method != meth) {
919ba009
VD
2809 const SSL_METHOD *sm = s->method;
2810 int (*hf)(SSL *) = s->handshake_func;
0f113f3e 2811
919ba009 2812 if (sm->version == meth->version)
0f113f3e
MC
2813 s->method = meth;
2814 else {
919ba009 2815 sm->ssl_free(s);
0f113f3e
MC
2816 s->method = meth;
2817 ret = s->method->ssl_new(s);
2818 }
2819
919ba009 2820 if (hf == sm->ssl_connect)
0f113f3e 2821 s->handshake_func = meth->ssl_connect;
919ba009 2822 else if (hf == sm->ssl_accept)
0f113f3e
MC
2823 s->handshake_func = meth->ssl_accept;
2824 }
2825 return (ret);
2826}
2827
2828int SSL_get_error(const SSL *s, int i)
2829{
2830 int reason;
2831 unsigned long l;
2832 BIO *bio;
2833
2834 if (i > 0)
2835 return (SSL_ERROR_NONE);
2836
2837 /*
2838 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2839 * where we do encode the error
2840 */
2841 if ((l = ERR_peek_error()) != 0) {
2842 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2843 return (SSL_ERROR_SYSCALL);
2844 else
2845 return (SSL_ERROR_SSL);
2846 }
2847
2848 if ((i < 0) && SSL_want_read(s)) {
2849 bio = SSL_get_rbio(s);
2850 if (BIO_should_read(bio))
2851 return (SSL_ERROR_WANT_READ);
2852 else if (BIO_should_write(bio))
2853 /*
2854 * This one doesn't make too much sense ... We never try to write
2855 * to the rbio, and an application program where rbio and wbio
2856 * are separate couldn't even know what it should wait for.
2857 * However if we ever set s->rwstate incorrectly (so that we have
2858 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2859 * wbio *are* the same, this test works around that bug; so it
2860 * might be safer to keep it.
2861 */
2862 return (SSL_ERROR_WANT_WRITE);
2863 else if (BIO_should_io_special(bio)) {
2864 reason = BIO_get_retry_reason(bio);
2865 if (reason == BIO_RR_CONNECT)
2866 return (SSL_ERROR_WANT_CONNECT);
2867 else if (reason == BIO_RR_ACCEPT)
2868 return (SSL_ERROR_WANT_ACCEPT);
2869 else
2870 return (SSL_ERROR_SYSCALL); /* unknown */
2871 }
2872 }
2873
2874 if ((i < 0) && SSL_want_write(s)) {
2875 bio = SSL_get_wbio(s);
2876 if (BIO_should_write(bio))
2877 return (SSL_ERROR_WANT_WRITE);
2878 else if (BIO_should_read(bio))
2879 /*
2880 * See above (SSL_want_read(s) with BIO_should_write(bio))
2881 */
2882 return (SSL_ERROR_WANT_READ);
2883 else if (BIO_should_io_special(bio)) {
2884 reason = BIO_get_retry_reason(bio);
2885 if (reason == BIO_RR_CONNECT)
2886 return (SSL_ERROR_WANT_CONNECT);
2887 else if (reason == BIO_RR_ACCEPT)
2888 return (SSL_ERROR_WANT_ACCEPT);
2889 else
2890 return (SSL_ERROR_SYSCALL);
2891 }
2892 }
2893 if ((i < 0) && SSL_want_x509_lookup(s)) {
2894 return (SSL_ERROR_WANT_X509_LOOKUP);
2895 }
07bbc92c
MC
2896 if ((i < 0) && SSL_want_async(s)) {
2897 return SSL_ERROR_WANT_ASYNC;
2898 }
0f113f3e
MC
2899
2900 if (i == 0) {
2901 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2902 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2903 return (SSL_ERROR_ZERO_RETURN);
2904 }
2905 return (SSL_ERROR_SYSCALL);
2906}
d02b48c6 2907
add2f5ca
MC
2908static int ssl_do_handshake_intern(void *vargs)
2909{
2910 struct ssl_async_args *args;
2911 SSL *s;
2912
2913 args = (struct ssl_async_args *)vargs;
2914 s = args->s;
2915
2916 return s->handshake_func(s);
2917}
2918
4f43d0e7 2919int SSL_do_handshake(SSL *s)
0f113f3e
MC
2920{
2921 int ret = 1;
2922
2923 if (s->handshake_func == NULL) {
