]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Add a documentation clarification suggested by Matt Caswell
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b 145#ifdef REF_CHECK
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa 149#include "ssl_locl.h"
ec577822
BM
150#include <openssl/objects.h>
151#include <openssl/lhash.h>
bb7cd4e3 152#include <openssl/x509v3.h>
6434abbf 153#include <openssl/rand.h>
67c8e7f4 154#include <openssl/ocsp.h>
3eeaab4b 155#ifndef OPENSSL_NO_DH
0f113f3e 156# include <openssl/dh.h>
3eeaab4b 157#endif
bdfe932d 158#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
159# include <openssl/engine.h>
160#endif
161
162const char *SSL_version_str = OPENSSL_VERSION_TEXT;
163
164SSL3_ENC_METHOD ssl3_undef_enc_method = {
165 /*
166 * evil casts, but these functions are only called if there's a library
167 * bug
168 */
169 (int (*)(SSL *, int))ssl_undefined_function,
170 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
171 ssl_undefined_function,
172 (int (*)(SSL *, unsigned char *, unsigned char *, int))
173 ssl_undefined_function,
174 (int (*)(SSL *, int))ssl_undefined_function,
175 (int (*)(SSL *, const char *, int, unsigned char *))
176 ssl_undefined_function,
177 0, /* finish_mac_length */
178 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
179 NULL, /* client_finished_label */
180 0, /* client_finished_label_len */
181 NULL, /* server_finished_label */
182 0, /* server_finished_label_len */
183 (int (*)(int))ssl_undefined_function,
184 (int (*)(SSL *, unsigned char *, size_t, const char *,
185 size_t, const unsigned char *, size_t,
186 int use_context))ssl_undefined_function,
187};
d02b48c6 188
4f43d0e7 189int SSL_clear(SSL *s)
0f113f3e 190{
0f113f3e
MC
191 if (s->method == NULL) {
192 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
193 return (0);
194 }
d02b48c6 195
0f113f3e
MC
196 if (ssl_clear_bad_session(s)) {
197 SSL_SESSION_free(s->session);
198 s->session = NULL;
199 }
d62bfb39 200
0f113f3e
MC
201 s->error = 0;
202 s->hit = 0;
203 s->shutdown = 0;
d02b48c6 204
0f113f3e
MC
205 if (s->renegotiate) {
206 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
207 return 0;
208 }
d02b48c6 209
0f113f3e 210 s->type = 0;
d02b48c6 211
0f113f3e 212 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
413c4f45 213
0f113f3e
MC
214 s->version = s->method->version;
215 s->client_version = s->version;
216 s->rwstate = SSL_NOTHING;
d02b48c6 217
25aaa98a
RS
218 BUF_MEM_free(s->init_buf);
219 s->init_buf = NULL;
0f113f3e
MC
220 ssl_clear_cipher_ctx(s);
221 ssl_clear_hash_ctx(&s->read_hash);
222 ssl_clear_hash_ctx(&s->write_hash);
0f113f3e 223 s->first_packet = 0;
d02b48c6 224
0f113f3e
MC
225 /*
226 * Check to see if we were changed into a different method, if so, revert
227 * back if we are not doing session-id reuse.
228 */
229 if (!s->in_handshake && (s->session == NULL)
230 && (s->method != s->ctx->method)) {
231 s->method->ssl_free(s);
232 s->method = s->ctx->method;
233 if (!s->method->ssl_new(s))
234 return (0);
235 } else
0f113f3e 236 s->method->ssl_clear(s);
33d23b87 237
af9752e5 238 RECORD_LAYER_clear(&s->rlayer);
33d23b87 239
0f113f3e
MC
240 return (1);
241}
d02b48c6 242
4f43d0e7 243/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
244int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
245{
246 STACK_OF(SSL_CIPHER) *sk;
247
248 ctx->method = meth;
249
250 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
251 &(ctx->cipher_list_by_id),
252 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
253 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
254 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
255 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
256 return (0);
257 }
258 return (1);
259}
d02b48c6 260
4f43d0e7 261SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
262{
263 SSL *s;
264
265 if (ctx == NULL) {
266 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
267 return (NULL);
268 }
269 if (ctx->method == NULL) {
270 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
271 return (NULL);
272 }
273
b4faea50 274 s = OPENSSL_malloc(sizeof(*s));
0f113f3e
MC
275 if (s == NULL)
276 goto err;
16f8d4eb 277 memset(s, 0, sizeof(*s));
0f113f3e 278
c036e210 279 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 280
0f113f3e
MC
281 s->options = ctx->options;
282 s->mode = ctx->mode;
283 s->max_cert_list = ctx->max_cert_list;
284
2c382349
KR
285 /*
286 * Earlier library versions used to copy the pointer to the CERT, not
287 * its contents; only when setting new parameters for the per-SSL
288 * copy, ssl_cert_new would be called (and the direct reference to
289 * the per-SSL_CTX settings would be lost, but those still were
290 * indirectly accessed for various purposes, and for that reason they
291 * used to be known as s->ctx->default_cert). Now we don't look at the
292 * SSL_CTX's CERT after having duplicated it once.
