]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
isalist(1) is obsolete; use isainfo(1)
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b 145#ifdef REF_CHECK
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa 149#include "ssl_locl.h"
ec577822
BM
150#include <openssl/objects.h>
151#include <openssl/lhash.h>
bb7cd4e3 152#include <openssl/x509v3.h>
6434abbf 153#include <openssl/rand.h>
67c8e7f4 154#include <openssl/ocsp.h>
3eeaab4b 155#ifndef OPENSSL_NO_DH
0f113f3e 156# include <openssl/dh.h>
3eeaab4b 157#endif
bdfe932d 158#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
159# include <openssl/engine.h>
160#endif
07bbc92c 161#include <openssl/async.h>
0f113f3e 162
df2ee0e2 163const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
164
165SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
0f113f3e
MC
179 NULL, /* client_finished_label */
180 0, /* client_finished_label_len */
181 NULL, /* server_finished_label */
182 0, /* server_finished_label_len */
183 (int (*)(int))ssl_undefined_function,
184 (int (*)(SSL *, unsigned char *, size_t, const char *,
185 size_t, const unsigned char *, size_t,
186 int use_context))ssl_undefined_function,
187};
d02b48c6 188
07bbc92c
MC
189struct ssl_async_args {
190 SSL *s;
191 void *buf;
192 int num;
add2f5ca
MC
193 int type;
194 union {
195 int (*func1)(SSL *, void *, int);
196 int (*func2)(SSL *, const void *, int);
197 } f;
07bbc92c
MC
198};
199
919ba009
VD
200static const struct {
201 uint8_t mtype;
202 uint8_t ord;
203 int nid;
204} dane_mds[] = {
205 { DANETLS_MATCHING_FULL, 0, NID_undef },
206 { DANETLS_MATCHING_2256, 1, NID_sha256 },
207 { DANETLS_MATCHING_2512, 2, NID_sha512 },
208};
209
210static int dane_ctx_enable(struct dane_ctx_st *dctx)
211{
212 const EVP_MD **mdevp;
213 uint8_t *mdord;
214 uint8_t mdmax = DANETLS_MATCHING_LAST;
215 int n = ((int) mdmax) + 1; /* int to handle PrivMatch(255) */
216 size_t i;
217
218 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
219 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
220
221 if (mdord == NULL || mdevp == NULL) {
222 OPENSSL_free(mdevp);
223 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
224 return 0;
225 }
226
227 /* Install default entries */
228 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
229 const EVP_MD *md;
230
231 if (dane_mds[i].nid == NID_undef ||
232 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
233 continue;
234 mdevp[dane_mds[i].mtype] = md;
235 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
236 }
237
238 dctx->mdevp = mdevp;
239 dctx->mdord = mdord;
240 dctx->mdmax = mdmax;
241
242 return 1;
243}
244
245static void dane_ctx_final(struct dane_ctx_st *dctx)
246{
247 OPENSSL_free(dctx->mdevp);
248 dctx->mdevp = NULL;
249
250 OPENSSL_free(dctx->mdord);
251 dctx->mdord = NULL;
252 dctx->mdmax = 0;
253}
254
255static void tlsa_free(danetls_record *t)
256{
257 if (t == NULL)
258 return;
259 OPENSSL_free(t->data);
260 EVP_PKEY_free(t->spki);
261 OPENSSL_free(t);
262}
263
264static void dane_final(struct dane_st *dane)
265{
266 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
267 dane->trecs = NULL;
268
269 sk_X509_pop_free(dane->certs, X509_free);
270 dane->certs = NULL;
271
272 X509_free(dane->mcert);
273 dane->mcert = NULL;
274 dane->mtlsa = NULL;
275 dane->mdpth = -1;
276 dane->pdpth = -1;
277}
278
279/*
280 * dane_copy - Copy dane configuration, sans verification state.
281 */
282static int ssl_dane_dup(SSL *to, SSL *from)
283{
284 int num;
285 int i;
286
287 if (!DANETLS_ENABLED(&from->dane))
288 return 1;
289
290 dane_final(&to->dane);
291
292 num = sk_danetls_record_num(from->dane.trecs);
293 for (i = 0; i < num; ++i) {
294 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
295 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
296 t->data, t->dlen) <= 0)
297 return 0;
298 }
299 return 1;
300}
301
302static int dane_mtype_set(
303 struct dane_ctx_st *dctx,
304 const EVP_MD *md,
305 uint8_t mtype,
306 uint8_t ord)
307{
308 int i;
309
310 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
311 SSLerr(SSL_F_DANE_MTYPE_SET,
312 SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
313 return 0;
314 }
315
316 if (mtype > dctx->mdmax) {
317 const EVP_MD **mdevp;
318 uint8_t *mdord;
319 int n = ((int) mtype) + 1;
320
321 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
322 if (mdevp == NULL) {
323 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
324 return -1;
325 }
326 dctx->mdevp = mdevp;
327
328 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
329 if (mdord == NULL) {
330 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
331 return -1;
332 }
333 dctx->mdord = mdord;
334
335 /* Zero-fill any gaps */
336 for (i = dctx->mdmax+1; i < mtype; ++i) {
337 mdevp[i] = NULL;
338 mdord[i] = 0;
339 }
340
341 dctx->mdmax = mtype;
342 }
343
344 dctx->mdevp[mtype] = md;
345 /* Coerce ordinal of disabled matching types to 0 */
346 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
347
348 return 1;
349}
350
351static const EVP_MD *tlsa_md_get(struct dane_st *dane, uint8_t mtype)
352{
353 if (mtype > dane->dctx->mdmax)
354 return NULL;
355 return dane->dctx->mdevp[mtype];
356}
357
358static int dane_tlsa_add(
359 struct dane_st *dane,
360 uint8_t usage,
361 uint8_t selector,
362 uint8_t mtype,
363 unsigned char *data,
364 size_t dlen)
365{
366 danetls_record *t;
367 const EVP_MD *md = NULL;
368 int ilen = (int)dlen;
369 int i;
370
371 if (dane->trecs == NULL) {
372 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
373 return -1;
374 }
375
376 if (ilen < 0 || dlen != (size_t)ilen) {
377 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
378 return 0;
379 }
380
381 if (usage > DANETLS_USAGE_LAST) {
382 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
383 return 0;
384 }
385
386 if (selector > DANETLS_SELECTOR_LAST) {
387 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
388 return 0;
389 }
390
391 if (mtype != DANETLS_MATCHING_FULL) {
392 md = tlsa_md_get(dane, mtype);
393 if (md == NULL) {
394 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
395 return 0;
396 }
397 }
398
399 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
400 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
401 return 0;
402 }
403 if (!data) {
404 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
405 return 0;
406 }
407
408 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
409 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
410 return -1;
411 }
412
413 t->usage = usage;
414 t->selector = selector;
415 t->mtype = mtype;
416 t->data = OPENSSL_malloc(ilen);
417 if (t->data == NULL) {
418 tlsa_free(t);
419 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
420 return -1;
421 }
422 memcpy(t->data, data, ilen);
423 t->dlen = ilen;
424
425 /* Validate and cache full certificate or public key */
426 if (mtype == DANETLS_MATCHING_FULL) {
427 const unsigned char *p = data;
428 X509 *cert = NULL;
429 EVP_PKEY *pkey = NULL;
430
431 switch (selector) {
432 case DANETLS_SELECTOR_CERT:
433 if (!d2i_X509(&cert, &p, dlen) || p < data ||
434 dlen != (size_t)(p - data)) {
435 tlsa_free(t);
436 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
437 return 0;
438 }
439 if (X509_get0_pubkey(cert) == NULL) {
440 tlsa_free(t);
441 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
442 return 0;
443 }
444
445 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
446 X509_free(cert);
447 break;
448 }
449
450 /*
451 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
452 * records that contain full certificates of trust-anchors that are
453 * not present in the wire chain. For usage PKIX-TA(0), we augment
454 * the chain with untrusted Full(0) certificates from DNS, in case
455 * they are missing from the chain.
456 */
457 if ((dane->certs == NULL &&
458 (dane->certs = sk_X509_new_null()) == NULL) ||
459 !sk_X509_push(dane->certs, cert)) {
460 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
461 X509_free(cert);
462 tlsa_free(t);
463 return -1;
464 }
465 break;
466
467 case DANETLS_SELECTOR_SPKI:
468 if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
469 dlen != (size_t)(p - data)) {
470 tlsa_free(t);
471 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
472 return 0;
473 }
474
475 /*
476 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
477 * records that contain full bare keys of trust-anchors that are
478 * not present in the wire chain.
479 */
480 if (usage == DANETLS_USAGE_DANE_TA)
481 t->spki = pkey;
482 else
483 EVP_PKEY_free(pkey);
484 break;
485 }
486 }
487
488 /*-
489 * Find the right insertion point for the new record.
490 *
491 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
492 * they can be processed first, as they require no chain building, and no
493 * expiration or hostname checks. Because DANE-EE(3) is numerically
494 * largest, this is accomplished via descending sort by "usage".
495 *
496 * We also sort in descending order by matching ordinal to simplify
497 * the implementation of digest agility in the verification code.
498 *
499 * The choice of order for the selector is not significant, so we
500 * use the same descending order for consistency.
501 */
502 for (i = 0; i < sk_danetls_record_num(dane->trecs); ++i) {
503 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
504 if (rec->usage > usage)
505 continue;
506 if (rec->usage < usage)
507 break;
508 if (rec->selector > selector)
509 continue;
510 if (rec->selector < selector)
511 break;
512 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
513 continue;
514 break;
515 }
516
517 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
518 tlsa_free(t);
519 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
520 return -1;
521 }
522 dane->umask |= DANETLS_USAGE_BIT(usage);
523
524 return 1;
525}
526
d31fb0b5
RS
527static void clear_ciphers(SSL *s)
528{
529 /* clear the current cipher */
530 ssl_clear_cipher_ctx(s);
531 ssl_clear_hash_ctx(&s->read_hash);
532 ssl_clear_hash_ctx(&s->write_hash);
533}
534
4f43d0e7 535int SSL_clear(SSL *s)
0f113f3e 536{
0f113f3e
MC
537 if (s->method == NULL) {
538 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
539 return (0);
540 }
d02b48c6 541
0f113f3e
MC
542 if (ssl_clear_bad_session(s)) {
543 SSL_SESSION_free(s->session);
544 s->session = NULL;
545 }
d62bfb39 546
0f113f3e
MC
547 s->error = 0;
548 s->hit = 0;
549 s->shutdown = 0;
d02b48c6 550
0f113f3e
MC
551 if (s->renegotiate) {
552 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
553 return 0;
554 }
d02b48c6 555
fe3a3291 556 ossl_statem_clear(s);
413c4f45 557
0f113f3e
MC
558 s->version = s->method->version;
559 s->client_version = s->version;
560 s->rwstate = SSL_NOTHING;
d02b48c6 561
25aaa98a
RS
562 BUF_MEM_free(s->init_buf);
563 s->init_buf = NULL;
d31fb0b5 564 clear_ciphers(s);
0f113f3e 565 s->first_packet = 0;
d02b48c6 566
919ba009
VD
567 /* Reset DANE verification result state */
568 s->dane.mdpth = -1;
569 s->dane.pdpth = -1;
570 X509_free(s->dane.mcert);
571 s->dane.mcert = NULL;
572 s->dane.mtlsa = NULL;
573
574 /* Clear the verification result peername */
575 X509_VERIFY_PARAM_move_peername(s->param, NULL);
576
0f113f3e
MC
577 /*
578 * Check to see if we were changed into a different method, if so, revert
579 * back if we are not doing session-id reuse.
580 */
024f543c 581 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
582 && (s->method != s->ctx->method)) {
583 s->method->ssl_free(s);
584 s->method = s->ctx->method;
585 if (!s->method->ssl_new(s))
586 return (0);
587 } else
0f113f3e 588 s->method->ssl_clear(s);
33d23b87 589
af9752e5 590 RECORD_LAYER_clear(&s->rlayer);
33d23b87 591
0f113f3e
MC
592 return (1);
593}
d02b48c6 594
4f43d0e7 595/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
596int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
597{
598 STACK_OF(SSL_CIPHER) *sk;
599
600 ctx->method = meth;
601
602 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
603 &(ctx->cipher_list_by_id),
604 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
605 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
606 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
607 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
608 return (0);
609 }
610 return (1);
611}
d02b48c6 612
4f43d0e7 613SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
614{
615 SSL *s;
616
617 if (ctx == NULL) {
618 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
619 return (NULL);
620 }
621 if (ctx->method == NULL) {
622 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
623 return (NULL);
624 }
625
b51bce94 626 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
627 if (s == NULL)
628 goto err;
0f113f3e 629
c036e210 630 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 631
0f113f3e 632 s->options = ctx->options;
7946ab33
KR
633 s->min_proto_version = ctx->min_proto_version;
634 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
635 s->mode = ctx->mode;
636 s->max_cert_list = ctx->max_cert_list;
0e04674e 637 s->references = 1;
0f113f3e 638
2c382349
KR
639 /*
640 * Earlier library versions used to copy the pointer to the CERT, not
641 * its contents; only when setting new parameters for the per-SSL
642 * copy, ssl_cert_new would be called (and the direct reference to
643 * the per-SSL_CTX settings would be lost, but those still were
644 * indirectly accessed for various purposes, and for that reason they
645 * used to be known as s->ctx->default_cert). Now we don't look at the
646 * SSL_CTX's CERT after having duplicated it once.
