]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
GH641: Don't care openssl_zmalloc
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b 145#ifdef REF_CHECK
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa 149#include "ssl_locl.h"
ec577822
BM
150#include <openssl/objects.h>
151#include <openssl/lhash.h>
bb7cd4e3 152#include <openssl/x509v3.h>
6434abbf 153#include <openssl/rand.h>
67c8e7f4 154#include <openssl/ocsp.h>
3eeaab4b 155#ifndef OPENSSL_NO_DH
0f113f3e 156# include <openssl/dh.h>
3eeaab4b 157#endif
bdfe932d 158#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
159# include <openssl/engine.h>
160#endif
07bbc92c 161#include <openssl/async.h>
0f113f3e 162
df2ee0e2 163const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
164
165SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
0f113f3e
MC
179 NULL, /* client_finished_label */
180 0, /* client_finished_label_len */
181 NULL, /* server_finished_label */
182 0, /* server_finished_label_len */
183 (int (*)(int))ssl_undefined_function,
184 (int (*)(SSL *, unsigned char *, size_t, const char *,
185 size_t, const unsigned char *, size_t,
186 int use_context))ssl_undefined_function,
187};
d02b48c6 188
07bbc92c
MC
189struct ssl_async_args {
190 SSL *s;
191 void *buf;
192 int num;
ec447924 193 enum { READFUNC, WRITEFUNC, OTHERFUNC} type;
add2f5ca 194 union {
ec447924
MC
195 int (*func_read)(SSL *, void *, int);
196 int (*func_write)(SSL *, const void *, int);
197 int (*func_other)(SSL *);
add2f5ca 198 } f;
07bbc92c
MC
199};
200
919ba009
VD
201static const struct {
202 uint8_t mtype;
203 uint8_t ord;
204 int nid;
205} dane_mds[] = {
206 { DANETLS_MATCHING_FULL, 0, NID_undef },
207 { DANETLS_MATCHING_2256, 1, NID_sha256 },
208 { DANETLS_MATCHING_2512, 2, NID_sha512 },
209};
210
211static int dane_ctx_enable(struct dane_ctx_st *dctx)
212{
213 const EVP_MD **mdevp;
214 uint8_t *mdord;
215 uint8_t mdmax = DANETLS_MATCHING_LAST;
216 int n = ((int) mdmax) + 1; /* int to handle PrivMatch(255) */
217 size_t i;
218
219 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
220 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
221
222 if (mdord == NULL || mdevp == NULL) {
223 OPENSSL_free(mdevp);
224 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
225 return 0;
226 }
227
228 /* Install default entries */
229 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
230 const EVP_MD *md;
231
232 if (dane_mds[i].nid == NID_undef ||
233 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
234 continue;
235 mdevp[dane_mds[i].mtype] = md;
236 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
237 }
238
239 dctx->mdevp = mdevp;
240 dctx->mdord = mdord;
241 dctx->mdmax = mdmax;
242
243 return 1;
244}
245
246static void dane_ctx_final(struct dane_ctx_st *dctx)
247{
248 OPENSSL_free(dctx->mdevp);
249 dctx->mdevp = NULL;
250
251 OPENSSL_free(dctx->mdord);
252 dctx->mdord = NULL;
253 dctx->mdmax = 0;
254}
255
256static void tlsa_free(danetls_record *t)
257{
258 if (t == NULL)
259 return;
260 OPENSSL_free(t->data);
261 EVP_PKEY_free(t->spki);
262 OPENSSL_free(t);
263}
264
265static void dane_final(struct dane_st *dane)
266{
267 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
268 dane->trecs = NULL;
269
270 sk_X509_pop_free(dane->certs, X509_free);
271 dane->certs = NULL;
272
273 X509_free(dane->mcert);
274 dane->mcert = NULL;
275 dane->mtlsa = NULL;
276 dane->mdpth = -1;
277 dane->pdpth = -1;
278}
279
280/*
281 * dane_copy - Copy dane configuration, sans verification state.
282 */
283static int ssl_dane_dup(SSL *to, SSL *from)
284{
285 int num;
286 int i;
287
288 if (!DANETLS_ENABLED(&from->dane))
289 return 1;
290
291 dane_final(&to->dane);
292
293 num = sk_danetls_record_num(from->dane.trecs);
294 for (i = 0; i < num; ++i) {
295 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
296 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
297 t->data, t->dlen) <= 0)
298 return 0;
299 }
300 return 1;
301}
302
303static int dane_mtype_set(
304 struct dane_ctx_st *dctx,
305 const EVP_MD *md,
306 uint8_t mtype,
307 uint8_t ord)
308{
309 int i;
310
311 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
312 SSLerr(SSL_F_DANE_MTYPE_SET,
313 SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
314 return 0;
315 }
316
317 if (mtype > dctx->mdmax) {
318 const EVP_MD **mdevp;
319 uint8_t *mdord;
320 int n = ((int) mtype) + 1;
321
322 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
323 if (mdevp == NULL) {
324 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
325 return -1;
326 }
327 dctx->mdevp = mdevp;
328
329 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
330 if (mdord == NULL) {
331 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
332 return -1;
333 }
334 dctx->mdord = mdord;
335
336 /* Zero-fill any gaps */
337 for (i = dctx->mdmax+1; i < mtype; ++i) {
338 mdevp[i] = NULL;
339 mdord[i] = 0;
340 }
341
342 dctx->mdmax = mtype;
343 }
344
345 dctx->mdevp[mtype] = md;
346 /* Coerce ordinal of disabled matching types to 0 */
347 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
348
349 return 1;
350}
351
352static const EVP_MD *tlsa_md_get(struct dane_st *dane, uint8_t mtype)
353{
354 if (mtype > dane->dctx->mdmax)
355 return NULL;
356 return dane->dctx->mdevp[mtype];
357}
358
359static int dane_tlsa_add(
360 struct dane_st *dane,
361 uint8_t usage,
362 uint8_t selector,
363 uint8_t mtype,
364 unsigned char *data,
365 size_t dlen)
366{
367 danetls_record *t;
368 const EVP_MD *md = NULL;
369 int ilen = (int)dlen;
370 int i;
371
372 if (dane->trecs == NULL) {
373 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
374 return -1;
375 }
376
377 if (ilen < 0 || dlen != (size_t)ilen) {
378 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
379 return 0;
380 }
381
382 if (usage > DANETLS_USAGE_LAST) {
383 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
384 return 0;
385 }
386
387 if (selector > DANETLS_SELECTOR_LAST) {
388 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
389 return 0;
390 }
391
392 if (mtype != DANETLS_MATCHING_FULL) {
393 md = tlsa_md_get(dane, mtype);
394 if (md == NULL) {
395 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
396 return 0;
397 }
398 }
399
400 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
401 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
402 return 0;
403 }
404 if (!data) {
405 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
406 return 0;
407 }
408
409 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
410 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
411 return -1;
412 }
413
414 t->usage = usage;
415 t->selector = selector;
416 t->mtype = mtype;
417 t->data = OPENSSL_malloc(ilen);
418 if (t->data == NULL) {
419 tlsa_free(t);
420 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
421 return -1;
422 }
423 memcpy(t->data, data, ilen);
424 t->dlen = ilen;
425
426 /* Validate and cache full certificate or public key */
427 if (mtype == DANETLS_MATCHING_FULL) {
428 const unsigned char *p = data;
429 X509 *cert = NULL;
430 EVP_PKEY *pkey = NULL;
431
432 switch (selector) {
433 case DANETLS_SELECTOR_CERT:
434 if (!d2i_X509(&cert, &p, dlen) || p < data ||
435 dlen != (size_t)(p - data)) {
436 tlsa_free(t);
437 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
438 return 0;
439 }
440 if (X509_get0_pubkey(cert) == NULL) {
441 tlsa_free(t);
442 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
443 return 0;
444 }
445
446 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
447 X509_free(cert);
448 break;
449 }
450
451 /*
452 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
453 * records that contain full certificates of trust-anchors that are
454 * not present in the wire chain. For usage PKIX-TA(0), we augment
455 * the chain with untrusted Full(0) certificates from DNS, in case
456 * they are missing from the chain.
457 */
458 if ((dane->certs == NULL &&
459 (dane->certs = sk_X509_new_null()) == NULL) ||
460 !sk_X509_push(dane->certs, cert)) {
461 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
462 X509_free(cert);
463 tlsa_free(t);
464 return -1;
465 }
466 break;
467
468 case DANETLS_SELECTOR_SPKI:
469 if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
470 dlen != (size_t)(p - data)) {
471 tlsa_free(t);
472 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
473 return 0;
474 }
475
476 /*
477 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
478 * records that contain full bare keys of trust-anchors that are
479 * not present in the wire chain.
480 */
481 if (usage == DANETLS_USAGE_DANE_TA)
482 t->spki = pkey;
483 else
484 EVP_PKEY_free(pkey);
485 break;
486 }
487 }
488
489 /*-
490 * Find the right insertion point for the new record.
491 *
492 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
493 * they can be processed first, as they require no chain building, and no
494 * expiration or hostname checks. Because DANE-EE(3) is numerically
495 * largest, this is accomplished via descending sort by "usage".
496 *
497 * We also sort in descending order by matching ordinal to simplify
498 * the implementation of digest agility in the verification code.
499 *
500 * The choice of order for the selector is not significant, so we
501 * use the same descending order for consistency.
502 */
503 for (i = 0; i < sk_danetls_record_num(dane->trecs); ++i) {
504 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
505 if (rec->usage > usage)
506 continue;
507 if (rec->usage < usage)
508 break;
509 if (rec->selector > selector)
510 continue;
511 if (rec->selector < selector)
512 break;
513 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
514 continue;
515 break;
516 }
517
518 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
519 tlsa_free(t);
520 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
521 return -1;
522 }
523 dane->umask |= DANETLS_USAGE_BIT(usage);
524
525 return 1;
526}
527
d31fb0b5
RS
528static void clear_ciphers(SSL *s)
529{
530 /* clear the current cipher */
531 ssl_clear_cipher_ctx(s);
532 ssl_clear_hash_ctx(&s->read_hash);
533 ssl_clear_hash_ctx(&s->write_hash);
534}
535
4f43d0e7 536int SSL_clear(SSL *s)
0f113f3e 537{
0f113f3e
MC
538 if (s->method == NULL) {
539 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
540 return (0);
541 }
d02b48c6 542
0f113f3e
MC
543 if (ssl_clear_bad_session(s)) {
544 SSL_SESSION_free(s->session);
545 s->session = NULL;
546 }
d62bfb39 547
0f113f3e
MC
548 s->error = 0;
549 s->hit = 0;
550 s->shutdown = 0;
d02b48c6 551
0f113f3e
MC
552 if (s->renegotiate) {
553 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
554 return 0;
555 }
d02b48c6 556
fe3a3291 557 ossl_statem_clear(s);
413c4f45 558
0f113f3e
MC
559 s->version = s->method->version;
560 s->client_version = s->version;
561 s->rwstate = SSL_NOTHING;
d02b48c6 562
25aaa98a
RS
563 BUF_MEM_free(s->init_buf);
564 s->init_buf = NULL;
d31fb0b5 565 clear_ciphers(s);
0f113f3e 566 s->first_packet = 0;
d02b48c6 567
919ba009
VD
568 /* Reset DANE verification result state */
569 s->dane.mdpth = -1;
570 s->dane.pdpth = -1;
571 X509_free(s->dane.mcert);
572 s->dane.mcert = NULL;
573 s->dane.mtlsa = NULL;
574
575 /* Clear the verification result peername */
576 X509_VERIFY_PARAM_move_peername(s->param, NULL);
577
0f113f3e
MC
578 /*
579 * Check to see if we were changed into a different method, if so, revert
580 * back if we are not doing session-id reuse.
581 */
024f543c 582 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
583 && (s->method != s->ctx->method)) {
584 s->method->ssl_free(s);
585 s->method = s->ctx->method;
586 if (!s->method->ssl_new(s))
587 return (0);
588 } else
0f113f3e 589 s->method->ssl_clear(s);
33d23b87 590
af9752e5 591 RECORD_LAYER_clear(&s->rlayer);
33d23b87 592
0f113f3e
MC
593 return (1);
594}
d02b48c6 595
4f43d0e7 596/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
597int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
598{
599 STACK_OF(SSL_CIPHER) *sk;
600
601 ctx->method = meth;
602
603 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
604 &(ctx->cipher_list_by_id),
605 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
606 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
607 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
608 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
609 return (0);
610 }
611 return (1);
612}
d02b48c6 613
4f43d0e7 614SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
615{
616 SSL *s;
617
618 if (ctx == NULL) {
619 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
620 return (NULL);
621 }
622 if (ctx->method == NULL) {
623 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
624 return (NULL);
625 }
626
b51bce94 627 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
628 if (s == NULL)
629 goto err;
0f113f3e 630
c036e210 631 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 632
0f113f3e 633 s->options = ctx->options;
7946ab33
KR
634 s->min_proto_version = ctx->min_proto_version;
635 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
636 s->mode = ctx->mode;
637 s->max_cert_list = ctx->max_cert_list;
0e04674e 638 s->references = 1;
0f113f3e 639
2c382349
KR
640 /*
641 * Earlier library versions used to copy the pointer to the CERT, not
642 * its contents; only when setting new parameters for the per-SSL
643 * copy, ssl_cert_new would be called (and the direct reference to
644 * the per-SSL_CTX settings would be lost, but those still were
645 * indirectly accessed for various purposes, and for that reason they
646 * used to be known as s->ctx->default_cert). Now we don't look at the
647 * SSL_CTX's CERT after having duplicated it once.