293 */
294 s->cert = ssl_cert_dup(ctx->cert);
295 if (s->cert == NULL)
296 goto err;
0f113f3e 297
52e1d7b1 298 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
299 s->msg_callback = ctx->msg_callback;
300 s->msg_callback_arg = ctx->msg_callback_arg;
301 s->verify_mode = ctx->verify_mode;
302 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
303 s->sid_ctx_length = ctx->sid_ctx_length;
304 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
305 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
306 s->verify_callback = ctx->default_verify_callback;
307 s->generate_session_id = ctx->generate_session_id;
308
309 s->param = X509_VERIFY_PARAM_new();
310 if (!s->param)
311 goto err;
312 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
313 s->quiet_shutdown = ctx->quiet_shutdown;
314 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 315
0f113f3e
MC
316 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
317 s->ctx = ctx;
0f113f3e
MC
318 s->tlsext_debug_cb = 0;
319 s->tlsext_debug_arg = NULL;
320 s->tlsext_ticket_expected = 0;
321 s->tlsext_status_type = -1;
322 s->tlsext_status_expected = 0;
323 s->tlsext_ocsp_ids = NULL;
324 s->tlsext_ocsp_exts = NULL;
325 s->tlsext_ocsp_resp = NULL;
326 s->tlsext_ocsp_resplen = -1;
327 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
328 s->initial_ctx = ctx;
329# ifndef OPENSSL_NO_EC
330 if (ctx->tlsext_ecpointformatlist) {
331 s->tlsext_ecpointformatlist =
332 BUF_memdup(ctx->tlsext_ecpointformatlist,
333 ctx->tlsext_ecpointformatlist_length);
334 if (!s->tlsext_ecpointformatlist)
335 goto err;
336 s->tlsext_ecpointformatlist_length =
337 ctx->tlsext_ecpointformatlist_length;
338 }
339 if (ctx->tlsext_ellipticcurvelist) {
340 s->tlsext_ellipticcurvelist =
341 BUF_memdup(ctx->tlsext_ellipticcurvelist,
342 ctx->tlsext_ellipticcurvelist_length);
343 if (!s->tlsext_ellipticcurvelist)
344 goto err;
345 s->tlsext_ellipticcurvelist_length =
346 ctx->tlsext_ellipticcurvelist_length;
347 }
348# endif
bf48836c 349# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 350 s->next_proto_negotiated = NULL;
ee2ffc27 351# endif
6f017a8f 352
0f113f3e
MC
353 if (s->ctx->alpn_client_proto_list) {
354 s->alpn_client_proto_list =
355 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
356 if (s->alpn_client_proto_list == NULL)
357 goto err;
358 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
359 s->ctx->alpn_client_proto_list_len);
360 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
361 }
d02b48c6 362
0f113f3e 363 s->verify_result = X509_V_OK;
d02b48c6 364
0f113f3e 365 s->method = ctx->method;
d02b48c6 366
0f113f3e
MC
367 if (!s->method->ssl_new(s))
368 goto err;
d02b48c6 369
0f113f3e
MC
370 s->references = 1;
371 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 372
61986d32 373 if (!SSL_clear(s))
69f68237 374 goto err;
58964a49 375
0f113f3e 376 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 377
ddac1974 378#ifndef OPENSSL_NO_PSK
0f113f3e
MC
379 s->psk_client_callback = ctx->psk_client_callback;
380 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
381#endif
382
0f113f3e
MC
383 return (s);
384 err:
62adbcee 385 SSL_free(s);
0f113f3e
MC
386 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
387 return (NULL);
388}
d02b48c6 389
0f113f3e
MC
390int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
391 unsigned int sid_ctx_len)
392{
393 if (sid_ctx_len > sizeof ctx->sid_ctx) {
394 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
395 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
396 return 0;
397 }
398 ctx->sid_ctx_length = sid_ctx_len;
399 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
400
401 return 1;
0f113f3e 402}
4eb77b26 403
0f113f3e
MC
404int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
405 unsigned int sid_ctx_len)
406{
407 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
408 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
409 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
410 return 0;
411 }
412 ssl->sid_ctx_length = sid_ctx_len;
413 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
414
415 return 1;
0f113f3e 416}
b4cadc6e 417
dc644fe2 418int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
419{
420 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
421 ctx->generate_session_id = cb;
422 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
423 return 1;
424}
dc644fe2
GT
425
426int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
427{
428 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
429 ssl->generate_session_id = cb;
430 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
431 return 1;
432}
dc644fe2 433
f85c9904 434int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
435 unsigned int id_len)
436{
437 /*
438 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
439 * we can "construct" a session to give us the desired check - ie. to
440 * find if there's a session in the hash table that would conflict with
441 * any new session built out of this id/id_len and the ssl_version in use
442 * by this SSL.