647 */
648 s->cert = ssl_cert_dup(ctx->cert);
649 if (s->cert == NULL)
650 goto err;
0f113f3e 651
52e1d7b1 652 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
653 s->msg_callback = ctx->msg_callback;
654 s->msg_callback_arg = ctx->msg_callback_arg;
655 s->verify_mode = ctx->verify_mode;
656 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
657 s->sid_ctx_length = ctx->sid_ctx_length;
658 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
659 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
660 s->verify_callback = ctx->default_verify_callback;
661 s->generate_session_id = ctx->generate_session_id;
662
663 s->param = X509_VERIFY_PARAM_new();
a71edf3b 664 if (s->param == NULL)
0f113f3e
MC
665 goto err;
666 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
667 s->quiet_shutdown = ctx->quiet_shutdown;
668 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 669
0f113f3e
MC
670 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
671 s->ctx = ctx;
0f113f3e
MC
672 s->tlsext_debug_cb = 0;
673 s->tlsext_debug_arg = NULL;
674 s->tlsext_ticket_expected = 0;
675 s->tlsext_status_type = -1;
676 s->tlsext_status_expected = 0;
677 s->tlsext_ocsp_ids = NULL;
678 s->tlsext_ocsp_exts = NULL;
679 s->tlsext_ocsp_resp = NULL;
680 s->tlsext_ocsp_resplen = -1;
681 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
682 s->initial_ctx = ctx;
683# ifndef OPENSSL_NO_EC
684 if (ctx->tlsext_ecpointformatlist) {
685 s->tlsext_ecpointformatlist =
7644a9ae
RS
686 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
687 ctx->tlsext_ecpointformatlist_length);
0f113f3e
MC
688 if (!s->tlsext_ecpointformatlist)
689 goto err;
690 s->tlsext_ecpointformatlist_length =
691 ctx->tlsext_ecpointformatlist_length;
692 }
693 if (ctx->tlsext_ellipticcurvelist) {
694 s->tlsext_ellipticcurvelist =
7644a9ae
RS
695 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
696 ctx->tlsext_ellipticcurvelist_length);
0f113f3e
MC
697 if (!s->tlsext_ellipticcurvelist)
698 goto err;
699 s->tlsext_ellipticcurvelist_length =
700 ctx->tlsext_ellipticcurvelist_length;
701 }
702# endif
bf48836c 703# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 704 s->next_proto_negotiated = NULL;
ee2ffc27 705# endif
6f017a8f 706
0f113f3e
MC
707 if (s->ctx->alpn_client_proto_list) {
708 s->alpn_client_proto_list =
709 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
710 if (s->alpn_client_proto_list == NULL)
711 goto err;
712 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
713 s->ctx->alpn_client_proto_list_len);
714 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
715 }
d02b48c6 716
0f113f3e 717 s->verify_result = X509_V_OK;
d02b48c6 718
a974e64a
MC
719 s->default_passwd_callback = ctx->default_passwd_callback;
720 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
721
0f113f3e 722 s->method = ctx->method;
d02b48c6 723
0f113f3e
MC
724 if (!s->method->ssl_new(s))
725 goto err;
d02b48c6 726
0f113f3e 727 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 728
61986d32 729 if (!SSL_clear(s))
69f68237 730 goto err;
58964a49 731
0f113f3e 732 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 733
ddac1974 734#ifndef OPENSSL_NO_PSK
0f113f3e
MC
735 s->psk_client_callback = ctx->psk_client_callback;
736 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
737#endif
738
07bbc92c
MC
739 s->job = NULL;
740
0f113f3e
MC
741 return (s);
742 err:
62adbcee 743 SSL_free(s);
0f113f3e
MC
744 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
745 return (NULL);
746}
d02b48c6 747
0f113f3e
MC
748int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
749 unsigned int sid_ctx_len)
750{
751 if (sid_ctx_len > sizeof ctx->sid_ctx) {
752 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
753 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
754 return 0;
755 }
756 ctx->sid_ctx_length = sid_ctx_len;
757 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
758
759 return 1;
0f113f3e 760}
4eb77b26 761
0f113f3e
MC
762int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
763 unsigned int sid_ctx_len)
764{
765 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
766 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
767 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
768 return 0;
769 }
770 ssl->sid_ctx_length = sid_ctx_len;
771 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
772
773 return 1;
0f113f3e 774}
b4cadc6e 775
dc644fe2 776int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
777{
778 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
779 ctx->generate_session_id = cb;
780 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
781 return 1;
782}
dc644fe2
GT
783
784int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
785{
786 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
787 ssl->generate_session_id = cb;
788 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
789 return 1;
790}
dc644fe2 791
f85c9904 792int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
793 unsigned int id_len)
794{
795 /*
796 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
797 * we can "construct" a session to give us the desired check - ie. to
798 * find if there's a session in the hash table that would conflict with
799 * any new session built out of this id/id_len and the ssl_version in use
800 * by this SSL.
801 */
802 SSL_SESSION r, *p;
803
804 if (id_len > sizeof r.session_id)
805 return 0;
806
807 r.ssl_version = ssl->version;
808 r.session_id_length = id_len;
809 memcpy(r.session_id, id, id_len);
810
811 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
812 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
813 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
814 return (p != NULL);
815}
dc644fe2 816
bb7cd4e3 817int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
818{
819 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
820}
bb7cd4e3
DSH
821
822int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
823{
824 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
825}
926a56bf 826
bb7cd4e3 827int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
828{
829 return X509_VERIFY_PARAM_set_trust(s->param, trust);
830}
bb7cd4e3
DSH
831
832int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
833{
834 return X509_VERIFY_PARAM_set_trust(s->param, trust);
835}
bb7cd4e3 836
919ba009
VD
837int SSL_set1_host(SSL *s, const char *hostname)
838{
839 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
840}
841
842int SSL_add1_host(SSL *s, const char *hostname)
843{
844 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
845}
846
847void SSL_set_hostflags(SSL *s, unsigned int flags)
848{
849 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
850}
851
852const char *SSL_get0_peername(SSL *s)
853{
854 return X509_VERIFY_PARAM_get0_peername(s->param);
855}
856
857int SSL_CTX_dane_enable(SSL_CTX *ctx)
858{
859 return dane_ctx_enable(&ctx->dane);
860}
861
862int SSL_dane_enable(SSL *s, const char *basedomain)
863{
864 struct dane_st *dane = &s->dane;
865
866 if (s->ctx->dane.mdmax == 0) {
867 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
868 return 0;
869 }
870 if (dane->trecs != NULL) {
871 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
872 return 0;
873 }
874
8d887efa
VD
875 /*
876 * Default SNI name. This rejects empty names, while set1_host below
877 * accepts them and disables host name checks. To avoid side-effects with
878 * invalid input, set the SNI name first.
879 */
880 if (s->tlsext_hostname == NULL) {
881 if (!SSL_set_tlsext_host_name(s, basedomain)) {
882 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
883 return -1;
884 }
885 }
886
919ba009
VD
887 /* Primary RFC6125 reference identifier */
888 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
889 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
890 return -1;
891 }
892
919ba009
VD
893 dane->mdpth = -1;
894 dane->pdpth = -1;
895 dane->dctx = &s->ctx->dane;
896 dane->trecs = sk_danetls_record_new_null();
897
898 if (dane->trecs == NULL) {
899 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
900 return -1;
901 }
902 return 1;
903}
904
905int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
906{
907 struct dane_st *dane = &s->dane;
908
909 if (!DANETLS_ENABLED(dane))
910 return -1;
911 if (dane->mtlsa) {
912 if (mcert)
913 *mcert = dane->mcert;
914 if (mspki)
915 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
916 }
917 return dane->mdpth;
918}
919
920int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
921 uint8_t *mtype, unsigned const char **data, size_t *dlen)
922{
923 struct dane_st *dane = &s->dane;
924
925 if (!DANETLS_ENABLED(dane))
926 return -1;
927 if (dane->mtlsa) {
928 if (usage)
929 *usage = dane->mtlsa->usage;
930 if (selector)
931 *selector = dane->mtlsa->selector;
932 if (mtype)
933 *mtype = dane->mtlsa->mtype;
934 if (data)
935 *data = dane->mtlsa->data;
936 if (dlen)
937 *dlen = dane->mtlsa->dlen;
938 }
939 return dane->mdpth;
940}
941
942struct dane_st *SSL_get0_dane(SSL *s)
943{
944 return &s->dane;
945}
946
947int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
948 uint8_t mtype, unsigned char *data, size_t dlen)
949{
950 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
951}
952
953int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype, uint8_t ord)
954{
955 return dane_mtype_set(&ctx->dane, md, mtype, ord);
956}
957
ccf11751 958int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
959{
960 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
961}
ccf11751
DSH
962
963int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
964{
965 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
966}
ccf11751 967
7af31968 968X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
969{
970 return ctx->param;
971}
7af31968
DSH
972
973X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
974{
975 return ssl->param;
976}
7af31968 977
a5ee80b9 978void SSL_certs_clear(SSL *s)
0f113f3e
MC
979{
980 ssl_cert_clear_certs(s->cert);
981}
a5ee80b9 982
4f43d0e7 983void SSL_free(SSL *s)
0f113f3e
MC
984{
985 int i;
58964a49 986
0f113f3e
MC
987 if (s == NULL)
988 return;
e03ddfae 989
0f113f3e 990 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
58964a49 991#ifdef REF_PRINT
0f113f3e 992 REF_PRINT("SSL", s);
58964a49 993#endif
0f113f3e
MC
994 if (i > 0)
995 return;
58964a49 996#ifdef REF_CHECK
0f113f3e
MC
997 if (i < 0) {
998 fprintf(stderr, "SSL_free, bad reference count\n");
999 abort(); /* ok */
1000 }
1aeb3da8 1001#endif
d02b48c6 1002
222561fe 1003 X509_VERIFY_PARAM_free(s->param);
919ba009 1004 dane_final(&s->dane);
0f113f3e
MC
1005 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1006
1007 if (s->bbio != NULL) {
1008 /* If the buffering BIO is in place, pop it off */
1009 if (s->bbio == s->wbio) {
1010 s->wbio = BIO_pop(s->wbio);
1011 }
1012 BIO_free(s->bbio);
1013 s->bbio = NULL;
1014 }
ca3a82c3
RS
1015 BIO_free_all(s->rbio);
1016 if (s->wbio != s->rbio)
0f113f3e
MC
1017 BIO_free_all(s->wbio);
1018
25aaa98a 1019 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1020
1021 /* add extra stuff */
25aaa98a
RS
1022 sk_SSL_CIPHER_free(s->cipher_list);
1023 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1024
1025 /* Make the next call work :-) */
1026 if (s->session != NULL) {
1027 ssl_clear_bad_session(s);
1028 SSL_SESSION_free(s->session);
1029 }
1030
d31fb0b5 1031 clear_ciphers(s);
d02b48c6 1032
e0e920b1 1033 ssl_cert_free(s->cert);
0f113f3e 1034 /* Free up if allocated */
d02b48c6 1035
b548a1f1 1036 OPENSSL_free(s->tlsext_hostname);
e0e920b1 1037 SSL_CTX_free(s->initial_ctx);
e481f9b9 1038#ifndef OPENSSL_NO_EC
b548a1f1
RS
1039 OPENSSL_free(s->tlsext_ecpointformatlist);
1040 OPENSSL_free(s->tlsext_ellipticcurvelist);
e481f9b9 1041#endif /* OPENSSL_NO_EC */
222561fe 1042 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
25aaa98a 1043 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
b548a1f1
RS
1044 OPENSSL_free(s->tlsext_ocsp_resp);
1045 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 1046
222561fe 1047 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e
MC
1048
1049 if (s->method != NULL)
1050 s->method->ssl_free(s);
1051
f161995e 1052 RECORD_LAYER_release(&s->rlayer);
33d23b87 1053
e0e920b1 1054 SSL_CTX_free(s->ctx);
7c3908dd 1055
e481f9b9 1056#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 1057 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
1058#endif
1059
e783bae2 1060#ifndef OPENSSL_NO_SRTP
25aaa98a 1061 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1062#endif
1063
1064 OPENSSL_free(s);
1065}
1066
3ffbe008
MC
1067void SSL_set_rbio(SSL *s, BIO *rbio)
1068{
ca3a82c3 1069 if (s->rbio != rbio)
3ffbe008
MC
1070 BIO_free_all(s->rbio);
1071 s->rbio = rbio;
1072}
1073
1074void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1075{
1076 /*
1077 * If the output buffering BIO is still in place, remove it
1078 */
1079 if (s->bbio != NULL) {
1080 if (s->wbio == s->bbio) {
1081 s->wbio = s->wbio->next_bio;
1082 s->bbio->next_bio = NULL;
1083 }
1084 }