648 */
649 s->cert = ssl_cert_dup(ctx->cert);
650 if (s->cert == NULL)
651 goto err;
0f113f3e 652
52e1d7b1 653 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
654 s->msg_callback = ctx->msg_callback;
655 s->msg_callback_arg = ctx->msg_callback_arg;
656 s->verify_mode = ctx->verify_mode;
657 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
658 s->sid_ctx_length = ctx->sid_ctx_length;
659 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
660 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
661 s->verify_callback = ctx->default_verify_callback;
662 s->generate_session_id = ctx->generate_session_id;
663
664 s->param = X509_VERIFY_PARAM_new();
a71edf3b 665 if (s->param == NULL)
0f113f3e
MC
666 goto err;
667 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
668 s->quiet_shutdown = ctx->quiet_shutdown;
669 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 670
0f113f3e
MC
671 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
672 s->ctx = ctx;
0f113f3e
MC
673 s->tlsext_debug_cb = 0;
674 s->tlsext_debug_arg = NULL;
675 s->tlsext_ticket_expected = 0;
676 s->tlsext_status_type = -1;
677 s->tlsext_status_expected = 0;
678 s->tlsext_ocsp_ids = NULL;
679 s->tlsext_ocsp_exts = NULL;
680 s->tlsext_ocsp_resp = NULL;
681 s->tlsext_ocsp_resplen = -1;
682 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
683 s->initial_ctx = ctx;
684# ifndef OPENSSL_NO_EC
685 if (ctx->tlsext_ecpointformatlist) {
686 s->tlsext_ecpointformatlist =
7644a9ae
RS
687 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
688 ctx->tlsext_ecpointformatlist_length);
0f113f3e
MC
689 if (!s->tlsext_ecpointformatlist)
690 goto err;
691 s->tlsext_ecpointformatlist_length =
692 ctx->tlsext_ecpointformatlist_length;
693 }
694 if (ctx->tlsext_ellipticcurvelist) {
695 s->tlsext_ellipticcurvelist =
7644a9ae
RS
696 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
697 ctx->tlsext_ellipticcurvelist_length);
0f113f3e
MC
698 if (!s->tlsext_ellipticcurvelist)
699 goto err;
700 s->tlsext_ellipticcurvelist_length =
701 ctx->tlsext_ellipticcurvelist_length;
702 }
703# endif
bf48836c 704# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 705 s->next_proto_negotiated = NULL;
ee2ffc27 706# endif
6f017a8f 707
0f113f3e
MC
708 if (s->ctx->alpn_client_proto_list) {
709 s->alpn_client_proto_list =
710 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
711 if (s->alpn_client_proto_list == NULL)
712 goto err;
713 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
714 s->ctx->alpn_client_proto_list_len);
715 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
716 }
d02b48c6 717
696178ed 718 s->verified_chain = NULL;
0f113f3e 719 s->verify_result = X509_V_OK;
d02b48c6 720
a974e64a
MC
721 s->default_passwd_callback = ctx->default_passwd_callback;
722 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
723
0f113f3e 724 s->method = ctx->method;
d02b48c6 725
0f113f3e
MC
726 if (!s->method->ssl_new(s))
727 goto err;
d02b48c6 728
0f113f3e 729 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 730
61986d32 731 if (!SSL_clear(s))
69f68237 732 goto err;
58964a49 733
0f113f3e 734 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 735
ddac1974 736#ifndef OPENSSL_NO_PSK
0f113f3e
MC
737 s->psk_client_callback = ctx->psk_client_callback;
738 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
739#endif
740
07bbc92c
MC
741 s->job = NULL;
742
0f113f3e
MC
743 return (s);
744 err:
62adbcee 745 SSL_free(s);
0f113f3e
MC
746 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
747 return (NULL);
748}
d02b48c6 749
a18a31e4
MC
750void SSL_up_ref(SSL *s)
751{
752 CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
753}
754
0f113f3e
MC
755int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
756 unsigned int sid_ctx_len)
757{
758 if (sid_ctx_len > sizeof ctx->sid_ctx) {
759 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
760 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
761 return 0;
762 }
763 ctx->sid_ctx_length = sid_ctx_len;
764 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
765
766 return 1;
0f113f3e 767}
4eb77b26 768
0f113f3e
MC
769int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
770 unsigned int sid_ctx_len)
771{
772 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
773 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
774 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
775 return 0;
776 }
777 ssl->sid_ctx_length = sid_ctx_len;
778 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
779
780 return 1;
0f113f3e 781}
b4cadc6e 782
dc644fe2 783int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
784{
785 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
786 ctx->generate_session_id = cb;
787 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
788 return 1;
789}
dc644fe2
GT
790
791int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
792{
793 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
794 ssl->generate_session_id = cb;
795 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
796 return 1;
797}
dc644fe2 798
f85c9904 799int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
800 unsigned int id_len)
801{
802 /*
803 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
804 * we can "construct" a session to give us the desired check - ie. to
805 * find if there's a session in the hash table that would conflict with
806 * any new session built out of this id/id_len and the ssl_version in use
807 * by this SSL.
808 */
809 SSL_SESSION r, *p;
810
811 if (id_len > sizeof r.session_id)
812 return 0;
813
814 r.ssl_version = ssl->version;
815 r.session_id_length = id_len;
816 memcpy(r.session_id, id, id_len);
817
818 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
819 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
820 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
821 return (p != NULL);
822}
dc644fe2 823
bb7cd4e3 824int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
825{
826 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
827}
bb7cd4e3
DSH
828
829int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
830{
831 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
832}
926a56bf 833
bb7cd4e3 834int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
835{
836 return X509_VERIFY_PARAM_set_trust(s->param, trust);
837}
bb7cd4e3
DSH
838
839int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
840{
841 return X509_VERIFY_PARAM_set_trust(s->param, trust);
842}
bb7cd4e3 843
919ba009
VD
844int SSL_set1_host(SSL *s, const char *hostname)
845{
846 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
847}
848
849int SSL_add1_host(SSL *s, const char *hostname)
850{
851 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
852}
853
854void SSL_set_hostflags(SSL *s, unsigned int flags)
855{
856 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
857}
858
859const char *SSL_get0_peername(SSL *s)
860{
861 return X509_VERIFY_PARAM_get0_peername(s->param);
862}
863
864int SSL_CTX_dane_enable(SSL_CTX *ctx)
865{
866 return dane_ctx_enable(&ctx->dane);
867}
868
869int SSL_dane_enable(SSL *s, const char *basedomain)
870{
871 struct dane_st *dane = &s->dane;
872
873 if (s->ctx->dane.mdmax == 0) {
874 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
875 return 0;
876 }
877 if (dane->trecs != NULL) {
878 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
879 return 0;
880 }
881
8d887efa
VD
882 /*
883 * Default SNI name. This rejects empty names, while set1_host below
884 * accepts them and disables host name checks. To avoid side-effects with
885 * invalid input, set the SNI name first.
886 */
887 if (s->tlsext_hostname == NULL) {
888 if (!SSL_set_tlsext_host_name(s, basedomain)) {
889 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
890 return -1;
891 }
892 }
893
919ba009
VD
894 /* Primary RFC6125 reference identifier */
895 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
896 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
897 return -1;
898 }
899
919ba009
VD
900 dane->mdpth = -1;
901 dane->pdpth = -1;
902 dane->dctx = &s->ctx->dane;
903 dane->trecs = sk_danetls_record_new_null();
904
905 if (dane->trecs == NULL) {
906 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
907 return -1;
908 }
909 return 1;
910}
911
912int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
913{
914 struct dane_st *dane = &s->dane;
915
916 if (!DANETLS_ENABLED(dane))
917 return -1;
918 if (dane->mtlsa) {
919 if (mcert)
920 *mcert = dane->mcert;
921 if (mspki)
922 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
923 }
924 return dane->mdpth;
925}
926
927int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
928 uint8_t *mtype, unsigned const char **data, size_t *dlen)
929{
930 struct dane_st *dane = &s->dane;
931
932 if (!DANETLS_ENABLED(dane))
933 return -1;
934 if (dane->mtlsa) {
935 if (usage)
936 *usage = dane->mtlsa->usage;
937 if (selector)
938 *selector = dane->mtlsa->selector;
939 if (mtype)
940 *mtype = dane->mtlsa->mtype;
941 if (data)
942 *data = dane->mtlsa->data;
943 if (dlen)
944 *dlen = dane->mtlsa->dlen;
945 }
946 return dane->mdpth;
947}
948
949struct dane_st *SSL_get0_dane(SSL *s)
950{
951 return &s->dane;
952}
953
954int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
955 uint8_t mtype, unsigned char *data, size_t dlen)
956{
957 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
958}
959
960int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype, uint8_t ord)
961{
962 return dane_mtype_set(&ctx->dane, md, mtype, ord);
963}
964
ccf11751 965int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
966{
967 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
968}
ccf11751
DSH
969
970int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
971{
972 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
973}
ccf11751 974
7af31968 975X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
976{
977 return ctx->param;
978}
7af31968
DSH
979
980X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
981{
982 return ssl->param;
983}
7af31968 984
a5ee80b9 985void SSL_certs_clear(SSL *s)
0f113f3e
MC
986{
987 ssl_cert_clear_certs(s->cert);
988}
a5ee80b9 989
4f43d0e7 990void SSL_free(SSL *s)
0f113f3e
MC
991{
992 int i;
58964a49 993
0f113f3e
MC
994 if (s == NULL)
995 return;
e03ddfae 996
0f113f3e 997 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
58964a49 998#ifdef REF_PRINT
0f113f3e 999 REF_PRINT("SSL", s);
58964a49 1000#endif
0f113f3e
MC
1001 if (i > 0)
1002 return;
58964a49 1003#ifdef REF_CHECK
0f113f3e
MC
1004 if (i < 0) {
1005 fprintf(stderr, "SSL_free, bad reference count\n");
1006 abort(); /* ok */
1007 }
1aeb3da8 1008#endif
d02b48c6 1009
222561fe 1010 X509_VERIFY_PARAM_free(s->param);
919ba009 1011 dane_final(&s->dane);
0f113f3e
MC
1012 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1013
1014 if (s->bbio != NULL) {
1015 /* If the buffering BIO is in place, pop it off */
1016 if (s->bbio == s->wbio) {
1017 s->wbio = BIO_pop(s->wbio);
1018 }
1019 BIO_free(s->bbio);
1020 s->bbio = NULL;
1021 }
ca3a82c3
RS
1022 BIO_free_all(s->rbio);
1023 if (s->wbio != s->rbio)
0f113f3e
MC
1024 BIO_free_all(s->wbio);
1025
25aaa98a 1026 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1027
1028 /* add extra stuff */
25aaa98a
RS
1029 sk_SSL_CIPHER_free(s->cipher_list);
1030 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1031
1032 /* Make the next call work :-) */
1033 if (s->session != NULL) {
1034 ssl_clear_bad_session(s);
1035 SSL_SESSION_free(s->session);
1036 }
1037
d31fb0b5 1038 clear_ciphers(s);
d02b48c6 1039
e0e920b1 1040 ssl_cert_free(s->cert);
0f113f3e 1041 /* Free up if allocated */
d02b48c6 1042
b548a1f1 1043 OPENSSL_free(s->tlsext_hostname);
e0e920b1 1044 SSL_CTX_free(s->initial_ctx);
e481f9b9 1045#ifndef OPENSSL_NO_EC
b548a1f1
RS
1046 OPENSSL_free(s->tlsext_ecpointformatlist);
1047 OPENSSL_free(s->tlsext_ellipticcurvelist);
e481f9b9 1048#endif /* OPENSSL_NO_EC */
222561fe 1049 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
25aaa98a 1050 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
b548a1f1
RS
1051 OPENSSL_free(s->tlsext_ocsp_resp);
1052 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 1053
222561fe 1054 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e 1055
696178ed
DSH
1056 sk_X509_pop_free(s->verified_chain, X509_free);
1057
0f113f3e
MC
1058 if (s->method != NULL)
1059 s->method->ssl_free(s);
1060
f161995e 1061 RECORD_LAYER_release(&s->rlayer);
33d23b87 1062
e0e920b1 1063 SSL_CTX_free(s->ctx);
7c3908dd 1064
e481f9b9 1065#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 1066 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
1067#endif
1068
e783bae2 1069#ifndef OPENSSL_NO_SRTP
25aaa98a 1070 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1071#endif
1072
1073 OPENSSL_free(s);
1074}
1075
3ffbe008
MC
1076void SSL_set_rbio(SSL *s, BIO *rbio)
1077{
ca3a82c3 1078 if (s->rbio != rbio)
3ffbe008
MC
1079 BIO_free_all(s->rbio);
1080 s->rbio = rbio;
1081}
1082
1083void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1084{
1085 /*
1086 * If the output buffering BIO is still in place, remove it
1087 */
1088 if (s->bbio != NULL) {
1089 if (s->wbio == s->bbio) {
1090 s->wbio = s->wbio->next_bio;
1091 s->bbio->next_bio = NULL;
1092 }
1093 }