443 */
444 SSL_SESSION r, *p;
445
446 if (id_len > sizeof r.session_id)
447 return 0;
448
449 r.ssl_version = ssl->version;
450 r.session_id_length = id_len;
451 memcpy(r.session_id, id, id_len);
452
453 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
454 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
455 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
456 return (p != NULL);
457}
dc644fe2 458
bb7cd4e3 459int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
460{
461 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
462}
bb7cd4e3
DSH
463
464int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
465{
466 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
467}
926a56bf 468
bb7cd4e3 469int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
470{
471 return X509_VERIFY_PARAM_set_trust(s->param, trust);
472}
bb7cd4e3
DSH
473
474int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
475{
476 return X509_VERIFY_PARAM_set_trust(s->param, trust);
477}
bb7cd4e3 478
ccf11751 479int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
480{
481 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
482}
ccf11751
DSH
483
484int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
485{
486 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
487}
ccf11751 488
7af31968 489X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
490{
491 return ctx->param;
492}
7af31968
DSH
493
494X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
495{
496 return ssl->param;
497}
7af31968 498
a5ee80b9 499void SSL_certs_clear(SSL *s)
0f113f3e
MC
500{
501 ssl_cert_clear_certs(s->cert);
502}
a5ee80b9 503
4f43d0e7 504void SSL_free(SSL *s)
0f113f3e
MC
505{
506 int i;
58964a49 507
0f113f3e
MC
508 if (s == NULL)
509 return;
e03ddfae 510
0f113f3e 511 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
58964a49 512#ifdef REF_PRINT
0f113f3e 513 REF_PRINT("SSL", s);
58964a49 514#endif
0f113f3e
MC
515 if (i > 0)
516 return;
58964a49 517#ifdef REF_CHECK
0f113f3e
MC
518 if (i < 0) {
519 fprintf(stderr, "SSL_free, bad reference count\n");
520 abort(); /* ok */
521 }
1aeb3da8 522#endif
d02b48c6 523
222561fe 524 X509_VERIFY_PARAM_free(s->param);
0f113f3e
MC
525 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
526
527 if (s->bbio != NULL) {
528 /* If the buffering BIO is in place, pop it off */
529 if (s->bbio == s->wbio) {
530 s->wbio = BIO_pop(s->wbio);
531 }
532 BIO_free(s->bbio);
533 s->bbio = NULL;
534 }
ca3a82c3
RS
535 BIO_free_all(s->rbio);
536 if (s->wbio != s->rbio)
0f113f3e
MC
537 BIO_free_all(s->wbio);
538
25aaa98a 539 BUF_MEM_free(s->init_buf);
0f113f3e
MC
540
541 /* add extra stuff */
25aaa98a
RS
542 sk_SSL_CIPHER_free(s->cipher_list);
543 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
544
545 /* Make the next call work :-) */
546 if (s->session != NULL) {
547 ssl_clear_bad_session(s);
548 SSL_SESSION_free(s->session);
549 }
550
551 ssl_clear_cipher_ctx(s);
552 ssl_clear_hash_ctx(&s->read_hash);
553 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 554
e0e920b1 555 ssl_cert_free(s->cert);
0f113f3e 556 /* Free up if allocated */
d02b48c6 557
b548a1f1 558 OPENSSL_free(s->tlsext_hostname);
e0e920b1 559 SSL_CTX_free(s->initial_ctx);
e481f9b9 560#ifndef OPENSSL_NO_EC
b548a1f1
RS
561 OPENSSL_free(s->tlsext_ecpointformatlist);
562 OPENSSL_free(s->tlsext_ellipticcurvelist);
e481f9b9 563#endif /* OPENSSL_NO_EC */
222561fe 564 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
25aaa98a 565 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
b548a1f1
RS
566 OPENSSL_free(s->tlsext_ocsp_resp);
567 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 568
222561fe 569 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e
MC
570
571 if (s->method != NULL)
572 s->method->ssl_free(s);
573
f161995e 574 RECORD_LAYER_release(&s->rlayer);
33d23b87 575
e0e920b1 576 SSL_CTX_free(s->ctx);
7c3908dd 577
e481f9b9 578#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 579 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
580#endif
581
e783bae2 582#ifndef OPENSSL_NO_SRTP
25aaa98a 583 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
584#endif
585
586 OPENSSL_free(s);
587}
588
3ffbe008
MC
589void SSL_set_rbio(SSL *s, BIO *rbio)
590{
ca3a82c3 591 if (s->rbio != rbio)
3ffbe008
MC
592 BIO_free_all(s->rbio);
593 s->rbio = rbio;
594}
595
596void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
597{
598 /*
599 * If the output buffering BIO is still in place, remove it
600 */
601 if (s->bbio != NULL) {
602 if (s->wbio == s->bbio) {
603 s->wbio = s->wbio->next_bio;
604 s->bbio->next_bio = NULL;
605 }
606 }
ca3a82c3 607 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 608 BIO_free_all(s->wbio);
0f113f3e
MC
609 s->wbio = wbio;
610}
d02b48c6 611
3ffbe008
MC
612void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
613{
614 SSL_set_wbio(s, wbio);