ca3a82c3 1085 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 1086 BIO_free_all(s->wbio);
0f113f3e
MC
1087 s->wbio = wbio;
1088}
d02b48c6 1089
3ffbe008
MC
1090void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1091{
1092 SSL_set_wbio(s, wbio);
1093 SSL_set_rbio(s, rbio);
1094}
1095
0821bcd4 1096BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
1097{
1098 return (s->rbio);
1099}
d02b48c6 1100
0821bcd4 1101BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
1102{
1103 return (s->wbio);
1104}
d02b48c6 1105
0821bcd4 1106int SSL_get_fd(const SSL *s)
0f113f3e
MC
1107{
1108 return (SSL_get_rfd(s));
1109}
24cbf3ef 1110
0821bcd4 1111int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1112{
1113 int ret = -1;
1114 BIO *b, *r;
1115
1116 b = SSL_get_rbio(s);
1117 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1118 if (r != NULL)
1119 BIO_get_fd(r, &ret);
1120 return (ret);
1121}
d02b48c6 1122
0821bcd4 1123int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1124{
1125 int ret = -1;
1126 BIO *b, *r;
1127
1128 b = SSL_get_wbio(s);
1129 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1130 if (r != NULL)
1131 BIO_get_fd(r, &ret);
1132 return (ret);
1133}
24cbf3ef 1134
bc36ee62 1135#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1136int SSL_set_fd(SSL *s, int fd)
1137{
1138 int ret = 0;
1139 BIO *bio = NULL;
1140
1141 bio = BIO_new(BIO_s_socket());
1142
1143 if (bio == NULL) {
1144 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1145 goto err;
1146 }
1147 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1148 SSL_set_bio(s, bio, bio);
1149 ret = 1;
1150 err:
1151 return (ret);
1152}
d02b48c6 1153
0f113f3e
MC
1154int SSL_set_wfd(SSL *s, int fd)
1155{
1156 int ret = 0;
1157 BIO *bio = NULL;
1158
1159 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
1160 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
1161 bio = BIO_new(BIO_s_socket());
1162
1163 if (bio == NULL) {
1164 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1165 goto err;
1166 }
1167 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1168 SSL_set_bio(s, SSL_get_rbio(s), bio);
1169 } else
1170 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
1171 ret = 1;
1172 err:
1173 return (ret);
1174}
1175
1176int SSL_set_rfd(SSL *s, int fd)
1177{
1178 int ret = 0;
1179 BIO *bio = NULL;
1180
1181 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
1182 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
1183 bio = BIO_new(BIO_s_socket());
1184
1185 if (bio == NULL) {
1186 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1187 goto err;
1188 }
1189 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1190 SSL_set_bio(s, bio, SSL_get_wbio(s));
1191 } else
1192 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
1193 ret = 1;
1194 err:
1195 return (ret);
1196}
1197#endif
ca03109c
BM
1198
1199/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1200size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1201{
1202 size_t ret = 0;
1203
1204 if (s->s3 != NULL) {
1205 ret = s->s3->tmp.finish_md_len;
1206 if (count > ret)
1207 count = ret;
1208 memcpy(buf, s->s3->tmp.finish_md, count);
1209 }
1210 return ret;
1211}
ca03109c
BM
1212
1213/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1214size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1215{
1216 size_t ret = 0;
ca03109c 1217
0f113f3e
MC
1218 if (s->s3 != NULL) {
1219 ret = s->s3->tmp.peer_finish_md_len;
1220 if (count > ret)
1221 count = ret;
1222 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1223 }
1224 return ret;
1225}
ca03109c 1226
0821bcd4 1227int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1228{
1229 return (s->verify_mode);
1230}
d02b48c6 1231
0821bcd4 1232int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1233{
1234 return X509_VERIFY_PARAM_get_depth(s->param);
1235}
7f89714e 1236
0f113f3e
MC
1237int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1238 return (s->verify_callback);
1239}
d02b48c6 1240
0821bcd4 1241int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1242{
1243 return (ctx->verify_mode);
1244}
d02b48c6 1245
0821bcd4 1246int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1247{
1248 return X509_VERIFY_PARAM_get_depth(ctx->param);
1249}
1250
1251int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1252 return (ctx->default_verify_callback);
1253}
1254
1255void SSL_set_verify(SSL *s, int mode,
1256 int (*callback) (int ok, X509_STORE_CTX *ctx))
1257{
1258 s->verify_mode = mode;
1259 if (callback != NULL)
1260 s->verify_callback = callback;
1261}
1262
1263void SSL_set_verify_depth(SSL *s, int depth)
1264{
1265 X509_VERIFY_PARAM_set_depth(s->param, depth);
1266}
1267
1268void SSL_set_read_ahead(SSL *s, int yes)
1269{
52e1d7b1 1270 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1271}
d02b48c6 1272
0821bcd4 1273int SSL_get_read_ahead(const SSL *s)
0f113f3e 1274{
52e1d7b1 1275 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1276}
d02b48c6 1277
0821bcd4 1278int SSL_pending(const SSL *s)
0f113f3e
MC
1279{
1280 /*
1281 * SSL_pending cannot work properly if read-ahead is enabled
1282 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1283 * impossible to fix since SSL_pending cannot report errors that may be
1284 * observed while scanning the new data. (Note that SSL_pending() is
1285 * often used as a boolean value, so we'd better not return -1.)
1286 */
1287 return (s->method->ssl_pending(s));
1288}
d02b48c6 1289
0821bcd4 1290X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1291{
1292 X509 *r;
d02b48c6 1293
0f113f3e
MC
1294 if ((s == NULL) || (s->session == NULL))
1295 r = NULL;
1296 else
1297 r = s->session->peer;
d02b48c6 1298
0f113f3e
MC
1299 if (r == NULL)
1300 return (r);
d02b48c6 1301
05f0fb9f 1302 X509_up_ref(r);
0f113f3e
MC
1303
1304 return (r);
1305}
d02b48c6 1306
0821bcd4 1307STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1308{
1309 STACK_OF(X509) *r;
1310
c34b0f99 1311 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1312 r = NULL;
1313 else
c34b0f99 1314 r = s->session->peer_chain;
0f113f3e
MC
1315
1316 /*
1317 * If we are a client, cert_chain includes the peer's own certificate; if
1318 * we are a server, it does not.
1319 */
1320
1321 return (r);
1322}
1323
1324/*
1325 * Now in theory, since the calling process own 't' it should be safe to
1326 * modify. We need to be able to read f without being hassled
1327 */
17dd65e6 1328int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1329{
0f113f3e 1330 /* Do we need to to SSL locking? */
61986d32 1331 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1332 return 0;
69f68237 1333 }
0f113f3e
MC
1334
1335 /*
87d9cafa 1336 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1337 */
1338 if (t->method != f->method) {
919ba009
VD
1339 t->method->ssl_free(t);
1340 t->method = f->method;
1341 if (t->method->ssl_new(t) == 0)
1342 return 0;
0f113f3e
MC
1343 }
1344
24a0d393
KR
1345 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
1346 ssl_cert_free(t->cert);
1347 t->cert = f->cert;
61986d32 1348 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 1349 return 0;
69f68237 1350 }
17dd65e6
MC
1351
1352 return 1;
0f113f3e 1353}
d02b48c6 1354
58964a49 1355/* Fix this so it checks all the valid key/cert options */
0821bcd4 1356int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
1357{
1358 if ((ctx == NULL) ||
24a0d393 1359 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
1360 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1361 SSL_R_NO_CERTIFICATE_ASSIGNED);
1362 return (0);
1363 }
1364 if (ctx->cert->key->privatekey == NULL) {
1365 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1366 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1367 return (0);
1368 }
1369 return (X509_check_private_key
1370 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1371}
d02b48c6 1372
58964a49 1373/* Fix this function so that it takes an optional type parameter */
0821bcd4 1374int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1375{
1376 if (ssl == NULL) {
1377 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1378 return (0);
1379 }
0f113f3e
MC
1380 if (ssl->cert->key->x509 == NULL) {
1381 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1382 return (0);
1383 }
1384 if (ssl->cert->key->privatekey == NULL) {
1385 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1386 return (0);
1387 }
1388 return (X509_check_private_key(ssl->cert->key->x509,
1389 ssl->cert->key->privatekey));
1390}
d02b48c6 1391
07bbc92c
MC
1392int SSL_waiting_for_async(SSL *s)
1393{
82676094
MC
1394 if(s->job)
1395 return 1;
1396
07bbc92c
MC
1397 return 0;
1398}
1399
f4da39d2
MC
1400int SSL_get_async_wait_fd(SSL *s)
1401{
1402 if (!s->job)
9920a58e 1403 return -1;
f4da39d2
MC
1404
1405 return ASYNC_get_wait_fd(s->job);
1406}
1407
4f43d0e7 1408int SSL_accept(SSL *s)
0f113f3e 1409{
add2f5ca 1410 if (s->handshake_func == 0) {
0f113f3e
MC
1411 /* Not properly initialized yet */
1412 SSL_set_accept_state(s);
07bbc92c 1413 }
add2f5ca
MC
1414
1415 return SSL_do_handshake(s);
0f113f3e 1416}
d02b48c6 1417
4f43d0e7 1418int SSL_connect(SSL *s)
0f113f3e 1419{
add2f5ca 1420 if (s->handshake_func == 0) {
0f113f3e
MC
1421 /* Not properly initialized yet */
1422 SSL_set_connect_state(s);
add2f5ca 1423 }
b31b04d9 1424
add2f5ca 1425 return SSL_do_handshake(s);
0f113f3e 1426}
d02b48c6 1427
0821bcd4 1428long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1429{
1430 return (s->method->get_timeout());
1431}
1432
7fecbf6f 1433static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
add2f5ca
MC
1434 int (*func)(void *)) {
1435 int ret;
1436 switch(ASYNC_start_job(&s->job, &ret, func, args,
1437 sizeof(struct ssl_async_args))) {
1438 case ASYNC_ERR:
1439 s->rwstate = SSL_NOTHING;
7fecbf6f 1440 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1441 return -1;
1442 case ASYNC_PAUSE:
1443 s->rwstate = SSL_ASYNC_PAUSED;
1444 return -1;
1445 case ASYNC_FINISH:
1446 s->job = NULL;
1447 return ret;
1448 default:
1449 s->rwstate = SSL_NOTHING;
7fecbf6f 1450 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1451 /* Shouldn't happen */
1452 return -1;
1453 }
1454}
07bbc92c 1455
add2f5ca 1456static int ssl_io_intern(void *vargs)
07bbc92c
MC
1457{
1458 struct ssl_async_args *args;
1459 SSL *s;
1460 void *buf;
1461 int num;
1462
1463 args = (struct ssl_async_args *)vargs;
1464 s = args->s;
1465 buf = args->buf;
1466 num = args->num;
add2f5ca
MC
1467 if (args->type == 1)
1468 return args->f.func1(s, buf, num);
1469 else
1470 return args->f.func2(s, buf, num);
07bbc92c
MC
1471}
1472
0f113f3e
MC
1473int SSL_read(SSL *s, void *buf, int num)
1474{
1475 if (s->handshake_func == 0) {
1476 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1477 return -1;
1478 }
1479
1480 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1481 s->rwstate = SSL_NOTHING;
1482 return (0);
1483 }
07bbc92c 1484
44a27ac2 1485 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1486 struct ssl_async_args args;
1487
1488 args.s = s;
1489 args.buf = buf;
1490 args.num = num;
1491 args.type = 1;
1492 args.f.func1 = s->method->ssl_read;
1493
7fecbf6f 1494 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1495 } else {
1496 return s->method->ssl_read(s, buf, num);
1497 }
0f113f3e
MC
1498}
1499
1500int SSL_peek(SSL *s, void *buf, int num)
1501{
1502 if (s->handshake_func == 0) {
1503 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1504 return -1;
1505 }
1506
1507 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1508 return (0);
1509 }
add2f5ca
MC
1510 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1511 struct ssl_async_args args;
0f113f3e 1512
add2f5ca
MC
1513 args.s = s;
1514 args.buf = buf;
1515 args.num = num;
1516 args.type = 1;
1517 args.f.func1 = s->method->ssl_peek;
07bbc92c 1518
7fecbf6f 1519 return ssl_start_async_job(s, &args, ssl_io_intern);
add2f5ca
MC
1520 } else {
1521 return s->method->ssl_peek(s, buf, num);
1522 }
07bbc92c
MC
1523}
1524
0f113f3e
MC
1525int SSL_write(SSL *s, const void *buf, int num)
1526{
1527 if (s->handshake_func == 0) {
1528 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1529 return -1;
1530 }
1531
1532 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1533 s->rwstate = SSL_NOTHING;
1534 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1535 return (-1);
1536 }
07bbc92c 1537
44a27ac2 1538 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1539 struct ssl_async_args args;
1540
1541 args.s = s;
1542 args.buf = (void *)buf;
1543 args.num = num;
1544 args.type = 2;
1545 args.f.func2 = s->method->ssl_write;
1546
7fecbf6f 1547 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1548 } else {
1549 return s->method->ssl_write(s, buf, num);
1550 }
0f113f3e 1551}
d02b48c6 1552
4f43d0e7 1553int SSL_shutdown(SSL *s)
0f113f3e
MC
1554{
1555 /*
1556 * Note that this function behaves differently from what one might
1557 * expect. Return values are 0 for no success (yet), 1 for success; but
1558 * calling it once is usually not enough, even if blocking I/O is used
1559 * (see ssl3_shutdown).