ca3a82c3 1094 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 1095 BIO_free_all(s->wbio);
0f113f3e
MC
1096 s->wbio = wbio;
1097}
d02b48c6 1098
3ffbe008
MC
1099void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1100{
1101 SSL_set_wbio(s, wbio);
1102 SSL_set_rbio(s, rbio);
1103}
1104
0821bcd4 1105BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
1106{
1107 return (s->rbio);
1108}
d02b48c6 1109
0821bcd4 1110BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
1111{
1112 return (s->wbio);
1113}
d02b48c6 1114
0821bcd4 1115int SSL_get_fd(const SSL *s)
0f113f3e
MC
1116{
1117 return (SSL_get_rfd(s));
1118}
24cbf3ef 1119
0821bcd4 1120int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1121{
1122 int ret = -1;
1123 BIO *b, *r;
1124
1125 b = SSL_get_rbio(s);
1126 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1127 if (r != NULL)
1128 BIO_get_fd(r, &ret);
1129 return (ret);
1130}
d02b48c6 1131
0821bcd4 1132int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1133{
1134 int ret = -1;
1135 BIO *b, *r;
1136
1137 b = SSL_get_wbio(s);
1138 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1139 if (r != NULL)
1140 BIO_get_fd(r, &ret);
1141 return (ret);
1142}
24cbf3ef 1143
bc36ee62 1144#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1145int SSL_set_fd(SSL *s, int fd)
1146{
1147 int ret = 0;
1148 BIO *bio = NULL;
1149
1150 bio = BIO_new(BIO_s_socket());
1151
1152 if (bio == NULL) {
1153 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1154 goto err;
1155 }
1156 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1157 SSL_set_bio(s, bio, bio);
1158 ret = 1;
1159 err:
1160 return (ret);
1161}
d02b48c6 1162
0f113f3e
MC
1163int SSL_set_wfd(SSL *s, int fd)
1164{
1165 int ret = 0;
1166 BIO *bio = NULL;
1167
1168 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
1169 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
1170 bio = BIO_new(BIO_s_socket());
1171
1172 if (bio == NULL) {
1173 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1174 goto err;
1175 }
1176 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1177 SSL_set_bio(s, SSL_get_rbio(s), bio);
1178 } else
1179 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
1180 ret = 1;
1181 err:
1182 return (ret);
1183}
1184
1185int SSL_set_rfd(SSL *s, int fd)
1186{
1187 int ret = 0;
1188 BIO *bio = NULL;
1189
1190 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
1191 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
1192 bio = BIO_new(BIO_s_socket());
1193
1194 if (bio == NULL) {
1195 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1196 goto err;
1197 }
1198 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1199 SSL_set_bio(s, bio, SSL_get_wbio(s));
1200 } else
1201 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
1202 ret = 1;
1203 err:
1204 return (ret);
1205}
1206#endif
ca03109c
BM
1207
1208/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1209size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1210{
1211 size_t ret = 0;
1212
1213 if (s->s3 != NULL) {
1214 ret = s->s3->tmp.finish_md_len;
1215 if (count > ret)
1216 count = ret;
1217 memcpy(buf, s->s3->tmp.finish_md, count);
1218 }
1219 return ret;
1220}
ca03109c
BM
1221
1222/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1223size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1224{
1225 size_t ret = 0;
ca03109c 1226
0f113f3e
MC
1227 if (s->s3 != NULL) {
1228 ret = s->s3->tmp.peer_finish_md_len;
1229 if (count > ret)
1230 count = ret;
1231 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1232 }
1233 return ret;
1234}
ca03109c 1235
0821bcd4 1236int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1237{
1238 return (s->verify_mode);
1239}
d02b48c6 1240
0821bcd4 1241int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1242{
1243 return X509_VERIFY_PARAM_get_depth(s->param);
1244}
7f89714e 1245
0f113f3e
MC
1246int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1247 return (s->verify_callback);
1248}
d02b48c6 1249
0821bcd4 1250int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1251{
1252 return (ctx->verify_mode);
1253}
d02b48c6 1254
0821bcd4 1255int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1256{
1257 return X509_VERIFY_PARAM_get_depth(ctx->param);
1258}
1259
1260int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1261 return (ctx->default_verify_callback);
1262}
1263
1264void SSL_set_verify(SSL *s, int mode,
1265 int (*callback) (int ok, X509_STORE_CTX *ctx))
1266{
1267 s->verify_mode = mode;
1268 if (callback != NULL)
1269 s->verify_callback = callback;
1270}
1271
1272void SSL_set_verify_depth(SSL *s, int depth)
1273{
1274 X509_VERIFY_PARAM_set_depth(s->param, depth);
1275}
1276
1277void SSL_set_read_ahead(SSL *s, int yes)
1278{
52e1d7b1 1279 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1280}
d02b48c6 1281
0821bcd4 1282int SSL_get_read_ahead(const SSL *s)
0f113f3e 1283{
52e1d7b1 1284 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1285}
d02b48c6 1286
0821bcd4 1287int SSL_pending(const SSL *s)
0f113f3e
MC
1288{
1289 /*
1290 * SSL_pending cannot work properly if read-ahead is enabled
1291 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1292 * impossible to fix since SSL_pending cannot report errors that may be
1293 * observed while scanning the new data. (Note that SSL_pending() is
1294 * often used as a boolean value, so we'd better not return -1.)
1295 */
1296 return (s->method->ssl_pending(s));
1297}
d02b48c6 1298
0821bcd4 1299X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1300{
1301 X509 *r;
d02b48c6 1302
0f113f3e
MC
1303 if ((s == NULL) || (s->session == NULL))
1304 r = NULL;
1305 else
1306 r = s->session->peer;
d02b48c6 1307
0f113f3e
MC
1308 if (r == NULL)
1309 return (r);
d02b48c6 1310
05f0fb9f 1311 X509_up_ref(r);
0f113f3e
MC
1312
1313 return (r);
1314}
d02b48c6 1315
0821bcd4 1316STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1317{
1318 STACK_OF(X509) *r;
1319
c34b0f99 1320 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1321 r = NULL;
1322 else
c34b0f99 1323 r = s->session->peer_chain;
0f113f3e
MC
1324
1325 /*
1326 * If we are a client, cert_chain includes the peer's own certificate; if
1327 * we are a server, it does not.
1328 */
1329
1330 return (r);
1331}
1332
1333/*
1334 * Now in theory, since the calling process own 't' it should be safe to
1335 * modify. We need to be able to read f without being hassled
1336 */
17dd65e6 1337int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1338{
0f113f3e 1339 /* Do we need to to SSL locking? */
61986d32 1340 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1341 return 0;
69f68237 1342 }
0f113f3e
MC
1343
1344 /*
87d9cafa 1345 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1346 */
1347 if (t->method != f->method) {
919ba009
VD
1348 t->method->ssl_free(t);
1349 t->method = f->method;
1350 if (t->method->ssl_new(t) == 0)
1351 return 0;
0f113f3e
MC
1352 }
1353
24a0d393
KR
1354 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
1355 ssl_cert_free(t->cert);
1356 t->cert = f->cert;
61986d32 1357 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 1358 return 0;
69f68237 1359 }
17dd65e6
MC
1360
1361 return 1;
0f113f3e 1362}
d02b48c6 1363
58964a49 1364/* Fix this so it checks all the valid key/cert options */
0821bcd4 1365int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
1366{
1367 if ((ctx == NULL) ||
24a0d393 1368 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
1369 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1370 SSL_R_NO_CERTIFICATE_ASSIGNED);
1371 return (0);
1372 }
1373 if (ctx->cert->key->privatekey == NULL) {
1374 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1375 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1376 return (0);
1377 }
1378 return (X509_check_private_key
1379 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1380}
d02b48c6 1381
58964a49 1382/* Fix this function so that it takes an optional type parameter */
0821bcd4 1383int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1384{
1385 if (ssl == NULL) {
1386 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1387 return (0);
1388 }
0f113f3e
MC
1389 if (ssl->cert->key->x509 == NULL) {
1390 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1391 return (0);
1392 }
1393 if (ssl->cert->key->privatekey == NULL) {
1394 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1395 return (0);
1396 }
1397 return (X509_check_private_key(ssl->cert->key->x509,
1398 ssl->cert->key->privatekey));
1399}
d02b48c6 1400
07bbc92c
MC
1401int SSL_waiting_for_async(SSL *s)
1402{
82676094
MC
1403 if(s->job)
1404 return 1;
1405
07bbc92c
MC
1406 return 0;
1407}
1408
f4da39d2
MC
1409int SSL_get_async_wait_fd(SSL *s)
1410{
1411 if (!s->job)
9920a58e 1412 return -1;
f4da39d2
MC
1413
1414 return ASYNC_get_wait_fd(s->job);
1415}
1416
4f43d0e7 1417int SSL_accept(SSL *s)
0f113f3e 1418{
add2f5ca 1419 if (s->handshake_func == 0) {
0f113f3e
MC
1420 /* Not properly initialized yet */
1421 SSL_set_accept_state(s);
07bbc92c 1422 }
add2f5ca
MC
1423
1424 return SSL_do_handshake(s);
0f113f3e 1425}
d02b48c6 1426
4f43d0e7 1427int SSL_connect(SSL *s)
0f113f3e 1428{
add2f5ca 1429 if (s->handshake_func == 0) {
0f113f3e
MC
1430 /* Not properly initialized yet */
1431 SSL_set_connect_state(s);
add2f5ca 1432 }
b31b04d9 1433
add2f5ca 1434 return SSL_do_handshake(s);
0f113f3e 1435}
d02b48c6 1436
0821bcd4 1437long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1438{
1439 return (s->method->get_timeout());
1440}
1441
7fecbf6f 1442static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
add2f5ca
MC
1443 int (*func)(void *)) {
1444 int ret;
1445 switch(ASYNC_start_job(&s->job, &ret, func, args,
1446 sizeof(struct ssl_async_args))) {
1447 case ASYNC_ERR:
1448 s->rwstate = SSL_NOTHING;
7fecbf6f 1449 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1450 return -1;
1451 case ASYNC_PAUSE:
1452 s->rwstate = SSL_ASYNC_PAUSED;
1453 return -1;
1454 case ASYNC_FINISH:
1455 s->job = NULL;
1456 return ret;
1457 default:
1458 s->rwstate = SSL_NOTHING;
7fecbf6f 1459 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1460 /* Shouldn't happen */
1461 return -1;
1462 }
1463}
07bbc92c 1464
add2f5ca 1465static int ssl_io_intern(void *vargs)
07bbc92c
MC
1466{
1467 struct ssl_async_args *args;
1468 SSL *s;
1469 void *buf;
1470 int num;
1471
1472 args = (struct ssl_async_args *)vargs;
1473 s = args->s;
1474 buf = args->buf;
1475 num = args->num;
ec447924
MC
1476 switch (args->type) {
1477 case READFUNC:
1478 return args->f.func_read(s, buf, num);
1479 case WRITEFUNC:
1480 return args->f.func_write(s, buf, num);
1481 case OTHERFUNC:
1482 return args->f.func_other(s);
1483 }
1484 return -1;
07bbc92c
MC
1485}
1486
0f113f3e
MC
1487int SSL_read(SSL *s, void *buf, int num)
1488{
1489 if (s->handshake_func == 0) {
1490 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1491 return -1;
1492 }
1493
1494 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1495 s->rwstate = SSL_NOTHING;
1496 return (0);
1497 }
07bbc92c 1498
44a27ac2 1499 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1500 struct ssl_async_args args;
1501
1502 args.s = s;
1503 args.buf = buf;
1504 args.num = num;
ec447924
MC
1505 args.type = READFUNC;
1506 args.f.func_read = s->method->ssl_read;
add2f5ca 1507
7fecbf6f 1508 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1509 } else {
1510 return s->method->ssl_read(s, buf, num);
1511 }
0f113f3e
MC
1512}
1513
1514int SSL_peek(SSL *s, void *buf, int num)
1515{
1516 if (s->handshake_func == 0) {
1517 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1518 return -1;
1519 }
1520
1521 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1522 return (0);
1523 }
add2f5ca
MC
1524 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1525 struct ssl_async_args args;
0f113f3e 1526
add2f5ca
MC
1527 args.s = s;
1528 args.buf = buf;
1529 args.num = num;
ec447924
MC
1530 args.type = READFUNC;
1531 args.f.func_read = s->method->ssl_peek;
07bbc92c 1532
7fecbf6f 1533 return ssl_start_async_job(s, &args, ssl_io_intern);
add2f5ca
MC
1534 } else {
1535 return s->method->ssl_peek(s, buf, num);
1536 }
07bbc92c
MC
1537}
1538
0f113f3e
MC
1539int SSL_write(SSL *s, const void *buf, int num)
1540{
1541 if (s->handshake_func == 0) {
1542 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1543 return -1;
1544 }
1545
1546 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1547 s->rwstate = SSL_NOTHING;
1548 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1549 return (-1);
1550 }
07bbc92c 1551
44a27ac2 1552 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1553 struct ssl_async_args args;
1554
1555 args.s = s;
1556 args.buf = (void *)buf;
1557 args.num = num;
ec447924
MC
1558 args.type = WRITEFUNC;
1559 args.f.func_write = s->method->ssl_write;
add2f5ca 1560
7fecbf6f 1561 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1562 } else {
1563 return s->method->ssl_write(s, buf, num);
1564 }
0f113f3e 1565}
d02b48c6 1566
4f43d0e7 1567int SSL_shutdown(SSL *s)
0f113f3e
MC
1568{
1569 /*
1570 * Note that this function behaves differently from what one might
1571 * expect. Return values are 0 for no success (yet), 1 for success; but
1572 * calling it once is usually not enough, even if blocking I/O is used
1573 * (see ssl3_shutdown).