615 SSL_set_rbio(s, rbio);
616}
617
0821bcd4 618BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
619{
620 return (s->rbio);
621}
d02b48c6 622
0821bcd4 623BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
624{
625 return (s->wbio);
626}
d02b48c6 627
0821bcd4 628int SSL_get_fd(const SSL *s)
0f113f3e
MC
629{
630 return (SSL_get_rfd(s));
631}
24cbf3ef 632
0821bcd4 633int SSL_get_rfd(const SSL *s)
0f113f3e
MC
634{
635 int ret = -1;
636 BIO *b, *r;
637
638 b = SSL_get_rbio(s);
639 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
640 if (r != NULL)
641 BIO_get_fd(r, &ret);
642 return (ret);
643}
d02b48c6 644
0821bcd4 645int SSL_get_wfd(const SSL *s)
0f113f3e
MC
646{
647 int ret = -1;
648 BIO *b, *r;
649
650 b = SSL_get_wbio(s);
651 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
652 if (r != NULL)
653 BIO_get_fd(r, &ret);
654 return (ret);
655}
24cbf3ef 656
bc36ee62 657#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
658int SSL_set_fd(SSL *s, int fd)
659{
660 int ret = 0;
661 BIO *bio = NULL;
662
663 bio = BIO_new(BIO_s_socket());
664
665 if (bio == NULL) {
666 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
667 goto err;
668 }
669 BIO_set_fd(bio, fd, BIO_NOCLOSE);
670 SSL_set_bio(s, bio, bio);
671 ret = 1;
672 err:
673 return (ret);
674}
d02b48c6 675
0f113f3e
MC
676int SSL_set_wfd(SSL *s, int fd)
677{
678 int ret = 0;
679 BIO *bio = NULL;
680
681 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
682 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
683 bio = BIO_new(BIO_s_socket());
684
685 if (bio == NULL) {
686 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
687 goto err;
688 }
689 BIO_set_fd(bio, fd, BIO_NOCLOSE);
690 SSL_set_bio(s, SSL_get_rbio(s), bio);
691 } else
692 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
693 ret = 1;
694 err:
695 return (ret);
696}
697
698int SSL_set_rfd(SSL *s, int fd)
699{
700 int ret = 0;
701 BIO *bio = NULL;
702
703 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
704 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
705 bio = BIO_new(BIO_s_socket());
706
707 if (bio == NULL) {
708 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
709 goto err;
710 }
711 BIO_set_fd(bio, fd, BIO_NOCLOSE);
712 SSL_set_bio(s, bio, SSL_get_wbio(s));
713 } else
714 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
715 ret = 1;
716 err:
717 return (ret);
718}
719#endif
ca03109c
BM
720
721/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 722size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
723{
724 size_t ret = 0;
725
726 if (s->s3 != NULL) {
727 ret = s->s3->tmp.finish_md_len;
728 if (count > ret)
729 count = ret;
730 memcpy(buf, s->s3->tmp.finish_md, count);
731 }
732 return ret;
733}
ca03109c
BM
734
735/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 736size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
737{
738 size_t ret = 0;
ca03109c 739
0f113f3e
MC
740 if (s->s3 != NULL) {
741 ret = s->s3->tmp.peer_finish_md_len;
742 if (count > ret)
743 count = ret;
744 memcpy(buf, s->s3->tmp.peer_finish_md, count);
745 }
746 return ret;
747}
ca03109c 748
0821bcd4 749int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
750{
751 return (s->verify_mode);
752}
d02b48c6 753
0821bcd4 754int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
755{
756 return X509_VERIFY_PARAM_get_depth(s->param);
757}
7f89714e 758
0f113f3e
MC
759int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
760 return (s->verify_callback);
761}
d02b48c6 762
0821bcd4 763int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
764{
765 return (ctx->verify_mode);
766}
d02b48c6 767
0821bcd4 768int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
769{
770 return X509_VERIFY_PARAM_get_depth(ctx->param);
771}
772
773int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
774 return (ctx->default_verify_callback);
775}
776
777void SSL_set_verify(SSL *s, int mode,
778 int (*callback) (int ok, X509_STORE_CTX *ctx))
779{
780 s->verify_mode = mode;
781 if (callback != NULL)
782 s->verify_callback = callback;
783}
784
785void SSL_set_verify_depth(SSL *s, int depth)
786{
787 X509_VERIFY_PARAM_set_depth(s->param, depth);
788}
789
790void SSL_set_read_ahead(SSL *s, int yes)
791{
52e1d7b1 792 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 793}
d02b48c6 794
0821bcd4 795int SSL_get_read_ahead(const SSL *s)
0f113f3e 796{
52e1d7b1 797 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 798}
d02b48c6 799
0821bcd4 800int SSL_pending(const SSL *s)
0f113f3e
MC
801{
802 /*
803 * SSL_pending cannot work properly if read-ahead is enabled
804 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
805 * impossible to fix since SSL_pending cannot report errors that may be
806 * observed while scanning the new data. (Note that SSL_pending() is
807 * often used as a boolean value, so we'd better not return -1.)