1560 */
1561
1562 if (s->handshake_func == 0) {
1563 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1564 return -1;
1565 }
1566
7bb196a7 1567 return s->method->ssl_shutdown(s);
0f113f3e 1568}
d02b48c6 1569
4f43d0e7 1570int SSL_renegotiate(SSL *s)
0f113f3e
MC
1571{
1572 if (s->renegotiate == 0)
1573 s->renegotiate = 1;
44959ee4 1574
0f113f3e 1575 s->new_session = 1;
44959ee4 1576
0f113f3e
MC
1577 return (s->method->ssl_renegotiate(s));
1578}
d02b48c6 1579
44959ee4 1580int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1581{
1582 if (s->renegotiate == 0)
1583 s->renegotiate = 1;
c519e89f 1584
0f113f3e 1585 s->new_session = 0;
c519e89f 1586
0f113f3e
MC
1587 return (s->method->ssl_renegotiate(s));
1588}
44959ee4 1589
6b0e9fac 1590int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1591{
1592 /*
1593 * becomes true when negotiation is requested; false again once a
1594 * handshake has finished
1595 */
1596 return (s->renegotiate != 0);
1597}
1598
1599long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1600{
1601 long l;
1602
1603 switch (cmd) {
1604 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1605 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1606 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1607 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1608 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1609 return (l);
1610
1611 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1612 s->msg_callback_arg = parg;
1613 return 1;
1614
0f113f3e
MC
1615 case SSL_CTRL_MODE:
1616 return (s->mode |= larg);
1617 case SSL_CTRL_CLEAR_MODE:
1618 return (s->mode &= ~larg);
1619 case SSL_CTRL_GET_MAX_CERT_LIST:
1620 return (s->max_cert_list);
1621 case SSL_CTRL_SET_MAX_CERT_LIST:
1622 l = s->max_cert_list;
1623 s->max_cert_list = larg;
1624 return (l);
1625 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1626 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1627 return 0;
1628 s->max_send_fragment = larg;
1629 return 1;
1630 case SSL_CTRL_GET_RI_SUPPORT:
1631 if (s->s3)
1632 return s->s3->send_connection_binding;
1633 else
1634 return 0;
1635 case SSL_CTRL_CERT_FLAGS:
1636 return (s->cert->cert_flags |= larg);
1637 case SSL_CTRL_CLEAR_CERT_FLAGS:
1638 return (s->cert->cert_flags &= ~larg);
1639
1640 case SSL_CTRL_GET_RAW_CIPHERLIST:
1641 if (parg) {
76106e60 1642 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1643 return 0;
76106e60
DSH
1644 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1645 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
1646 } else {
1647 return TLS_CIPHER_LEN;
1648 }
c5364614 1649 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 1650 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
156a8722
DSH
1651 return -1;
1652 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1653 return 1;
1654 else
1655 return 0;
7946ab33 1656 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1657 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1658 &s->min_proto_version);
7946ab33 1659 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1660 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1661 &s->max_proto_version);
0f113f3e
MC
1662 default:
1663 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1664 }
1665}
1666
1667long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1668{
1669 switch (cmd) {
1670 case SSL_CTRL_SET_MSG_CALLBACK:
1671 s->msg_callback = (void (*)
1672 (int write_p, int version, int content_type,
1673 const void *buf, size_t len, SSL *ssl,
1674 void *arg))(fp);
1675 return 1;
1676
1677 default:
1678 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1679 }
1680}
d3442bc7 1681
3c1d6bbc 1682LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1683{
1684 return ctx->sessions;
1685}
1686
1687long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1688{
1689 long l;
1690 /* For some cases with ctx == NULL perform syntax checks */
1691 if (ctx == NULL) {
1692 switch (cmd) {
14536c8c 1693#ifndef OPENSSL_NO_EC
0f113f3e
MC
1694 case SSL_CTRL_SET_CURVES_LIST:
1695 return tls1_set_curves_list(NULL, NULL, parg);
1696#endif
1697 case SSL_CTRL_SET_SIGALGS_LIST:
1698 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1699 return tls1_set_sigalgs_list(NULL, parg, 0);
1700 default:
1701 return 0;
1702 }
1703 }
1704
1705 switch (cmd) {
1706 case SSL_CTRL_GET_READ_AHEAD:
1707 return (ctx->read_ahead);
1708 case SSL_CTRL_SET_READ_AHEAD:
1709 l = ctx->read_ahead;
1710 ctx->read_ahead = larg;
1711 return (l);
1712
1713 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1714 ctx->msg_callback_arg = parg;
1715 return 1;
1716
1717 case SSL_CTRL_GET_MAX_CERT_LIST:
1718 return (ctx->max_cert_list);
1719 case SSL_CTRL_SET_MAX_CERT_LIST:
1720 l = ctx->max_cert_list;
1721 ctx->max_cert_list = larg;
1722 return (l);
1723
1724 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1725 l = ctx->session_cache_size;
1726 ctx->session_cache_size = larg;
1727 return (l);
1728 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1729 return (ctx->session_cache_size);
1730 case SSL_CTRL_SET_SESS_CACHE_MODE:
1731 l = ctx->session_cache_mode;
1732 ctx->session_cache_mode = larg;
1733 return (l);
1734 case SSL_CTRL_GET_SESS_CACHE_MODE:
1735 return (ctx->session_cache_mode);
1736
1737 case SSL_CTRL_SESS_NUMBER:
1738 return (lh_SSL_SESSION_num_items(ctx->sessions));
1739 case SSL_CTRL_SESS_CONNECT:
1740 return (ctx->stats.sess_connect);
1741 case SSL_CTRL_SESS_CONNECT_GOOD:
1742 return (ctx->stats.sess_connect_good);
1743 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1744 return (ctx->stats.sess_connect_renegotiate);
1745 case SSL_CTRL_SESS_ACCEPT:
1746 return (ctx->stats.sess_accept);
1747 case SSL_CTRL_SESS_ACCEPT_GOOD:
1748 return (ctx->stats.sess_accept_good);
1749 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1750 return (ctx->stats.sess_accept_renegotiate);
1751 case SSL_CTRL_SESS_HIT:
1752 return (ctx->stats.sess_hit);
1753 case SSL_CTRL_SESS_CB_HIT:
1754 return (ctx->stats.sess_cb_hit);
1755 case SSL_CTRL_SESS_MISSES:
1756 return (ctx->stats.sess_miss);
1757 case SSL_CTRL_SESS_TIMEOUTS:
1758 return (ctx->stats.sess_timeout);
1759 case SSL_CTRL_SESS_CACHE_FULL:
1760 return (ctx->stats.sess_cache_full);
0f113f3e
MC
1761 case SSL_CTRL_MODE:
1762 return (ctx->mode |= larg);
1763 case SSL_CTRL_CLEAR_MODE:
1764 return (ctx->mode &= ~larg);
1765 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1766 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1767 return 0;
1768 ctx->max_send_fragment = larg;
1769 return 1;
1770 case SSL_CTRL_CERT_FLAGS:
1771 return (ctx->cert->cert_flags |= larg);
1772 case SSL_CTRL_CLEAR_CERT_FLAGS:
1773 return (ctx->cert->cert_flags &= ~larg);
7946ab33 1774 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1775 return ssl_set_version_bound(ctx->method->version, (int)larg,
1776 &ctx->min_proto_version);
7946ab33 1777 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1778 return ssl_set_version_bound(ctx->method->version, (int)larg,
1779 &ctx->max_proto_version);
0f113f3e
MC
1780 default:
1781 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1782 }
1783}
1784
1785long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1786{
1787 switch (cmd) {
1788 case SSL_CTRL_SET_MSG_CALLBACK:
1789 ctx->msg_callback = (void (*)
1790 (int write_p, int version, int content_type,
1791 const void *buf, size_t len, SSL *ssl,
1792 void *arg))(fp);
1793 return 1;
1794
1795 default:
1796 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1797 }
1798}
d3442bc7 1799
ccd86b68 1800int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 1801{
90d9e49a
DSH
1802 if (a->id > b->id)
1803 return 1;
1804 if (a->id < b->id)
1805 return -1;
1806 return 0;
0f113f3e
MC
1807}
1808
1809int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1810 const SSL_CIPHER *const *bp)
1811{
90d9e49a
DSH
1812 if ((*ap)->id > (*bp)->id)
1813 return 1;
1814 if ((*ap)->id < (*bp)->id)
1815 return -1;
1816 return 0;
0f113f3e 1817}
d02b48c6 1818
4f43d0e7 1819/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1820 * preference */
0821bcd4 1821STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1822{
1823 if (s != NULL) {
1824 if (s->cipher_list != NULL) {
1825 return (s->cipher_list);
1826 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1827 return (s->ctx->cipher_list);
1828 }
1829 }
1830 return (NULL);
1831}
1832
831eef2c
NM
1833STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1834{
1835 if ((s == NULL) || (s->session == NULL) || !s->server)
1836 return NULL;
1837 return s->session->ciphers;
1838}
1839
8b8e5bed 1840STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1841{
1842 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1843 int i;
1844 ciphers = SSL_get_ciphers(s);
1845 if (!ciphers)
1846 return NULL;
1847 ssl_set_client_disabled(s);
1848 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1849 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1850 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1851 if (!sk)
1852 sk = sk_SSL_CIPHER_new_null();
1853 if (!sk)
1854 return NULL;
1855 if (!sk_SSL_CIPHER_push(sk, c)) {
1856 sk_SSL_CIPHER_free(sk);
1857 return NULL;
1858 }
1859 }
1860 }
1861 return sk;
1862}
8b8e5bed 1863
4f43d0e7 1864/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1865 * algorithm id */
f73e07cf 1866STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1867{
1868 if (s != NULL) {
1869 if (s->cipher_list_by_id != NULL) {
1870 return (s->cipher_list_by_id);
1871 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1872 return (s->ctx->cipher_list_by_id);
1873 }
1874 }
1875 return (NULL);
1876}
d02b48c6 1877
4f43d0e7 1878/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1879const char *SSL_get_cipher_list(const SSL *s, int n)
1880{
4a640fb6 1881 const SSL_CIPHER *c;
0f113f3e
MC
1882 STACK_OF(SSL_CIPHER) *sk;
1883
1884 if (s == NULL)
1885 return (NULL);
1886 sk = SSL_get_ciphers(s);
1887 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1888 return (NULL);
1889 c = sk_SSL_CIPHER_value(sk, n);
1890 if (c == NULL)
1891 return (NULL);
1892 return (c->name);
1893}
d02b48c6 1894
25f923dd 1895/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1896int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1897{
1898 STACK_OF(SSL_CIPHER) *sk;
1899
1900 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1901 &ctx->cipher_list_by_id, str, ctx->cert);
1902 /*
1903 * ssl_create_cipher_list may return an empty stack if it was unable to
1904 * find a cipher matching the given rule string (for example if the rule
1905 * string specifies a cipher which has been disabled). This is not an
1906 * error as far as ssl_create_cipher_list is concerned, and hence
1907 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1908 */
1909 if (sk == NULL)
1910 return 0;
1911 else if (sk_SSL_CIPHER_num(sk) == 0) {
1912 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1913 return 0;
1914 }
1915 return 1;
1916}
d02b48c6 1917
4f43d0e7 1918/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1919int SSL_set_cipher_list(SSL *s, const char *str)
1920{
1921 STACK_OF(SSL_CIPHER) *sk;
1922
1923 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1924 &s->cipher_list_by_id, str, s->cert);
1925 /* see comment in SSL_CTX_set_cipher_list */
1926 if (sk == NULL)
1927 return 0;
1928 else if (sk_SSL_CIPHER_num(sk) == 0) {
1929 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1930 return 0;
1931 }
1932 return 1;
1933}
d02b48c6 1934
0f113f3e
MC
1935char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1936{
1937 char *p;
1938 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 1939 const SSL_CIPHER *c;
0f113f3e
MC
1940 int i;
1941
1942 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1943 return (NULL);
1944
1945 p = buf;
1946 sk = s->session->ciphers;
1947
1948 if (sk_SSL_CIPHER_num(sk) == 0)
1949 return NULL;
1950
1951 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1952 int n;
1953
1954 c = sk_SSL_CIPHER_value(sk, i);
1955 n = strlen(c->name);
1956 if (n + 1 > len) {
1957 if (p != buf)
1958 --p;
1959 *p = '\0';
1960 return buf;
1961 }
1962 strcpy(p, c->name);
1963 p += n;
1964 *(p++) = ':';
1965 len -= n + 1;
1966 }
1967 p[-1] = '\0';
1968 return (buf);
1969}
1970
52b8dad8 1971/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1972 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1973 */
1974
f1fd4544 1975const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
1976{
1977 if (type != TLSEXT_NAMETYPE_host_name)
1978 return NULL;
a13c20f6 1979
0f113f3e
MC
1980 return s->session && !s->tlsext_hostname ?
