]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
delete unused context
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b 145#ifdef REF_CHECK
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa 149#include "ssl_locl.h"
ec577822
BM
150#include <openssl/objects.h>
151#include <openssl/lhash.h>
bb7cd4e3 152#include <openssl/x509v3.h>
6434abbf 153#include <openssl/rand.h>
67c8e7f4 154#include <openssl/ocsp.h>
3eeaab4b 155#ifndef OPENSSL_NO_DH
0f113f3e 156# include <openssl/dh.h>
3eeaab4b 157#endif
bdfe932d 158#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
159# include <openssl/engine.h>
160#endif
07bbc92c 161#include <openssl/async.h>
0f113f3e 162
df2ee0e2 163const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
164
165SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
0f113f3e
MC
179 NULL, /* client_finished_label */
180 0, /* client_finished_label_len */
181 NULL, /* server_finished_label */
182 0, /* server_finished_label_len */
183 (int (*)(int))ssl_undefined_function,
184 (int (*)(SSL *, unsigned char *, size_t, const char *,
185 size_t, const unsigned char *, size_t,
186 int use_context))ssl_undefined_function,
187};
d02b48c6 188
07bbc92c
MC
189struct ssl_async_args {
190 SSL *s;
191 void *buf;
192 int num;
add2f5ca
MC
193 int type;
194 union {
195 int (*func1)(SSL *, void *, int);
196 int (*func2)(SSL *, const void *, int);
197 } f;
07bbc92c
MC
198};
199
d31fb0b5
RS
200static void clear_ciphers(SSL *s)
201{
202 /* clear the current cipher */
203 ssl_clear_cipher_ctx(s);
204 ssl_clear_hash_ctx(&s->read_hash);
205 ssl_clear_hash_ctx(&s->write_hash);
206}
207
4f43d0e7 208int SSL_clear(SSL *s)
0f113f3e 209{
0f113f3e
MC
210 if (s->method == NULL) {
211 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
212 return (0);
213 }
d02b48c6 214
0f113f3e
MC
215 if (ssl_clear_bad_session(s)) {
216 SSL_SESSION_free(s->session);
217 s->session = NULL;
218 }
d62bfb39 219
0f113f3e
MC
220 s->error = 0;
221 s->hit = 0;
222 s->shutdown = 0;
d02b48c6 223
0f113f3e
MC
224 if (s->renegotiate) {
225 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
226 return 0;
227 }
d02b48c6 228
fe3a3291 229 ossl_statem_clear(s);
413c4f45 230
0f113f3e
MC
231 s->version = s->method->version;
232 s->client_version = s->version;
233 s->rwstate = SSL_NOTHING;
d02b48c6 234
25aaa98a
RS
235 BUF_MEM_free(s->init_buf);
236 s->init_buf = NULL;
d31fb0b5 237 clear_ciphers(s);
0f113f3e 238 s->first_packet = 0;
d02b48c6 239
0f113f3e
MC
240 /*
241 * Check to see if we were changed into a different method, if so, revert
242 * back if we are not doing session-id reuse.
243 */
024f543c 244 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
245 && (s->method != s->ctx->method)) {
246 s->method->ssl_free(s);
247 s->method = s->ctx->method;
248 if (!s->method->ssl_new(s))
249 return (0);
250 } else
0f113f3e 251 s->method->ssl_clear(s);
33d23b87 252
af9752e5 253 RECORD_LAYER_clear(&s->rlayer);
33d23b87 254
0f113f3e
MC
255 return (1);
256}
d02b48c6 257
4f43d0e7 258/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
259int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
260{
261 STACK_OF(SSL_CIPHER) *sk;
262
263 ctx->method = meth;
264
265 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
266 &(ctx->cipher_list_by_id),
267 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
268 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
269 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
270 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
271 return (0);
272 }
273 return (1);
274}
d02b48c6 275
4f43d0e7 276SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
277{
278 SSL *s;
279
280 if (ctx == NULL) {
281 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
282 return (NULL);
283 }
284 if (ctx->method == NULL) {
285 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
286 return (NULL);
287 }
288
b51bce94 289 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
290 if (s == NULL)
291 goto err;
0f113f3e 292
c036e210 293 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 294
0f113f3e
MC
295 s->options = ctx->options;
296 s->mode = ctx->mode;
297 s->max_cert_list = ctx->max_cert_list;
0e04674e 298 s->references = 1;
0f113f3e 299
2c382349
KR
300 /*
301 * Earlier library versions used to copy the pointer to the CERT, not
302 * its contents; only when setting new parameters for the per-SSL
303 * copy, ssl_cert_new would be called (and the direct reference to
304 * the per-SSL_CTX settings would be lost, but those still were
305 * indirectly accessed for various purposes, and for that reason they
306 * used to be known as s->ctx->default_cert). Now we don't look at the
307 * SSL_CTX's CERT after having duplicated it once.
308 */
309 s->cert = ssl_cert_dup(ctx->cert);
310 if (s->cert == NULL)
311 goto err;
0f113f3e 312
52e1d7b1 313 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
314 s->msg_callback = ctx->msg_callback;
315 s->msg_callback_arg = ctx->msg_callback_arg;
316 s->verify_mode = ctx->verify_mode;
317 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
318 s->sid_ctx_length = ctx->sid_ctx_length;
319 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
320 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
321 s->verify_callback = ctx->default_verify_callback;
322 s->generate_session_id = ctx->generate_session_id;
323
324 s->param = X509_VERIFY_PARAM_new();
a71edf3b 325 if (s->param == NULL)
0f113f3e
MC
326 goto err;
327 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
328 s->quiet_shutdown = ctx->quiet_shutdown;
329 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 330
0f113f3e
MC
331 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
332 s->ctx = ctx;
0f113f3e
MC
333 s->tlsext_debug_cb = 0;
334 s->tlsext_debug_arg = NULL;
335 s->tlsext_ticket_expected = 0;
336 s->tlsext_status_type = -1;
337 s->tlsext_status_expected = 0;
338 s->tlsext_ocsp_ids = NULL;
339 s->tlsext_ocsp_exts = NULL;
340 s->tlsext_ocsp_resp = NULL;
341 s->tlsext_ocsp_resplen = -1;
342 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
343 s->initial_ctx = ctx;
344# ifndef OPENSSL_NO_EC
345 if (ctx->tlsext_ecpointformatlist) {
346 s->tlsext_ecpointformatlist =
7644a9ae
RS
347 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
348 ctx->tlsext_ecpointformatlist_length);
0f113f3e
MC
349 if (!s->tlsext_ecpointformatlist)
350 goto err;
351 s->tlsext_ecpointformatlist_length =
352 ctx->tlsext_ecpointformatlist_length;
353 }
354 if (ctx->tlsext_ellipticcurvelist) {
355 s->tlsext_ellipticcurvelist =
7644a9ae
RS
356 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
357 ctx->tlsext_ellipticcurvelist_length);
0f113f3e
MC
358 if (!s->tlsext_ellipticcurvelist)
359 goto err;
360 s->tlsext_ellipticcurvelist_length =
361 ctx->tlsext_ellipticcurvelist_length;
362 }
363# endif
bf48836c 364# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 365 s->next_proto_negotiated = NULL;
ee2ffc27 366# endif
6f017a8f 367
0f113f3e
MC
368 if (s->ctx->alpn_client_proto_list) {
369 s->alpn_client_proto_list =
370 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
371 if (s->alpn_client_proto_list == NULL)
372 goto err;
373 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
374 s->ctx->alpn_client_proto_list_len);
375 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
376 }
d02b48c6 377
0f113f3e 378 s->verify_result = X509_V_OK;
d02b48c6 379
a974e64a
MC
380 s->default_passwd_callback = ctx->default_passwd_callback;
381 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
382
0f113f3e 383 s->method = ctx->method;
d02b48c6 384
0f113f3e
MC
385 if (!s->method->ssl_new(s))
386 goto err;
d02b48c6 387
0f113f3e 388 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 389
61986d32 390 if (!SSL_clear(s))
69f68237 391 goto err;
58964a49 392
0f113f3e 393 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 394
ddac1974 395#ifndef OPENSSL_NO_PSK
0f113f3e
MC
396 s->psk_client_callback = ctx->psk_client_callback;
397 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
398#endif
399
07bbc92c
MC
400 s->job = NULL;
401
0f113f3e
MC
402 return (s);
403 err:
62adbcee 404 SSL_free(s);
0f113f3e
MC
405 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
406 return (NULL);
407}
d02b48c6 408
0f113f3e
MC
409int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
410 unsigned int sid_ctx_len)
411{
412 if (sid_ctx_len > sizeof ctx->sid_ctx) {
413 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
414 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
415 return 0;
416 }
417 ctx->sid_ctx_length = sid_ctx_len;
418 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
419
420 return 1;
0f113f3e 421}
4eb77b26 422
0f113f3e
MC
423int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
424 unsigned int sid_ctx_len)
425{
426 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
427 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
428 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
429 return 0;
430 }
431 ssl->sid_ctx_length = sid_ctx_len;
432 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
433
434 return 1;
0f113f3e 435}
b4cadc6e 436
dc644fe2 437int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
438{
439 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
440 ctx->generate_session_id = cb;
441 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
442 return 1;
443}
dc644fe2
GT
444
445int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
446{
447 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
448 ssl->generate_session_id = cb;
449 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
450 return 1;
451}
dc644fe2 452
f85c9904 453int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
454 unsigned int id_len)
455{
456 /*
457 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
458 * we can "construct" a session to give us the desired check - ie. to
459 * find if there's a session in the hash table that would conflict with
460 * any new session built out of this id/id_len and the ssl_version in use
461 * by this SSL.