808 */
809 return (s->method->ssl_pending(s));
810}
d02b48c6 811
0821bcd4 812X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
813{
814 X509 *r;
d02b48c6 815
0f113f3e
MC
816 if ((s == NULL) || (s->session == NULL))
817 r = NULL;
818 else
819 r = s->session->peer;
d02b48c6 820
0f113f3e
MC
821 if (r == NULL)
822 return (r);
d02b48c6 823
0f113f3e
MC
824 CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
825
826 return (r);
827}
d02b48c6 828
0821bcd4 829STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
830{
831 STACK_OF(X509) *r;
832
833 if ((s == NULL) || (s->session == NULL)
834 || (s->session->sess_cert == NULL))
835 r = NULL;
836 else
837 r = s->session->sess_cert->cert_chain;
838
839 /*
840 * If we are a client, cert_chain includes the peer's own certificate; if
841 * we are a server, it does not.
842 */
843
844 return (r);
845}
846
847/*
848 * Now in theory, since the calling process own 't' it should be safe to
849 * modify. We need to be able to read f without being hassled
850 */
17dd65e6 851int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 852{
0f113f3e 853 /* Do we need to to SSL locking? */
61986d32 854 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 855 return 0;
69f68237 856 }
0f113f3e
MC
857
858 /*
859 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
860 */
861 if (t->method != f->method) {
862 t->method->ssl_free(t); /* cleanup current */
863 t->method = f->method; /* change method */
864 t->method->ssl_new(t); /* setup new */
865 }
866
24a0d393
KR
867 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
868 ssl_cert_free(t->cert);
869 t->cert = f->cert;
61986d32 870 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 871 return 0;
69f68237 872 }
17dd65e6
MC
873
874 return 1;
0f113f3e 875}
d02b48c6 876
58964a49 877/* Fix this so it checks all the valid key/cert options */
0821bcd4 878int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
879{
880 if ((ctx == NULL) ||
24a0d393 881 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
882 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
883 SSL_R_NO_CERTIFICATE_ASSIGNED);
884 return (0);
885 }
886 if (ctx->cert->key->privatekey == NULL) {
887 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
888 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
889 return (0);
890 }
891 return (X509_check_private_key
892 (ctx->cert->key->x509, ctx->cert->key->privatekey));
893}
d02b48c6 894
58964a49 895/* Fix this function so that it takes an optional type parameter */
0821bcd4 896int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
897{
898 if (ssl == NULL) {
899 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
900 return (0);
901 }
0f113f3e
MC
902 if (ssl->cert->key->x509 == NULL) {
903 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
904 return (0);
905 }
906 if (ssl->cert->key->privatekey == NULL) {
907 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
908 return (0);
909 }
910 return (X509_check_private_key(ssl->cert->key->x509,
911 ssl->cert->key->privatekey));
912}
d02b48c6 913
4f43d0e7 914int SSL_accept(SSL *s)
0f113f3e
MC
915{
916 if (s->handshake_func == 0)
917 /* Not properly initialized yet */
918 SSL_set_accept_state(s);
b31b04d9 919
0f113f3e
MC
920 return (s->method->ssl_accept(s));
921}
d02b48c6 922
4f43d0e7 923int SSL_connect(SSL *s)
0f113f3e
MC
924{
925 if (s->handshake_func == 0)
926 /* Not properly initialized yet */
927 SSL_set_connect_state(s);
b31b04d9 928
0f113f3e
MC
929 return (s->method->ssl_connect(s));
930}
d02b48c6 931
0821bcd4 932long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
933{
934 return (s->method->get_timeout());
935}
936
937int SSL_read(SSL *s, void *buf, int num)
938{
939 if (s->handshake_func == 0) {
940 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
941 return -1;
942 }
943
944 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
945 s->rwstate = SSL_NOTHING;
946 return (0);
947 }
948 return (s->method->ssl_read(s, buf, num));
949}
950
951int SSL_peek(SSL *s, void *buf, int num)
952{
953 if (s->handshake_func == 0) {
954 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
955 return -1;
956 }
957
958 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
959 return (0);
960 }
961 return (s->method->ssl_peek(s, buf, num));
962}
963
964int SSL_write(SSL *s, const void *buf, int num)
965{
966 if (s->handshake_func == 0) {
967 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
968 return -1;
969 }
970
971 if (s->shutdown & SSL_SENT_SHUTDOWN) {
972 s->rwstate = SSL_NOTHING;
973 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
974 return (-1);
975 }
976 return (s->method->ssl_write(s, buf, num));
977}
d02b48c6 978
4f43d0e7 979int SSL_shutdown(SSL *s)
0f113f3e
MC
980{
981 /*
982 * Note that this function behaves differently from what one might
983 * expect. Return values are 0 for no success (yet), 1 for success; but
984 * calling it once is usually not enough, even if blocking I/O is used
985 * (see ssl3_shutdown).