1981 s->session->tlsext_hostname : s->tlsext_hostname;
1982}
ed3883d2 1983
f1fd4544 1984int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
1985{
1986 if (s->session
1987 && (!s->tlsext_hostname ? s->session->
1988 tlsext_hostname : s->tlsext_hostname))
1989 return TLSEXT_NAMETYPE_host_name;
1990 return -1;
1991}
ee2ffc27 1992
0f113f3e
MC
1993/*
1994 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 1995 * expected that this function is called from the callback set by
0f113f3e
MC
1996 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1997 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1998 * not included in the length. A byte string of length 0 is invalid. No byte
1999 * string may be truncated. The current, but experimental algorithm for
2000 * selecting the protocol is: 1) If the server doesn't support NPN then this
2001 * is indicated to the callback. In this case, the client application has to
2002 * abort the connection or have a default application level protocol. 2) If
2003 * the server supports NPN, but advertises an empty list then the client
2004 * selects the first protcol in its list, but indicates via the API that this
2005 * fallback case was enacted. 3) Otherwise, the client finds the first
2006 * protocol in the server's list that it supports and selects this protocol.
2007 * This is because it's assumed that the server has better information about
2008 * which protocol a client should use. 4) If the client doesn't support any
2009 * of the server's advertised protocols, then this is treated the same as
2010 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2011 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2012 */
0f113f3e
MC
2013int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2014 const unsigned char *server,
2015 unsigned int server_len,
2016 const unsigned char *client,
2017 unsigned int client_len)
2018{
2019 unsigned int i, j;
2020 const unsigned char *result;
2021 int status = OPENSSL_NPN_UNSUPPORTED;
2022
2023 /*
2024 * For each protocol in server preference order, see if we support it.
2025 */
2026 for (i = 0; i < server_len;) {
2027 for (j = 0; j < client_len;) {
2028 if (server[i] == client[j] &&
2029 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2030 /* We found a match */
2031 result = &server[i];
2032 status = OPENSSL_NPN_NEGOTIATED;
2033 goto found;
2034 }
2035 j += client[j];
2036 j++;
2037 }
2038 i += server[i];
2039 i++;
2040 }
2041
2042 /* There's no overlap between our protocols and the server's list. */
2043 result = client;
2044 status = OPENSSL_NPN_NO_OVERLAP;
2045
2046 found:
2047 *out = (unsigned char *)result + 1;
2048 *outlen = result[0];
2049 return status;
2050}
ee2ffc27 2051
e481f9b9 2052#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2053/*
2054 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2055 * client's requested protocol for this connection and returns 0. If the
2056 * client didn't request any protocol, then *data is set to NULL. Note that
2057 * the client can request any protocol it chooses. The value returned from
2058 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2059 * provided by the callback.
2060 */
0f113f3e
MC
2061void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2062 unsigned *len)
2063{
2064 *data = s->next_proto_negotiated;
2065 if (!*data) {
2066 *len = 0;
2067 } else {
2068 *len = s->next_proto_negotiated_len;
2069 }
2070}
2071
2072/*
2073 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2074 * a TLS server needs a list of supported protocols for Next Protocol
2075 * Negotiation. The returned list must be in wire format. The list is
2076 * returned by setting |out| to point to it and |outlen| to its length. This
2077 * memory will not be modified, but one should assume that the SSL* keeps a
2078 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2079 * wishes to advertise. Otherwise, no such extension will be included in the
2080 * ServerHello.
2081 */
2082void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2083 int (*cb) (SSL *ssl,
2084 const unsigned char
2085 **out,
2086 unsigned int *outlen,
2087 void *arg), void *arg)
2088{
2089 ctx->next_protos_advertised_cb = cb;
2090 ctx->next_protos_advertised_cb_arg = arg;
2091}
2092
2093/*
2094 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2095 * client needs to select a protocol from the server's provided list. |out|
2096 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2097 * The length of the protocol name must be written into |outlen|. The
2098 * server's advertised protocols are provided in |in| and |inlen|. The
2099 * callback can assume that |in| is syntactically valid. The client must
2100 * select a protocol. It is fatal to the connection if this callback returns
2101 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2102 */
0f113f3e
MC
2103void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2104 int (*cb) (SSL *s, unsigned char **out,
2105 unsigned char *outlen,
2106 const unsigned char *in,
2107 unsigned int inlen,
2108 void *arg), void *arg)
2109{
2110 ctx->next_proto_select_cb = cb;
2111 ctx->next_proto_select_cb_arg = arg;
2112}
e481f9b9 2113#endif
a398f821 2114
0f113f3e
MC
2115/*
2116 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2117 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2118 * length-prefixed strings). Returns 0 on success.
2119 */
2120int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2121 unsigned protos_len)
2122{
25aaa98a 2123 OPENSSL_free(ctx->alpn_client_proto_list);
0f113f3e 2124 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
a71edf3b 2125 if (ctx->alpn_client_proto_list == NULL)
0f113f3e
MC
2126 return 1;
2127 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
2128 ctx->alpn_client_proto_list_len = protos_len;
2129
2130 return 0;
2131}
2132
2133/*
2134 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2135 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2136 * length-prefixed strings). Returns 0 on success.
2137 */
2138int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2139 unsigned protos_len)
2140{
25aaa98a 2141 OPENSSL_free(ssl->alpn_client_proto_list);
0f113f3e 2142 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
a71edf3b 2143 if (ssl->alpn_client_proto_list == NULL)
0f113f3e
MC
2144 return 1;
2145 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
2146 ssl->alpn_client_proto_list_len = protos_len;
2147
2148 return 0;
2149}
2150
2151/*
2152 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2153 * called during ClientHello processing in order to select an ALPN protocol
2154 * from the client's list of offered protocols.
2155 */
2156void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2157 int (*cb) (SSL *ssl,
2158 const unsigned char **out,
2159 unsigned char *outlen,
2160 const unsigned char *in,
2161 unsigned int inlen,
2162 void *arg), void *arg)
2163{
2164 ctx->alpn_select_cb = cb;
2165 ctx->alpn_select_cb_arg = arg;
2166}
2167
2168/*
2169 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2170 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2171 * (not including the leading length-prefix byte). If the server didn't
2172 * respond with a negotiated protocol then |*len| will be zero.
2173 */
6f017a8f 2174void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
2175 unsigned *len)
2176{
2177 *data = NULL;
2178 if (ssl->s3)
2179 *data = ssl->s3->alpn_selected;
2180 if (*data == NULL)
2181 *len = 0;
2182 else
2183 *len = ssl->s3->alpn_selected_len;
2184}
2185
f1fd4544 2186
74b4b494 2187int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2188 const char *label, size_t llen,
2189 const unsigned char *p, size_t plen,
2190 int use_context)
2191{
2192 if (s->version < TLS1_VERSION)
2193 return -1;
e0af0405 2194
0f113f3e
MC
2195 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2196 llen, p, plen,
2197 use_context);
2198}
e0af0405 2199
3c1d6bbc 2200static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
2201{
2202 unsigned long l;
2203
2204 l = (unsigned long)
2205 ((unsigned int)a->session_id[0]) |
2206 ((unsigned int)a->session_id[1] << 8L) |
2207 ((unsigned long)a->session_id[2] << 16L) |
2208 ((unsigned long)a->session_id[3] << 24L);
2209 return (l);
2210}
2211
2212/*
2213 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2214 * coarser function than this one) is changed, ensure
0f113f3e
MC
2215 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2216 * being able to construct an SSL_SESSION that will collide with any existing
2217 * session with a matching session ID.
2218 */
2219static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2220{
2221 if (a->ssl_version != b->ssl_version)
2222 return (1);
2223 if (a->session_id_length != b->session_id_length)
2224 return (1);
2225 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2226}
2227
2228/*
2229 * These wrapper functions should remain rather than redeclaring
d0fa136c 2230 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2231 * variable. The reason is that the functions aren't static, they're exposed
2232 * via ssl.h.
2233 */
97b17195 2234
4ebb342f 2235SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2236{
2237 SSL_CTX *ret = NULL;
2238
2239 if (meth == NULL) {
2240 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2241 return (NULL);
2242 }
2243
2244 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
4fa52141 2245 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
0f113f3e
MC
2246 return NULL;
2247 }
2248
2249 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2250 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2251 goto err;
2252 }
b51bce94 2253 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2254 if (ret == NULL)
2255 goto err;
2256
0f113f3e 2257 ret->method = meth;
7946ab33
KR
2258 ret->min_proto_version = 0;
2259 ret->max_proto_version = 0;
0f113f3e
MC
2260 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2261 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2262 /* We take the system default. */
0f113f3e 2263 ret->session_timeout = meth->get_timeout();
0f113f3e 2264 ret->references = 1;
0f113f3e 2265 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2266 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2267 if ((ret->cert = ssl_cert_new()) == NULL)
2268 goto err;
2269
62d0577e 2270 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2271 if (ret->sessions == NULL)
2272 goto err;
2273 ret->cert_store = X509_STORE_new();
2274 if (ret->cert_store == NULL)
2275 goto err;
2276
61986d32 2277 if (!ssl_create_cipher_list(ret->method,
0f113f3e 2278 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
2279 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2280 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2281 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2282 goto err2;
2283 }
2284
2285 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2286 if (ret->param == NULL)
0f113f3e
MC
2287 goto err;
2288
2289 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2290 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2291 goto err2;
2292 }
2293 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2294 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2295 goto err2;
2296 }
2297
2298 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2299 goto err;
2300
2301 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2302
0f113f3e
MC
2303 /* No compression for DTLS */
2304 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2305 ret->comp_methods = SSL_COMP_get_compression_methods();
2306
2307 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2308
0f113f3e 2309 /* Setup RFC4507 ticket keys */
266483d2 2310 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
2311 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2312 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2313 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2314
edc032b5 2315#ifndef OPENSSL_NO_SRP
61986d32 2316 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2317 goto err;
edc032b5 2318#endif
4db9677b 2319#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2320# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2321# define eng_strx(x) #x
2322# define eng_str(x) eng_strx(x)
2323 /* Use specific client engine automatically... ignore errors */
2324 {
2325 ENGINE *eng;
2326 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2327 if (!eng) {
2328 ERR_clear_error();
2329 ENGINE_load_builtin_engines();
2330 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2331 }
2332 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2333 ERR_clear_error();
2334 }
2335# endif
2336#endif
2337 /*
2338 * Default is to connect to non-RI servers. When RI is more widely
2339 * deployed might change this.
2340 */
2341 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2342
2343 return (ret);
2344 err:
2345 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2346 err2:
e0e920b1 2347 SSL_CTX_free(ret);
0f113f3e
MC
2348 return (NULL);
2349}
d02b48c6 2350
4f43d0e7 2351void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2352{
2353 int i;
d02b48c6 2354
0f113f3e
MC
2355 if (a == NULL)
2356 return;
d02b48c6 2357
0f113f3e 2358 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
58964a49 2359#ifdef REF_PRINT
0f113f3e 2360 REF_PRINT("SSL_CTX", a);
58964a49 2361#endif
0f113f3e
MC
2362 if (i > 0)
2363 return;
d02b48c6 2364#ifdef REF_CHECK
0f113f3e
MC
2365 if (i < 0) {
2366 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
2367 abort(); /* ok */
2368 }
2369#endif
2370
222561fe 2371 X509_VERIFY_PARAM_free(a->param);
919ba009 2372 dane_ctx_final(&a->dane);
0f113f3e
MC
2373
2374 /*
2375 * Free internal session cache. However: the remove_cb() may reference
2376 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2377 * after the sessions were flushed.
2378 * As the ex_data handling routines might also touch the session cache,
2379 * the most secure solution seems to be: empty (flush) the cache, then
2380 * free ex_data, then finally free the cache.
2381 * (See ticket [openssl.org #212].)