2924 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 2925 return -1;
0f113f3e
MC
2926 }
2927
2928 s->method->ssl_renegotiate_check(s);
2929
2930 if (SSL_in_init(s) || SSL_in_before(s)) {
add2f5ca
MC
2931 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2932 struct ssl_async_args args;
2933
2934 args.s = s;
2935
7fecbf6f 2936 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
2937 } else {
2938 ret = s->handshake_func(s);
2939 }
0f113f3e 2940 }
add2f5ca 2941 return ret;
0f113f3e
MC
2942}
2943
4f43d0e7 2944void SSL_set_accept_state(SSL *s)
0f113f3e
MC
2945{
2946 s->server = 1;
2947 s->shutdown = 0;
fe3a3291 2948 ossl_statem_clear(s);
0f113f3e 2949 s->handshake_func = s->method->ssl_accept;
d31fb0b5 2950 clear_ciphers(s);
0f113f3e 2951}
d02b48c6 2952
4f43d0e7 2953void SSL_set_connect_state(SSL *s)
0f113f3e
MC
2954{
2955 s->server = 0;
2956 s->shutdown = 0;
fe3a3291 2957 ossl_statem_clear(s);
0f113f3e 2958 s->handshake_func = s->method->ssl_connect;
d31fb0b5 2959 clear_ciphers(s);
0f113f3e 2960}
d02b48c6 2961
4f43d0e7 2962int ssl_undefined_function(SSL *s)
0f113f3e
MC
2963{
2964 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2965 return (0);
2966}
d02b48c6 2967
41a15c4f 2968int ssl_undefined_void_function(void)
0f113f3e
MC
2969{
2970 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2971 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2972 return (0);
2973}
41a15c4f 2974
0821bcd4 2975int ssl_undefined_const_function(const SSL *s)
0f113f3e 2976{
0f113f3e
MC
2977 return (0);
2978}
0821bcd4 2979
4f43d0e7 2980SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
2981{
2982 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2983 return (NULL);
2984}
d02b48c6 2985
0821bcd4 2986const char *SSL_get_version(const SSL *s)
0f113f3e
MC
2987{
2988 if (s->version == TLS1_2_VERSION)
2989 return ("TLSv1.2");
2990 else if (s->version == TLS1_1_VERSION)
2991 return ("TLSv1.1");
2992 else if (s->version == TLS1_VERSION)
2993 return ("TLSv1");
2994 else if (s->version == SSL3_VERSION)
2995 return ("SSLv3");
504e643e
DW
2996 else if (s->version == DTLS1_BAD_VER)
2997 return ("DTLSv0.9");
2998 else if (s->version == DTLS1_VERSION)
2999 return ("DTLSv1");
3000 else if (s->version == DTLS1_2_VERSION)
3001 return ("DTLSv1.2");
0f113f3e
MC
3002 else
3003 return ("unknown");
3004}
d02b48c6 3005
4f43d0e7 3006SSL *SSL_dup(SSL *s)
0f113f3e
MC
3007{
3008 STACK_OF(X509_NAME) *sk;
3009 X509_NAME *xn;
3010 SSL *ret;
3011 int i;
3012
919ba009
VD
3013 /* If we're not quiescent, just up_ref! */
3014 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3015 CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
3016 return s;
3017 }
3018
3019 /*
3020 * Otherwise, copy configuration state, and session if set.
3021 */
0f113f3e
MC
3022 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3023 return (NULL);
3024
0f113f3e 3025 if (s->session != NULL) {
919ba009
VD
3026 /*
3027 * Arranges to share the same session via up_ref. This "copies"
3028 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3029 */
61986d32 3030 if (!SSL_copy_session_id(ret, s))
17dd65e6 3031 goto err;
0f113f3e
MC
3032 } else {
3033 /*
3034 * No session has been established yet, so we have to expect that
3035 * s->cert or ret->cert will be changed later -- they should not both
3036 * point to the same object, and thus we can't use
3037 * SSL_copy_session_id.