462 */
463 SSL_SESSION r, *p;
464
465 if (id_len > sizeof r.session_id)
466 return 0;
467
468 r.ssl_version = ssl->version;
469 r.session_id_length = id_len;
470 memcpy(r.session_id, id, id_len);
471
472 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
473 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
474 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
475 return (p != NULL);
476}
dc644fe2 477
bb7cd4e3 478int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
479{
480 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
481}
bb7cd4e3
DSH
482
483int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
484{
485 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
486}
926a56bf 487
bb7cd4e3 488int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
489{
490 return X509_VERIFY_PARAM_set_trust(s->param, trust);
491}
bb7cd4e3
DSH
492
493int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
494{
495 return X509_VERIFY_PARAM_set_trust(s->param, trust);
496}
bb7cd4e3 497
ccf11751 498int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
499{
500 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
501}
ccf11751
DSH
502
503int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
504{
505 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
506}
ccf11751 507
7af31968 508X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
509{
510 return ctx->param;
511}
7af31968
DSH
512
513X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
514{
515 return ssl->param;
516}
7af31968 517
a5ee80b9 518void SSL_certs_clear(SSL *s)
0f113f3e
MC
519{
520 ssl_cert_clear_certs(s->cert);
521}
a5ee80b9 522
4f43d0e7 523void SSL_free(SSL *s)
0f113f3e
MC
524{
525 int i;
58964a49 526
0f113f3e
MC
527 if (s == NULL)
528 return;
e03ddfae 529
0f113f3e 530 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
58964a49 531#ifdef REF_PRINT
0f113f3e 532 REF_PRINT("SSL", s);
58964a49 533#endif
0f113f3e
MC
534 if (i > 0)
535 return;
58964a49 536#ifdef REF_CHECK
0f113f3e
MC
537 if (i < 0) {
538 fprintf(stderr, "SSL_free, bad reference count\n");
539 abort(); /* ok */
540 }
1aeb3da8 541#endif
d02b48c6 542
222561fe 543 X509_VERIFY_PARAM_free(s->param);
0f113f3e
MC
544 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
545
546 if (s->bbio != NULL) {
547 /* If the buffering BIO is in place, pop it off */
548 if (s->bbio == s->wbio) {
549 s->wbio = BIO_pop(s->wbio);
550 }
551 BIO_free(s->bbio);
552 s->bbio = NULL;
553 }
ca3a82c3
RS
554 BIO_free_all(s->rbio);
555 if (s->wbio != s->rbio)
0f113f3e
MC
556 BIO_free_all(s->wbio);
557
25aaa98a 558 BUF_MEM_free(s->init_buf);
0f113f3e
MC
559
560 /* add extra stuff */
25aaa98a
RS
561 sk_SSL_CIPHER_free(s->cipher_list);
562 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
563
564 /* Make the next call work :-) */
565 if (s->session != NULL) {
566 ssl_clear_bad_session(s);
567 SSL_SESSION_free(s->session);
568 }
569
d31fb0b5 570 clear_ciphers(s);
d02b48c6 571
e0e920b1 572 ssl_cert_free(s->cert);
0f113f3e 573 /* Free up if allocated */
d02b48c6 574
b548a1f1 575 OPENSSL_free(s->tlsext_hostname);
e0e920b1 576 SSL_CTX_free(s->initial_ctx);
e481f9b9 577#ifndef OPENSSL_NO_EC
b548a1f1
RS
578 OPENSSL_free(s->tlsext_ecpointformatlist);
579 OPENSSL_free(s->tlsext_ellipticcurvelist);
e481f9b9 580#endif /* OPENSSL_NO_EC */
222561fe 581 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
25aaa98a 582 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
b548a1f1
RS
583 OPENSSL_free(s->tlsext_ocsp_resp);
584 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 585
222561fe 586 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e
MC
587
588 if (s->method != NULL)
589 s->method->ssl_free(s);
590
f161995e 591 RECORD_LAYER_release(&s->rlayer);
33d23b87 592
e0e920b1 593 SSL_CTX_free(s->ctx);
7c3908dd 594
e481f9b9 595#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 596 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
597#endif
598
e783bae2 599#ifndef OPENSSL_NO_SRTP
25aaa98a 600 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
601#endif
602
603 OPENSSL_free(s);
604}
605
3ffbe008
MC
606void SSL_set_rbio(SSL *s, BIO *rbio)
607{
ca3a82c3 608 if (s->rbio != rbio)
3ffbe008
MC
609 BIO_free_all(s->rbio);
610 s->rbio = rbio;
611}
612
613void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
614{
615 /*
616 * If the output buffering BIO is still in place, remove it
617 */
618 if (s->bbio != NULL) {
619 if (s->wbio == s->bbio) {
620 s->wbio = s->wbio->next_bio;
621 s->bbio->next_bio = NULL;
622 }
623 }
ca3a82c3 624 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 625 BIO_free_all(s->wbio);
0f113f3e
MC
626 s->wbio = wbio;
627}
d02b48c6 628
3ffbe008
MC
629void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
630{
631 SSL_set_wbio(s, wbio);
632 SSL_set_rbio(s, rbio);
633}
634
0821bcd4 635BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
636{
637 return (s->rbio);
638}
d02b48c6 639
0821bcd4 640BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
641{
642 return (s->wbio);
643}
d02b48c6 644
0821bcd4 645int SSL_get_fd(const SSL *s)
0f113f3e
MC
646{
647 return (SSL_get_rfd(s));
648}
24cbf3ef 649
0821bcd4 650int SSL_get_rfd(const SSL *s)
0f113f3e
MC
651{
652 int ret = -1;
653 BIO *b, *r;
654
655 b = SSL_get_rbio(s);
656 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
657 if (r != NULL)
658 BIO_get_fd(r, &ret);
659 return (ret);
660}
d02b48c6 661
0821bcd4 662int SSL_get_wfd(const SSL *s)
0f113f3e
MC
663{
664 int ret = -1;
665 BIO *b, *r;
666
667 b = SSL_get_wbio(s);
668 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
669 if (r != NULL)
670 BIO_get_fd(r, &ret);
671 return (ret);
672}
24cbf3ef 673
bc36ee62 674#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
675int SSL_set_fd(SSL *s, int fd)
676{
677 int ret = 0;
678 BIO *bio = NULL;
679
680 bio = BIO_new(BIO_s_socket());
681
682 if (bio == NULL) {
683 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
684 goto err;
685 }
686 BIO_set_fd(bio, fd, BIO_NOCLOSE);
687 SSL_set_bio(s, bio, bio);
688 ret = 1;
689 err:
690 return (ret);
691}
d02b48c6 692
0f113f3e
MC
693int SSL_set_wfd(SSL *s, int fd)
694{
695 int ret = 0;
696 BIO *bio = NULL;
697
698 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
699 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
700 bio = BIO_new(BIO_s_socket());
701
702 if (bio == NULL) {
703 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
704 goto err;
705 }
706 BIO_set_fd(bio, fd, BIO_NOCLOSE);
707 SSL_set_bio(s, SSL_get_rbio(s), bio);
708 } else
709 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
710 ret = 1;
711 err:
712 return (ret);
713}
714
715int SSL_set_rfd(SSL *s, int fd)
716{
717 int ret = 0;
718 BIO *bio = NULL;
719
720 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
721 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
722 bio = BIO_new(BIO_s_socket());
723
724 if (bio == NULL) {
725 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
726 goto err;
727 }
728 BIO_set_fd(bio, fd, BIO_NOCLOSE);
729 SSL_set_bio(s, bio, SSL_get_wbio(s));
730 } else
731 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
732 ret = 1;
733 err:
734 return (ret);
735}
736#endif
ca03109c
BM
737
738/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 739size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
740{
741 size_t ret = 0;
742
743 if (s->s3 != NULL) {
744 ret = s->s3->tmp.finish_md_len;
745 if (count > ret)
746 count = ret;
747 memcpy(buf, s->s3->tmp.finish_md, count);
748 }
749 return ret;
750}
ca03109c
BM
751
752/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 753size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
754{
755 size_t ret = 0;
ca03109c 756
0f113f3e
MC
757 if (s->s3 != NULL) {
758 ret = s->s3->tmp.peer_finish_md_len;
759 if (count > ret)
760 count = ret;
761 memcpy(buf, s->s3->tmp.peer_finish_md, count);
762 }
763 return ret;
764}
ca03109c 765
0821bcd4 766int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
767{
768 return (s->verify_mode);
769}
d02b48c6 770
0821bcd4 771int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
772{
773 return X509_VERIFY_PARAM_get_depth(s->param);
774}
7f89714e 775
0f113f3e
MC
776int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
777 return (s->verify_callback);
778}
d02b48c6 779
0821bcd4 780int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
781{
782 return (ctx->verify_mode);
783}
d02b48c6 784
0821bcd4 785int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
786{
787 return X509_VERIFY_PARAM_get_depth(ctx->param);
788}
789
790int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
791 return (ctx->default_verify_callback);
792}
793
794void SSL_set_verify(SSL *s, int mode,
795 int (*callback) (int ok, X509_STORE_CTX *ctx))
796{
797 s->verify_mode = mode;
798 if (callback != NULL)
799 s->verify_callback = callback;
800}
801
802void SSL_set_verify_depth(SSL *s, int depth)
803{
804 X509_VERIFY_PARAM_set_depth(s->param, depth);
805}
806
807void SSL_set_read_ahead(SSL *s, int yes)
808{
52e1d7b1 809 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 810}
d02b48c6 811
0821bcd4 812int SSL_get_read_ahead(const SSL *s)
0f113f3e 813{
52e1d7b1 814 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 815}
d02b48c6 816
0821bcd4 817int SSL_pending(const SSL *s)
0f113f3e
MC
818{
819 /*
820 * SSL_pending cannot work properly if read-ahead is enabled
821 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
822 * impossible to fix since SSL_pending cannot report errors that may be
823 * observed while scanning the new data. (Note that SSL_pending() is
824 * often used as a boolean value, so we'd better not return -1.)
825 */
826 return (s->method->ssl_pending(s));
827}
d02b48c6 828
0821bcd4 829X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
830{
831 X509 *r;
d02b48c6 832
0f113f3e
MC
833 if ((s == NULL) || (s->session == NULL))
834 r = NULL;
835 else
836 r = s->session->peer;
d02b48c6 837
0f113f3e
MC
838 if (r == NULL)
839 return (r);
d02b48c6 840
05f0fb9f 841 X509_up_ref(r);
0f113f3e
MC
842
843 return (r);
844}
d02b48c6 845
0821bcd4 846STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
847{
848 STACK_OF(X509) *r;
849
c34b0f99 850 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
851 r = NULL;
852 else
c34b0f99 853 r = s->session->peer_chain;
0f113f3e
MC
854
855 /*
856 * If we are a client, cert_chain includes the peer's own certificate; if
857 * we are a server, it does not.