1574 */
1575
1576 if (s->handshake_func == 0) {
1577 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1578 return -1;
1579 }
1580
64f9f406
MC
1581 if (!SSL_in_init(s)) {
1582 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1583 struct ssl_async_args args;
ec447924 1584
64f9f406
MC
1585 args.s = s;
1586 args.type = OTHERFUNC;
1587 args.f.func_other = s->method->ssl_shutdown;
ec447924 1588
64f9f406
MC
1589 return ssl_start_async_job(s, &args, ssl_io_intern);
1590 } else {
1591 return s->method->ssl_shutdown(s);
1592 }
ec447924 1593 } else {
64f9f406
MC
1594 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1595 return -1;
ec447924 1596 }
0f113f3e 1597}
d02b48c6 1598
4f43d0e7 1599int SSL_renegotiate(SSL *s)
0f113f3e
MC
1600{
1601 if (s->renegotiate == 0)
1602 s->renegotiate = 1;
44959ee4 1603
0f113f3e 1604 s->new_session = 1;
44959ee4 1605
0f113f3e
MC
1606 return (s->method->ssl_renegotiate(s));
1607}
d02b48c6 1608
44959ee4 1609int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1610{
1611 if (s->renegotiate == 0)
1612 s->renegotiate = 1;
c519e89f 1613
0f113f3e 1614 s->new_session = 0;
c519e89f 1615
0f113f3e
MC
1616 return (s->method->ssl_renegotiate(s));
1617}
44959ee4 1618
6b0e9fac 1619int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1620{
1621 /*
1622 * becomes true when negotiation is requested; false again once a
1623 * handshake has finished
1624 */
1625 return (s->renegotiate != 0);
1626}
1627
1628long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1629{
1630 long l;
1631
1632 switch (cmd) {
1633 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1634 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1635 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1636 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1637 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1638 return (l);
1639
1640 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1641 s->msg_callback_arg = parg;
1642 return 1;
1643
0f113f3e
MC
1644 case SSL_CTRL_MODE:
1645 return (s->mode |= larg);
1646 case SSL_CTRL_CLEAR_MODE:
1647 return (s->mode &= ~larg);
1648 case SSL_CTRL_GET_MAX_CERT_LIST:
1649 return (s->max_cert_list);
1650 case SSL_CTRL_SET_MAX_CERT_LIST:
1651 l = s->max_cert_list;
1652 s->max_cert_list = larg;
1653 return (l);
1654 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1655 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1656 return 0;
1657 s->max_send_fragment = larg;
1658 return 1;
1659 case SSL_CTRL_GET_RI_SUPPORT:
1660 if (s->s3)
1661 return s->s3->send_connection_binding;
1662 else
1663 return 0;
1664 case SSL_CTRL_CERT_FLAGS:
1665 return (s->cert->cert_flags |= larg);
1666 case SSL_CTRL_CLEAR_CERT_FLAGS:
1667 return (s->cert->cert_flags &= ~larg);
1668
1669 case SSL_CTRL_GET_RAW_CIPHERLIST:
1670 if (parg) {
76106e60 1671 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1672 return 0;
76106e60
DSH
1673 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1674 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
1675 } else {
1676 return TLS_CIPHER_LEN;
1677 }
c5364614 1678 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 1679 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
156a8722
DSH
1680 return -1;
1681 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1682 return 1;
1683 else
1684 return 0;
7946ab33 1685 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1686 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1687 &s->min_proto_version);
7946ab33 1688 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1689 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1690 &s->max_proto_version);
0f113f3e
MC
1691 default:
1692 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1693 }
1694}
1695
1696long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1697{
1698 switch (cmd) {
1699 case SSL_CTRL_SET_MSG_CALLBACK:
1700 s->msg_callback = (void (*)
1701 (int write_p, int version, int content_type,
1702 const void *buf, size_t len, SSL *ssl,
1703 void *arg))(fp);
1704 return 1;
1705
1706 default:
1707 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1708 }
1709}
d3442bc7 1710
3c1d6bbc 1711LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1712{
1713 return ctx->sessions;
1714}
1715
1716long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1717{
1718 long l;
1719 /* For some cases with ctx == NULL perform syntax checks */
1720 if (ctx == NULL) {
1721 switch (cmd) {
14536c8c 1722#ifndef OPENSSL_NO_EC
0f113f3e
MC
1723 case SSL_CTRL_SET_CURVES_LIST:
1724 return tls1_set_curves_list(NULL, NULL, parg);
1725#endif
1726 case SSL_CTRL_SET_SIGALGS_LIST:
1727 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1728 return tls1_set_sigalgs_list(NULL, parg, 0);
1729 default:
1730 return 0;
1731 }
1732 }
1733
1734 switch (cmd) {
1735 case SSL_CTRL_GET_READ_AHEAD:
1736 return (ctx->read_ahead);
1737 case SSL_CTRL_SET_READ_AHEAD:
1738 l = ctx->read_ahead;
1739 ctx->read_ahead = larg;
1740 return (l);
1741
1742 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1743 ctx->msg_callback_arg = parg;
1744 return 1;
1745
1746 case SSL_CTRL_GET_MAX_CERT_LIST:
1747 return (ctx->max_cert_list);
1748 case SSL_CTRL_SET_MAX_CERT_LIST:
1749 l = ctx->max_cert_list;
1750 ctx->max_cert_list = larg;
1751 return (l);
1752
1753 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1754 l = ctx->session_cache_size;
1755 ctx->session_cache_size = larg;
1756 return (l);
1757 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1758 return (ctx->session_cache_size);
1759 case SSL_CTRL_SET_SESS_CACHE_MODE:
1760 l = ctx->session_cache_mode;
1761 ctx->session_cache_mode = larg;
1762 return (l);
1763 case SSL_CTRL_GET_SESS_CACHE_MODE:
1764 return (ctx->session_cache_mode);
1765
1766 case SSL_CTRL_SESS_NUMBER:
1767 return (lh_SSL_SESSION_num_items(ctx->sessions));
1768 case SSL_CTRL_SESS_CONNECT:
1769 return (ctx->stats.sess_connect);
1770 case SSL_CTRL_SESS_CONNECT_GOOD:
1771 return (ctx->stats.sess_connect_good);
1772 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1773 return (ctx->stats.sess_connect_renegotiate);
1774 case SSL_CTRL_SESS_ACCEPT:
1775 return (ctx->stats.sess_accept);
1776 case SSL_CTRL_SESS_ACCEPT_GOOD:
1777 return (ctx->stats.sess_accept_good);
1778 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1779 return (ctx->stats.sess_accept_renegotiate);
1780 case SSL_CTRL_SESS_HIT:
1781 return (ctx->stats.sess_hit);
1782 case SSL_CTRL_SESS_CB_HIT:
1783 return (ctx->stats.sess_cb_hit);
1784 case SSL_CTRL_SESS_MISSES:
1785 return (ctx->stats.sess_miss);
1786 case SSL_CTRL_SESS_TIMEOUTS:
1787 return (ctx->stats.sess_timeout);
1788 case SSL_CTRL_SESS_CACHE_FULL:
1789 return (ctx->stats.sess_cache_full);
0f113f3e
MC
1790 case SSL_CTRL_MODE:
1791 return (ctx->mode |= larg);
1792 case SSL_CTRL_CLEAR_MODE:
1793 return (ctx->mode &= ~larg);
1794 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1795 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1796 return 0;
1797 ctx->max_send_fragment = larg;
1798 return 1;
1799 case SSL_CTRL_CERT_FLAGS:
1800 return (ctx->cert->cert_flags |= larg);
1801 case SSL_CTRL_CLEAR_CERT_FLAGS:
1802 return (ctx->cert->cert_flags &= ~larg);
7946ab33 1803 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1804 return ssl_set_version_bound(ctx->method->version, (int)larg,
1805 &ctx->min_proto_version);
7946ab33 1806 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1807 return ssl_set_version_bound(ctx->method->version, (int)larg,
1808 &ctx->max_proto_version);
0f113f3e
MC
1809 default:
1810 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1811 }
1812}
1813
1814long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1815{
1816 switch (cmd) {
1817 case SSL_CTRL_SET_MSG_CALLBACK:
1818 ctx->msg_callback = (void (*)
1819 (int write_p, int version, int content_type,
1820 const void *buf, size_t len, SSL *ssl,
1821 void *arg))(fp);
1822 return 1;
1823
1824 default:
1825 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1826 }
1827}
d3442bc7 1828
ccd86b68 1829int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 1830{
90d9e49a
DSH
1831 if (a->id > b->id)
1832 return 1;
1833 if (a->id < b->id)
1834 return -1;
1835 return 0;
0f113f3e
MC
1836}
1837
1838int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1839 const SSL_CIPHER *const *bp)
1840{
90d9e49a
DSH
1841 if ((*ap)->id > (*bp)->id)
1842 return 1;
1843 if ((*ap)->id < (*bp)->id)
1844 return -1;
1845 return 0;
0f113f3e 1846}
d02b48c6 1847
4f43d0e7 1848/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1849 * preference */
0821bcd4 1850STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1851{
1852 if (s != NULL) {
1853 if (s->cipher_list != NULL) {
1854 return (s->cipher_list);
1855 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1856 return (s->ctx->cipher_list);
1857 }
1858 }
1859 return (NULL);
1860}
1861
831eef2c
NM
1862STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1863{
1864 if ((s == NULL) || (s->session == NULL) || !s->server)
1865 return NULL;
1866 return s->session->ciphers;
1867}
1868
8b8e5bed 1869STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1870{
1871 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1872 int i;
1873 ciphers = SSL_get_ciphers(s);
1874 if (!ciphers)
1875 return NULL;
1876 ssl_set_client_disabled(s);
1877 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1878 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1879 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1880 if (!sk)
1881 sk = sk_SSL_CIPHER_new_null();
1882 if (!sk)
1883 return NULL;
1884 if (!sk_SSL_CIPHER_push(sk, c)) {
1885 sk_SSL_CIPHER_free(sk);
1886 return NULL;
1887 }
1888 }
1889 }
1890 return sk;
1891}
8b8e5bed 1892
4f43d0e7 1893/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1894 * algorithm id */
f73e07cf 1895STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1896{
1897 if (s != NULL) {
1898 if (s->cipher_list_by_id != NULL) {
1899 return (s->cipher_list_by_id);
1900 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1901 return (s->ctx->cipher_list_by_id);
1902 }
1903 }
1904 return (NULL);
1905}
d02b48c6 1906
4f43d0e7 1907/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1908const char *SSL_get_cipher_list(const SSL *s, int n)
1909{
4a640fb6 1910 const SSL_CIPHER *c;
0f113f3e
MC
1911 STACK_OF(SSL_CIPHER) *sk;
1912
1913 if (s == NULL)
1914 return (NULL);
1915 sk = SSL_get_ciphers(s);
1916 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1917 return (NULL);
1918 c = sk_SSL_CIPHER_value(sk, n);
1919 if (c == NULL)
1920 return (NULL);
1921 return (c->name);
1922}
d02b48c6 1923
25f923dd 1924/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1925int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1926{
1927 STACK_OF(SSL_CIPHER) *sk;
1928
1929 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1930 &ctx->cipher_list_by_id, str, ctx->cert);
1931 /*
1932 * ssl_create_cipher_list may return an empty stack if it was unable to
1933 * find a cipher matching the given rule string (for example if the rule
1934 * string specifies a cipher which has been disabled). This is not an
1935 * error as far as ssl_create_cipher_list is concerned, and hence
1936 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1937 */
1938 if (sk == NULL)
1939 return 0;
1940 else if (sk_SSL_CIPHER_num(sk) == 0) {
1941 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1942 return 0;
1943 }
1944 return 1;
1945}
d02b48c6 1946
4f43d0e7 1947/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1948int SSL_set_cipher_list(SSL *s, const char *str)
1949{
1950 STACK_OF(SSL_CIPHER) *sk;
1951
1952 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1953 &s->cipher_list_by_id, str, s->cert);
1954 /* see comment in SSL_CTX_set_cipher_list */
1955 if (sk == NULL)
1956 return 0;
1957 else if (sk_SSL_CIPHER_num(sk) == 0) {
1958 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1959 return 0;
1960 }
1961 return 1;
1962}
d02b48c6 1963
0f113f3e
MC
1964char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1965{
1966 char *p;
1967 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 1968 const SSL_CIPHER *c;
0f113f3e
MC
1969 int i;
1970
1971 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1972 return (NULL);
1973
1974 p = buf;
1975 sk = s->session->ciphers;
1976
1977 if (sk_SSL_CIPHER_num(sk) == 0)
1978 return NULL;
1979
1980 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1981 int n;
1982
1983 c = sk_SSL_CIPHER_value(sk, i);
1984 n = strlen(c->name);
1985 if (n + 1 > len) {
1986 if (p != buf)
1987 --p;
1988 *p = '\0';
1989 return buf;
1990 }
a89c9a0d 1991 memcpy(p, c->name, n + 1);
0f113f3e
MC
1992 p += n;
1993 *(p++) = ':';
1994 len -= n + 1;
1995 }
1996 p[-1] = '\0';
1997 return (buf);
1998}
1999
52b8dad8 2000/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2001 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2002 */
2003
f1fd4544 2004const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2005{
2006 if (type != TLSEXT_NAMETYPE_host_name)
2007 return NULL;
a13c20f6 2008
0f113f3e
MC
2009 return s->session && !s->tlsext_hostname ?