2382 */
2383 if (a->sessions != NULL)
2384 SSL_CTX_flush_sessions(a, 0);
2385
2386 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2387 lh_SSL_SESSION_free(a->sessions);
222561fe 2388 X509_STORE_free(a->cert_store);
25aaa98a
RS
2389 sk_SSL_CIPHER_free(a->cipher_list);
2390 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2391 ssl_cert_free(a->cert);
222561fe
RS
2392 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2393 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2394 a->comp_methods = NULL;
e783bae2 2395#ifndef OPENSSL_NO_SRTP
25aaa98a 2396 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2397#endif
edc032b5 2398#ifndef OPENSSL_NO_SRP
0f113f3e 2399 SSL_CTX_SRP_CTX_free(a);
edc032b5 2400#endif
bdfe932d 2401#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2402 if (a->client_cert_engine)
2403 ENGINE_finish(a->client_cert_engine);
ddac1974 2404#endif
8671b898 2405
e481f9b9 2406#ifndef OPENSSL_NO_EC
25aaa98a
RS
2407 OPENSSL_free(a->tlsext_ecpointformatlist);
2408 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 2409#endif
e481f9b9 2410 OPENSSL_free(a->alpn_client_proto_list);
8671b898 2411
0f113f3e
MC
2412 OPENSSL_free(a);
2413}
d02b48c6 2414
3ae76679 2415void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2416{
2417 ctx->default_passwd_callback = cb;
2418}
2419
2420void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2421{
2422 ctx->default_passwd_callback_userdata = u;
2423}
2424
a974e64a
MC
2425void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2426{
2427 s->default_passwd_callback = cb;
2428}
2429
2430void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2431{
2432 s->default_passwd_callback_userdata = u;
2433}
2434
0f113f3e
MC
2435void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2436 int (*cb) (X509_STORE_CTX *, void *),
2437 void *arg)
2438{
2439 ctx->app_verify_callback = cb;
2440 ctx->app_verify_arg = arg;
2441}
2442
2443void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2444 int (*cb) (int, X509_STORE_CTX *))
2445{
2446 ctx->verify_mode = mode;
2447 ctx->default_verify_callback = cb;
2448}
2449
2450void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2451{
2452 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2453}
2454
2455void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2456 void *arg)
2457{
2458 ssl_cert_set_cert_cb(c->cert, cb, arg);
2459}
2460
2461void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2462{
2463 ssl_cert_set_cert_cb(s->cert, cb, arg);
2464}
18d71588 2465
6383d316 2466void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher)
0f113f3e 2467{
60f43e9e 2468#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
0f113f3e 2469 CERT_PKEY *cpk;
60f43e9e 2470#endif
6383d316 2471 CERT *c = s->cert;
f7d53487 2472 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2473 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2474 unsigned long mask_k, mask_a;
10bf4fc2 2475#ifndef OPENSSL_NO_EC
361a1191 2476 int have_ecc_cert, ecdsa_ok;
fe6ef247 2477 int ecdh_ok;
0f113f3e 2478 X509 *x = NULL;
a8d8e06b 2479 int pk_nid = 0, md_nid = 0;
14536c8c 2480#endif
0f113f3e
MC
2481 if (c == NULL)
2482 return;
d02b48c6 2483
bc36ee62 2484#ifndef OPENSSL_NO_DH
0f113f3e 2485 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2486#else
361a1191 2487 dh_tmp = 0;
d02b48c6
RE
2488#endif
2489
6383d316 2490 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
6383d316 2491 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
6383d316 2492 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
14536c8c 2493#ifndef OPENSSL_NO_EC
6383d316 2494 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2495#endif
0f113f3e
MC
2496 mask_k = 0;
2497 mask_a = 0;
0e1dba93 2498
d02b48c6 2499#ifdef CIPHER_DEBUG
0f113f3e 2500 fprintf(stderr,
361a1191
KR
2501 "dht=%d re=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2502 dh_tmp, rsa_enc, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
0f113f3e
MC
2503#endif
2504
2a9b9654 2505#ifndef OPENSSL_NO_GOST
e44380a9
DB
2506 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2507 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2508 mask_k |= SSL_kGOST;
2509 mask_a |= SSL_aGOST12;
2510 }
2511 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2512 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2513 mask_k |= SSL_kGOST;
2514 mask_a |= SSL_aGOST12;
2515 }
0f113f3e
MC
2516 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2517 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2518 mask_k |= SSL_kGOST;
2519 mask_a |= SSL_aGOST01;
2520 }
2a9b9654 2521#endif
0f113f3e 2522
361a1191 2523 if (rsa_enc)
0f113f3e 2524 mask_k |= SSL_kRSA;
d02b48c6 2525
0f113f3e
MC
2526 if (dh_tmp)
2527 mask_k |= SSL_kDHE;
d02b48c6 2528
0f113f3e
MC
2529 if (rsa_enc || rsa_sign) {
2530 mask_a |= SSL_aRSA;
0f113f3e 2531 }
d02b48c6 2532
0f113f3e
MC
2533 if (dsa_sign) {
2534 mask_a |= SSL_aDSS;
0f113f3e 2535 }
d02b48c6 2536
0f113f3e 2537 mask_a |= SSL_aNULL;
d02b48c6 2538
0f113f3e
MC
2539 /*
2540 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2541 * depending on the key usage extension.
2542 */
14536c8c 2543#ifndef OPENSSL_NO_EC
0f113f3e 2544 if (have_ecc_cert) {
a8d8e06b 2545 uint32_t ex_kusage;
0f113f3e
MC
2546 cpk = &c->pkeys[SSL_PKEY_ECC];
2547 x = cpk->x509;
a8d8e06b
DSH
2548 ex_kusage = X509_get_key_usage(x);
2549 ecdh_ok = ex_kusage & X509v3_KU_KEY_AGREEMENT;
2550 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2551 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2552 ecdsa_ok = 0;
a8d8e06b 2553 OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);
0f113f3e
MC
2554 if (ecdh_ok) {
2555
2556 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2557 mask_k |= SSL_kECDHr;
2558 mask_a |= SSL_aECDH;
0f113f3e
MC
2559 }
2560
2561 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2562 mask_k |= SSL_kECDHe;
2563 mask_a |= SSL_aECDH;
0f113f3e
MC
2564 }
2565 }
0f113f3e
MC
2566 if (ecdsa_ok) {
2567 mask_a |= SSL_aECDSA;
0f113f3e 2568 }
0f113f3e 2569 }
14536c8c 2570#endif
ea262260 2571
10bf4fc2 2572#ifndef OPENSSL_NO_EC
fe6ef247 2573 mask_k |= SSL_kECDHE;
ea262260 2574#endif
ddac1974
NL
2575
2576#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2577 mask_k |= SSL_kPSK;
2578 mask_a |= SSL_aPSK;
526f94ad
DSH
2579 if (mask_k & SSL_kRSA)
2580 mask_k |= SSL_kRSAPSK;
2581 if (mask_k & SSL_kDHE)
2582 mask_k |= SSL_kDHEPSK;
2583 if (mask_k & SSL_kECDHE)
2584 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2585#endif
2586
4d69f9e6
DSH
2587 s->s3->tmp.mask_k = mask_k;
2588 s->s3->tmp.mask_a = mask_a;
0f113f3e 2589}
d02b48c6 2590
ef236ec3
DSH
2591#ifndef OPENSSL_NO_EC
2592
a2f9200f 2593int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e
MC
2594{
2595 unsigned long alg_k, alg_a;
a8d8e06b 2596 int md_nid = 0, pk_nid = 0;
0f113f3e 2597 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
a8d8e06b 2598 uint32_t ex_kusage = X509_get_key_usage(x);
0f113f3e
MC
2599
2600 alg_k = cs->algorithm_mkey;
2601 alg_a = cs->algorithm_auth;
2602
a8d8e06b
DSH
2603 OBJ_find_sigid_algs(X509_get_signature_nid(x), &md_nid, &pk_nid);
2604
0f113f3e
MC
2605 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2606 /* key usage, if present, must allow key agreement */
a8d8e06b 2607 if (!(ex_kusage & X509v3_KU_KEY_AGREEMENT)) {
0f113f3e
MC
2608 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2609 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2610 return 0;
2611 }
2612 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2613 /* signature alg must be ECDSA */
2614 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2615 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2616 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2617 return 0;
2618 }
2619 }
2620 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2621 /* signature alg must be RSA */
2622
2623 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2624 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2625 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2626 return 0;
2627 }
2628 }
2629 }
2630 if (alg_a & SSL_aECDSA) {
2631 /* key usage, if present, must allow signing */
a8d8e06b 2632 if (!(ex_kusage & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
2633 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2634 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2635 return 0;
2636 }
2637 }
2638
2639 return 1; /* all checks are ok */
2640}
ea262260 2641
ef236ec3
DSH
2642#endif
2643
2daceb03 2644static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2645{
2646 int idx;
2647 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2648 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2649 idx = SSL_PKEY_RSA_SIGN;
e44380a9
DB
2650 if (idx == SSL_PKEY_GOST_EC) {
2651 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2652 idx = SSL_PKEY_GOST12_512;
2653 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2654 idx = SSL_PKEY_GOST12_256;
2655 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2656 idx = SSL_PKEY_GOST01;
2657 else
2658 idx = -1;
2659 }
0f113f3e
MC
2660 if (idx == -1)
2661 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2662 return idx;
2663}
a9e1c50b 2664
6383d316 2665CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2666{
2667 CERT *c;
2668 int i;
ea262260 2669
0f113f3e
MC
2670 c = s->cert;
2671 if (!s->s3 || !s->s3->tmp.new_cipher)
2672 return NULL;
6383d316 2673 ssl_set_masks(s, s->s3->tmp.new_cipher);
a9e1c50b 2674
ed83ba53 2675#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2676 /*
2677 * Broken protocol test: return last used certificate: which may mismatch
2678 * the one expected.
2679 */
2680 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2681 return c->key;
ed83ba53
DSH
2682#endif
2683
0f113f3e 2684 i = ssl_get_server_cert_index(s);
a9e1c50b 2685
0f113f3e
MC
2686 /* This may or may not be an error. */
2687 if (i < 0)
2688 return NULL;
a9e1c50b 2689
0f113f3e
MC
2690 /* May be NULL. */
2691 return &c->pkeys[i];
2692}
d02b48c6 2693
0f113f3e
MC
2694EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2695 const EVP_MD **pmd)
2696{
2697 unsigned long alg_a;
2698 CERT *c;
2699 int idx = -1;
d02b48c6 2700
0f113f3e
MC
2701 alg_a = cipher->algorithm_auth;
2702 c = s->cert;
d02b48c6 2703
ed83ba53 2704#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2705 /*
2706 * Broken protocol test: use last key: which may mismatch the one
2707 * expected.
2708 */
2709 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2710 idx = c->key - c->pkeys;
2711 else
2712#endif
2713
2714 if ((alg_a & SSL_aDSS) &&
2715 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2716 idx = SSL_PKEY_DSA_SIGN;
2717 else if (alg_a & SSL_aRSA) {
2718 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2719 idx = SSL_PKEY_RSA_SIGN;
2720 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2721 idx = SSL_PKEY_RSA_ENC;
2722 } else if ((alg_a & SSL_aECDSA) &&
2723 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2724 idx = SSL_PKEY_ECC;
2725 if (idx == -1) {
2726 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2727 return (NULL);
2728 }
2729 if (pmd)
d376e57d 2730 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2731 return c->pkeys[idx].privatekey;
2732}
d02b48c6 2733
a398f821 2734int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2735 size_t *serverinfo_length)
2736{
2737 CERT *c = NULL;
2738 int i = 0;
2739 *serverinfo_length = 0;
2740
2741 c = s->cert;
2742 i = ssl_get_server_cert_index(s);
2743
2744 if (i == -1)
2745 return 0;
2746 if (c->pkeys[i].serverinfo == NULL)
2747 return 0;
2748
2749 *serverinfo = c->pkeys[i].serverinfo;
2750 *serverinfo_length = c->pkeys[i].serverinfo_length;
2751 return 1;
2752}
0f113f3e
MC
2753
2754void ssl_update_cache(SSL *s, int mode)
2755{
2756 int i;
2757
2758 /*
2759 * If the session_id_length is 0, we are not supposed to cache it, and it
2760 * would be rather hard to do anyway :-)
2761 */
2762 if (s->session->session_id_length == 0)
2763 return;
2764
2765 i = s->session_ctx->session_cache_mode;
2766 if ((i & mode) && (!s->hit)
2767 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2768 || SSL_CTX_add_session(s->session_ctx, s->session))
2769 && (s->session_ctx->new_session_cb != NULL)) {
2770 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2771 if (!s->session_ctx->new_session_cb(s, s->session))
2772 SSL_SESSION_free(s->session);
2773 }
2774
2775 /* auto flush every 255 connections */
2776 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2777 if ((((mode & SSL_SESS_CACHE_CLIENT)
2778 ? s->session_ctx->stats.sess_connect_good
2779 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2780 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2781 }
2782 }
2783}
d02b48c6 2784
ba168244 2785const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2786{
2787 return ctx->method;
2788}
ba168244 2789
4ebb342f 2790const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2791{
2792 return (s->method);
2793}
d02b48c6 2794
4ebb342f 2795int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 2796{
0f113f3e
MC
2797 int ret = 1;
2798
2799 if (s->method != meth) {
919ba009
VD
2800 const SSL_METHOD *sm = s->method;
2801 int (*hf)(SSL *) = s->handshake_func;
0f113f3e 2802
919ba009 2803 if (sm->version == meth->version)
0f113f3e
MC
2804 s->method = meth;
2805 else {
919ba009 2806 sm->ssl_free(s);
0f113f3e
MC
2807 s->method = meth;
2808 ret = s->method->ssl_new(s);
2809 }
2810
919ba009 2811 if (hf == sm->ssl_connect)
0f113f3e 2812 s->handshake_func = meth->ssl_connect;
919ba009 2813 else if (hf == sm->ssl_accept)
0f113f3e
MC
2814 s->handshake_func = meth->ssl_accept;
2815 }
2816 return (ret);
2817}
2818
2819int SSL_get_error(const SSL *s, int i)
2820{
2821 int reason;
2822 unsigned long l;
2823 BIO *bio;
2824
2825 if (i > 0)
2826 return (SSL_ERROR_NONE);
2827
2828 /*
2829 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2830 * where we do encode the error
2831 */
2832 if ((l = ERR_peek_error()) != 0) {
2833 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2834 return (SSL_ERROR_SYSCALL);
2835 else
2836 return (SSL_ERROR_SSL);
2837 }
2838
2839 if ((i < 0) && SSL_want_read(s)) {
2840 bio = SSL_get_rbio(s);
2841 if (BIO_should_read(bio))
2842 return (SSL_ERROR_WANT_READ);
2843 else if (BIO_should_write(bio))
2844 /*
2845 * This one doesn't make too much sense ... We never try to write
2846 * to the rbio, and an application program where rbio and wbio
2847 * are separate couldn't even know what it should wait for.
2848 * However if we ever set s->rwstate incorrectly (so that we have
2849 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2850 * wbio *are* the same, this test works around that bug; so it
2851 * might be safer to keep it.