986 */
987
988 if (s->handshake_func == 0) {
989 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
990 return -1;
991 }
992
993 if ((s != NULL) && !SSL_in_init(s))
994 return (s->method->ssl_shutdown(s));
995 else
996 return (1);
997}
d02b48c6 998
4f43d0e7 999int SSL_renegotiate(SSL *s)
0f113f3e
MC
1000{
1001 if (s->renegotiate == 0)
1002 s->renegotiate = 1;
44959ee4 1003
0f113f3e 1004 s->new_session = 1;
44959ee4 1005
0f113f3e
MC
1006 return (s->method->ssl_renegotiate(s));
1007}
d02b48c6 1008
44959ee4 1009int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1010{
1011 if (s->renegotiate == 0)
1012 s->renegotiate = 1;
c519e89f 1013
0f113f3e 1014 s->new_session = 0;
c519e89f 1015
0f113f3e
MC
1016 return (s->method->ssl_renegotiate(s));
1017}
44959ee4 1018
6b0e9fac 1019int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1020{
1021 /*
1022 * becomes true when negotiation is requested; false again once a
1023 * handshake has finished
1024 */
1025 return (s->renegotiate != 0);
1026}
1027
1028long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1029{
1030 long l;
1031
1032 switch (cmd) {
1033 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1034 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1035 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1036 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1037 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1038 return (l);
1039
1040 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1041 s->msg_callback_arg = parg;
1042 return 1;
1043
1044 case SSL_CTRL_OPTIONS:
1045 return (s->options |= larg);
1046 case SSL_CTRL_CLEAR_OPTIONS:
1047 return (s->options &= ~larg);
1048 case SSL_CTRL_MODE:
1049 return (s->mode |= larg);
1050 case SSL_CTRL_CLEAR_MODE:
1051 return (s->mode &= ~larg);
1052 case SSL_CTRL_GET_MAX_CERT_LIST:
1053 return (s->max_cert_list);
1054 case SSL_CTRL_SET_MAX_CERT_LIST:
1055 l = s->max_cert_list;
1056 s->max_cert_list = larg;
1057 return (l);
1058 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1059 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1060 return 0;
1061 s->max_send_fragment = larg;
1062 return 1;
1063 case SSL_CTRL_GET_RI_SUPPORT:
1064 if (s->s3)
1065 return s->s3->send_connection_binding;
1066 else
1067 return 0;
1068 case SSL_CTRL_CERT_FLAGS:
1069 return (s->cert->cert_flags |= larg);
1070 case SSL_CTRL_CLEAR_CERT_FLAGS:
1071 return (s->cert->cert_flags &= ~larg);
1072
1073 case SSL_CTRL_GET_RAW_CIPHERLIST:
1074 if (parg) {
76106e60 1075 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1076 return 0;
76106e60
DSH
1077 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1078 return (int)s->s3->tmp.ciphers_rawlen;
0f113f3e
MC
1079 } else
1080 return ssl_put_cipher_by_char(s, NULL, NULL);
c5364614 1081 case SSL_CTRL_GET_EXTMS_SUPPORT:
156a8722
DSH
1082 if (!s->session || SSL_in_init(s) || s->in_handshake)
1083 return -1;
1084 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1085 return 1;
1086 else
1087 return 0;
0f113f3e
MC
1088 default:
1089 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1090 }
1091}
1092
1093long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1094{
1095 switch (cmd) {
1096 case SSL_CTRL_SET_MSG_CALLBACK:
1097 s->msg_callback = (void (*)
1098 (int write_p, int version, int content_type,
1099 const void *buf, size_t len, SSL *ssl,
1100 void *arg))(fp);
1101 return 1;
1102
1103 default:
1104 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1105 }
1106}
d3442bc7 1107
3c1d6bbc 1108LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1109{
1110 return ctx->sessions;
1111}
1112
1113long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1114{
1115 long l;
1116 /* For some cases with ctx == NULL perform syntax checks */
1117 if (ctx == NULL) {
1118 switch (cmd) {
14536c8c 1119#ifndef OPENSSL_NO_EC
0f113f3e
MC
1120 case SSL_CTRL_SET_CURVES_LIST:
1121 return tls1_set_curves_list(NULL, NULL, parg);
1122#endif
1123 case SSL_CTRL_SET_SIGALGS_LIST:
1124 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1125 return tls1_set_sigalgs_list(NULL, parg, 0);
1126 default:
1127 return 0;
1128 }
1129 }
1130
1131 switch (cmd) {
1132 case SSL_CTRL_GET_READ_AHEAD:
1133 return (ctx->read_ahead);
1134 case SSL_CTRL_SET_READ_AHEAD:
1135 l = ctx->read_ahead;
1136 ctx->read_ahead = larg;
1137 return (l);
1138
1139 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1140 ctx->msg_callback_arg = parg;
1141 return 1;
1142