2010 s->session->tlsext_hostname : s->tlsext_hostname;
2011}
ed3883d2 2012
f1fd4544 2013int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2014{
2015 if (s->session
2016 && (!s->tlsext_hostname ? s->session->
2017 tlsext_hostname : s->tlsext_hostname))
2018 return TLSEXT_NAMETYPE_host_name;
2019 return -1;
2020}
ee2ffc27 2021
0f113f3e
MC
2022/*
2023 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2024 * expected that this function is called from the callback set by
0f113f3e
MC
2025 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2026 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2027 * not included in the length. A byte string of length 0 is invalid. No byte
2028 * string may be truncated. The current, but experimental algorithm for
2029 * selecting the protocol is: 1) If the server doesn't support NPN then this
2030 * is indicated to the callback. In this case, the client application has to
2031 * abort the connection or have a default application level protocol. 2) If
2032 * the server supports NPN, but advertises an empty list then the client
2033 * selects the first protcol in its list, but indicates via the API that this
2034 * fallback case was enacted. 3) Otherwise, the client finds the first
2035 * protocol in the server's list that it supports and selects this protocol.
2036 * This is because it's assumed that the server has better information about
2037 * which protocol a client should use. 4) If the client doesn't support any
2038 * of the server's advertised protocols, then this is treated the same as
2039 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2040 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2041 */
0f113f3e
MC
2042int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2043 const unsigned char *server,
2044 unsigned int server_len,
2045 const unsigned char *client,
2046 unsigned int client_len)
2047{
2048 unsigned int i, j;
2049 const unsigned char *result;
2050 int status = OPENSSL_NPN_UNSUPPORTED;
2051
2052 /*
2053 * For each protocol in server preference order, see if we support it.
2054 */
2055 for (i = 0; i < server_len;) {
2056 for (j = 0; j < client_len;) {
2057 if (server[i] == client[j] &&
2058 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2059 /* We found a match */
2060 result = &server[i];
2061 status = OPENSSL_NPN_NEGOTIATED;
2062 goto found;
2063 }
2064 j += client[j];
2065 j++;
2066 }
2067 i += server[i];
2068 i++;
2069 }
2070
2071 /* There's no overlap between our protocols and the server's list. */
2072 result = client;
2073 status = OPENSSL_NPN_NO_OVERLAP;
2074
2075 found:
2076 *out = (unsigned char *)result + 1;
2077 *outlen = result[0];
2078 return status;
2079}
ee2ffc27 2080
e481f9b9 2081#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2082/*
2083 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2084 * client's requested protocol for this connection and returns 0. If the
2085 * client didn't request any protocol, then *data is set to NULL. Note that
2086 * the client can request any protocol it chooses. The value returned from
2087 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2088 * provided by the callback.
2089 */
0f113f3e
MC
2090void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2091 unsigned *len)
2092{
2093 *data = s->next_proto_negotiated;
2094 if (!*data) {
2095 *len = 0;
2096 } else {
2097 *len = s->next_proto_negotiated_len;
2098 }
2099}
2100
2101/*
2102 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2103 * a TLS server needs a list of supported protocols for Next Protocol
2104 * Negotiation. The returned list must be in wire format. The list is
2105 * returned by setting |out| to point to it and |outlen| to its length. This
2106 * memory will not be modified, but one should assume that the SSL* keeps a
2107 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2108 * wishes to advertise. Otherwise, no such extension will be included in the
2109 * ServerHello.
2110 */
2111void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2112 int (*cb) (SSL *ssl,
2113 const unsigned char
2114 **out,
2115 unsigned int *outlen,
2116 void *arg), void *arg)
2117{
2118 ctx->next_protos_advertised_cb = cb;
2119 ctx->next_protos_advertised_cb_arg = arg;
2120}
2121
2122/*
2123 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2124 * client needs to select a protocol from the server's provided list. |out|
2125 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2126 * The length of the protocol name must be written into |outlen|. The
2127 * server's advertised protocols are provided in |in| and |inlen|. The
2128 * callback can assume that |in| is syntactically valid. The client must
2129 * select a protocol. It is fatal to the connection if this callback returns
2130 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2131 */
0f113f3e
MC
2132void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2133 int (*cb) (SSL *s, unsigned char **out,
2134 unsigned char *outlen,
2135 const unsigned char *in,
2136 unsigned int inlen,
2137 void *arg), void *arg)
2138{
2139 ctx->next_proto_select_cb = cb;
2140 ctx->next_proto_select_cb_arg = arg;
2141}
e481f9b9 2142#endif
a398f821 2143
0f113f3e
MC
2144/*
2145 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2146 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2147 * length-prefixed strings). Returns 0 on success.
2148 */
2149int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2150 unsigned protos_len)
2151{
25aaa98a 2152 OPENSSL_free(ctx->alpn_client_proto_list);
0f113f3e 2153 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
a71edf3b 2154 if (ctx->alpn_client_proto_list == NULL)
0f113f3e
MC
2155 return 1;
2156 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
2157 ctx->alpn_client_proto_list_len = protos_len;
2158
2159 return 0;
2160}
2161
2162/*
2163 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2164 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2165 * length-prefixed strings). Returns 0 on success.
2166 */
2167int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2168 unsigned protos_len)
2169{
25aaa98a 2170 OPENSSL_free(ssl->alpn_client_proto_list);
0f113f3e 2171 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
a71edf3b 2172 if (ssl->alpn_client_proto_list == NULL)
0f113f3e
MC
2173 return 1;
2174 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
2175 ssl->alpn_client_proto_list_len = protos_len;
2176
2177 return 0;
2178}
2179
2180/*
2181 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2182 * called during ClientHello processing in order to select an ALPN protocol
2183 * from the client's list of offered protocols.
2184 */
2185void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2186 int (*cb) (SSL *ssl,
2187 const unsigned char **out,
2188 unsigned char *outlen,
2189 const unsigned char *in,
2190 unsigned int inlen,
2191 void *arg), void *arg)
2192{
2193 ctx->alpn_select_cb = cb;
2194 ctx->alpn_select_cb_arg = arg;
2195}
2196
2197/*
2198 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2199 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2200 * (not including the leading length-prefix byte). If the server didn't
2201 * respond with a negotiated protocol then |*len| will be zero.
2202 */
6f017a8f 2203void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
2204 unsigned *len)
2205{
2206 *data = NULL;
2207 if (ssl->s3)
2208 *data = ssl->s3->alpn_selected;
2209 if (*data == NULL)
2210 *len = 0;
2211 else
2212 *len = ssl->s3->alpn_selected_len;
2213}
2214
f1fd4544 2215
74b4b494 2216int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2217 const char *label, size_t llen,
2218 const unsigned char *p, size_t plen,
2219 int use_context)
2220{
2221 if (s->version < TLS1_VERSION)
2222 return -1;
e0af0405 2223
0f113f3e
MC
2224 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2225 llen, p, plen,
2226 use_context);
2227}
e0af0405 2228
3c1d6bbc 2229static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
2230{
2231 unsigned long l;
2232
2233 l = (unsigned long)
2234 ((unsigned int)a->session_id[0]) |
2235 ((unsigned int)a->session_id[1] << 8L) |
2236 ((unsigned long)a->session_id[2] << 16L) |
2237 ((unsigned long)a->session_id[3] << 24L);
2238 return (l);
2239}
2240
2241/*
2242 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2243 * coarser function than this one) is changed, ensure
0f113f3e
MC
2244 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2245 * being able to construct an SSL_SESSION that will collide with any existing
2246 * session with a matching session ID.
2247 */
2248static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2249{
2250 if (a->ssl_version != b->ssl_version)
2251 return (1);
2252 if (a->session_id_length != b->session_id_length)
2253 return (1);
2254 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2255}
2256
2257/*
2258 * These wrapper functions should remain rather than redeclaring
d0fa136c 2259 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2260 * variable. The reason is that the functions aren't static, they're exposed
2261 * via ssl.h.
2262 */
97b17195 2263
4ebb342f 2264SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2265{
2266 SSL_CTX *ret = NULL;
2267
2268 if (meth == NULL) {
2269 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2270 return (NULL);
2271 }
2272
2273 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
4fa52141 2274 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
0f113f3e
MC
2275 return NULL;
2276 }
2277
2278 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2279 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2280 goto err;
2281 }
b51bce94 2282 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2283 if (ret == NULL)
2284 goto err;
2285
0f113f3e 2286 ret->method = meth;
7946ab33
KR
2287 ret->min_proto_version = 0;
2288 ret->max_proto_version = 0;
0f113f3e
MC
2289 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2290 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2291 /* We take the system default. */
0f113f3e 2292 ret->session_timeout = meth->get_timeout();
0f113f3e 2293 ret->references = 1;
0f113f3e 2294 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2295 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2296 if ((ret->cert = ssl_cert_new()) == NULL)
2297 goto err;
2298
62d0577e 2299 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2300 if (ret->sessions == NULL)
2301 goto err;
2302 ret->cert_store = X509_STORE_new();
2303 if (ret->cert_store == NULL)
2304 goto err;
2305
61986d32 2306 if (!ssl_create_cipher_list(ret->method,
0f113f3e 2307 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
2308 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2309 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2310 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2311 goto err2;
2312 }
2313
2314 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2315 if (ret->param == NULL)
0f113f3e
MC
2316 goto err;
2317
2318 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2319 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2320 goto err2;
2321 }
2322 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2323 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2324 goto err2;
2325 }
2326
2327 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2328 goto err;
2329
2330 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2331
0f113f3e
MC
2332 /* No compression for DTLS */
2333 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2334 ret->comp_methods = SSL_COMP_get_compression_methods();
2335
2336 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2337
0f113f3e 2338 /* Setup RFC4507 ticket keys */
266483d2 2339 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
2340 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2341 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2342 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2343
edc032b5 2344#ifndef OPENSSL_NO_SRP
61986d32 2345 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2346 goto err;
edc032b5 2347#endif
4db9677b 2348#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2349# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2350# define eng_strx(x) #x
2351# define eng_str(x) eng_strx(x)
2352 /* Use specific client engine automatically... ignore errors */
2353 {
2354 ENGINE *eng;
2355 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2356 if (!eng) {
2357 ERR_clear_error();
2358 ENGINE_load_builtin_engines();
2359 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2360 }
2361 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2362 ERR_clear_error();
2363 }
2364# endif
2365#endif
2366 /*
2367 * Default is to connect to non-RI servers. When RI is more widely
2368 * deployed might change this.
2369 */
2370 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2371 /*
2372 * Disable compression by default to prevent CRIME. Applications can
2373 * re-enable compression by configuring
2374 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2375 * or by using the SSL_CONF library.
2376 */
2377 ret->options |= SSL_OP_NO_COMPRESSION;
0f113f3e
MC
2378
2379 return (ret);
2380 err:
2381 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2382 err2:
e0e920b1 2383 SSL_CTX_free(ret);
0f113f3e
MC
2384 return (NULL);
2385}
d02b48c6 2386
a18a31e4
MC
2387void SSL_CTX_up_ref(SSL_CTX *ctx)
2388{
2389 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2390}
2391
4f43d0e7 2392void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2393{
2394 int i;
d02b48c6 2395
0f113f3e
MC
2396 if (a == NULL)
2397 return;
d02b48c6 2398
0f113f3e 2399 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
58964a49 2400#ifdef REF_PRINT
0f113f3e 2401 REF_PRINT("SSL_CTX", a);
58964a49 2402#endif
0f113f3e
MC
2403 if (i > 0)
2404 return;
d02b48c6 2405#ifdef REF_CHECK
0f113f3e
MC
2406 if (i < 0) {
2407 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
2408 abort(); /* ok */
2409 }
2410#endif
2411
222561fe 2412 X509_VERIFY_PARAM_free(a->param);
919ba009 2413 dane_ctx_final(&a->dane);
0f113f3e
MC
2414
2415 /*
2416 * Free internal session cache. However: the remove_cb() may reference
2417 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2418 * after the sessions were flushed.
2419 * As the ex_data handling routines might also touch the session cache,
2420 * the most secure solution seems to be: empty (flush) the cache, then
2421 * free ex_data, then finally free the cache.
2422 * (See ticket [openssl.org #212].)