3038 */
919ba009
VD
3039 if (!SSL_set_ssl_method(ret, s->method))
3040 goto err;
0f113f3e
MC
3041
3042 if (s->cert != NULL) {
e0e920b1 3043 ssl_cert_free(ret->cert);
0f113f3e
MC
3044 ret->cert = ssl_cert_dup(s->cert);
3045 if (ret->cert == NULL)
3046 goto err;
3047 }
3048
61986d32 3049 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 3050 goto err;
0f113f3e
MC
3051 }
3052
919ba009
VD
3053 ssl_dane_dup(ret, s);
3054 ret->version = s->version;
0f113f3e
MC
3055 ret->options = s->options;
3056 ret->mode = s->mode;
3057 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3058 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3059 ret->msg_callback = s->msg_callback;
3060 ret->msg_callback_arg = s->msg_callback_arg;
3061 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3062 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3063 ret->generate_session_id = s->generate_session_id;
3064
3065 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3066
0f113f3e
MC
3067 /* copy app data, a little dangerous perhaps */
3068 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3069 goto err;
3070
3071 /* setup rbio, and wbio */
3072 if (s->rbio != NULL) {
3073 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3074 goto err;
3075 }
3076 if (s->wbio != NULL) {
3077 if (s->wbio != s->rbio) {
3078 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3079 goto err;
3080 } else
3081 ret->wbio = ret->rbio;
3082 }
919ba009 3083
0f113f3e 3084 ret->server = s->server;
919ba009
VD
3085 if (s->handshake_func) {
3086 if (s->server)
3087 SSL_set_accept_state(ret);
3088 else
3089 SSL_set_connect_state(ret);
3090 }
0f113f3e 3091 ret->shutdown = s->shutdown;
0f113f3e
MC
3092 ret->hit = s->hit;
3093
a974e64a
MC
3094 ret->default_passwd_callback = s->default_passwd_callback;
3095 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3096
0f113f3e
MC
3097 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3098
3099 /* dup the cipher_list and cipher_list_by_id stacks */
3100 if (s->cipher_list != NULL) {
3101 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3102 goto err;
3103 }
3104 if (s->cipher_list_by_id != NULL)
3105 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3106 == NULL)
3107 goto err;
3108
3109 /* Dup the client_CA list */
3110 if (s->client_CA != NULL) {
3111 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3112 goto err;
3113 ret->client_CA = sk;
3114 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3115 xn = sk_X509_NAME_value(sk, i);
3116 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3117 X509_NAME_free(xn);
3118 goto err;
3119 }
3120 }
3121 }
66696478 3122 return ret;
0f113f3e 3123
0f113f3e 3124 err:
66696478
RS
3125 SSL_free(ret);
3126 return NULL;
0f113f3e 3127}
d02b48c6 3128
4f43d0e7 3129void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3130{
3131 if (s->enc_read_ctx != NULL) {
846ec07d 3132 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3133 s->enc_read_ctx = NULL;
3134 }
3135 if (s->enc_write_ctx != NULL) {
846ec07d 3136 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3137 s->enc_write_ctx = NULL;
3138 }
09b6c2ef 3139#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3140 COMP_CTX_free(s->expand);
3141 s->expand = NULL;
3142 COMP_CTX_free(s->compress);
3143 s->compress = NULL;
0f113f3e
MC
3144#endif
3145}
d02b48c6 3146
0821bcd4 3147X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3148{
3149 if (s->cert != NULL)
3150 return (s->cert->key->x509);
3151 else
3152 return (NULL);
3153}
d02b48c6 3154
a25f9adc 3155EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3156{
3157 if (s->cert != NULL)
3158 return (s->cert->key->privatekey);
3159 else
3160 return (NULL);
3161}
d02b48c6 3162
a25f9adc 3163X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3164{
3165 if (ctx->cert != NULL)
3166 return ctx->cert->key->x509;
3167 else
3168 return NULL;
3169}
a25f9adc
DSH