858 */
859
860 return (r);
861}
862
863/*
864 * Now in theory, since the calling process own 't' it should be safe to
865 * modify. We need to be able to read f without being hassled
866 */
17dd65e6 867int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 868{
0f113f3e 869 /* Do we need to to SSL locking? */
61986d32 870 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 871 return 0;
69f68237 872 }
0f113f3e
MC
873
874 /*
87d9cafa 875 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
876 */
877 if (t->method != f->method) {
878 t->method->ssl_free(t); /* cleanup current */
879 t->method = f->method; /* change method */
880 t->method->ssl_new(t); /* setup new */
881 }
882
24a0d393
KR
883 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
884 ssl_cert_free(t->cert);
885 t->cert = f->cert;
61986d32 886 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 887 return 0;
69f68237 888 }
17dd65e6
MC
889
890 return 1;
0f113f3e 891}
d02b48c6 892
58964a49 893/* Fix this so it checks all the valid key/cert options */
0821bcd4 894int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
895{
896 if ((ctx == NULL) ||
24a0d393 897 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
898 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
899 SSL_R_NO_CERTIFICATE_ASSIGNED);
900 return (0);
901 }
902 if (ctx->cert->key->privatekey == NULL) {
903 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
904 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
905 return (0);
906 }
907 return (X509_check_private_key
908 (ctx->cert->key->x509, ctx->cert->key->privatekey));
909}
d02b48c6 910
58964a49 911/* Fix this function so that it takes an optional type parameter */
0821bcd4 912int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
913{
914 if (ssl == NULL) {
915 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
916 return (0);
917 }
0f113f3e
MC
918 if (ssl->cert->key->x509 == NULL) {
919 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
920 return (0);
921 }
922 if (ssl->cert->key->privatekey == NULL) {
923 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
924 return (0);
925 }
926 return (X509_check_private_key(ssl->cert->key->x509,
927 ssl->cert->key->privatekey));
928}
d02b48c6 929
07bbc92c
MC
930int SSL_waiting_for_async(SSL *s)
931{
82676094
MC
932 if(s->job)
933 return 1;
934
07bbc92c
MC
935 return 0;
936}
937
f4da39d2
MC
938int SSL_get_async_wait_fd(SSL *s)
939{
940 if (!s->job)
9920a58e 941 return -1;
f4da39d2
MC
942
943 return ASYNC_get_wait_fd(s->job);
944}
945
4f43d0e7 946int SSL_accept(SSL *s)
0f113f3e 947{
add2f5ca 948 if (s->handshake_func == 0) {
0f113f3e
MC
949 /* Not properly initialized yet */
950 SSL_set_accept_state(s);
07bbc92c 951 }
add2f5ca
MC
952
953 return SSL_do_handshake(s);
0f113f3e 954}
d02b48c6 955
4f43d0e7 956int SSL_connect(SSL *s)
0f113f3e 957{
add2f5ca 958 if (s->handshake_func == 0) {
0f113f3e
MC
959 /* Not properly initialized yet */
960 SSL_set_connect_state(s);
add2f5ca 961 }
b31b04d9 962
add2f5ca 963 return SSL_do_handshake(s);
0f113f3e 964}
d02b48c6 965
0821bcd4 966long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
967{
968 return (s->method->get_timeout());
969}
970
7fecbf6f 971static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
add2f5ca
MC
972 int (*func)(void *)) {
973 int ret;
974 switch(ASYNC_start_job(&s->job, &ret, func, args,
975 sizeof(struct ssl_async_args))) {
976 case ASYNC_ERR:
977 s->rwstate = SSL_NOTHING;
7fecbf6f 978 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
979 return -1;
980 case ASYNC_PAUSE:
981 s->rwstate = SSL_ASYNC_PAUSED;
982 return -1;
983 case ASYNC_FINISH:
984 s->job = NULL;
985 return ret;
986 default:
987 s->rwstate = SSL_NOTHING;
7fecbf6f 988 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
989 /* Shouldn't happen */
990 return -1;
991 }
992}
07bbc92c 993
add2f5ca 994static int ssl_io_intern(void *vargs)
07bbc92c
MC
995{
996 struct ssl_async_args *args;
997 SSL *s;
998 void *buf;
999 int num;
1000
1001 args = (struct ssl_async_args *)vargs;
1002 s = args->s;
1003 buf = args->buf;
1004 num = args->num;
add2f5ca
MC
1005 if (args->type == 1)
1006 return args->f.func1(s, buf, num);
1007 else
1008 return args->f.func2(s, buf, num);
07bbc92c
MC
1009}
1010
0f113f3e
MC
1011int SSL_read(SSL *s, void *buf, int num)
1012{
1013 if (s->handshake_func == 0) {
1014 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1015 return -1;
1016 }
1017
1018 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1019 s->rwstate = SSL_NOTHING;
1020 return (0);
1021 }
07bbc92c 1022
44a27ac2 1023 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1024 struct ssl_async_args args;
1025
1026 args.s = s;
1027 args.buf = buf;
1028 args.num = num;
1029 args.type = 1;
1030 args.f.func1 = s->method->ssl_read;
1031
7fecbf6f 1032 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1033 } else {
1034 return s->method->ssl_read(s, buf, num);
1035 }
0f113f3e
MC
1036}
1037
1038int SSL_peek(SSL *s, void *buf, int num)
1039{
1040 if (s->handshake_func == 0) {
1041 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1042 return -1;
1043 }
1044
1045 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1046 return (0);
1047 }
add2f5ca
MC
1048 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1049 struct ssl_async_args args;
0f113f3e 1050
add2f5ca
MC
1051 args.s = s;
1052 args.buf = buf;
1053 args.num = num;
1054 args.type = 1;
1055 args.f.func1 = s->method->ssl_peek;
07bbc92c 1056
7fecbf6f 1057 return ssl_start_async_job(s, &args, ssl_io_intern);
add2f5ca
MC
1058 } else {
1059 return s->method->ssl_peek(s, buf, num);
1060 }
07bbc92c
MC
1061}
1062
0f113f3e
MC
1063int SSL_write(SSL *s, const void *buf, int num)
1064{
1065 if (s->handshake_func == 0) {
1066 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1067 return -1;
1068 }
1069
1070 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1071 s->rwstate = SSL_NOTHING;
1072 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1073 return (-1);
1074 }
07bbc92c 1075
44a27ac2 1076 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1077 struct ssl_async_args args;
1078
1079 args.s = s;
1080 args.buf = (void *)buf;
1081 args.num = num;
1082 args.type = 2;
1083 args.f.func2 = s->method->ssl_write;
1084
7fecbf6f 1085 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1086 } else {
1087 return s->method->ssl_write(s, buf, num);
1088 }
0f113f3e 1089}
d02b48c6 1090
4f43d0e7 1091int SSL_shutdown(SSL *s)
0f113f3e
MC
1092{
1093 /*
1094 * Note that this function behaves differently from what one might
1095 * expect. Return values are 0 for no success (yet), 1 for success; but
1096 * calling it once is usually not enough, even if blocking I/O is used
1097 * (see ssl3_shutdown).
1098 */
1099
1100 if (s->handshake_func == 0) {
1101 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1102 return -1;
1103 }
1104
3457e7a0 1105 if (!SSL_in_init(s))
0f113f3e
MC
1106 return (s->method->ssl_shutdown(s));
1107 else
1108 return (1);
1109}
d02b48c6 1110
4f43d0e7 1111int SSL_renegotiate(SSL *s)
0f113f3e
MC
1112{
1113 if (s->renegotiate == 0)
1114 s->renegotiate = 1;
44959ee4 1115
0f113f3e 1116 s->new_session = 1;
44959ee4 1117
0f113f3e
MC
1118 return (s->method->ssl_renegotiate(s));
1119}
d02b48c6 1120
44959ee4 1121int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1122{
1123 if (s->renegotiate == 0)
1124 s->renegotiate = 1;
c519e89f 1125
0f113f3e 1126 s->new_session = 0;
c519e89f 1127
0f113f3e
MC
1128 return (s->method->ssl_renegotiate(s));
1129}
44959ee4 1130
6b0e9fac 1131int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1132{
1133 /*
1134 * becomes true when negotiation is requested; false again once a
1135 * handshake has finished
1136 */
1137 return (s->renegotiate != 0);
1138}
1139
1140long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1141{
1142 long l;
1143
1144 switch (cmd) {
1145 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1146 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1147 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1148 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1149 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1150 return (l);
1151
1152 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1153 s->msg_callback_arg = parg;
1154 return 1;
1155
1156 case SSL_CTRL_OPTIONS:
1157 return (s->options |= larg);
1158 case SSL_CTRL_CLEAR_OPTIONS:
1159 return (s->options &= ~larg);
1160 case SSL_CTRL_MODE:
1161 return (s->mode |= larg);
1162 case SSL_CTRL_CLEAR_MODE:
1163 return (s->mode &= ~larg);
1164 case SSL_CTRL_GET_MAX_CERT_LIST:
1165 return (s->max_cert_list);
1166 case SSL_CTRL_SET_MAX_CERT_LIST:
1167 l = s->max_cert_list;
1168 s->max_cert_list = larg;
1169 return (l);
1170 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1171 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1172 return 0;
1173 s->max_send_fragment = larg;
1174 return 1;
1175 case SSL_CTRL_GET_RI_SUPPORT:
1176 if (s->s3)
1177 return s->s3->send_connection_binding;
1178 else
1179 return 0;
1180 case SSL_CTRL_CERT_FLAGS:
1181 return (s->cert->cert_flags |= larg);
1182 case SSL_CTRL_CLEAR_CERT_FLAGS:
1183 return (s->cert->cert_flags &= ~larg);
1184
1185 case SSL_CTRL_GET_RAW_CIPHERLIST:
1186 if (parg) {
76106e60 1187 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1188 return 0;
76106e60
DSH
1189 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1190 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
1191 } else {
1192 return TLS_CIPHER_LEN;
1193 }
c5364614 1194 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 1195 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
156a8722
DSH
1196 return -1;
1197 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1198 return 1;
1199 else
1200 return 0;
0f113f3e
MC
1201 default:
1202 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1203 }
1204}
1205
1206long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1207{
1208 switch (cmd) {
1209 case SSL_CTRL_SET_MSG_CALLBACK:
1210 s->msg_callback = (void (*)
1211 (int write_p, int version, int content_type,
1212 const void *buf, size_t len, SSL *ssl,
1213 void *arg))(fp);
1214 return 1;
1215
1216 default:
1217 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1218 }
1219}
d3442bc7 1220
3c1d6bbc 1221LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1222{
1223 return ctx->sessions;
1224}
1225
1226long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1227{
1228 long l;
1229 /* For some cases with ctx == NULL perform syntax checks */
1230 if (ctx == NULL) {
1231 switch (cmd) {
14536c8c 1232#ifndef OPENSSL_NO_EC
0f113f3e
MC
1233 case SSL_CTRL_SET_CURVES_LIST:
1234 return tls1_set_curves_list(NULL, NULL, parg);
1235#endif
1236 case SSL_CTRL_SET_SIGALGS_LIST:
1237 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1238 return tls1_set_sigalgs_list(NULL, parg, 0);
1239 default:
1240 return 0;
1241 }
1242 }
1243
1244 switch (cmd) {
1245 case SSL_CTRL_GET_READ_AHEAD:
1246 return (ctx->read_ahead);
1247 case SSL_CTRL_SET_READ_AHEAD:
1248 l = ctx->read_ahead;
1249 ctx->read_ahead = larg;
1250 return (l);
1251
1252 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1253 ctx->msg_callback_arg = parg;
1254 return 1;
1255
1256 case SSL_CTRL_GET_MAX_CERT_LIST:
1257 return (ctx->max_cert_list);
1258 case SSL_CTRL_SET_MAX_CERT_LIST:
1259 l = ctx->max_cert_list;
1260 ctx->max_cert_list = larg;
1261 return (l);
1262
1263 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1264 l = ctx->session_cache_size;
1265 ctx->session_cache_size = larg;
1266 return (l);
1267 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1268 return (ctx->session_cache_size);
1269 case SSL_CTRL_SET_SESS_CACHE_MODE:
1270 l = ctx->session_cache_mode;
1271 ctx->session_cache_mode = larg;
1272 return (l);
1273 case SSL_CTRL_GET_SESS_CACHE_MODE:
1274 return (ctx->session_cache_mode);
1275
1276 case SSL_CTRL_SESS_NUMBER:
1277 return (lh_SSL_SESSION_num_items(ctx->sessions));
1278 case SSL_CTRL_SESS_CONNECT:
1279 return (ctx->stats.sess_connect);
1280 case SSL_CTRL_SESS_CONNECT_GOOD:
1281 return (ctx->stats.sess_connect_good);
1282 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1283 return (ctx->stats.sess_connect_renegotiate);
1284 case SSL_CTRL_SESS_ACCEPT:
1285 return (ctx->stats.sess_accept);
1286 case SSL_CTRL_SESS_ACCEPT_GOOD:
1287 return (ctx->stats.sess_accept_good);
1288 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1289 return (ctx->stats.sess_accept_renegotiate);
1290 case SSL_CTRL_SESS_HIT:
1291 return (ctx->stats.sess_hit);
1292 case SSL_CTRL_SESS_CB_HIT:
1293 return (ctx->stats.sess_cb_hit);
1294 case SSL_CTRL_SESS_MISSES:
1295 return (ctx->stats.sess_miss);
1296 case SSL_CTRL_SESS_TIMEOUTS:
1297 return (ctx->stats.sess_timeout);
1298 case SSL_CTRL_SESS_CACHE_FULL:
1299 return (ctx->stats.sess_cache_full);
1300 case SSL_CTRL_OPTIONS:
1301 return (ctx->options |= larg);
1302 case SSL_CTRL_CLEAR_OPTIONS:
1303 return (ctx->options &= ~larg);
1304 case SSL_CTRL_MODE:
1305 return (ctx->mode |= larg);
1306 case SSL_CTRL_CLEAR_MODE:
1307 return (ctx->mode &= ~larg);