1143 case SSL_CTRL_GET_MAX_CERT_LIST:
1144 return (ctx->max_cert_list);
1145 case SSL_CTRL_SET_MAX_CERT_LIST:
1146 l = ctx->max_cert_list;
1147 ctx->max_cert_list = larg;
1148 return (l);
1149
1150 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1151 l = ctx->session_cache_size;
1152 ctx->session_cache_size = larg;
1153 return (l);
1154 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1155 return (ctx->session_cache_size);
1156 case SSL_CTRL_SET_SESS_CACHE_MODE:
1157 l = ctx->session_cache_mode;
1158 ctx->session_cache_mode = larg;
1159 return (l);
1160 case SSL_CTRL_GET_SESS_CACHE_MODE:
1161 return (ctx->session_cache_mode);
1162
1163 case SSL_CTRL_SESS_NUMBER:
1164 return (lh_SSL_SESSION_num_items(ctx->sessions));
1165 case SSL_CTRL_SESS_CONNECT:
1166 return (ctx->stats.sess_connect);
1167 case SSL_CTRL_SESS_CONNECT_GOOD:
1168 return (ctx->stats.sess_connect_good);
1169 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1170 return (ctx->stats.sess_connect_renegotiate);
1171 case SSL_CTRL_SESS_ACCEPT:
1172 return (ctx->stats.sess_accept);
1173 case SSL_CTRL_SESS_ACCEPT_GOOD:
1174 return (ctx->stats.sess_accept_good);
1175 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1176 return (ctx->stats.sess_accept_renegotiate);
1177 case SSL_CTRL_SESS_HIT:
1178 return (ctx->stats.sess_hit);
1179 case SSL_CTRL_SESS_CB_HIT:
1180 return (ctx->stats.sess_cb_hit);
1181 case SSL_CTRL_SESS_MISSES:
1182 return (ctx->stats.sess_miss);
1183 case SSL_CTRL_SESS_TIMEOUTS:
1184 return (ctx->stats.sess_timeout);
1185 case SSL_CTRL_SESS_CACHE_FULL:
1186 return (ctx->stats.sess_cache_full);
1187 case SSL_CTRL_OPTIONS:
1188 return (ctx->options |= larg);
1189 case SSL_CTRL_CLEAR_OPTIONS:
1190 return (ctx->options &= ~larg);
1191 case SSL_CTRL_MODE:
1192 return (ctx->mode |= larg);
1193 case SSL_CTRL_CLEAR_MODE:
1194 return (ctx->mode &= ~larg);
1195 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1196 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1197 return 0;
1198 ctx->max_send_fragment = larg;
1199 return 1;
1200 case SSL_CTRL_CERT_FLAGS:
1201 return (ctx->cert->cert_flags |= larg);
1202 case SSL_CTRL_CLEAR_CERT_FLAGS:
1203 return (ctx->cert->cert_flags &= ~larg);
1204 default:
1205 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1206 }
1207}
1208
1209long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1210{
1211 switch (cmd) {
1212 case SSL_CTRL_SET_MSG_CALLBACK:
1213 ctx->msg_callback = (void (*)
1214 (int write_p, int version, int content_type,
1215 const void *buf, size_t len, SSL *ssl,
1216 void *arg))(fp);
1217 return 1;
1218
1219 default:
1220 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1221 }
1222}
d3442bc7 1223
ccd86b68 1224int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e
MC
1225{
1226 long l;
1227
1228 l = a->id - b->id;
1229 if (l == 0L)
1230 return (0);
1231 else
1232 return ((l > 0) ? 1 : -1);
1233}
1234
1235int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1236 const SSL_CIPHER *const *bp)
1237{
1238 long l;
1239
1240 l = (*ap)->id - (*bp)->id;
1241 if (l == 0L)
1242 return (0);
1243 else
1244 return ((l > 0) ? 1 : -1);
1245}
d02b48c6 1246
4f43d0e7 1247/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1248 * preference */
0821bcd4 1249STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1250{
1251 if (s != NULL) {
1252 if (s->cipher_list != NULL) {
1253 return (s->cipher_list);
1254 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1255 return (s->ctx->cipher_list);
1256 }
1257 }
1258 return (NULL);
1259}
1260
831eef2c
NM
1261STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1262{
1263 if ((s == NULL) || (s->session == NULL) || !s->server)
1264 return NULL;
1265 return s->session->ciphers;
1266}
1267
8b8e5bed 1268STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1269{
1270 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1271 int i;
1272 ciphers = SSL_get_ciphers(s);
1273 if (!ciphers)
1274 return NULL;
1275 ssl_set_client_disabled(s);
1276 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1277 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1278 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1279 if (!sk)
1280 sk = sk_SSL_CIPHER_new_null();
1281 if (!sk)
1282 return NULL;
1283 if (!sk_SSL_CIPHER_push(sk, c)) {
1284 sk_SSL_CIPHER_free(sk);
1285 return NULL;
1286 }
1287 }
1288 }
1289 return sk;
1290}
8b8e5bed 1291
4f43d0e7 1292/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1293 * algorithm id */