3170
3171EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3172{
3173 if (ctx->cert != NULL)
3174 return ctx->cert->key->privatekey;
3175 else
3176 return NULL;
3177}
a25f9adc 3178
babb3798 3179const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3180{
3181 if ((s->session != NULL) && (s->session->cipher != NULL))
3182 return (s->session->cipher);
3183 return (NULL);
3184}
3185
377dcdba 3186const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3187{
9a555706
RS
3188#ifndef OPENSSL_NO_COMP
3189 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3190#else
3191 return NULL;
3192#endif
0f113f3e 3193}
377dcdba
RL
3194
3195const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3196{
9a555706
RS
3197#ifndef OPENSSL_NO_COMP
3198 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3199#else
3200 return NULL;
0f113f3e 3201#endif
9a555706 3202}
0f113f3e
MC
3203
3204int ssl_init_wbio_buffer(SSL *s, int push)
3205{
3206 BIO *bbio;
3207
3208 if (s->bbio == NULL) {
3209 bbio = BIO_new(BIO_f_buffer());
3210 if (bbio == NULL)
3211 return (0);
3212 s->bbio = bbio;
3213 } else {
3214 bbio = s->bbio;
3215 if (s->bbio == s->wbio)
3216 s->wbio = BIO_pop(s->wbio);
3217 }
3218 (void)BIO_reset(bbio);
3219/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3220 if (!BIO_set_read_buffer_size(bbio, 1)) {
3221 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3222 return (0);
3223 }
3224 if (push) {
3225 if (s->wbio != bbio)
3226 s->wbio = BIO_push(bbio, s->wbio);
3227 } else {
3228 if (s->wbio == bbio)
3229 s->wbio = BIO_pop(bbio);
3230 }
3231 return (1);
3232}
413c4f45 3233
4f43d0e7 3234void ssl_free_wbio_buffer(SSL *s)
0f113f3e 3235{
62adbcee 3236 /* callers ensure s is never null */
0f113f3e
MC
3237 if (s->bbio == NULL)
3238 return;
3239
3240 if (s->bbio == s->wbio) {
3241 /* remove buffering */
3242 s->wbio = BIO_pop(s->wbio);
3243#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
3244 * adding one more preprocessor symbol */
3245 assert(s->wbio != NULL);
3246#endif
3247 }
3248 BIO_free(s->bbio);
3249 s->bbio = NULL;
3250}
3251
3252void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3253{
3254 ctx->quiet_shutdown = mode;
3255}
58964a49 3256
0821bcd4 3257int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3258{
3259 return (ctx->quiet_shutdown);
3260}
58964a49 3261
0f113f3e
MC
3262void SSL_set_quiet_shutdown(SSL *s, int mode)
3263{
3264 s->quiet_shutdown = mode;
3265}
58964a49 3266
0821bcd4 3267int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3268{
3269 return (s->quiet_shutdown);
3270}
58964a49 3271
0f113f3e
MC
3272void SSL_set_shutdown(SSL *s, int mode)
3273{
3274 s->shutdown = mode;
3275}
58964a49 3276
0821bcd4 3277int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
3278{
3279 return (s->shutdown);
3280}
58964a49 3281
0821bcd4 3282int SSL_version(const SSL *s)
0f113f3e
MC
3283{
3284 return (s->version);
3285}
58964a49 3286
0821bcd4 3287SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
3288{
3289 return (ssl->ctx);
3290}
3291
3292SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3293{
24a0d393 3294 CERT *new_cert;
0f113f3e
MC
3295 if (ssl->ctx == ctx)
3296 return ssl->ctx;
0f113f3e
MC
3297 if (ctx == NULL)
3298 ctx = ssl->initial_ctx;
24a0d393
KR
3299 new_cert = ssl_cert_dup(ctx->cert);
3300 if (new_cert == NULL) {
3301 return NULL;
0f113f3e 3302 }
24a0d393
KR
3303 ssl_cert_free(ssl->cert);
3304 ssl->cert = new_cert;
0f113f3e
MC
3305
3306 /*
3307 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3308 * so setter APIs must prevent invalid lengths from entering the system.
3309 */
3310 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3311
3312 /*
3313 * If the session ID context matches that of the parent SSL_CTX,
3314 * inherit it from the new SSL_CTX as well. If however the context does
3315 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3316 * leave it unchanged.