1308 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1309 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1310 return 0;
1311 ctx->max_send_fragment = larg;
1312 return 1;
1313 case SSL_CTRL_CERT_FLAGS:
1314 return (ctx->cert->cert_flags |= larg);
1315 case SSL_CTRL_CLEAR_CERT_FLAGS:
1316 return (ctx->cert->cert_flags &= ~larg);
1317 default:
1318 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1319 }
1320}
1321
1322long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1323{
1324 switch (cmd) {
1325 case SSL_CTRL_SET_MSG_CALLBACK:
1326 ctx->msg_callback = (void (*)
1327 (int write_p, int version, int content_type,
1328 const void *buf, size_t len, SSL *ssl,
1329 void *arg))(fp);
1330 return 1;
1331
1332 default:
1333 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1334 }
1335}
d3442bc7 1336
ccd86b68 1337int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 1338{
90d9e49a
DSH
1339 if (a->id > b->id)
1340 return 1;
1341 if (a->id < b->id)
1342 return -1;
1343 return 0;
0f113f3e
MC
1344}
1345
1346int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1347 const SSL_CIPHER *const *bp)
1348{
90d9e49a
DSH
1349 if ((*ap)->id > (*bp)->id)
1350 return 1;
1351 if ((*ap)->id < (*bp)->id)
1352 return -1;
1353 return 0;
0f113f3e 1354}
d02b48c6 1355
4f43d0e7 1356/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1357 * preference */
0821bcd4 1358STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1359{
1360 if (s != NULL) {
1361 if (s->cipher_list != NULL) {
1362 return (s->cipher_list);
1363 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1364 return (s->ctx->cipher_list);
1365 }
1366 }
1367 return (NULL);
1368}
1369
831eef2c
NM
1370STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1371{
1372 if ((s == NULL) || (s->session == NULL) || !s->server)
1373 return NULL;
1374 return s->session->ciphers;
1375}
1376
8b8e5bed 1377STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1378{
1379 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1380 int i;
1381 ciphers = SSL_get_ciphers(s);
1382 if (!ciphers)
1383 return NULL;
1384 ssl_set_client_disabled(s);
1385 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1386 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1387 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1388 if (!sk)
1389 sk = sk_SSL_CIPHER_new_null();
1390 if (!sk)
1391 return NULL;
1392 if (!sk_SSL_CIPHER_push(sk, c)) {
1393 sk_SSL_CIPHER_free(sk);
1394 return NULL;
1395 }
1396 }
1397 }
1398 return sk;
1399}
8b8e5bed 1400
4f43d0e7 1401/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1402 * algorithm id */
f73e07cf 1403STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1404{
1405 if (s != NULL) {
1406 if (s->cipher_list_by_id != NULL) {
1407 return (s->cipher_list_by_id);
1408 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1409 return (s->ctx->cipher_list_by_id);
1410 }
1411 }
1412 return (NULL);
1413}
d02b48c6 1414
4f43d0e7 1415/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1416const char *SSL_get_cipher_list(const SSL *s, int n)
1417{
1418 SSL_CIPHER *c;
1419 STACK_OF(SSL_CIPHER) *sk;
1420
1421 if (s == NULL)
1422 return (NULL);
1423 sk = SSL_get_ciphers(s);
1424 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1425 return (NULL);
1426 c = sk_SSL_CIPHER_value(sk, n);
1427 if (c == NULL)
1428 return (NULL);
1429 return (c->name);
1430}
d02b48c6 1431
25f923dd 1432/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1433int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1434{
1435 STACK_OF(SSL_CIPHER) *sk;
1436
1437 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1438 &ctx->cipher_list_by_id, str, ctx->cert);
1439 /*
1440 * ssl_create_cipher_list may return an empty stack if it was unable to
1441 * find a cipher matching the given rule string (for example if the rule
1442 * string specifies a cipher which has been disabled). This is not an
1443 * error as far as ssl_create_cipher_list is concerned, and hence
1444 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1445 */
1446 if (sk == NULL)
1447 return 0;
1448 else if (sk_SSL_CIPHER_num(sk) == 0) {
1449 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1450 return 0;
1451 }
1452 return 1;
1453}
d02b48c6 1454
4f43d0e7 1455/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1456int SSL_set_cipher_list(SSL *s, const char *str)
1457{
1458 STACK_OF(SSL_CIPHER) *sk;
1459
1460 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1461 &s->cipher_list_by_id, str, s->cert);
1462 /* see comment in SSL_CTX_set_cipher_list */
1463 if (sk == NULL)
1464 return 0;
1465 else if (sk_SSL_CIPHER_num(sk) == 0) {
1466 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1467 return 0;
1468 }
1469 return 1;
1470}
d02b48c6 1471
0f113f3e
MC
1472char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1473{
1474 char *p;
1475 STACK_OF(SSL_CIPHER) *sk;
1476 SSL_CIPHER *c;
1477 int i;
1478
1479 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1480 return (NULL);
1481
1482 p = buf;
1483 sk = s->session->ciphers;
1484
1485 if (sk_SSL_CIPHER_num(sk) == 0)
1486 return NULL;
1487
1488 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1489 int n;
1490
1491 c = sk_SSL_CIPHER_value(sk, i);
1492 n = strlen(c->name);
1493 if (n + 1 > len) {
1494 if (p != buf)
1495 --p;
1496 *p = '\0';
1497 return buf;
1498 }
1499 strcpy(p, c->name);
1500 p += n;
1501 *(p++) = ':';
1502 len -= n + 1;
1503 }
1504 p[-1] = '\0';
1505 return (buf);
1506}
1507
52b8dad8 1508/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1509 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1510 */
1511
f1fd4544 1512const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
1513{
1514 if (type != TLSEXT_NAMETYPE_host_name)
1515 return NULL;
a13c20f6 1516
0f113f3e
MC
1517 return s->session && !s->tlsext_hostname ?
1518 s->session->tlsext_hostname : s->tlsext_hostname;
1519}
ed3883d2 1520
f1fd4544 1521int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
1522{
1523 if (s->session
1524 && (!s->tlsext_hostname ? s->session->
1525 tlsext_hostname : s->tlsext_hostname))
1526 return TLSEXT_NAMETYPE_host_name;
1527 return -1;
1528}
ee2ffc27 1529
0f113f3e
MC
1530/*
1531 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 1532 * expected that this function is called from the callback set by
0f113f3e
MC
1533 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1534 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1535 * not included in the length. A byte string of length 0 is invalid. No byte
1536 * string may be truncated. The current, but experimental algorithm for
1537 * selecting the protocol is: 1) If the server doesn't support NPN then this
1538 * is indicated to the callback. In this case, the client application has to
1539 * abort the connection or have a default application level protocol. 2) If
1540 * the server supports NPN, but advertises an empty list then the client
1541 * selects the first protcol in its list, but indicates via the API that this
1542 * fallback case was enacted. 3) Otherwise, the client finds the first
1543 * protocol in the server's list that it supports and selects this protocol.
1544 * This is because it's assumed that the server has better information about
1545 * which protocol a client should use. 4) If the client doesn't support any
1546 * of the server's advertised protocols, then this is treated the same as
1547 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1548 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 1549 */
0f113f3e
MC
1550int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1551 const unsigned char *server,
1552 unsigned int server_len,
1553 const unsigned char *client,
1554 unsigned int client_len)
1555{
1556 unsigned int i, j;
1557 const unsigned char *result;
1558 int status = OPENSSL_NPN_UNSUPPORTED;
1559
1560 /*
1561 * For each protocol in server preference order, see if we support it.
1562 */
1563 for (i = 0; i < server_len;) {
1564 for (j = 0; j < client_len;) {
1565 if (server[i] == client[j] &&
1566 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1567 /* We found a match */
1568 result = &server[i];
1569 status = OPENSSL_NPN_NEGOTIATED;
1570 goto found;
1571 }
1572 j += client[j];
1573 j++;
1574 }
1575 i += server[i];
1576 i++;
1577 }
1578
1579 /* There's no overlap between our protocols and the server's list. */
1580 result = client;
1581 status = OPENSSL_NPN_NO_OVERLAP;
1582
1583 found:
1584 *out = (unsigned char *)result + 1;
1585 *outlen = result[0];
1586 return status;
1587}
ee2ffc27 1588
e481f9b9 1589#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1590/*
1591 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1592 * client's requested protocol for this connection and returns 0. If the
1593 * client didn't request any protocol, then *data is set to NULL. Note that
1594 * the client can request any protocol it chooses. The value returned from
1595 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
1596 * provided by the callback.
1597 */
0f113f3e
MC
1598void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1599 unsigned *len)
1600{
1601 *data = s->next_proto_negotiated;
1602 if (!*data) {
1603 *len = 0;
1604 } else {
1605 *len = s->next_proto_negotiated_len;
1606 }
1607}
1608
1609/*
1610 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1611 * a TLS server needs a list of supported protocols for Next Protocol
1612 * Negotiation. The returned list must be in wire format. The list is
1613 * returned by setting |out| to point to it and |outlen| to its length. This
1614 * memory will not be modified, but one should assume that the SSL* keeps a
1615 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1616 * wishes to advertise. Otherwise, no such extension will be included in the
1617 * ServerHello.
1618 */
1619void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1620 int (*cb) (SSL *ssl,
1621 const unsigned char
1622 **out,
1623 unsigned int *outlen,
1624 void *arg), void *arg)
1625{
1626 ctx->next_protos_advertised_cb = cb;
1627 ctx->next_protos_advertised_cb_arg = arg;
1628}
1629
1630/*
1631 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
1632 * client needs to select a protocol from the server's provided list. |out|
1633 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
1634 * The length of the protocol name must be written into |outlen|. The
1635 * server's advertised protocols are provided in |in| and |inlen|. The
1636 * callback can assume that |in| is syntactically valid. The client must
1637 * select a protocol. It is fatal to the connection if this callback returns
1638 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 1639 */
0f113f3e
MC
1640void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1641 int (*cb) (SSL *s, unsigned char **out,
1642 unsigned char *outlen,
1643 const unsigned char *in,
1644 unsigned int inlen,
1645 void *arg), void *arg)
1646{
1647 ctx->next_proto_select_cb = cb;
1648 ctx->next_proto_select_cb_arg = arg;
1649}
e481f9b9 1650#endif
a398f821 1651
0f113f3e
MC
1652/*
1653 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 1654 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1655 * length-prefixed strings). Returns 0 on success.
1656 */
1657int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1658 unsigned protos_len)
1659{
25aaa98a 1660 OPENSSL_free(ctx->alpn_client_proto_list);
0f113f3e 1661 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
a71edf3b 1662 if (ctx->alpn_client_proto_list == NULL)
0f113f3e
MC
1663 return 1;
1664 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1665 ctx->alpn_client_proto_list_len = protos_len;
1666
1667 return 0;
1668}
1669
1670/*
1671 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 1672 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1673 * length-prefixed strings). Returns 0 on success.
1674 */
1675int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1676 unsigned protos_len)
1677{
25aaa98a 1678 OPENSSL_free(ssl->alpn_client_proto_list);
0f113f3e 1679 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
a71edf3b 1680 if (ssl->alpn_client_proto_list == NULL)
0f113f3e
MC
1681 return 1;
1682 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1683 ssl->alpn_client_proto_list_len = protos_len;
1684
1685 return 0;
1686}
1687
1688/*
1689 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1690 * called during ClientHello processing in order to select an ALPN protocol
1691 * from the client's list of offered protocols.
1692 */
1693void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1694 int (*cb) (SSL *ssl,
1695 const unsigned char **out,
1696 unsigned char *outlen,
1697 const unsigned char *in,
1698 unsigned int inlen,
1699 void *arg), void *arg)
1700{
1701 ctx->alpn_select_cb = cb;
1702 ctx->alpn_select_cb_arg = arg;
1703}
1704
1705/*
1706 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1707 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1708 * (not including the leading length-prefix byte). If the server didn't
1709 * respond with a negotiated protocol then |*len| will be zero.