2423 */
2424 if (a->sessions != NULL)
2425 SSL_CTX_flush_sessions(a, 0);
2426
2427 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2428 lh_SSL_SESSION_free(a->sessions);
222561fe 2429 X509_STORE_free(a->cert_store);
25aaa98a
RS
2430 sk_SSL_CIPHER_free(a->cipher_list);
2431 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2432 ssl_cert_free(a->cert);
222561fe
RS
2433 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2434 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2435 a->comp_methods = NULL;
e783bae2 2436#ifndef OPENSSL_NO_SRTP
25aaa98a 2437 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2438#endif
edc032b5 2439#ifndef OPENSSL_NO_SRP
0f113f3e 2440 SSL_CTX_SRP_CTX_free(a);
edc032b5 2441#endif
bdfe932d 2442#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2443 if (a->client_cert_engine)
2444 ENGINE_finish(a->client_cert_engine);
ddac1974 2445#endif
8671b898 2446
e481f9b9 2447#ifndef OPENSSL_NO_EC
25aaa98a
RS
2448 OPENSSL_free(a->tlsext_ecpointformatlist);
2449 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 2450#endif
e481f9b9 2451 OPENSSL_free(a->alpn_client_proto_list);
8671b898 2452
0f113f3e
MC
2453 OPENSSL_free(a);
2454}
d02b48c6 2455
3ae76679 2456void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2457{
2458 ctx->default_passwd_callback = cb;
2459}
2460
2461void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2462{
2463 ctx->default_passwd_callback_userdata = u;
2464}
2465
a974e64a
MC
2466void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2467{
2468 s->default_passwd_callback = cb;
2469}
2470
2471void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2472{
2473 s->default_passwd_callback_userdata = u;
2474}
2475
0f113f3e
MC
2476void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2477 int (*cb) (X509_STORE_CTX *, void *),
2478 void *arg)
2479{
2480 ctx->app_verify_callback = cb;
2481 ctx->app_verify_arg = arg;
2482}
2483
2484void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2485 int (*cb) (int, X509_STORE_CTX *))
2486{
2487 ctx->verify_mode = mode;
2488 ctx->default_verify_callback = cb;
2489}
2490
2491void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2492{
2493 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2494}
2495
2496void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2497 void *arg)
2498{
2499 ssl_cert_set_cert_cb(c->cert, cb, arg);
2500}
2501
2502void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2503{
2504 ssl_cert_set_cert_cb(s->cert, cb, arg);
2505}
18d71588 2506
6383d316 2507void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher)
0f113f3e 2508{
60f43e9e 2509#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
0f113f3e 2510 CERT_PKEY *cpk;
60f43e9e 2511#endif
6383d316 2512 CERT *c = s->cert;
f7d53487 2513 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2514 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2515 unsigned long mask_k, mask_a;
10bf4fc2 2516#ifndef OPENSSL_NO_EC
361a1191 2517 int have_ecc_cert, ecdsa_ok;
fe6ef247 2518 int ecdh_ok;
0f113f3e 2519 X509 *x = NULL;
a8d8e06b 2520 int pk_nid = 0, md_nid = 0;
14536c8c 2521#endif
0f113f3e
MC
2522 if (c == NULL)
2523 return;
d02b48c6 2524
bc36ee62 2525#ifndef OPENSSL_NO_DH
0f113f3e 2526 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2527#else
361a1191 2528 dh_tmp = 0;
d02b48c6
RE
2529#endif
2530
6383d316 2531 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
6383d316 2532 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
6383d316 2533 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
14536c8c 2534#ifndef OPENSSL_NO_EC
6383d316 2535 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2536#endif
0f113f3e
MC
2537 mask_k = 0;
2538 mask_a = 0;
0e1dba93 2539
d02b48c6 2540#ifdef CIPHER_DEBUG
b7557ccf
AG
2541 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2542 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
2543#endif
2544
2a9b9654 2545#ifndef OPENSSL_NO_GOST
e44380a9
DB
2546 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2547 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2548 mask_k |= SSL_kGOST;
2549 mask_a |= SSL_aGOST12;
2550 }
2551 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2552 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2553 mask_k |= SSL_kGOST;
2554 mask_a |= SSL_aGOST12;
2555 }
0f113f3e
MC
2556 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2557 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2558 mask_k |= SSL_kGOST;
2559 mask_a |= SSL_aGOST01;
2560 }
2a9b9654 2561#endif
0f113f3e 2562
361a1191 2563 if (rsa_enc)
0f113f3e 2564 mask_k |= SSL_kRSA;
d02b48c6 2565
0f113f3e
MC
2566 if (dh_tmp)
2567 mask_k |= SSL_kDHE;
d02b48c6 2568
0f113f3e
MC
2569 if (rsa_enc || rsa_sign) {
2570 mask_a |= SSL_aRSA;
0f113f3e 2571 }
d02b48c6 2572
0f113f3e
MC
2573 if (dsa_sign) {
2574 mask_a |= SSL_aDSS;
0f113f3e 2575 }
d02b48c6 2576
0f113f3e 2577 mask_a |= SSL_aNULL;
d02b48c6 2578
0f113f3e
MC
2579 /*
2580 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2581 * depending on the key usage extension.
2582 */
14536c8c 2583#ifndef OPENSSL_NO_EC
0f113f3e 2584 if (have_ecc_cert) {
a8d8e06b 2585 uint32_t ex_kusage;
0f113f3e
MC
2586 cpk = &c->pkeys[SSL_PKEY_ECC];
2587 x = cpk->x509;
a8d8e06b
DSH
2588 ex_kusage = X509_get_key_usage(x);
2589 ecdh_ok = ex_kusage & X509v3_KU_KEY_AGREEMENT;
2590 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2591 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2592 ecdsa_ok = 0;
a8d8e06b 2593 OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);
0f113f3e
MC
2594 if (ecdh_ok) {
2595
2596 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2597 mask_k |= SSL_kECDHr;
2598 mask_a |= SSL_aECDH;
0f113f3e
MC
2599 }
2600
2601 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2602 mask_k |= SSL_kECDHe;
2603 mask_a |= SSL_aECDH;
0f113f3e
MC
2604 }
2605 }
0f113f3e
MC
2606 if (ecdsa_ok) {
2607 mask_a |= SSL_aECDSA;
0f113f3e 2608 }
0f113f3e 2609 }
14536c8c 2610#endif
ea262260 2611
10bf4fc2 2612#ifndef OPENSSL_NO_EC
fe6ef247 2613 mask_k |= SSL_kECDHE;
ea262260 2614#endif
ddac1974
NL
2615
2616#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2617 mask_k |= SSL_kPSK;
2618 mask_a |= SSL_aPSK;
526f94ad
DSH
2619 if (mask_k & SSL_kRSA)
2620 mask_k |= SSL_kRSAPSK;
2621 if (mask_k & SSL_kDHE)
2622 mask_k |= SSL_kDHEPSK;
2623 if (mask_k & SSL_kECDHE)
2624 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2625#endif
2626
4d69f9e6
DSH
2627 s->s3->tmp.mask_k = mask_k;
2628 s->s3->tmp.mask_a = mask_a;
0f113f3e 2629}
d02b48c6 2630
ef236ec3
DSH
2631#ifndef OPENSSL_NO_EC
2632
a2f9200f 2633int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e
MC
2634{
2635 unsigned long alg_k, alg_a;
a8d8e06b 2636 int md_nid = 0, pk_nid = 0;
0f113f3e 2637 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
a8d8e06b 2638 uint32_t ex_kusage = X509_get_key_usage(x);
0f113f3e
MC
2639
2640 alg_k = cs->algorithm_mkey;
2641 alg_a = cs->algorithm_auth;
2642
a8d8e06b
DSH
2643 OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);
2644
0f113f3e
MC
2645 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2646 /* key usage, if present, must allow key agreement */
a8d8e06b 2647 if (!(ex_kusage & X509v3_KU_KEY_AGREEMENT)) {
0f113f3e
MC
2648 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2649 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2650 return 0;
2651 }
2652 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2653 /* signature alg must be ECDSA */
2654 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2655 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2656 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2657 return 0;
2658 }
2659 }
2660 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2661 /* signature alg must be RSA */
2662
2663 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2664 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2665 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2666 return 0;
2667 }
2668 }
2669 }
2670 if (alg_a & SSL_aECDSA) {
2671 /* key usage, if present, must allow signing */
a8d8e06b 2672 if (!(ex_kusage & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
2673 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2674 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2675 return 0;
2676 }
2677 }
2678
2679 return 1; /* all checks are ok */
2680}
ea262260 2681
ef236ec3
DSH
2682#endif
2683
2daceb03 2684static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2685{
2686 int idx;
2687 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2688 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2689 idx = SSL_PKEY_RSA_SIGN;
e44380a9
DB
2690 if (idx == SSL_PKEY_GOST_EC) {
2691 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2692 idx = SSL_PKEY_GOST12_512;
2693 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2694 idx = SSL_PKEY_GOST12_256;
2695 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2696 idx = SSL_PKEY_GOST01;
2697 else
2698 idx = -1;
2699 }
0f113f3e
MC
2700 if (idx == -1)
2701 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2702 return idx;
2703}
a9e1c50b 2704
6383d316 2705CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2706{
2707 CERT *c;
2708 int i;
ea262260 2709
0f113f3e
MC
2710 c = s->cert;
2711 if (!s->s3 || !s->s3->tmp.new_cipher)
2712 return NULL;
6383d316 2713 ssl_set_masks(s, s->s3->tmp.new_cipher);
a9e1c50b 2714
ed83ba53 2715#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2716 /*
2717 * Broken protocol test: return last used certificate: which may mismatch
2718 * the one expected.
2719 */
2720 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2721 return c->key;
ed83ba53
DSH
2722#endif
2723
0f113f3e 2724 i = ssl_get_server_cert_index(s);
a9e1c50b 2725
0f113f3e
MC
2726 /* This may or may not be an error. */
2727 if (i < 0)
2728 return NULL;
a9e1c50b 2729
0f113f3e
MC
2730 /* May be NULL. */
2731 return &c->pkeys[i];
2732}
d02b48c6 2733
0f113f3e
MC
2734EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2735 const EVP_MD **pmd)
2736{
2737 unsigned long alg_a;
2738 CERT *c;
2739 int idx = -1;
d02b48c6 2740
0f113f3e
MC
2741 alg_a = cipher->algorithm_auth;
2742 c = s->cert;
d02b48c6 2743
ed83ba53 2744#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2745 /*
2746 * Broken protocol test: use last key: which may mismatch the one
2747 * expected.
2748 */
2749 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2750 idx = c->key - c->pkeys;
2751 else
2752#endif
2753
2754 if ((alg_a & SSL_aDSS) &&
2755 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2756 idx = SSL_PKEY_DSA_SIGN;
2757 else if (alg_a & SSL_aRSA) {
2758 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2759 idx = SSL_PKEY_RSA_SIGN;
2760 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2761 idx = SSL_PKEY_RSA_ENC;
2762 } else if ((alg_a & SSL_aECDSA) &&
2763 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2764 idx = SSL_PKEY_ECC;
2765 if (idx == -1) {
2766 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2767 return (NULL);
2768 }
2769 if (pmd)
d376e57d 2770 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2771 return c->pkeys[idx].privatekey;
2772}
d02b48c6 2773
a398f821 2774int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2775 size_t *serverinfo_length)
2776{
2777 CERT *c = NULL;
2778 int i = 0;
2779 *serverinfo_length = 0;
2780
2781 c = s->cert;
2782 i = ssl_get_server_cert_index(s);
2783
2784 if (i == -1)
2785 return 0;
2786 if (c->pkeys[i].serverinfo == NULL)
2787 return 0;
2788
2789 *serverinfo = c->pkeys[i].serverinfo;
2790 *serverinfo_length = c->pkeys[i].serverinfo_length;
2791 return 1;
2792}
0f113f3e
MC
2793
2794void ssl_update_cache(SSL *s, int mode)
2795{
2796 int i;
2797
2798 /*
2799 * If the session_id_length is 0, we are not supposed to cache it, and it
2800 * would be rather hard to do anyway :-)
2801 */
2802 if (s->session->session_id_length == 0)
2803 return;
2804
2805 i = s->session_ctx->session_cache_mode;
2806 if ((i & mode) && (!s->hit)
2807 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2808 || SSL_CTX_add_session(s->session_ctx, s->session))
2809 && (s->session_ctx->new_session_cb != NULL)) {
2810 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2811 if (!s->session_ctx->new_session_cb(s, s->session))
2812 SSL_SESSION_free(s->session);
2813 }
2814
2815 /* auto flush every 255 connections */
2816 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2817 if ((((mode & SSL_SESS_CACHE_CLIENT)
2818 ? s->session_ctx->stats.sess_connect_good
2819 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2820 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2821 }
2822 }
2823}
d02b48c6 2824
ba168244 2825const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2826{
2827 return ctx->method;
2828}
ba168244 2829
4ebb342f 2830const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2831{
2832 return (s->method);
2833}
d02b48c6 2834
4ebb342f 2835int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 2836{
0f113f3e
MC
2837 int ret = 1;
2838
2839 if (s->method != meth) {
919ba009
VD
2840 const SSL_METHOD *sm = s->method;
2841 int (*hf)(SSL *) = s->handshake_func;
0f113f3e 2842
919ba009 2843 if (sm->version == meth->version)
0f113f3e
MC
2844 s->method = meth;
2845 else {
919ba009 2846 sm->ssl_free(s);
0f113f3e
MC
2847 s->method = meth;
2848 ret = s->method->ssl_new(s);
2849 }
2850
919ba009 2851 if (hf == sm->ssl_connect)
0f113f3e 2852 s->handshake_func = meth->ssl_connect;
919ba009 2853 else if (hf == sm->ssl_accept)
0f113f3e
MC
2854 s->handshake_func = meth->ssl_accept;
2855 }
2856 return (ret);
2857}
2858
2859int SSL_get_error(const SSL *s, int i)
2860{
2861 int reason;
2862 unsigned long l;
2863 BIO *bio;
2864
2865 if (i > 0)
2866 return (SSL_ERROR_NONE);
2867
2868 /*
2869 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2870 * where we do encode the error
2871 */
2872 if ((l = ERR_peek_error()) != 0) {
2873 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2874 return (SSL_ERROR_SYSCALL);
2875 else
2876 return (SSL_ERROR_SSL);
2877 }
2878
2879 if ((i < 0) && SSL_want_read(s)) {
2880 bio = SSL_get_rbio(s);
2881 if (BIO_should_read(bio))
2882 return (SSL_ERROR_WANT_READ);
2883 else if (BIO_should_write(bio))
2884 /*
2885 * This one doesn't make too much sense ... We never try to write
2886 * to the rbio, and an application program where rbio and wbio
2887 * are separate couldn't even know what it should wait for.