3317 */
3318 if ((ssl->ctx != NULL) &&
3319 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3320 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3321 ssl->sid_ctx_length = ctx->sid_ctx_length;
3322 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3323 }
3324
3325 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
e0e920b1 3326 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3327 ssl->ctx = ctx;
3328
3329 return (ssl->ctx);
3330}
ed3883d2 3331
4f43d0e7 3332int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3333{
3334 return (X509_STORE_set_default_paths(ctx->cert_store));
3335}
58964a49 3336
d84a7b20
MC
3337int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3338{
3339 X509_LOOKUP *lookup;
3340
3341 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3342 if (lookup == NULL)
3343 return 0;
3344 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3345
3346 /* Clear any errors if the default directory does not exist */
3347 ERR_clear_error();
3348
3349 return 1;
3350}
3351
3352int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3353{
3354 X509_LOOKUP *lookup;
3355
3356 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3357 if (lookup == NULL)
3358 return 0;
3359
3360 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3361
3362 /* Clear any errors if the default file does not exist */
3363 ERR_clear_error();
3364
3365 return 1;
3366}
3367
303c0028 3368int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3369 const char *CApath)
3370{
3371 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3372}
58964a49 3373
45d87a1f 3374void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3375 void (*cb) (const SSL *ssl, int type, int val))
3376{
3377 ssl->info_callback = cb;
3378}
3379
3380/*
3381 * One compiler (Diab DCC) doesn't like argument names in returned function
3382 * pointer.
3383 */
3384void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3385 int /* type */ ,
3386 int /* val */ ) {
3387 return ssl->info_callback;
3388}
58964a49 3389
0f113f3e
MC
3390void SSL_set_verify_result(SSL *ssl, long arg)
3391{
3392 ssl->verify_result = arg;
3393}
58964a49 3394
0821bcd4 3395long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3396{
3397 return (ssl->verify_result);
3398}
3399
d9f1c639 3400size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3401{
6b8f5d0d 3402 if (outlen == 0)
858618e7
NM
3403 return sizeof(ssl->s3->client_random);
3404 if (outlen > sizeof(ssl->s3->client_random))
3405 outlen = sizeof(ssl->s3->client_random);
3406 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3407 return outlen;
858618e7
NM
3408}
3409
d9f1c639 3410size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3411{
6b8f5d0d 3412 if (outlen == 0)
858618e7
NM
3413 return sizeof(ssl->s3->server_random);
3414 if (outlen > sizeof(ssl->s3->server_random))
3415 outlen = sizeof(ssl->s3->server_random);
3416 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3417 return outlen;
858618e7
NM
3418}
3419
d9f1c639 3420size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
6b8f5d0d 3421 unsigned char *out, size_t outlen)
858618e7 3422{
6b8f5d0d
MC
3423 if (session->master_key_length < 0) {
3424 /* Should never happen */
3425 return 0;
3426 }
d9f1c639
MC
3427 if (outlen == 0)
3428 return session->master_key_length;
6b8f5d0d 3429 if (outlen > (size_t)session->master_key_length)
858618e7
NM
3430 outlen = session->master_key_length;
3431 memcpy(out, session->master_key, outlen);
d9f1c639 3432 return outlen;
858618e7
NM
3433}
3434
0f113f3e
MC
3435int SSL_set_ex_data(SSL *s, int idx, void *arg)
3436{
3437 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3438}
3439
3440void *SSL_get_ex_data(const SSL *s, int idx)
3441{
3442 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3443}
3444
0f113f3e
MC
3445int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3446{
3447 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3448}
3449
3450void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3451{
3452 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3453}
58964a49 3454
4f43d0e7 3455int ssl_ok(SSL *s)
0f113f3e
MC
3456{
3457 return (1);
3458}
dfeab068 3459
0821bcd4 3460X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3461{
3462 return (ctx->cert_store);
3463}
413c4f45 3464
0f113f3e
MC
3465void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3466{
222561fe 3467 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3468 ctx->cert_store = store;
3469}
413c4f45 3470
0821bcd4 3471int SSL_want(const SSL *s)
0f113f3e
MC
3472{
3473 return (s->rwstate);
3474}
413c4f45 3475
0f113f3e 3476/**
4f43d0e7
BL
3477 * \brief Set the callback for generating temporary DH keys.