1710 */
6f017a8f 1711void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
1712 unsigned *len)
1713{
1714 *data = NULL;
1715 if (ssl->s3)
1716 *data = ssl->s3->alpn_selected;
1717 if (*data == NULL)
1718 *len = 0;
1719 else
1720 *len = ssl->s3->alpn_selected_len;
1721}
1722
f1fd4544 1723
74b4b494 1724int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
1725 const char *label, size_t llen,
1726 const unsigned char *p, size_t plen,
1727 int use_context)
1728{
1729 if (s->version < TLS1_VERSION)
1730 return -1;
e0af0405 1731
0f113f3e
MC
1732 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1733 llen, p, plen,
1734 use_context);
1735}
e0af0405 1736
3c1d6bbc 1737static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
1738{
1739 unsigned long l;
1740
1741 l = (unsigned long)
1742 ((unsigned int)a->session_id[0]) |
1743 ((unsigned int)a->session_id[1] << 8L) |
1744 ((unsigned long)a->session_id[2] << 16L) |
1745 ((unsigned long)a->session_id[3] << 24L);
1746 return (l);
1747}
1748
1749/*
1750 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 1751 * coarser function than this one) is changed, ensure
0f113f3e
MC
1752 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1753 * being able to construct an SSL_SESSION that will collide with any existing
1754 * session with a matching session ID.
1755 */
1756static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1757{
1758 if (a->ssl_version != b->ssl_version)
1759 return (1);
1760 if (a->session_id_length != b->session_id_length)
1761 return (1);
1762 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1763}
1764
1765/*
1766 * These wrapper functions should remain rather than redeclaring
d0fa136c 1767 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
1768 * variable. The reason is that the functions aren't static, they're exposed
1769 * via ssl.h.
1770 */
3c1d6bbc
BL
1771static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1772static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1773
4ebb342f 1774SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
1775{
1776 SSL_CTX *ret = NULL;
1777
1778 if (meth == NULL) {
1779 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1780 return (NULL);
1781 }
1782
1783 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1784 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1785 return NULL;
1786 }
1787
1788 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1789 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1790 goto err;
1791 }
b51bce94 1792 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
1793 if (ret == NULL)
1794 goto err;
1795
0f113f3e 1796 ret->method = meth;
0f113f3e
MC
1797 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1798 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 1799 /* We take the system default. */
0f113f3e 1800 ret->session_timeout = meth->get_timeout();
0f113f3e 1801 ret->references = 1;
0f113f3e 1802 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 1803 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
1804 if ((ret->cert = ssl_cert_new()) == NULL)
1805 goto err;
1806
0f113f3e
MC
1807 ret->sessions = lh_SSL_SESSION_new();
1808 if (ret->sessions == NULL)
1809 goto err;
1810 ret->cert_store = X509_STORE_new();
1811 if (ret->cert_store == NULL)
1812 goto err;
1813
61986d32 1814 if (!ssl_create_cipher_list(ret->method,
0f113f3e 1815 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
1816 SSL_DEFAULT_CIPHER_LIST, ret->cert)
1817 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
1818 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1819 goto err2;
1820 }
1821
1822 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 1823 if (ret->param == NULL)
0f113f3e
MC
1824 goto err;
1825
1826 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1827 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1828 goto err2;
1829 }
1830 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1831 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1832 goto err2;
1833 }
1834
1835 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1836 goto err;
1837
1838 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1839
0f113f3e
MC
1840 /* No compression for DTLS */
1841 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1842 ret->comp_methods = SSL_COMP_get_compression_methods();
1843
1844 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 1845
0f113f3e 1846 /* Setup RFC4507 ticket keys */
266483d2 1847 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
1848 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1849 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1850 ret->options |= SSL_OP_NO_TICKET;
6434abbf 1851
edc032b5 1852#ifndef OPENSSL_NO_SRP
61986d32 1853 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 1854 goto err;
edc032b5 1855#endif
4db9677b 1856#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1857# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1858# define eng_strx(x) #x
1859# define eng_str(x) eng_strx(x)
1860 /* Use specific client engine automatically... ignore errors */
1861 {
1862 ENGINE *eng;
1863 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1864 if (!eng) {
1865 ERR_clear_error();
1866 ENGINE_load_builtin_engines();
1867 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1868 }
1869 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1870 ERR_clear_error();
1871 }
1872# endif
1873#endif
1874 /*
1875 * Default is to connect to non-RI servers. When RI is more widely
1876 * deployed might change this.
1877 */
1878 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1879
1880 return (ret);
1881 err:
1882 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
1883 err2:
e0e920b1 1884 SSL_CTX_free(ret);
0f113f3e
MC
1885 return (NULL);
1886}
d02b48c6 1887
4f43d0e7 1888void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
1889{
1890 int i;
d02b48c6 1891
0f113f3e
MC
1892 if (a == NULL)
1893 return;
d02b48c6 1894
0f113f3e 1895 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
58964a49 1896#ifdef REF_PRINT
0f113f3e 1897 REF_PRINT("SSL_CTX", a);
58964a49 1898#endif
0f113f3e
MC
1899 if (i > 0)
1900 return;
d02b48c6 1901#ifdef REF_CHECK
0f113f3e
MC
1902 if (i < 0) {
1903 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
1904 abort(); /* ok */
1905 }
1906#endif
1907
222561fe 1908 X509_VERIFY_PARAM_free(a->param);
0f113f3e
MC
1909
1910 /*
1911 * Free internal session cache. However: the remove_cb() may reference
1912 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1913 * after the sessions were flushed.
1914 * As the ex_data handling routines might also touch the session cache,
1915 * the most secure solution seems to be: empty (flush) the cache, then
1916 * free ex_data, then finally free the cache.
1917 * (See ticket [openssl.org #212].)
1918 */
1919 if (a->sessions != NULL)
1920 SSL_CTX_flush_sessions(a, 0);
1921
1922 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 1923 lh_SSL_SESSION_free(a->sessions);
222561fe 1924 X509_STORE_free(a->cert_store);
25aaa98a
RS
1925 sk_SSL_CIPHER_free(a->cipher_list);
1926 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 1927 ssl_cert_free(a->cert);
222561fe
RS
1928 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
1929 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 1930 a->comp_methods = NULL;
e783bae2 1931#ifndef OPENSSL_NO_SRTP
25aaa98a 1932 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 1933#endif
edc032b5 1934#ifndef OPENSSL_NO_SRP
0f113f3e 1935 SSL_CTX_SRP_CTX_free(a);
edc032b5 1936#endif
bdfe932d 1937#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1938 if (a->client_cert_engine)
1939 ENGINE_finish(a->client_cert_engine);
ddac1974 1940#endif
8671b898 1941
e481f9b9 1942#ifndef OPENSSL_NO_EC
25aaa98a
RS
1943 OPENSSL_free(a->tlsext_ecpointformatlist);
1944 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 1945#endif
e481f9b9 1946 OPENSSL_free(a->alpn_client_proto_list);
8671b898 1947
0f113f3e
MC
1948 OPENSSL_free(a);
1949}
d02b48c6 1950
3ae76679 1951void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
1952{
1953 ctx->default_passwd_callback = cb;
1954}
1955
1956void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1957{
1958 ctx->default_passwd_callback_userdata = u;
1959}
1960
a974e64a
MC
1961void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
1962{
1963 s->default_passwd_callback = cb;
1964}
1965
1966void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
1967{
1968 s->default_passwd_callback_userdata = u;
1969}
1970
0f113f3e
MC
1971void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1972 int (*cb) (X509_STORE_CTX *, void *),
1973 void *arg)
1974{
1975 ctx->app_verify_callback = cb;
1976 ctx->app_verify_arg = arg;
1977}
1978
1979void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
1980 int (*cb) (int, X509_STORE_CTX *))
1981{
1982 ctx->verify_mode = mode;
1983 ctx->default_verify_callback = cb;
1984}
1985
1986void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
1987{
1988 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1989}
1990
1991void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1992 void *arg)
1993{
1994 ssl_cert_set_cert_cb(c->cert, cb, arg);
1995}
1996
1997void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
1998{
1999 ssl_cert_set_cert_cb(s->cert, cb, arg);
2000}
18d71588 2001
6383d316 2002void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher)
0f113f3e 2003{
60f43e9e 2004#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
0f113f3e 2005 CERT_PKEY *cpk;
60f43e9e 2006#endif
6383d316 2007 CERT *c = s->cert;
f7d53487 2008 uint32_t *pvalid = s->s3->tmp.valid_flags;
361a1191
KR
2009 int rsa_enc, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
2010 unsigned long mask_k, mask_a;
10bf4fc2 2011#ifndef OPENSSL_NO_EC
361a1191 2012 int have_ecc_cert, ecdsa_ok;
fe6ef247 2013 int ecdh_ok;
0f113f3e 2014 X509 *x = NULL;
a8d8e06b 2015 int pk_nid = 0, md_nid = 0;
14536c8c 2016#endif
0f113f3e
MC
2017 if (c == NULL)
2018 return;
d02b48c6 2019
bc36ee62 2020#ifndef OPENSSL_NO_DH
0f113f3e 2021 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2022#else
361a1191 2023 dh_tmp = 0;
d02b48c6
RE
2024#endif
2025
6383d316 2026 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
6383d316 2027 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
6383d316 2028 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
6383d316 2029 dh_rsa = pvalid[SSL_PKEY_DH_RSA] & CERT_PKEY_VALID;
6383d316 2030 dh_dsa = pvalid[SSL_PKEY_DH_DSA] & CERT_PKEY_VALID;
14536c8c 2031#ifndef OPENSSL_NO_EC
6383d316 2032 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2033#endif
0f113f3e
MC
2034 mask_k = 0;
2035 mask_a = 0;
0e1dba93 2036
d02b48c6 2037#ifdef CIPHER_DEBUG
0f113f3e 2038 fprintf(stderr,
361a1191
KR
2039 "dht=%d re=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2040 dh_tmp, rsa_enc, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
0f113f3e
MC
2041#endif
2042
2a9b9654 2043#ifndef OPENSSL_NO_GOST
e44380a9
DB
2044 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2045 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2046 mask_k |= SSL_kGOST;
2047 mask_a |= SSL_aGOST12;
2048 }
2049 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2050 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2051 mask_k |= SSL_kGOST;
2052 mask_a |= SSL_aGOST12;
2053 }
0f113f3e
MC
2054 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2055 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2056 mask_k |= SSL_kGOST;
2057 mask_a |= SSL_aGOST01;
2058 }
2a9b9654 2059#endif
0f113f3e 2060
361a1191 2061 if (rsa_enc)
0f113f3e 2062 mask_k |= SSL_kRSA;
d02b48c6 2063
0f113f3e
MC
2064 if (dh_tmp)
2065 mask_k |= SSL_kDHE;
d02b48c6 2066
0f113f3e
MC
2067 if (dh_rsa)
2068 mask_k |= SSL_kDHr;
d02b48c6 2069
0f113f3e
MC
2070 if (dh_dsa)
2071 mask_k |= SSL_kDHd;
d02b48c6 2072
fdfe8b06 2073 if (mask_k & (SSL_kDHr | SSL_kDHd))
0f113f3e 2074 mask_a |= SSL_aDH;
8e1dc4d7 2075
0f113f3e
MC
2076 if (rsa_enc || rsa_sign) {
2077 mask_a |= SSL_aRSA;
0f113f3e 2078 }
d02b48c6 2079
0f113f3e
MC
2080 if (dsa_sign) {
2081 mask_a |= SSL_aDSS;
0f113f3e 2082 }
d02b48c6 2083
0f113f3e 2084 mask_a |= SSL_aNULL;
d02b48c6 2085
0f113f3e
MC
2086 /*
2087 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2088 * depending on the key usage extension.