2852 */
2853 return (SSL_ERROR_WANT_WRITE);
2854 else if (BIO_should_io_special(bio)) {
2855 reason = BIO_get_retry_reason(bio);
2856 if (reason == BIO_RR_CONNECT)
2857 return (SSL_ERROR_WANT_CONNECT);
2858 else if (reason == BIO_RR_ACCEPT)
2859 return (SSL_ERROR_WANT_ACCEPT);
2860 else
2861 return (SSL_ERROR_SYSCALL); /* unknown */
2862 }
2863 }
2864
2865 if ((i < 0) && SSL_want_write(s)) {
2866 bio = SSL_get_wbio(s);
2867 if (BIO_should_write(bio))
2868 return (SSL_ERROR_WANT_WRITE);
2869 else if (BIO_should_read(bio))
2870 /*
2871 * See above (SSL_want_read(s) with BIO_should_write(bio))
2872 */
2873 return (SSL_ERROR_WANT_READ);
2874 else if (BIO_should_io_special(bio)) {
2875 reason = BIO_get_retry_reason(bio);
2876 if (reason == BIO_RR_CONNECT)
2877 return (SSL_ERROR_WANT_CONNECT);
2878 else if (reason == BIO_RR_ACCEPT)
2879 return (SSL_ERROR_WANT_ACCEPT);
2880 else
2881 return (SSL_ERROR_SYSCALL);
2882 }
2883 }
2884 if ((i < 0) && SSL_want_x509_lookup(s)) {
2885 return (SSL_ERROR_WANT_X509_LOOKUP);
2886 }
07bbc92c
MC
2887 if ((i < 0) && SSL_want_async(s)) {
2888 return SSL_ERROR_WANT_ASYNC;
2889 }
0f113f3e
MC
2890
2891 if (i == 0) {
2892 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2893 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2894 return (SSL_ERROR_ZERO_RETURN);
2895 }
2896 return (SSL_ERROR_SYSCALL);
2897}
d02b48c6 2898
add2f5ca
MC
2899static int ssl_do_handshake_intern(void *vargs)
2900{
2901 struct ssl_async_args *args;
2902 SSL *s;
2903
2904 args = (struct ssl_async_args *)vargs;
2905 s = args->s;
2906
2907 return s->handshake_func(s);
2908}
2909
4f43d0e7 2910int SSL_do_handshake(SSL *s)
0f113f3e
MC
2911{
2912 int ret = 1;
2913
2914 if (s->handshake_func == NULL) {
2915 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 2916 return -1;
0f113f3e
MC
2917 }
2918
2919 s->method->ssl_renegotiate_check(s);
2920
2921 if (SSL_in_init(s) || SSL_in_before(s)) {
add2f5ca
MC
2922 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2923 struct ssl_async_args args;
2924
2925 args.s = s;
2926
7fecbf6f 2927 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
2928 } else {
2929 ret = s->handshake_func(s);
2930 }
0f113f3e 2931 }
add2f5ca 2932 return ret;
0f113f3e
MC
2933}
2934
4f43d0e7 2935void SSL_set_accept_state(SSL *s)
0f113f3e
MC
2936{
2937 s->server = 1;
2938 s->shutdown = 0;
fe3a3291 2939 ossl_statem_clear(s);
0f113f3e 2940 s->handshake_func = s->method->ssl_accept;
d31fb0b5 2941 clear_ciphers(s);
0f113f3e 2942}
d02b48c6 2943
4f43d0e7 2944void SSL_set_connect_state(SSL *s)
0f113f3e
MC
2945{
2946 s->server = 0;
2947 s->shutdown = 0;
fe3a3291 2948 ossl_statem_clear(s);
0f113f3e 2949 s->handshake_func = s->method->ssl_connect;
d31fb0b5 2950 clear_ciphers(s);
0f113f3e 2951}
d02b48c6 2952
4f43d0e7 2953int ssl_undefined_function(SSL *s)
0f113f3e
MC
2954{
2955 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2956 return (0);
2957}
d02b48c6 2958
41a15c4f 2959int ssl_undefined_void_function(void)
0f113f3e
MC
2960{
2961 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2962 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2963 return (0);
2964}
41a15c4f 2965
0821bcd4 2966int ssl_undefined_const_function(const SSL *s)
0f113f3e 2967{
0f113f3e
MC
2968 return (0);
2969}
0821bcd4 2970
4f43d0e7 2971SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
2972{
2973 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2974 return (NULL);
2975}
d02b48c6 2976
0821bcd4 2977const char *SSL_get_version(const SSL *s)
0f113f3e
MC
2978{
2979 if (s->version == TLS1_2_VERSION)
2980 return ("TLSv1.2");
2981 else if (s->version == TLS1_1_VERSION)
2982 return ("TLSv1.1");
2983 else if (s->version == TLS1_VERSION)
2984 return ("TLSv1");
2985 else if (s->version == SSL3_VERSION)
2986 return ("SSLv3");
504e643e
DW
2987 else if (s->version == DTLS1_BAD_VER)
2988 return ("DTLSv0.9");
2989 else if (s->version == DTLS1_VERSION)
2990 return ("DTLSv1");
2991 else if (s->version == DTLS1_2_VERSION)
2992 return ("DTLSv1.2");
0f113f3e
MC
2993 else
2994 return ("unknown");
2995}
d02b48c6 2996
4f43d0e7 2997SSL *SSL_dup(SSL *s)
0f113f3e
MC
2998{
2999 STACK_OF(X509_NAME) *sk;
3000 X509_NAME *xn;
3001 SSL *ret;
3002 int i;
3003
919ba009
VD
3004 /* If we're not quiescent, just up_ref! */
3005 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3006 CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
3007 return s;
3008 }
3009
3010 /*
3011 * Otherwise, copy configuration state, and session if set.
3012 */
0f113f3e
MC
3013 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3014 return (NULL);
3015
0f113f3e 3016 if (s->session != NULL) {
919ba009
VD
3017 /*
3018 * Arranges to share the same session via up_ref. This "copies"
3019 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3020 */
61986d32 3021 if (!SSL_copy_session_id(ret, s))
17dd65e6 3022 goto err;
0f113f3e
MC
3023 } else {
3024 /*
3025 * No session has been established yet, so we have to expect that
3026 * s->cert or ret->cert will be changed later -- they should not both
3027 * point to the same object, and thus we can't use
3028 * SSL_copy_session_id.
3029 */
919ba009
VD
3030 if (!SSL_set_ssl_method(ret, s->method))
3031 goto err;
0f113f3e
MC
3032
3033 if (s->cert != NULL) {
e0e920b1 3034 ssl_cert_free(ret->cert);
0f113f3e
MC
3035 ret->cert = ssl_cert_dup(s->cert);
3036 if (ret->cert == NULL)
3037 goto err;
3038 }
3039
61986d32 3040 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 3041 goto err;
0f113f3e
MC
3042 }
3043
919ba009
VD
3044 ssl_dane_dup(ret, s);
3045 ret->version = s->version;
0f113f3e
MC
3046 ret->options = s->options;
3047 ret->mode = s->mode;
3048 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3049 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3050 ret->msg_callback = s->msg_callback;
3051 ret->msg_callback_arg = s->msg_callback_arg;
3052 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3053 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3054 ret->generate_session_id = s->generate_session_id;
3055
3056 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3057
0f113f3e
MC
3058 /* copy app data, a little dangerous perhaps */
3059 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3060 goto err;
3061
3062 /* setup rbio, and wbio */
3063 if (s->rbio != NULL) {
3064 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3065 goto err;
3066 }
3067 if (s->wbio != NULL) {
3068 if (s->wbio != s->rbio) {
3069 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3070 goto err;
3071 } else
3072 ret->wbio = ret->rbio;
3073 }
919ba009 3074
0f113f3e 3075 ret->server = s->server;
919ba009
VD
3076 if (s->handshake_func) {
3077 if (s->server)
3078 SSL_set_accept_state(ret);
3079 else
3080 SSL_set_connect_state(ret);
3081 }
0f113f3e 3082 ret->shutdown = s->shutdown;
0f113f3e
MC
3083 ret->hit = s->hit;
3084
a974e64a
MC
3085 ret->default_passwd_callback = s->default_passwd_callback;
3086 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3087
0f113f3e
MC
3088 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3089
3090 /* dup the cipher_list and cipher_list_by_id stacks */
3091 if (s->cipher_list != NULL) {
3092 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3093 goto err;
3094 }
3095 if (s->cipher_list_by_id != NULL)
3096 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3097 == NULL)
3098 goto err;
3099
3100 /* Dup the client_CA list */
3101 if (s->client_CA != NULL) {
3102 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3103 goto err;
3104 ret->client_CA = sk;
3105 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3106 xn = sk_X509_NAME_value(sk, i);
3107 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3108 X509_NAME_free(xn);
3109 goto err;
3110 }
3111 }
3112 }
66696478 3113 return ret;
0f113f3e 3114
0f113f3e 3115 err:
66696478
RS
3116 SSL_free(ret);
3117 return NULL;
0f113f3e 3118}
d02b48c6 3119
4f43d0e7 3120void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3121{
3122 if (s->enc_read_ctx != NULL) {
846ec07d 3123 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3124 s->enc_read_ctx = NULL;
3125 }
3126 if (s->enc_write_ctx != NULL) {
846ec07d 3127 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3128 s->enc_write_ctx = NULL;
3129 }
09b6c2ef 3130#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3131 COMP_CTX_free(s->expand);
3132 s->expand = NULL;
3133 COMP_CTX_free(s->compress);
3134 s->compress = NULL;
0f113f3e
MC
3135#endif
3136}
d02b48c6 3137
0821bcd4 3138X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3139{
3140 if (s->cert != NULL)
3141 return (s->cert->key->x509);
3142 else
3143 return (NULL);
3144}
d02b48c6 3145
a25f9adc 3146EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3147{
3148 if (s->cert != NULL)
3149 return (s->cert->key->privatekey);
3150 else
3151 return (NULL);
3152}
d02b48c6 3153
a25f9adc 3154X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3155{
3156 if (ctx->cert != NULL)
3157 return ctx->cert->key->x509;
3158 else
3159 return NULL;
3160}
a25f9adc
DSH
3161
3162EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3163{
3164 if (ctx->cert != NULL)
3165 return ctx->cert->key->privatekey;
3166 else
3167 return NULL;
3168}
a25f9adc 3169
babb3798 3170const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3171{
3172 if ((s->session != NULL) && (s->session->cipher != NULL))
3173 return (s->session->cipher);
3174 return (NULL);
3175}
3176
377dcdba 3177const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3178{
9a555706
RS
3179#ifndef OPENSSL_NO_COMP
3180 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3181#else
3182 return NULL;
3183#endif
0f113f3e 3184}
377dcdba
RL
3185
3186const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3187{
9a555706
RS
3188#ifndef OPENSSL_NO_COMP
3189 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3190#else
3191 return NULL;
0f113f3e 3192#endif
9a555706 3193}
0f113f3e
MC
3194
3195int ssl_init_wbio_buffer(SSL *s, int push)
3196{
3197 BIO *bbio;
3198
3199 if (s->bbio == NULL) {
3200 bbio = BIO_new(BIO_f_buffer());
3201 if (bbio == NULL)
3202 return (0);
3203 s->bbio = bbio;
3204 } else {
3205 bbio = s->bbio;
3206 if (s->bbio == s->wbio)
3207 s->wbio = BIO_pop(s->wbio);
3208 }
3209 (void)BIO_reset(bbio);
3210/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3211 if (!BIO_set_read_buffer_size(bbio, 1)) {
3212 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3213 return (0);
3214 }
3215 if (push) {
3216 if (s->wbio != bbio)
3217 s->wbio = BIO_push(bbio, s->wbio);
3218 } else {
3219 if (s->wbio == bbio)
3220 s->wbio = BIO_pop(bbio);
3221 }
3222 return (1);
3223}
413c4f45 3224
4f43d0e7 3225void ssl_free_wbio_buffer(SSL *s)
0f113f3e 3226{
62adbcee 3227 /* callers ensure s is never null */
0f113f3e
MC
3228 if (s->bbio == NULL)
3229 return;
3230
3231 if (s->bbio == s->wbio) {
3232 /* remove buffering */
3233 s->wbio = BIO_pop(s->wbio);
3234#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
3235 * adding one more preprocessor symbol */
3236 assert(s->wbio != NULL);
3237#endif
3238 }
3239 BIO_free(s->bbio);
3240 s->bbio = NULL;
3241}
3242
3243void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3244{
3245 ctx->quiet_shutdown = mode;
3246}
58964a49 3247
0821bcd4 3248int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3249{
3250 return (ctx->quiet_shutdown);
3251}
58964a49 3252
0f113f3e
MC
3253void SSL_set_quiet_shutdown(SSL *s, int mode)
3254{
3255 s->quiet_shutdown = mode;
3256}
58964a49 3257
0821bcd4 3258int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3259{
3260 return (s->quiet_shutdown);
3261}
58964a49 3262
0f113f3e
MC
3263void SSL_set_shutdown(SSL *s, int mode)
3264{
3265 s->shutdown = mode;
3266}
58964a49 3267
0821bcd4 3268int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
3269{
3270 return (s->shutdown);
3271}
58964a49 3272
0821bcd4 3273int SSL_version(const SSL *s)
0f113f3e
MC
3274{
3275 return (s->version);
3276}
58964a49 3277
0821bcd4 3278SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
3279{
3280 return (ssl->ctx);
3281}
3282
3283SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3284{
24a0d393 3285 CERT *new_cert;
0f113f3e
MC
3286 if (ssl->ctx == ctx)
3287 return ssl->ctx;
0f113f3e
MC
3288 if (ctx == NULL)
3289 ctx = ssl->initial_ctx;
24a0d393
KR
3290 new_cert = ssl_cert_dup(ctx->cert);
3291 if (new_cert == NULL) {
3292 return NULL;
0f113f3e 3293 }
24a0d393
KR
3294 ssl_cert_free(ssl->cert);
3295 ssl->cert = new_cert;
0f113f3e
MC
3296
3297 /*
3298 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3299 * so setter APIs must prevent invalid lengths from entering the system.