3478 * \param ctx the SSL context.
3479 * \param dh the callback
3480 */
3481
bc36ee62 3482#ifndef OPENSSL_NO_DH
0f113f3e
MC
3483void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3484 DH *(*dh) (SSL *ssl, int is_export,
3485 int keylength))
3486{
3487 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3488}
f8c3c05d 3489
0f113f3e
MC
3490void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3491 int keylength))
3492{
3493 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3494}
79df9d62 3495#endif
15d21c2d 3496
ddac1974
NL
3497#ifndef OPENSSL_NO_PSK
3498int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3499{
3500 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3501 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3502 SSL_R_DATA_LENGTH_TOO_LONG);
3503 return 0;
3504 }
df6da24b 3505 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3506 if (identity_hint != NULL) {
7644a9ae 3507 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3508 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3509 return 0;
3510 } else
df6da24b 3511 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3512 return 1;
3513}
ddac1974
NL
3514
3515int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3516{
3517 if (s == NULL)
3518 return 0;
3519
0f113f3e
MC
3520 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3521 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3522 return 0;
3523 }
df6da24b 3524 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3525 if (identity_hint != NULL) {
7644a9ae 3526 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3527 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3528 return 0;
3529 } else
df6da24b 3530 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3531 return 1;
3532}
ddac1974
NL
3533
3534const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3535{
3536 if (s == NULL || s->session == NULL)
3537 return NULL;
3538 return (s->session->psk_identity_hint);
3539}
ddac1974
NL
3540
3541const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3542{
3543 if (s == NULL || s->session == NULL)
3544 return NULL;
3545 return (s->session->psk_identity);
3546}
7806f3dd 3547
52b8dad8 3548void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3549 unsigned int (*cb) (SSL *ssl,
3550 const char *hint,
3551 char *identity,
3552 unsigned int
3553 max_identity_len,
3554 unsigned char *psk,
3555 unsigned int
3556 max_psk_len))
3557{
3558 s->psk_client_callback = cb;
3559}
7806f3dd
NL
3560
3561void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3562 unsigned int (*cb) (SSL *ssl,
3563 const char *hint,
3564 char *identity,
3565 unsigned int
3566 max_identity_len,
3567 unsigned char *psk,
3568 unsigned int
3569 max_psk_len))
3570{
3571 ctx->psk_client_callback = cb;
3572}
7806f3dd 3573
52b8dad8 3574void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3575 unsigned int (*cb) (SSL *ssl,
3576 const char *identity,
3577 unsigned char *psk,
3578 unsigned int
3579 max_psk_len))
3580{
3581 s->psk_server_callback = cb;
3582}
7806f3dd
NL
3583
3584void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3585 unsigned int (*cb) (SSL *ssl,
3586 const char *identity,
3587 unsigned char *psk,
3588 unsigned int
3589 max_psk_len))
3590{
3591 ctx->psk_server_callback = cb;
3592}
3593#endif
3594
3595void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3596 void (*cb) (int write_p, int version,
3597 int content_type, const void *buf,
3598 size_t len, SSL *ssl, void *arg))
3599{
3600 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3601}
3602
3603void SSL_set_msg_callback(SSL *ssl,
3604 void (*cb) (int write_p, int version,
3605 int content_type, const void *buf,
3606 size_t len, SSL *ssl, void *arg))
3607{
3608 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3609}
a661b653 3610
7c2d4fee 3611void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3612 int (*cb) (SSL *ssl,
3613 int
3614 is_forward_secure))
3615{
3616 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3617 (void (*)(void))cb);
3618}
3619
7c2d4fee 3620void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3621 int (*cb) (SSL *ssl,
3622 int is_forward_secure))
3623{
3624 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3625 (void (*)(void))cb);
3626}
3627
3628/*
3629 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3630 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3631 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3632 * allocated ctx;