2089 */
14536c8c 2090#ifndef OPENSSL_NO_EC
0f113f3e 2091 if (have_ecc_cert) {
a8d8e06b 2092 uint32_t ex_kusage;
0f113f3e
MC
2093 cpk = &c->pkeys[SSL_PKEY_ECC];
2094 x = cpk->x509;
a8d8e06b
DSH
2095 ex_kusage = X509_get_key_usage(x);
2096 ecdh_ok = ex_kusage & X509v3_KU_KEY_AGREEMENT;
2097 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2098 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2099 ecdsa_ok = 0;
a8d8e06b 2100 OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);
0f113f3e
MC
2101 if (ecdh_ok) {
2102
2103 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2104 mask_k |= SSL_kECDHr;
2105 mask_a |= SSL_aECDH;
0f113f3e
MC
2106 }
2107
2108 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2109 mask_k |= SSL_kECDHe;
2110 mask_a |= SSL_aECDH;
0f113f3e
MC
2111 }
2112 }
0f113f3e
MC
2113 if (ecdsa_ok) {
2114 mask_a |= SSL_aECDSA;
0f113f3e 2115 }
0f113f3e 2116 }
14536c8c 2117#endif
ea262260 2118
10bf4fc2 2119#ifndef OPENSSL_NO_EC
fe6ef247 2120 mask_k |= SSL_kECDHE;
ea262260 2121#endif
ddac1974
NL
2122
2123#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2124 mask_k |= SSL_kPSK;
2125 mask_a |= SSL_aPSK;
526f94ad
DSH
2126 if (mask_k & SSL_kRSA)
2127 mask_k |= SSL_kRSAPSK;
2128 if (mask_k & SSL_kDHE)
2129 mask_k |= SSL_kDHEPSK;
2130 if (mask_k & SSL_kECDHE)
2131 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2132#endif
2133
4d69f9e6
DSH
2134 s->s3->tmp.mask_k = mask_k;
2135 s->s3->tmp.mask_a = mask_a;
0f113f3e 2136}
d02b48c6 2137
ef236ec3
DSH
2138#ifndef OPENSSL_NO_EC
2139
a2f9200f 2140int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e
MC
2141{
2142 unsigned long alg_k, alg_a;
a8d8e06b 2143 int md_nid = 0, pk_nid = 0;
0f113f3e 2144 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
a8d8e06b 2145 uint32_t ex_kusage = X509_get_key_usage(x);
0f113f3e
MC
2146
2147 alg_k = cs->algorithm_mkey;
2148 alg_a = cs->algorithm_auth;
2149
a8d8e06b
DSH
2150 OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);
2151
0f113f3e
MC
2152 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2153 /* key usage, if present, must allow key agreement */
a8d8e06b 2154 if (!(ex_kusage & X509v3_KU_KEY_AGREEMENT)) {
0f113f3e
MC
2155 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2156 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2157 return 0;
2158 }
2159 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2160 /* signature alg must be ECDSA */
2161 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2162 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2163 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2164 return 0;
2165 }
2166 }
2167 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2168 /* signature alg must be RSA */
2169
2170 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2171 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2172 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2173 return 0;
2174 }
2175 }
2176 }
2177 if (alg_a & SSL_aECDSA) {
2178 /* key usage, if present, must allow signing */
a8d8e06b 2179 if (!(ex_kusage & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
2180 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2181 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2182 return 0;
2183 }
2184 }
2185
2186 return 1; /* all checks are ok */
2187}
ea262260 2188
ef236ec3
DSH
2189#endif
2190
2daceb03 2191static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2192{
2193 int idx;
2194 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2195 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2196 idx = SSL_PKEY_RSA_SIGN;
e44380a9
DB
2197 if (idx == SSL_PKEY_GOST_EC) {
2198 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2199 idx = SSL_PKEY_GOST12_512;
2200 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2201 idx = SSL_PKEY_GOST12_256;
2202 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2203 idx = SSL_PKEY_GOST01;
2204 else
2205 idx = -1;
2206 }
0f113f3e
MC
2207 if (idx == -1)
2208 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2209 return idx;
2210}
a9e1c50b 2211
6383d316 2212CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2213{
2214 CERT *c;
2215 int i;
ea262260 2216
0f113f3e
MC
2217 c = s->cert;
2218 if (!s->s3 || !s->s3->tmp.new_cipher)
2219 return NULL;
6383d316 2220 ssl_set_masks(s, s->s3->tmp.new_cipher);
a9e1c50b 2221
ed83ba53 2222#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2223 /*
2224 * Broken protocol test: return last used certificate: which may mismatch
2225 * the one expected.
2226 */
2227 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2228 return c->key;
ed83ba53
DSH
2229#endif
2230
0f113f3e 2231 i = ssl_get_server_cert_index(s);
a9e1c50b 2232
0f113f3e
MC
2233 /* This may or may not be an error. */
2234 if (i < 0)
2235 return NULL;
a9e1c50b 2236
0f113f3e
MC
2237 /* May be NULL. */
2238 return &c->pkeys[i];
2239}
d02b48c6 2240
0f113f3e
MC
2241EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2242 const EVP_MD **pmd)
2243{
2244 unsigned long alg_a;
2245 CERT *c;
2246 int idx = -1;
d02b48c6 2247
0f113f3e
MC
2248 alg_a = cipher->algorithm_auth;
2249 c = s->cert;
d02b48c6 2250
ed83ba53 2251#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2252 /*
2253 * Broken protocol test: use last key: which may mismatch the one
2254 * expected.
2255 */
2256 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2257 idx = c->key - c->pkeys;
2258 else
2259#endif
2260
2261 if ((alg_a & SSL_aDSS) &&
2262 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2263 idx = SSL_PKEY_DSA_SIGN;
2264 else if (alg_a & SSL_aRSA) {
2265 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2266 idx = SSL_PKEY_RSA_SIGN;
2267 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2268 idx = SSL_PKEY_RSA_ENC;
2269 } else if ((alg_a & SSL_aECDSA) &&
2270 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2271 idx = SSL_PKEY_ECC;
2272 if (idx == -1) {
2273 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2274 return (NULL);
2275 }
2276 if (pmd)
d376e57d 2277 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2278 return c->pkeys[idx].privatekey;
2279}
d02b48c6 2280
a398f821 2281int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2282 size_t *serverinfo_length)
2283{
2284 CERT *c = NULL;
2285 int i = 0;
2286 *serverinfo_length = 0;
2287
2288 c = s->cert;
2289 i = ssl_get_server_cert_index(s);
2290
2291 if (i == -1)
2292 return 0;
2293 if (c->pkeys[i].serverinfo == NULL)
2294 return 0;
2295
2296 *serverinfo = c->pkeys[i].serverinfo;
2297 *serverinfo_length = c->pkeys[i].serverinfo_length;
2298 return 1;
2299}
0f113f3e
MC
2300
2301void ssl_update_cache(SSL *s, int mode)
2302{
2303 int i;
2304
2305 /*
2306 * If the session_id_length is 0, we are not supposed to cache it, and it
2307 * would be rather hard to do anyway :-)
2308 */
2309 if (s->session->session_id_length == 0)
2310 return;
2311
2312 i = s->session_ctx->session_cache_mode;
2313 if ((i & mode) && (!s->hit)
2314 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2315 || SSL_CTX_add_session(s->session_ctx, s->session))
2316 && (s->session_ctx->new_session_cb != NULL)) {
2317 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2318 if (!s->session_ctx->new_session_cb(s, s->session))
2319 SSL_SESSION_free(s->session);
2320 }
2321
2322 /* auto flush every 255 connections */
2323 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2324 if ((((mode & SSL_SESS_CACHE_CLIENT)
2325 ? s->session_ctx->stats.sess_connect_good
2326 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2327 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2328 }
2329 }
2330}
d02b48c6 2331
ba168244 2332const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2333{
2334 return ctx->method;
2335}
ba168244 2336
4ebb342f 2337const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2338{
2339 return (s->method);
2340}
d02b48c6 2341
4ebb342f 2342int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e
MC
2343{
2344 int conn = -1;
2345 int ret = 1;
2346
2347 if (s->method != meth) {
2348 if (s->handshake_func != NULL)
2349 conn = (s->handshake_func == s->method->ssl_connect);
2350
2351 if (s->method->version == meth->version)
2352 s->method = meth;
2353 else {
2354 s->method->ssl_free(s);
2355 s->method = meth;
2356 ret = s->method->ssl_new(s);
2357 }
2358
2359 if (conn == 1)
2360 s->handshake_func = meth->ssl_connect;
2361 else if (conn == 0)
2362 s->handshake_func = meth->ssl_accept;
2363 }
2364 return (ret);
2365}
2366
2367int SSL_get_error(const SSL *s, int i)
2368{
2369 int reason;
2370 unsigned long l;
2371 BIO *bio;
2372
2373 if (i > 0)
2374 return (SSL_ERROR_NONE);
2375
2376 /*
2377 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2378 * where we do encode the error
2379 */
2380 if ((l = ERR_peek_error()) != 0) {
2381 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2382 return (SSL_ERROR_SYSCALL);
2383 else
2384 return (SSL_ERROR_SSL);
2385 }
2386
2387 if ((i < 0) && SSL_want_read(s)) {
2388 bio = SSL_get_rbio(s);
2389 if (BIO_should_read(bio))
2390 return (SSL_ERROR_WANT_READ);
2391 else if (BIO_should_write(bio))
2392 /*
2393 * This one doesn't make too much sense ... We never try to write
2394 * to the rbio, and an application program where rbio and wbio
2395 * are separate couldn't even know what it should wait for.
2396 * However if we ever set s->rwstate incorrectly (so that we have
2397 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2398 * wbio *are* the same, this test works around that bug; so it
2399 * might be safer to keep it.