3300 */
3301 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3302
3303 /*
3304 * If the session ID context matches that of the parent SSL_CTX,
3305 * inherit it from the new SSL_CTX as well. If however the context does
3306 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3307 * leave it unchanged.
3308 */
3309 if ((ssl->ctx != NULL) &&
3310 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3311 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3312 ssl->sid_ctx_length = ctx->sid_ctx_length;
3313 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3314 }
3315
3316 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
e0e920b1 3317 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3318 ssl->ctx = ctx;
3319
3320 return (ssl->ctx);
3321}
ed3883d2 3322
4f43d0e7 3323int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3324{
3325 return (X509_STORE_set_default_paths(ctx->cert_store));
3326}
58964a49 3327
d84a7b20
MC
3328int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3329{
3330 X509_LOOKUP *lookup;
3331
3332 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3333 if (lookup == NULL)
3334 return 0;
3335 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3336
3337 /* Clear any errors if the default directory does not exist */
3338 ERR_clear_error();
3339
3340 return 1;
3341}
3342
3343int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3344{
3345 X509_LOOKUP *lookup;
3346
3347 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3348 if (lookup == NULL)
3349 return 0;
3350
3351 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3352
3353 /* Clear any errors if the default file does not exist */
3354 ERR_clear_error();
3355
3356 return 1;
3357}
3358
303c0028 3359int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3360 const char *CApath)
3361{
3362 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3363}
58964a49 3364
45d87a1f 3365void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3366 void (*cb) (const SSL *ssl, int type, int val))
3367{
3368 ssl->info_callback = cb;
3369}
3370
3371/*
3372 * One compiler (Diab DCC) doesn't like argument names in returned function
3373 * pointer.
3374 */
3375void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3376 int /* type */ ,
3377 int /* val */ ) {
3378 return ssl->info_callback;
3379}
58964a49 3380
0f113f3e
MC
3381void SSL_set_verify_result(SSL *ssl, long arg)
3382{
3383 ssl->verify_result = arg;
3384}
58964a49 3385
0821bcd4 3386long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3387{
3388 return (ssl->verify_result);
3389}
3390
d9f1c639 3391size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3392{
6b8f5d0d 3393 if (outlen == 0)
858618e7
NM
3394 return sizeof(ssl->s3->client_random);
3395 if (outlen > sizeof(ssl->s3->client_random))
3396 outlen = sizeof(ssl->s3->client_random);
3397 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3398 return outlen;
858618e7
NM
3399}
3400
d9f1c639 3401size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3402{
6b8f5d0d 3403 if (outlen == 0)
858618e7
NM
3404 return sizeof(ssl->s3->server_random);
3405 if (outlen > sizeof(ssl->s3->server_random))
3406 outlen = sizeof(ssl->s3->server_random);
3407 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3408 return outlen;
858618e7
NM
3409}
3410
d9f1c639 3411size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
6b8f5d0d 3412 unsigned char *out, size_t outlen)
858618e7 3413{
6b8f5d0d
MC
3414 if (session->master_key_length < 0) {
3415 /* Should never happen */
3416 return 0;
3417 }
d9f1c639
MC
3418 if (outlen == 0)
3419 return session->master_key_length;
6b8f5d0d 3420 if (outlen > (size_t)session->master_key_length)
858618e7
NM
3421 outlen = session->master_key_length;
3422 memcpy(out, session->master_key, outlen);
d9f1c639 3423 return outlen;
858618e7
NM
3424}
3425
0f113f3e
MC
3426int SSL_set_ex_data(SSL *s, int idx, void *arg)
3427{
3428 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3429}
3430
3431void *SSL_get_ex_data(const SSL *s, int idx)
3432{
3433 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3434}
3435
0f113f3e
MC
3436int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3437{
3438 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3439}
3440
3441void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3442{
3443 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3444}
58964a49 3445
4f43d0e7 3446int ssl_ok(SSL *s)
0f113f3e
MC
3447{
3448 return (1);
3449}
dfeab068 3450
0821bcd4 3451X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3452{
3453 return (ctx->cert_store);
3454}
413c4f45 3455
0f113f3e
MC
3456void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3457{
222561fe 3458 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3459 ctx->cert_store = store;
3460}
413c4f45 3461
0821bcd4 3462int SSL_want(const SSL *s)
0f113f3e
MC
3463{
3464 return (s->rwstate);
3465}
413c4f45 3466
0f113f3e 3467/**
4f43d0e7
BL
3468 * \brief Set the callback for generating temporary DH keys.
3469 * \param ctx the SSL context.
3470 * \param dh the callback
3471 */
3472
bc36ee62 3473#ifndef OPENSSL_NO_DH
0f113f3e
MC
3474void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3475 DH *(*dh) (SSL *ssl, int is_export,
3476 int keylength))
3477{
3478 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3479}
f8c3c05d 3480
0f113f3e
MC
3481void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3482 int keylength))
3483{
3484 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3485}
79df9d62 3486#endif
15d21c2d 3487
ddac1974
NL
3488#ifndef OPENSSL_NO_PSK
3489int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3490{
3491 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3492 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3493 SSL_R_DATA_LENGTH_TOO_LONG);
3494 return 0;
3495 }
df6da24b 3496 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3497 if (identity_hint != NULL) {
7644a9ae 3498 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3499 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3500 return 0;
3501 } else
df6da24b 3502 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3503 return 1;
3504}
ddac1974
NL
3505
3506int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3507{
3508 if (s == NULL)
3509 return 0;
3510
0f113f3e
MC
3511 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3512 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3513 return 0;
3514 }
df6da24b 3515 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3516 if (identity_hint != NULL) {
7644a9ae 3517 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3518 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3519 return 0;
3520 } else
df6da24b 3521 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3522 return 1;
3523}
ddac1974
NL
3524
3525const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3526{
3527 if (s == NULL || s->session == NULL)
3528 return NULL;
3529 return (s->session->psk_identity_hint);
3530}
ddac1974
NL
3531
3532const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3533{
3534 if (s == NULL || s->session == NULL)
3535 return NULL;
3536 return (s->session->psk_identity);
3537}
7806f3dd 3538
52b8dad8 3539void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3540 unsigned int (*cb) (SSL *ssl,
3541 const char *hint,
3542 char *identity,
3543 unsigned int
3544 max_identity_len,
3545 unsigned char *psk,
3546 unsigned int
3547 max_psk_len))
3548{
3549 s->psk_client_callback = cb;
3550}
7806f3dd
NL
3551
3552void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3553 unsigned int (*cb) (SSL *ssl,
3554 const char *hint,
3555 char *identity,
3556 unsigned int
3557 max_identity_len,
3558 unsigned char *psk,
3559 unsigned int
3560 max_psk_len))
3561{
3562 ctx->psk_client_callback = cb;
3563}
7806f3dd 3564
52b8dad8 3565void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3566 unsigned int (*cb) (SSL *ssl,
3567 const char *identity,
3568 unsigned char *psk,
3569 unsigned int
3570 max_psk_len))
3571{
3572 s->psk_server_callback = cb;
3573}
7806f3dd
NL
3574
3575void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3576 unsigned int (*cb) (SSL *ssl,
3577 const char *identity,
3578 unsigned char *psk,
3579 unsigned int
3580 max_psk_len))
3581{
3582 ctx->psk_server_callback = cb;
3583}
3584#endif
3585
3586void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3587 void (*cb) (int write_p, int version,
3588 int content_type, const void *buf,
3589 size_t len, SSL *ssl, void *arg))
3590{
3591 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3592}
3593
3594void SSL_set_msg_callback(SSL *ssl,
3595 void (*cb) (int write_p, int version,
3596 int content_type, const void *buf,
3597 size_t len, SSL *ssl, void *arg))
3598{
3599 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3600}
a661b653 3601
7c2d4fee 3602void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3603 int (*cb) (SSL *ssl,
3604 int
3605 is_forward_secure))
3606{
3607 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3608 (void (*)(void))cb);
3609}
3610
7c2d4fee 3611void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3612 int (*cb) (SSL *ssl,
3613 int is_forward_secure))
3614{
3615 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3616 (void (*)(void))cb);
3617}
3618
3619/*
3620 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3621 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3622 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3623 * allocated ctx;
8671b898 3624 */
b948e2c5 3625
0f113f3e 3626EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3627{
0f113f3e 3628 ssl_clear_hash_ctx(hash);
bfb0641f 3629 *hash = EVP_MD_CTX_new();
5f3d93e4 3630 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3631 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3632 *hash = NULL;
3633 return NULL;
3634 }
0f113f3e 3635 return *hash;
b948e2c5 3636}
0f113f3e
MC
3637
3638void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3639{
3640
0f113f3e 3641 if (*hash)
bfb0641f 3642 EVP_MD_CTX_free(*hash);
0f113f3e 3643 *hash = NULL;
b948e2c5 3644}
a661b653 3645
48fbcbac
DSH
3646/* Retrieve handshake hashes */
3647int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3648{
6e59a892 3649 EVP_MD_CTX *ctx = NULL;
28ba2541
DSH
3650 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3651 int ret = EVP_MD_CTX_size(hdgst);
28ba2541
DSH
3652 if (ret < 0 || ret > outlen) {
3653 ret = 0;
3654 goto err;
48fbcbac 3655 }
bfb0641f 3656 ctx = EVP_MD_CTX_new();
6e59a892
RL
3657 if (ctx == NULL) {
3658 ret = 0;
3659 goto err;
3660 }
3661 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3662 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
28ba2541 3663 ret = 0;
48fbcbac 3664 err:
bfb0641f 3665 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
3666 return ret;
3667}
3668
08557cf2 3669int SSL_cache_hit(SSL *s)
0f113f3e
MC
3670{
3671 return s->hit;
3672}
08557cf2 3673
87adf1fa 3674int SSL_is_server(SSL *s)
0f113f3e
MC
3675{
3676 return s->server;
3677}
87adf1fa 3678
47153c72
RS
3679#if OPENSSL_API_COMPAT < 0x10100000L
3680void SSL_set_debug(SSL *s, int debug)
3681{
3682 /* Old function was do-nothing anyway... */
3683 (void)s;
3684 (void)debug;
3685}
3686#endif
3687
3688
b362ccab 3689void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3690{
3691 s->cert->sec_level = level;
3692}
b362ccab
DSH
3693
3694int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3695{
3696 return s->cert->sec_level;
3697}
b362ccab 3698
0f113f3e
MC
3699void SSL_set_security_callback(SSL *s,
3700 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3701 int bits, int nid, void *other,
3702 void *ex))
3703{
3704 s->cert->sec_cb = cb;
3705}
b362ccab 3706
0f113f3e
MC
3707int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3708 int bits, int nid,
3709 void *other, void *ex) {
3710 return s->cert->sec_cb;
3711}
b362ccab
DSH
3712
3713void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3714{
3715 s->cert->sec_ex = ex;
3716}
b362ccab
DSH
3717
3718void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3719{
3720 return s->cert->sec_ex;
3721}
b362ccab
DSH
3722
3723void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3724{
3725 ctx->cert->sec_level = level;
3726}
b362ccab
DSH
3727
3728int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3729{
3730 return ctx->cert->sec_level;
3731}
b362ccab 3732
0f113f3e
MC
3733void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3734 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3735 int bits, int nid, void *other,
3736 void *ex))
3737{
3738 ctx->cert->sec_cb = cb;
3739}
b362ccab 3740
0f113f3e
MC
3741int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3742 SSL_CTX *ctx,
3743 int op, int bits,
3744 int nid,
3745 void *other,
3746 void *ex) {
3747 return ctx->cert->sec_cb;
3748}
b362ccab
DSH
3749
3750void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3751{
3752 ctx->cert->sec_ex = ex;
3753}
b362ccab
DSH
3754
3755void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3756{
3757 return ctx->cert->sec_ex;
3758}
b362ccab 3759
8106cb8b
VD
3760
3761/*
3762 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3763 * can return unsigned long, instead of the generic long return value from the
3764 * control interface.
3765 */
3766unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3767{
3768 return ctx->options;
3769}
3770unsigned long SSL_get_options(const SSL* s)
3771{
3772 return s->options;
3773}
3774unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3775{
3776 return ctx->options |= op;
3777}
3778unsigned long SSL_set_options(SSL *s, unsigned long op)
3779{
3780 return s->options |= op;
3781}
3782unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3783{
3784 return ctx->options &= ~op;
3785}
3786unsigned long SSL_clear_options(SSL *s, unsigned long op)
3787{
3788 return s->options &= ~op;
3789}
3790
0f113f3e 3791IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);