8671b898 3633 */
b948e2c5 3634
0f113f3e 3635EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3636{
0f113f3e 3637 ssl_clear_hash_ctx(hash);
bfb0641f 3638 *hash = EVP_MD_CTX_new();
5f3d93e4 3639 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3640 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3641 *hash = NULL;
3642 return NULL;
3643 }
0f113f3e 3644 return *hash;
b948e2c5 3645}
0f113f3e
MC
3646
3647void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3648{
3649
0f113f3e 3650 if (*hash)
bfb0641f 3651 EVP_MD_CTX_free(*hash);
0f113f3e 3652 *hash = NULL;
b948e2c5 3653}
a661b653 3654
48fbcbac
DSH
3655/* Retrieve handshake hashes */
3656int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3657{
6e59a892 3658 EVP_MD_CTX *ctx = NULL;
28ba2541
DSH
3659 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3660 int ret = EVP_MD_CTX_size(hdgst);
28ba2541
DSH
3661 if (ret < 0 || ret > outlen) {
3662 ret = 0;
3663 goto err;
48fbcbac 3664 }
bfb0641f 3665 ctx = EVP_MD_CTX_new();
6e59a892
RL
3666 if (ctx == NULL) {
3667 ret = 0;
3668 goto err;
3669 }
3670 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3671 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
28ba2541 3672 ret = 0;
48fbcbac 3673 err:
bfb0641f 3674 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
3675 return ret;
3676}
3677
08557cf2 3678int SSL_cache_hit(SSL *s)
0f113f3e
MC
3679{
3680 return s->hit;
3681}
08557cf2 3682
87adf1fa 3683int SSL_is_server(SSL *s)
0f113f3e
MC
3684{
3685 return s->server;
3686}
87adf1fa 3687
47153c72
RS
3688#if OPENSSL_API_COMPAT < 0x10100000L
3689void SSL_set_debug(SSL *s, int debug)
3690{
3691 /* Old function was do-nothing anyway... */
3692 (void)s;
3693 (void)debug;
3694}
3695#endif
3696
3697
b362ccab 3698void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3699{
3700 s->cert->sec_level = level;
3701}
b362ccab
DSH
3702
3703int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3704{
3705 return s->cert->sec_level;
3706}
b362ccab 3707
0f113f3e
MC
3708void SSL_set_security_callback(SSL *s,
3709 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3710 int bits, int nid, void *other,
3711 void *ex))
3712{
3713 s->cert->sec_cb = cb;
3714}
b362ccab 3715
0f113f3e
MC
3716int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3717 int bits, int nid,
3718 void *other, void *ex) {
3719 return s->cert->sec_cb;
3720}
b362ccab
DSH
3721
3722void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3723{
3724 s->cert->sec_ex = ex;
3725}
b362ccab
DSH
3726
3727void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3728{
3729 return s->cert->sec_ex;
3730}
b362ccab
DSH
3731
3732void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3733{
3734 ctx->cert->sec_level = level;
3735}
b362ccab
DSH
3736
3737int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3738{
3739 return ctx->cert->sec_level;
3740}
b362ccab 3741
0f113f3e
MC
3742void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3743 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3744 int bits, int nid, void *other,
3745 void *ex))
3746{
3747 ctx->cert->sec_cb = cb;
3748}
b362ccab 3749
0f113f3e
MC
3750int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3751 SSL_CTX *ctx,
3752 int op, int bits,
3753 int nid,
3754 void *other,
3755 void *ex) {
3756 return ctx->cert->sec_cb;
3757}
b362ccab
DSH
3758
3759void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3760{
3761 ctx->cert->sec_ex = ex;
3762}
b362ccab
DSH
3763
3764void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3765{
3766 return ctx->cert->sec_ex;
3767}
b362ccab 3768
8106cb8b
VD
3769
3770/*
3771 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3772 * can return unsigned long, instead of the generic long return value from the
3773 * control interface.
3774 */
3775unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3776{
3777 return ctx->options;
3778}
3779unsigned long SSL_get_options(const SSL* s)
3780{
3781 return s->options;
3782}
3783unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3784{
3785 return ctx->options |= op;
3786}
3787unsigned long SSL_set_options(SSL *s, unsigned long op)
3788{
3789 return s->options |= op;
3790}
3791unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3792{
3793 return ctx->options &= ~op;
3794}
3795unsigned long SSL_clear_options(SSL *s, unsigned long op)
3796{
3797 return s->options &= ~op;
3798}
3799
0f113f3e 3800IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);