2400 */
2401 return (SSL_ERROR_WANT_WRITE);
2402 else if (BIO_should_io_special(bio)) {
2403 reason = BIO_get_retry_reason(bio);
2404 if (reason == BIO_RR_CONNECT)
2405 return (SSL_ERROR_WANT_CONNECT);
2406 else if (reason == BIO_RR_ACCEPT)
2407 return (SSL_ERROR_WANT_ACCEPT);
2408 else
2409 return (SSL_ERROR_SYSCALL); /* unknown */
2410 }
2411 }
2412
2413 if ((i < 0) && SSL_want_write(s)) {
2414 bio = SSL_get_wbio(s);
2415 if (BIO_should_write(bio))
2416 return (SSL_ERROR_WANT_WRITE);
2417 else if (BIO_should_read(bio))
2418 /*
2419 * See above (SSL_want_read(s) with BIO_should_write(bio))
2420 */
2421 return (SSL_ERROR_WANT_READ);
2422 else if (BIO_should_io_special(bio)) {
2423 reason = BIO_get_retry_reason(bio);
2424 if (reason == BIO_RR_CONNECT)
2425 return (SSL_ERROR_WANT_CONNECT);
2426 else if (reason == BIO_RR_ACCEPT)
2427 return (SSL_ERROR_WANT_ACCEPT);
2428 else
2429 return (SSL_ERROR_SYSCALL);
2430 }
2431 }
2432 if ((i < 0) && SSL_want_x509_lookup(s)) {
2433 return (SSL_ERROR_WANT_X509_LOOKUP);
2434 }
07bbc92c
MC
2435 if ((i < 0) && SSL_want_async(s)) {
2436 return SSL_ERROR_WANT_ASYNC;
2437 }
0f113f3e
MC
2438
2439 if (i == 0) {
2440 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2441 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2442 return (SSL_ERROR_ZERO_RETURN);
2443 }
2444 return (SSL_ERROR_SYSCALL);
2445}
d02b48c6 2446
add2f5ca
MC
2447static int ssl_do_handshake_intern(void *vargs)
2448{
2449 struct ssl_async_args *args;
2450 SSL *s;
2451
2452 args = (struct ssl_async_args *)vargs;
2453 s = args->s;
2454
2455 return s->handshake_func(s);
2456}
2457
4f43d0e7 2458int SSL_do_handshake(SSL *s)
0f113f3e
MC
2459{
2460 int ret = 1;
2461
2462 if (s->handshake_func == NULL) {
2463 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 2464 return -1;
0f113f3e
MC
2465 }
2466
2467 s->method->ssl_renegotiate_check(s);
2468
2469 if (SSL_in_init(s) || SSL_in_before(s)) {
add2f5ca
MC
2470 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2471 struct ssl_async_args args;
2472
2473 args.s = s;
2474
7fecbf6f 2475 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
2476 } else {
2477 ret = s->handshake_func(s);
2478 }
0f113f3e 2479 }
add2f5ca 2480 return ret;
0f113f3e
MC
2481}
2482
4f43d0e7 2483void SSL_set_accept_state(SSL *s)
0f113f3e
MC
2484{
2485 s->server = 1;
2486 s->shutdown = 0;
fe3a3291 2487 ossl_statem_clear(s);
0f113f3e 2488 s->handshake_func = s->method->ssl_accept;
d31fb0b5 2489 clear_ciphers(s);
0f113f3e 2490}
d02b48c6 2491
4f43d0e7 2492void SSL_set_connect_state(SSL *s)
0f113f3e
MC
2493{
2494 s->server = 0;
2495 s->shutdown = 0;
fe3a3291 2496 ossl_statem_clear(s);
0f113f3e 2497 s->handshake_func = s->method->ssl_connect;
d31fb0b5 2498 clear_ciphers(s);
0f113f3e 2499}
d02b48c6 2500
4f43d0e7 2501int ssl_undefined_function(SSL *s)
0f113f3e
MC
2502{
2503 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2504 return (0);
2505}
d02b48c6 2506
41a15c4f 2507int ssl_undefined_void_function(void)
0f113f3e
MC
2508{
2509 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2510 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2511 return (0);
2512}
41a15c4f 2513
0821bcd4 2514int ssl_undefined_const_function(const SSL *s)
0f113f3e 2515{
0f113f3e
MC
2516 return (0);
2517}
0821bcd4 2518
4f43d0e7 2519SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
2520{
2521 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2522 return (NULL);
2523}
d02b48c6 2524
0821bcd4 2525const char *SSL_get_version(const SSL *s)
0f113f3e
MC
2526{
2527 if (s->version == TLS1_2_VERSION)
2528 return ("TLSv1.2");
2529 else if (s->version == TLS1_1_VERSION)
2530 return ("TLSv1.1");
2531 else if (s->version == TLS1_VERSION)
2532 return ("TLSv1");
2533 else if (s->version == SSL3_VERSION)
2534 return ("SSLv3");
504e643e
DW
2535 else if (s->version == DTLS1_BAD_VER)
2536 return ("DTLSv0.9");
2537 else if (s->version == DTLS1_VERSION)
2538 return ("DTLSv1");
2539 else if (s->version == DTLS1_2_VERSION)
2540 return ("DTLSv1.2");
0f113f3e
MC
2541 else
2542 return ("unknown");
2543}
d02b48c6 2544
4f43d0e7 2545SSL *SSL_dup(SSL *s)
0f113f3e
MC
2546{
2547 STACK_OF(X509_NAME) *sk;
2548 X509_NAME *xn;
2549 SSL *ret;
2550 int i;
2551
2552 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2553 return (NULL);
2554
2555 ret->version = s->version;
0f113f3e
MC
2556 ret->method = s->method;
2557
2558 if (s->session != NULL) {
2559 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
61986d32 2560 if (!SSL_copy_session_id(ret, s))
17dd65e6 2561 goto err;
0f113f3e
MC
2562 } else {
2563 /*
2564 * No session has been established yet, so we have to expect that
2565 * s->cert or ret->cert will be changed later -- they should not both
2566 * point to the same object, and thus we can't use
2567 * SSL_copy_session_id.
2568 */
2569
2570 ret->method->ssl_free(ret);
2571 ret->method = s->method;
2572 ret->method->ssl_new(ret);
2573
2574 if (s->cert != NULL) {
e0e920b1 2575 ssl_cert_free(ret->cert);
0f113f3e
MC
2576 ret->cert = ssl_cert_dup(s->cert);
2577 if (ret->cert == NULL)
2578 goto err;
2579 }
2580
61986d32 2581 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 2582 goto err;
0f113f3e
MC
2583 }
2584
2585 ret->options = s->options;
2586 ret->mode = s->mode;
2587 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2588 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2589 ret->msg_callback = s->msg_callback;
2590 ret->msg_callback_arg = s->msg_callback_arg;
2591 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2592 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2593 ret->generate_session_id = s->generate_session_id;
2594
2595 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2596
2597 ret->debug = s->debug;
2598
2599 /* copy app data, a little dangerous perhaps */
2600 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2601 goto err;
2602
2603 /* setup rbio, and wbio */
2604 if (s->rbio != NULL) {
2605 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2606 goto err;
2607 }
2608 if (s->wbio != NULL) {
2609 if (s->wbio != s->rbio) {
2610 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2611 goto err;
2612 } else
2613 ret->wbio = ret->rbio;
2614 }
2615 ret->rwstate = s->rwstate;
0f113f3e
MC
2616 ret->handshake_func = s->handshake_func;
2617 ret->server = s->server;
2618 ret->renegotiate = s->renegotiate;
2619 ret->new_session = s->new_session;
2620 ret->quiet_shutdown = s->quiet_shutdown;
2621 ret->shutdown = s->shutdown;
49ae7423
MC
2622 ret->statem = s->statem; /* SSL_dup does not really work at any state,
2623 * though */
295c3f41 2624 RECORD_LAYER_dup(&ret->rlayer, &s->rlayer);
0f113f3e
MC
2625 ret->init_num = 0; /* would have to copy ret->init_buf,
2626 * ret->init_msg, ret->init_num,
2627 * ret->init_off */
2628 ret->hit = s->hit;
2629
a974e64a
MC
2630 ret->default_passwd_callback = s->default_passwd_callback;
2631 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
2632
0f113f3e
MC
2633 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2634
2635 /* dup the cipher_list and cipher_list_by_id stacks */
2636 if (s->cipher_list != NULL) {
2637 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2638 goto err;
2639 }
2640 if (s->cipher_list_by_id != NULL)
2641 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2642 == NULL)
2643 goto err;
2644
2645 /* Dup the client_CA list */
2646 if (s->client_CA != NULL) {
2647 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2648 goto err;
2649 ret->client_CA = sk;
2650 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2651 xn = sk_X509_NAME_value(sk, i);
2652 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2653 X509_NAME_free(xn);
2654 goto err;
2655 }
2656 }
2657 }
66696478 2658 return ret;
0f113f3e 2659
0f113f3e 2660 err:
66696478
RS
2661 SSL_free(ret);
2662 return NULL;
0f113f3e 2663}
d02b48c6 2664
4f43d0e7 2665void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
2666{
2667 if (s->enc_read_ctx != NULL) {
2668 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2669 OPENSSL_free(s->enc_read_ctx);
2670 s->enc_read_ctx = NULL;
2671 }
2672 if (s->enc_write_ctx != NULL) {
2673 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2674 OPENSSL_free(s->enc_write_ctx);
2675 s->enc_write_ctx = NULL;
2676 }
09b6c2ef 2677#ifndef OPENSSL_NO_COMP
efa7dd64
RS
2678 COMP_CTX_free(s->expand);
2679 s->expand = NULL;
2680 COMP_CTX_free(s->compress);
2681 s->compress = NULL;
0f113f3e
MC
2682#endif
2683}
d02b48c6 2684
0821bcd4 2685X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
2686{
2687 if (s->cert != NULL)
2688 return (s->cert->key->x509);
2689 else
2690 return (NULL);
2691}
d02b48c6 2692
a25f9adc 2693EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
2694{
2695 if (s->cert != NULL)
2696 return (s->cert->key->privatekey);
2697 else
2698 return (NULL);
2699}
d02b48c6 2700
a25f9adc 2701X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
2702{
2703 if (ctx->cert != NULL)
2704 return ctx->cert->key->x509;
2705 else
2706 return NULL;
2707}
a25f9adc
DSH
2708
2709EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
2710{
2711 if (ctx->cert != NULL)
2712 return ctx->cert->key->privatekey;
2713 else
2714 return NULL;
2715}
a25f9adc 2716
babb3798 2717const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
2718{
2719 if ((s->session != NULL) && (s->session->cipher != NULL))
2720 return (s->session->cipher);
2721 return (NULL);
2722}
2723
377dcdba 2724const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 2725{
9a555706
RS
2726#ifndef OPENSSL_NO_COMP
2727 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
2728#else
2729 return NULL;
2730#endif
0f113f3e 2731}
377dcdba
RL
2732
2733const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 2734{
9a555706
RS
2735#ifndef OPENSSL_NO_COMP
2736 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
2737#else
2738 return NULL;
0f113f3e 2739#endif
9a555706 2740}
0f113f3e
MC
2741
2742int ssl_init_wbio_buffer(SSL *s, int push)
2743{
2744 BIO *bbio;
2745
2746 if (s->bbio == NULL) {
2747 bbio = BIO_new(BIO_f_buffer());
2748 if (bbio == NULL)
2749 return (0);
2750 s->bbio = bbio;
2751 } else {
2752 bbio = s->bbio;
2753 if (s->bbio == s->wbio)
2754 s->wbio = BIO_pop(s->wbio);
2755 }
2756 (void)BIO_reset(bbio);
2757/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2758 if (!BIO_set_read_buffer_size(bbio, 1)) {
2759 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2760 return (0);
2761 }
2762 if (push) {
2763 if (s->wbio != bbio)
2764 s->wbio = BIO_push(bbio, s->wbio);
2765 } else {
2766 if (s->wbio == bbio)
2767 s->wbio = BIO_pop(bbio);
2768 }
2769 return (1);
2770}
413c4f45 2771
4f43d0e7 2772void ssl_free_wbio_buffer(SSL *s)
0f113f3e 2773{
62adbcee 2774 /* callers ensure s is never null */
0f113f3e
MC
2775 if (s->bbio == NULL)
2776 return;
2777
2778 if (s->bbio == s->wbio) {
2779 /* remove buffering */
2780 s->wbio = BIO_pop(s->wbio);
2781#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
2782 * adding one more preprocessor symbol */
2783 assert(s->wbio != NULL);
2784#endif
2785 }
2786 BIO_free(s->bbio);
2787 s->bbio = NULL;
2788}
2789
2790void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2791{
2792 ctx->quiet_shutdown = mode;
2793}
58964a49 2794
0821bcd4 2795int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
2796{
2797 return (ctx->quiet_shutdown);
2798}
58964a49 2799
0f113f3e
MC
2800void SSL_set_quiet_shutdown(SSL *s, int mode)
2801{
2802 s->quiet_shutdown = mode;
2803}
58964a49 2804
0821bcd4 2805int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
2806{
2807 return (s->quiet_shutdown);
2808}
58964a49 2809
0f113f3e
MC
2810void SSL_set_shutdown(SSL *s, int mode)
2811{
2812 s->shutdown = mode;
2813}
58964a49 2814
0821bcd4 2815int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
2816{
2817 return (s->shutdown);
2818}
58964a49 2819
0821bcd4 2820int SSL_version(const SSL *s)
0f113f3e
MC
2821{
2822 return (s->version);
2823}
58964a49 2824
0821bcd4 2825SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
2826{
2827 return (ssl->ctx);
2828}
2829
2830SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
2831{
24a0d393 2832 CERT *new_cert;
0f113f3e
MC
2833 if (ssl->ctx == ctx)
2834 return ssl->ctx;
0f113f3e
MC
2835 if (ctx == NULL)
2836 ctx = ssl->initial_ctx;
24a0d393
KR
2837 new_cert = ssl_cert_dup(ctx->cert);
2838 if (new_cert == NULL) {
2839 return NULL;
0f113f3e 2840 }
24a0d393
KR
2841 ssl_cert_free(ssl->cert);
2842 ssl->cert = new_cert;
0f113f3e
MC
2843
2844 /*
2845 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
2846 * so setter APIs must prevent invalid lengths from entering the system.
2847 */
2848 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
2849
2850 /*
2851 * If the session ID context matches that of the parent SSL_CTX,
2852 * inherit it from the new SSL_CTX as well. If however the context does
2853 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
2854 * leave it unchanged.