2888 * However if we ever set s->rwstate incorrectly (so that we have
2889 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2890 * wbio *are* the same, this test works around that bug; so it
2891 * might be safer to keep it.
2892 */
2893 return (SSL_ERROR_WANT_WRITE);
2894 else if (BIO_should_io_special(bio)) {
2895 reason = BIO_get_retry_reason(bio);
2896 if (reason == BIO_RR_CONNECT)
2897 return (SSL_ERROR_WANT_CONNECT);
2898 else if (reason == BIO_RR_ACCEPT)
2899 return (SSL_ERROR_WANT_ACCEPT);
2900 else
2901 return (SSL_ERROR_SYSCALL); /* unknown */
2902 }
2903 }
2904
2905 if ((i < 0) && SSL_want_write(s)) {
2906 bio = SSL_get_wbio(s);
2907 if (BIO_should_write(bio))
2908 return (SSL_ERROR_WANT_WRITE);
2909 else if (BIO_should_read(bio))
2910 /*
2911 * See above (SSL_want_read(s) with BIO_should_write(bio))
2912 */
2913 return (SSL_ERROR_WANT_READ);
2914 else if (BIO_should_io_special(bio)) {
2915 reason = BIO_get_retry_reason(bio);
2916 if (reason == BIO_RR_CONNECT)
2917 return (SSL_ERROR_WANT_CONNECT);
2918 else if (reason == BIO_RR_ACCEPT)
2919 return (SSL_ERROR_WANT_ACCEPT);
2920 else
2921 return (SSL_ERROR_SYSCALL);
2922 }
2923 }
2924 if ((i < 0) && SSL_want_x509_lookup(s)) {
2925 return (SSL_ERROR_WANT_X509_LOOKUP);
2926 }
07bbc92c
MC
2927 if ((i < 0) && SSL_want_async(s)) {
2928 return SSL_ERROR_WANT_ASYNC;
2929 }
0f113f3e
MC
2930
2931 if (i == 0) {
2932 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2933 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2934 return (SSL_ERROR_ZERO_RETURN);
2935 }
2936 return (SSL_ERROR_SYSCALL);
2937}
d02b48c6 2938
add2f5ca
MC
2939static int ssl_do_handshake_intern(void *vargs)
2940{
2941 struct ssl_async_args *args;
2942 SSL *s;
2943
2944 args = (struct ssl_async_args *)vargs;
2945 s = args->s;
2946
2947 return s->handshake_func(s);
2948}
2949
4f43d0e7 2950int SSL_do_handshake(SSL *s)
0f113f3e
MC
2951{
2952 int ret = 1;
2953
2954 if (s->handshake_func == NULL) {
2955 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 2956 return -1;
0f113f3e
MC
2957 }
2958
2959 s->method->ssl_renegotiate_check(s);
2960
2961 if (SSL_in_init(s) || SSL_in_before(s)) {
add2f5ca
MC
2962 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2963 struct ssl_async_args args;
2964
2965 args.s = s;
2966
7fecbf6f 2967 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
2968 } else {
2969 ret = s->handshake_func(s);
2970 }
0f113f3e 2971 }
add2f5ca 2972 return ret;
0f113f3e
MC
2973}
2974
4f43d0e7 2975void SSL_set_accept_state(SSL *s)
0f113f3e
MC
2976{
2977 s->server = 1;
2978 s->shutdown = 0;
fe3a3291 2979 ossl_statem_clear(s);
0f113f3e 2980 s->handshake_func = s->method->ssl_accept;
d31fb0b5 2981 clear_ciphers(s);
0f113f3e 2982}
d02b48c6 2983
4f43d0e7 2984void SSL_set_connect_state(SSL *s)
0f113f3e
MC
2985{
2986 s->server = 0;
2987 s->shutdown = 0;
fe3a3291 2988 ossl_statem_clear(s);
0f113f3e 2989 s->handshake_func = s->method->ssl_connect;
d31fb0b5 2990 clear_ciphers(s);
0f113f3e 2991}
d02b48c6 2992
4f43d0e7 2993int ssl_undefined_function(SSL *s)
0f113f3e
MC
2994{
2995 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2996 return (0);
2997}
d02b48c6 2998
41a15c4f 2999int ssl_undefined_void_function(void)
0f113f3e
MC
3000{
3001 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3002 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3003 return (0);
3004}
41a15c4f 3005
0821bcd4 3006int ssl_undefined_const_function(const SSL *s)
0f113f3e 3007{
0f113f3e
MC
3008 return (0);
3009}
0821bcd4 3010
4f43d0e7 3011SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3012{
3013 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3014 return (NULL);
3015}
d02b48c6 3016
0821bcd4 3017const char *SSL_get_version(const SSL *s)
0f113f3e
MC
3018{
3019 if (s->version == TLS1_2_VERSION)
3020 return ("TLSv1.2");
3021 else if (s->version == TLS1_1_VERSION)
3022 return ("TLSv1.1");
3023 else if (s->version == TLS1_VERSION)
3024 return ("TLSv1");
3025 else if (s->version == SSL3_VERSION)
3026 return ("SSLv3");
504e643e
DW
3027 else if (s->version == DTLS1_BAD_VER)
3028 return ("DTLSv0.9");
3029 else if (s->version == DTLS1_VERSION)
3030 return ("DTLSv1");
3031 else if (s->version == DTLS1_2_VERSION)
3032 return ("DTLSv1.2");
0f113f3e
MC
3033 else
3034 return ("unknown");
3035}
d02b48c6 3036
4f43d0e7 3037SSL *SSL_dup(SSL *s)
0f113f3e
MC
3038{
3039 STACK_OF(X509_NAME) *sk;
3040 X509_NAME *xn;
3041 SSL *ret;
3042 int i;
3043
919ba009
VD
3044 /* If we're not quiescent, just up_ref! */
3045 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3046 CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
3047 return s;
3048 }
3049
3050 /*
3051 * Otherwise, copy configuration state, and session if set.
3052 */
0f113f3e
MC
3053 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3054 return (NULL);
3055
0f113f3e 3056 if (s->session != NULL) {
919ba009
VD
3057 /*
3058 * Arranges to share the same session via up_ref. This "copies"
3059 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3060 */
61986d32 3061 if (!SSL_copy_session_id(ret, s))
17dd65e6 3062 goto err;
0f113f3e
MC
3063 } else {
3064 /*
3065 * No session has been established yet, so we have to expect that
3066 * s->cert or ret->cert will be changed later -- they should not both
3067 * point to the same object, and thus we can't use
3068 * SSL_copy_session_id.
3069 */
919ba009
VD
3070 if (!SSL_set_ssl_method(ret, s->method))
3071 goto err;
0f113f3e
MC
3072
3073 if (s->cert != NULL) {
e0e920b1 3074 ssl_cert_free(ret->cert);
0f113f3e
MC
3075 ret->cert = ssl_cert_dup(s->cert);
3076 if (ret->cert == NULL)
3077 goto err;
3078 }
3079
61986d32 3080 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 3081 goto err;
0f113f3e
MC
3082 }
3083
919ba009
VD
3084 ssl_dane_dup(ret, s);
3085 ret->version = s->version;
0f113f3e
MC
3086 ret->options = s->options;
3087 ret->mode = s->mode;
3088 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3089 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3090 ret->msg_callback = s->msg_callback;
3091 ret->msg_callback_arg = s->msg_callback_arg;
3092 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3093 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3094 ret->generate_session_id = s->generate_session_id;
3095
3096 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3097
0f113f3e
MC
3098 /* copy app data, a little dangerous perhaps */
3099 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3100 goto err;
3101
3102 /* setup rbio, and wbio */
3103 if (s->rbio != NULL) {
3104 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3105 goto err;
3106 }
3107 if (s->wbio != NULL) {
3108 if (s->wbio != s->rbio) {
3109 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3110 goto err;
3111 } else
3112 ret->wbio = ret->rbio;
3113 }
919ba009 3114
0f113f3e 3115 ret->server = s->server;
919ba009
VD
3116 if (s->handshake_func) {
3117 if (s->server)
3118 SSL_set_accept_state(ret);
3119 else
3120 SSL_set_connect_state(ret);
3121 }
0f113f3e 3122 ret->shutdown = s->shutdown;
0f113f3e
MC
3123 ret->hit = s->hit;
3124
a974e64a
MC
3125 ret->default_passwd_callback = s->default_passwd_callback;
3126 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3127
0f113f3e
MC
3128 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3129
3130 /* dup the cipher_list and cipher_list_by_id stacks */
3131 if (s->cipher_list != NULL) {
3132 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3133 goto err;
3134 }
3135 if (s->cipher_list_by_id != NULL)
3136 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3137 == NULL)
3138 goto err;
3139
3140 /* Dup the client_CA list */
3141 if (s->client_CA != NULL) {
3142 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3143 goto err;
3144 ret->client_CA = sk;
3145 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3146 xn = sk_X509_NAME_value(sk, i);
3147 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3148 X509_NAME_free(xn);
3149 goto err;
3150 }
3151 }
3152 }
66696478 3153 return ret;
0f113f3e 3154
0f113f3e 3155 err:
66696478
RS
3156 SSL_free(ret);
3157 return NULL;
0f113f3e 3158}
d02b48c6 3159
4f43d0e7 3160void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3161{
3162 if (s->enc_read_ctx != NULL) {
846ec07d 3163 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3164 s->enc_read_ctx = NULL;
3165 }
3166 if (s->enc_write_ctx != NULL) {
846ec07d 3167 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3168 s->enc_write_ctx = NULL;
3169 }
09b6c2ef 3170#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3171 COMP_CTX_free(s->expand);
3172 s->expand = NULL;
3173 COMP_CTX_free(s->compress);
3174 s->compress = NULL;
0f113f3e
MC
3175#endif
3176}
d02b48c6 3177
0821bcd4 3178X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3179{
3180 if (s->cert != NULL)
3181 return (s->cert->key->x509);
3182 else
3183 return (NULL);
3184}
d02b48c6 3185
a25f9adc 3186EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3187{
3188 if (s->cert != NULL)
3189 return (s->cert->key->privatekey);
3190 else
3191 return (NULL);
3192}
d02b48c6 3193
a25f9adc 3194X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3195{
3196 if (ctx->cert != NULL)
3197 return ctx->cert->key->x509;
3198 else
3199 return NULL;
3200}
a25f9adc
DSH
3201
3202EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3203{
3204 if (ctx->cert != NULL)
3205 return ctx->cert->key->privatekey;
3206 else
3207 return NULL;
3208}
a25f9adc 3209
babb3798 3210const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3211{
3212 if ((s->session != NULL) && (s->session->cipher != NULL))
3213 return (s->session->cipher);
3214 return (NULL);
3215}
3216
377dcdba 3217const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3218{
9a555706
RS
3219#ifndef OPENSSL_NO_COMP
3220 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3221#else
3222 return NULL;
3223#endif
0f113f3e 3224}
377dcdba
RL
3225
3226const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3227{
9a555706
RS
3228#ifndef OPENSSL_NO_COMP
3229 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3230#else
3231 return NULL;
0f113f3e 3232#endif
9a555706 3233}
0f113f3e
MC
3234
3235int ssl_init_wbio_buffer(SSL *s, int push)
3236{
3237 BIO *bbio;
3238
3239 if (s->bbio == NULL) {
3240 bbio = BIO_new(BIO_f_buffer());
3241 if (bbio == NULL)
3242 return (0);
3243 s->bbio = bbio;
3244 } else {
3245 bbio = s->bbio;
3246 if (s->bbio == s->wbio)
3247 s->wbio = BIO_pop(s->wbio);
3248 }
3249 (void)BIO_reset(bbio);
3250/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3251 if (!BIO_set_read_buffer_size(bbio, 1)) {
3252 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3253 return (0);
3254 }
3255 if (push) {
3256 if (s->wbio != bbio)
3257 s->wbio = BIO_push(bbio, s->wbio);
3258 } else {
3259 if (s->wbio == bbio)
3260 s->wbio = BIO_pop(bbio);
3261 }
3262 return (1);
3263}
413c4f45 3264
4f43d0e7 3265void ssl_free_wbio_buffer(SSL *s)
0f113f3e 3266{
62adbcee 3267 /* callers ensure s is never null */
0f113f3e
MC
3268 if (s->bbio == NULL)
3269 return;
3270
3271 if (s->bbio == s->wbio) {
3272 /* remove buffering */
3273 s->wbio = BIO_pop(s->wbio);
3274#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
3275 * adding one more preprocessor symbol */
3276 assert(s->wbio != NULL);
3277#endif
3278 }
3279 BIO_free(s->bbio);
3280 s->bbio = NULL;
3281}
3282
3283void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3284{
3285 ctx->quiet_shutdown = mode;
3286}
58964a49 3287
0821bcd4 3288int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3289{
3290 return (ctx->quiet_shutdown);
3291}
58964a49 3292
0f113f3e
MC
3293void SSL_set_quiet_shutdown(SSL *s, int mode)
3294{
3295 s->quiet_shutdown = mode;
3296}
58964a49 3297
0821bcd4 3298int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3299{
3300 return (s->quiet_shutdown);
3301}
58964a49 3302
0f113f3e
MC
3303void SSL_set_shutdown(SSL *s, int mode)
3304{
3305 s->shutdown = mode;
3306}
58964a49 3307
0821bcd4 3308int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
3309{
3310 return (s->shutdown);
3311}
58964a49 3312
0821bcd4 3313int SSL_version(const SSL *s)
0f113f3e
MC
3314{
3315 return (s->version);
3316}
58964a49 3317
0821bcd4 3318SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
3319{
3320 return (ssl->ctx);
3321}
3322
3323SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3324{
24a0d393 3325 CERT *new_cert;
0f113f3e
MC
3326 if (ssl->ctx == ctx)
3327 return ssl->ctx;
0f113f3e
MC
3328 if (ctx == NULL)
3329 ctx = ssl->initial_ctx;
24a0d393
KR
3330 new_cert = ssl_cert_dup(ctx->cert);
3331 if (new_cert == NULL) {
3332 return NULL;
0f113f3e 3333 }
24a0d393
KR
3334 ssl_cert_free(ssl->cert);
3335 ssl->cert = new_cert;
0f113f3e
MC
3336
3337 /*
3338 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3339 * so setter APIs must prevent invalid lengths from entering the system.