2855 */
2856 if ((ssl->ctx != NULL) &&
2857 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
2858 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
2859 ssl->sid_ctx_length = ctx->sid_ctx_length;
2860 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
2861 }
2862
2863 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
e0e920b1 2864 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
2865 ssl->ctx = ctx;
2866
2867 return (ssl->ctx);
2868}
ed3883d2 2869
4f43d0e7 2870int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
2871{
2872 return (X509_STORE_set_default_paths(ctx->cert_store));
2873}
58964a49 2874
d84a7b20
MC
2875int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
2876{
2877 X509_LOOKUP *lookup;
2878
2879 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
2880 if (lookup == NULL)
2881 return 0;
2882 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
2883
2884 /* Clear any errors if the default directory does not exist */
2885 ERR_clear_error();
2886
2887 return 1;
2888}
2889
2890int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
2891{
2892 X509_LOOKUP *lookup;
2893
2894 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
2895 if (lookup == NULL)
2896 return 0;
2897
2898 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
2899
2900 /* Clear any errors if the default file does not exist */
2901 ERR_clear_error();
2902
2903 return 1;
2904}
2905
303c0028 2906int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
2907 const char *CApath)
2908{
2909 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2910}
58964a49 2911
45d87a1f 2912void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
2913 void (*cb) (const SSL *ssl, int type, int val))
2914{
2915 ssl->info_callback = cb;
2916}
2917
2918/*
2919 * One compiler (Diab DCC) doesn't like argument names in returned function
2920 * pointer.
2921 */
2922void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
2923 int /* type */ ,
2924 int /* val */ ) {
2925 return ssl->info_callback;
2926}
58964a49 2927
0f113f3e
MC
2928void SSL_set_verify_result(SSL *ssl, long arg)
2929{
2930 ssl->verify_result = arg;
2931}
58964a49 2932
0821bcd4 2933long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
2934{
2935 return (ssl->verify_result);
2936}
2937
d9f1c639 2938size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 2939{
6b8f5d0d 2940 if (outlen == 0)
858618e7
NM
2941 return sizeof(ssl->s3->client_random);
2942 if (outlen > sizeof(ssl->s3->client_random))
2943 outlen = sizeof(ssl->s3->client_random);
2944 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 2945 return outlen;
858618e7
NM
2946}
2947
d9f1c639 2948size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 2949{
6b8f5d0d 2950 if (outlen == 0)
858618e7
NM
2951 return sizeof(ssl->s3->server_random);
2952 if (outlen > sizeof(ssl->s3->server_random))
2953 outlen = sizeof(ssl->s3->server_random);
2954 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 2955 return outlen;
858618e7
NM
2956}
2957
d9f1c639 2958size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
6b8f5d0d 2959 unsigned char *out, size_t outlen)
858618e7 2960{
6b8f5d0d
MC
2961 if (session->master_key_length < 0) {
2962 /* Should never happen */
2963 return 0;
2964 }
d9f1c639
MC
2965 if (outlen == 0)
2966 return session->master_key_length;
6b8f5d0d 2967 if (outlen > (size_t)session->master_key_length)
858618e7
NM
2968 outlen = session->master_key_length;
2969 memcpy(out, session->master_key, outlen);
d9f1c639 2970 return outlen;
858618e7
NM
2971}
2972
0f113f3e
MC
2973int SSL_set_ex_data(SSL *s, int idx, void *arg)
2974{
2975 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2976}
2977
2978void *SSL_get_ex_data(const SSL *s, int idx)
2979{
2980 return (CRYPTO_get_ex_data(&s->ex_data, idx));
2981}
2982
0f113f3e
MC
2983int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2984{
2985 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2986}
2987
2988void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2989{
2990 return (CRYPTO_get_ex_data(&s->ex_data, idx));
2991}
58964a49 2992
4f43d0e7 2993int ssl_ok(SSL *s)
0f113f3e
MC
2994{
2995 return (1);
2996}
dfeab068 2997
0821bcd4 2998X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
2999{
3000 return (ctx->cert_store);
3001}
413c4f45 3002
0f113f3e
MC
3003void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3004{
222561fe 3005 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3006 ctx->cert_store = store;
3007}
413c4f45 3008
0821bcd4 3009int SSL_want(const SSL *s)
0f113f3e
MC
3010{
3011 return (s->rwstate);
3012}
413c4f45 3013
0f113f3e 3014/**
4f43d0e7
BL
3015 * \brief Set the callback for generating temporary DH keys.
3016 * \param ctx the SSL context.
3017 * \param dh the callback
3018 */
3019
bc36ee62 3020#ifndef OPENSSL_NO_DH
0f113f3e
MC
3021void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3022 DH *(*dh) (SSL *ssl, int is_export,
3023 int keylength))
3024{
3025 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3026}
f8c3c05d 3027
0f113f3e
MC
3028void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3029 int keylength))
3030{
3031 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3032}
79df9d62 3033#endif
15d21c2d 3034
ddac1974
NL
3035#ifndef OPENSSL_NO_PSK
3036int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3037{
3038 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3039 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3040 SSL_R_DATA_LENGTH_TOO_LONG);
3041 return 0;
3042 }
df6da24b 3043 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3044 if (identity_hint != NULL) {
7644a9ae 3045 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3046 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3047 return 0;
3048 } else
df6da24b 3049 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3050 return 1;
3051}
ddac1974
NL
3052
3053int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3054{
3055 if (s == NULL)
3056 return 0;
3057
0f113f3e
MC
3058 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3059 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3060 return 0;
3061 }
df6da24b 3062 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3063 if (identity_hint != NULL) {
7644a9ae 3064 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3065 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3066 return 0;
3067 } else
df6da24b 3068 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3069 return 1;
3070}
ddac1974
NL
3071
3072const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3073{
3074 if (s == NULL || s->session == NULL)
3075 return NULL;
3076 return (s->session->psk_identity_hint);
3077}
ddac1974
NL
3078
3079const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3080{
3081 if (s == NULL || s->session == NULL)
3082 return NULL;
3083 return (s->session->psk_identity);
3084}
7806f3dd 3085
52b8dad8 3086void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3087 unsigned int (*cb) (SSL *ssl,
3088 const char *hint,
3089 char *identity,
3090 unsigned int
3091 max_identity_len,
3092 unsigned char *psk,
3093 unsigned int
3094 max_psk_len))
3095{
3096 s->psk_client_callback = cb;
3097}
7806f3dd
NL
3098
3099void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3100 unsigned int (*cb) (SSL *ssl,
3101 const char *hint,
3102 char *identity,
3103 unsigned int
3104 max_identity_len,
3105 unsigned char *psk,
3106 unsigned int
3107 max_psk_len))
3108{
3109 ctx->psk_client_callback = cb;
3110}
7806f3dd 3111
52b8dad8 3112void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3113 unsigned int (*cb) (SSL *ssl,
3114 const char *identity,
3115 unsigned char *psk,
3116 unsigned int
3117 max_psk_len))
3118{
3119 s->psk_server_callback = cb;
3120}
7806f3dd
NL
3121
3122void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3123 unsigned int (*cb) (SSL *ssl,
3124 const char *identity,
3125 unsigned char *psk,
3126 unsigned int
3127 max_psk_len))
3128{
3129 ctx->psk_server_callback = cb;
3130}
3131#endif
3132
3133void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3134 void (*cb) (int write_p, int version,
3135 int content_type, const void *buf,
3136 size_t len, SSL *ssl, void *arg))
3137{
3138 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3139}
3140
3141void SSL_set_msg_callback(SSL *ssl,
3142 void (*cb) (int write_p, int version,
3143 int content_type, const void *buf,
3144 size_t len, SSL *ssl, void *arg))
3145{
3146 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3147}
a661b653 3148
7c2d4fee 3149void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3150 int (*cb) (SSL *ssl,
3151 int
3152 is_forward_secure))
3153{
3154 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3155 (void (*)(void))cb);
3156}
3157
7c2d4fee 3158void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3159 int (*cb) (SSL *ssl,
3160 int is_forward_secure))
3161{
3162 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3163 (void (*)(void))cb);
3164}
3165
3166/*
3167 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3168 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3169 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3170 * allocated ctx;
8671b898 3171 */
b948e2c5 3172
0f113f3e 3173EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3174{
0f113f3e 3175 ssl_clear_hash_ctx(hash);
bfb0641f 3176 *hash = EVP_MD_CTX_new();
5f3d93e4 3177 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3178 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3179 *hash = NULL;
3180 return NULL;
3181 }
0f113f3e 3182 return *hash;
b948e2c5 3183}
0f113f3e
MC
3184
3185void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3186{
3187
0f113f3e 3188 if (*hash)
bfb0641f 3189 EVP_MD_CTX_free(*hash);
0f113f3e 3190 *hash = NULL;
b948e2c5 3191}
a661b653 3192
48fbcbac
DSH
3193/* Retrieve handshake hashes */
3194int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3195{
6e59a892 3196 EVP_MD_CTX *ctx = NULL;
28ba2541
DSH
3197 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3198 int ret = EVP_MD_CTX_size(hdgst);
28ba2541
DSH
3199 if (ret < 0 || ret > outlen) {
3200 ret = 0;
3201 goto err;
48fbcbac 3202 }
bfb0641f 3203 ctx = EVP_MD_CTX_new();
6e59a892
RL
3204 if (ctx == NULL) {
3205 ret = 0;
3206 goto err;
3207 }
3208 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3209 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
28ba2541 3210 ret = 0;
48fbcbac 3211 err:
bfb0641f 3212 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
3213 return ret;
3214}
3215
08557cf2 3216void SSL_set_debug(SSL *s, int debug)
0f113f3e
MC
3217{
3218 s->debug = debug;
3219}
08557cf2
DSH
3220
3221int SSL_cache_hit(SSL *s)
0f113f3e
MC
3222{
3223 return s->hit;
3224}
08557cf2 3225
87adf1fa 3226int SSL_is_server(SSL *s)
0f113f3e
MC
3227{
3228 return s->server;
3229}
87adf1fa 3230
b362ccab 3231void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3232{
3233 s->cert->sec_level = level;
3234}
b362ccab
DSH
3235
3236int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3237{
3238 return s->cert->sec_level;
3239}
b362ccab 3240
0f113f3e
MC
3241void SSL_set_security_callback(SSL *s,
3242 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3243 int bits, int nid, void *other,
3244 void *ex))
3245{
3246 s->cert->sec_cb = cb;
3247}
b362ccab 3248
0f113f3e
MC
3249int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3250 int bits, int nid,
3251 void *other, void *ex) {
3252 return s->cert->sec_cb;
3253}
b362ccab
DSH
3254
3255void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3256{
3257 s->cert->sec_ex = ex;
3258}
b362ccab
DSH
3259
3260void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3261{
3262 return s->cert->sec_ex;
3263}
b362ccab
DSH
3264
3265void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3266{
3267 ctx->cert->sec_level = level;
3268}
b362ccab
DSH
3269
3270int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3271{
3272 return ctx->cert->sec_level;
3273}
b362ccab 3274
0f113f3e
MC
3275void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3276 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3277 int bits, int nid, void *other,
3278 void *ex))
3279{
3280 ctx->cert->sec_cb = cb;
3281}
b362ccab 3282
0f113f3e
MC
3283int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3284 SSL_CTX *ctx,
3285 int op, int bits,
3286 int nid,
3287 void *other,
3288 void *ex) {
3289 return ctx->cert->sec_cb;
3290}
b362ccab
DSH
3291
3292void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3293{
3294 ctx->cert->sec_ex = ex;
3295}
b362ccab
DSH
3296
3297void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3298{
3299 return ctx->cert->sec_ex;
3300}
b362ccab 3301
0f113f3e 3302IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);