3340 */
3341 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3342
3343 /*
3344 * If the session ID context matches that of the parent SSL_CTX,
3345 * inherit it from the new SSL_CTX as well. If however the context does
3346 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3347 * leave it unchanged.
3348 */
3349 if ((ssl->ctx != NULL) &&
3350 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3351 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3352 ssl->sid_ctx_length = ctx->sid_ctx_length;
3353 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3354 }
3355
3356 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
e0e920b1 3357 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3358 ssl->ctx = ctx;
3359
3360 return (ssl->ctx);
3361}
ed3883d2 3362
4f43d0e7 3363int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3364{
3365 return (X509_STORE_set_default_paths(ctx->cert_store));
3366}
58964a49 3367
d84a7b20
MC
3368int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3369{
3370 X509_LOOKUP *lookup;
3371
3372 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3373 if (lookup == NULL)
3374 return 0;
3375 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3376
3377 /* Clear any errors if the default directory does not exist */
3378 ERR_clear_error();
3379
3380 return 1;
3381}
3382
3383int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3384{
3385 X509_LOOKUP *lookup;
3386
3387 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3388 if (lookup == NULL)
3389 return 0;
3390
3391 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3392
3393 /* Clear any errors if the default file does not exist */
3394 ERR_clear_error();
3395
3396 return 1;
3397}
3398
303c0028 3399int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3400 const char *CApath)
3401{
3402 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3403}
58964a49 3404
45d87a1f 3405void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3406 void (*cb) (const SSL *ssl, int type, int val))
3407{
3408 ssl->info_callback = cb;
3409}
3410
3411/*
3412 * One compiler (Diab DCC) doesn't like argument names in returned function
3413 * pointer.
3414 */
3415void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3416 int /* type */ ,
3417 int /* val */ ) {
3418 return ssl->info_callback;
3419}
58964a49 3420
0f113f3e
MC
3421void SSL_set_verify_result(SSL *ssl, long arg)
3422{
3423 ssl->verify_result = arg;
3424}
58964a49 3425
0821bcd4 3426long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3427{
3428 return (ssl->verify_result);
3429}
3430
d9f1c639 3431size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3432{
6b8f5d0d 3433 if (outlen == 0)
858618e7
NM
3434 return sizeof(ssl->s3->client_random);
3435 if (outlen > sizeof(ssl->s3->client_random))
3436 outlen = sizeof(ssl->s3->client_random);
3437 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3438 return outlen;
858618e7
NM
3439}
3440
d9f1c639 3441size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3442{
6b8f5d0d 3443 if (outlen == 0)
858618e7
NM
3444 return sizeof(ssl->s3->server_random);
3445 if (outlen > sizeof(ssl->s3->server_random))
3446 outlen = sizeof(ssl->s3->server_random);
3447 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3448 return outlen;
858618e7
NM
3449}
3450
d9f1c639 3451size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
6b8f5d0d 3452 unsigned char *out, size_t outlen)
858618e7 3453{
6b8f5d0d
MC
3454 if (session->master_key_length < 0) {
3455 /* Should never happen */
3456 return 0;
3457 }
d9f1c639
MC
3458 if (outlen == 0)
3459 return session->master_key_length;
6b8f5d0d 3460 if (outlen > (size_t)session->master_key_length)
858618e7
NM
3461 outlen = session->master_key_length;
3462 memcpy(out, session->master_key, outlen);
d9f1c639 3463 return outlen;
858618e7
NM
3464}
3465
0f113f3e
MC
3466int SSL_set_ex_data(SSL *s, int idx, void *arg)
3467{
3468 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3469}
3470
3471void *SSL_get_ex_data(const SSL *s, int idx)
3472{
3473 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3474}
3475
0f113f3e
MC
3476int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3477{
3478 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3479}
3480
3481void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3482{
3483 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3484}
58964a49 3485
4f43d0e7 3486int ssl_ok(SSL *s)
0f113f3e
MC
3487{
3488 return (1);
3489}
dfeab068 3490
0821bcd4 3491X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3492{
3493 return (ctx->cert_store);
3494}
413c4f45 3495
0f113f3e
MC
3496void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3497{
222561fe 3498 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3499 ctx->cert_store = store;
3500}
413c4f45 3501
0821bcd4 3502int SSL_want(const SSL *s)
0f113f3e
MC
3503{
3504 return (s->rwstate);
3505}
413c4f45 3506
0f113f3e 3507/**
4f43d0e7
BL
3508 * \brief Set the callback for generating temporary DH keys.
3509 * \param ctx the SSL context.
3510 * \param dh the callback
3511 */
3512
bc36ee62 3513#ifndef OPENSSL_NO_DH
0f113f3e
MC
3514void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3515 DH *(*dh) (SSL *ssl, int is_export,
3516 int keylength))
3517{
3518 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3519}
f8c3c05d 3520
0f113f3e
MC
3521void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3522 int keylength))
3523{
3524 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3525}
79df9d62 3526#endif
15d21c2d 3527
ddac1974
NL
3528#ifndef OPENSSL_NO_PSK
3529int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3530{
3531 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3532 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3533 SSL_R_DATA_LENGTH_TOO_LONG);
3534 return 0;
3535 }
df6da24b 3536 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3537 if (identity_hint != NULL) {
7644a9ae 3538 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3539 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3540 return 0;
3541 } else
df6da24b 3542 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3543 return 1;
3544}
ddac1974
NL
3545
3546int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3547{
3548 if (s == NULL)
3549 return 0;
3550
0f113f3e
MC
3551 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3552 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3553 return 0;
3554 }
df6da24b 3555 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3556 if (identity_hint != NULL) {
7644a9ae 3557 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3558 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3559 return 0;
3560 } else
df6da24b 3561 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3562 return 1;
3563}
ddac1974
NL
3564
3565const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3566{
3567 if (s == NULL || s->session == NULL)
3568 return NULL;
3569 return (s->session->psk_identity_hint);
3570}
ddac1974
NL
3571
3572const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3573{
3574 if (s == NULL || s->session == NULL)
3575 return NULL;
3576 return (s->session->psk_identity);
3577}
7806f3dd 3578
52b8dad8 3579void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3580 unsigned int (*cb) (SSL *ssl,
3581 const char *hint,
3582 char *identity,
3583 unsigned int
3584 max_identity_len,
3585 unsigned char *psk,
3586 unsigned int
3587 max_psk_len))
3588{
3589 s->psk_client_callback = cb;
3590}
7806f3dd
NL
3591
3592void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3593 unsigned int (*cb) (SSL *ssl,
3594 const char *hint,
3595 char *identity,
3596 unsigned int
3597 max_identity_len,
3598 unsigned char *psk,
3599 unsigned int
3600 max_psk_len))
3601{
3602 ctx->psk_client_callback = cb;
3603}
7806f3dd 3604
52b8dad8 3605void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3606 unsigned int (*cb) (SSL *ssl,
3607 const char *identity,
3608 unsigned char *psk,
3609 unsigned int
3610 max_psk_len))
3611{
3612 s->psk_server_callback = cb;
3613}
7806f3dd
NL
3614
3615void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3616 unsigned int (*cb) (SSL *ssl,
3617 const char *identity,
3618 unsigned char *psk,
3619 unsigned int
3620 max_psk_len))
3621{
3622 ctx->psk_server_callback = cb;
3623}
3624#endif
3625
3626void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3627 void (*cb) (int write_p, int version,
3628 int content_type, const void *buf,
3629 size_t len, SSL *ssl, void *arg))
3630{
3631 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3632}
3633
3634void SSL_set_msg_callback(SSL *ssl,
3635 void (*cb) (int write_p, int version,
3636 int content_type, const void *buf,
3637 size_t len, SSL *ssl, void *arg))
3638{
3639 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3640}
a661b653 3641
7c2d4fee 3642void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3643 int (*cb) (SSL *ssl,
3644 int
3645 is_forward_secure))
3646{
3647 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3648 (void (*)(void))cb);
3649}
3650
7c2d4fee 3651void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3652 int (*cb) (SSL *ssl,
3653 int is_forward_secure))
3654{
3655 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3656 (void (*)(void))cb);
3657}
3658
3659/*
3660 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3661 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3662 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3663 * allocated ctx;
8671b898 3664 */
b948e2c5 3665
0f113f3e 3666EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3667{
0f113f3e 3668 ssl_clear_hash_ctx(hash);
bfb0641f 3669 *hash = EVP_MD_CTX_new();
5f3d93e4 3670 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3671 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3672 *hash = NULL;
3673 return NULL;
3674 }
0f113f3e 3675 return *hash;
b948e2c5 3676}
0f113f3e
MC
3677
3678void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3679{
3680
0f113f3e 3681 if (*hash)
bfb0641f 3682 EVP_MD_CTX_free(*hash);
0f113f3e 3683 *hash = NULL;
b948e2c5 3684}
a661b653 3685
48fbcbac
DSH
3686/* Retrieve handshake hashes */
3687int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3688{
6e59a892 3689 EVP_MD_CTX *ctx = NULL;
28ba2541
DSH
3690 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3691 int ret = EVP_MD_CTX_size(hdgst);
28ba2541
DSH
3692 if (ret < 0 || ret > outlen) {
3693 ret = 0;
3694 goto err;
48fbcbac 3695 }
bfb0641f 3696 ctx = EVP_MD_CTX_new();
6e59a892
RL
3697 if (ctx == NULL) {
3698 ret = 0;
3699 goto err;
3700 }
3701 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3702 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
28ba2541 3703 ret = 0;
48fbcbac 3704 err:
bfb0641f 3705 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
3706 return ret;
3707}
3708
08557cf2 3709int SSL_cache_hit(SSL *s)
0f113f3e
MC
3710{
3711 return s->hit;
3712}
08557cf2 3713
87adf1fa 3714int SSL_is_server(SSL *s)
0f113f3e
MC
3715{
3716 return s->server;
3717}
87adf1fa 3718
47153c72
RS
3719#if OPENSSL_API_COMPAT < 0x10100000L
3720void SSL_set_debug(SSL *s, int debug)
3721{
3722 /* Old function was do-nothing anyway... */
3723 (void)s;
3724 (void)debug;
3725}
3726#endif
3727
3728
b362ccab 3729void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3730{
3731 s->cert->sec_level = level;
3732}
b362ccab
DSH
3733
3734int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3735{
3736 return s->cert->sec_level;
3737}
b362ccab 3738
0f113f3e
MC
3739void SSL_set_security_callback(SSL *s,
3740 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3741 int bits, int nid, void *other,
3742 void *ex))
3743{
3744 s->cert->sec_cb = cb;
3745}
b362ccab 3746
0f113f3e
MC
3747int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3748 int bits, int nid,
3749 void *other, void *ex) {
3750 return s->cert->sec_cb;
3751}
b362ccab
DSH
3752
3753void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3754{
3755 s->cert->sec_ex = ex;
3756}
b362ccab
DSH
3757
3758void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3759{
3760 return s->cert->sec_ex;
3761}
b362ccab
DSH
3762
3763void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3764{
3765 ctx->cert->sec_level = level;
3766}
b362ccab
DSH
3767
3768int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3769{
3770 return ctx->cert->sec_level;
3771}
b362ccab 3772
0f113f3e
MC
3773void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3774 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3775 int bits, int nid, void *other,
3776 void *ex))
3777{
3778 ctx->cert->sec_cb = cb;
3779}
b362ccab 3780
0f113f3e
MC
3781int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3782 SSL_CTX *ctx,
3783 int op, int bits,
3784 int nid,
3785 void *other,
3786 void *ex) {
3787 return ctx->cert->sec_cb;
3788}
b362ccab
DSH
3789
3790void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3791{
3792 ctx->cert->sec_ex = ex;
3793}
b362ccab
DSH
3794
3795void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3796{
3797 return ctx->cert->sec_ex;
3798}
b362ccab 3799
8106cb8b
VD
3800
3801/*
3802 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3803 * can return unsigned long, instead of the generic long return value from the
3804 * control interface.
3805 */
3806unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3807{
3808 return ctx->options;
3809}
3810unsigned long SSL_get_options(const SSL* s)
3811{
3812 return s->options;
3813}
3814unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3815{
3816 return ctx->options |= op;
3817}
3818unsigned long SSL_set_options(SSL *s, unsigned long op)
3819{
3820 return s->options |= op;
3821}
3822unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3823{
3824 return ctx->options &= ~op;
3825}
3826unsigned long SSL_clear_options(SSL *s, unsigned long op)
3827{
3828 return s->options &= ~op;
3829}
3830
696178ed
DSH
3831STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3832{
3833 return s->verified_chain;
3834}
3835
0f113f3e 3836IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);