f73e07cf 1294STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1295{
1296 if (s != NULL) {
1297 if (s->cipher_list_by_id != NULL) {
1298 return (s->cipher_list_by_id);
1299 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1300 return (s->ctx->cipher_list_by_id);
1301 }
1302 }
1303 return (NULL);
1304}
d02b48c6 1305
4f43d0e7 1306/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1307const char *SSL_get_cipher_list(const SSL *s, int n)
1308{
1309 SSL_CIPHER *c;
1310 STACK_OF(SSL_CIPHER) *sk;
1311
1312 if (s == NULL)
1313 return (NULL);
1314 sk = SSL_get_ciphers(s);
1315 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1316 return (NULL);
1317 c = sk_SSL_CIPHER_value(sk, n);
1318 if (c == NULL)
1319 return (NULL);
1320 return (c->name);
1321}
d02b48c6 1322
25f923dd 1323/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1324int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1325{
1326 STACK_OF(SSL_CIPHER) *sk;
1327
1328 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1329 &ctx->cipher_list_by_id, str, ctx->cert);
1330 /*
1331 * ssl_create_cipher_list may return an empty stack if it was unable to
1332 * find a cipher matching the given rule string (for example if the rule
1333 * string specifies a cipher which has been disabled). This is not an
1334 * error as far as ssl_create_cipher_list is concerned, and hence
1335 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1336 */
1337 if (sk == NULL)
1338 return 0;
1339 else if (sk_SSL_CIPHER_num(sk) == 0) {
1340 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1341 return 0;
1342 }
1343 return 1;
1344}
d02b48c6 1345
4f43d0e7 1346/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1347int SSL_set_cipher_list(SSL *s, const char *str)
1348{
1349 STACK_OF(SSL_CIPHER) *sk;
1350
1351 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1352 &s->cipher_list_by_id, str, s->cert);
1353 /* see comment in SSL_CTX_set_cipher_list */
1354 if (sk == NULL)
1355 return 0;
1356 else if (sk_SSL_CIPHER_num(sk) == 0) {
1357 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1358 return 0;
1359 }
1360 return 1;
1361}
d02b48c6
RE
1362
1363/* works well for SSLv2, not so good for SSLv3 */
0f113f3e
MC
1364char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1365{
1366 char *p;
1367 STACK_OF(SSL_CIPHER) *sk;
1368 SSL_CIPHER *c;
1369 int i;
1370
1371 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1372 return (NULL);
1373
1374 p = buf;
1375 sk = s->session->ciphers;
1376
1377 if (sk_SSL_CIPHER_num(sk) == 0)
1378 return NULL;
1379
1380 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1381 int n;
1382
1383 c = sk_SSL_CIPHER_value(sk, i);
1384 n = strlen(c->name);
1385 if (n + 1 > len) {
1386 if (p != buf)
1387 --p;
1388 *p = '\0';
1389 return buf;
1390 }
1391 strcpy(p, c->name);
1392 p += n;
1393 *(p++) = ':';
1394 len -= n + 1;
1395 }
1396 p[-1] = '\0';
1397 return (buf);
1398}
1399
52b8dad8 1400/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1401 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1402 */
1403
f1fd4544 1404const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
1405{
1406 if (type != TLSEXT_NAMETYPE_host_name)
1407 return NULL;
a13c20f6 1408
0f113f3e
MC
1409 return s->session && !s->tlsext_hostname ?
1410 s->session->tlsext_hostname : s->tlsext_hostname;
1411}
ed3883d2 1412
f1fd4544 1413int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
1414{
1415 if (s->session
1416 && (!s->tlsext_hostname ? s->session->
1417 tlsext_hostname : s->tlsext_hostname))
1418 return TLSEXT_NAMETYPE_host_name;
1419 return -1;
1420}
ee2ffc27 1421
0f113f3e
MC
1422/*
1423 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 1424 * expected that this function is called from the callback set by
0f113f3e
MC
1425 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1426 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1427 * not included in the length. A byte string of length 0 is invalid. No byte
1428 * string may be truncated. The current, but experimental algorithm for
1429 * selecting the protocol is: 1) If the server doesn't support NPN then this
1430 * is indicated to the callback. In this case, the client application has to
1431 * abort the connection or have a default application level protocol. 2) If
1432 * the server supports NPN, but advertises an empty list then the client
1433 * selects the first protcol in its list, but indicates via the API that this
1434 * fallback case was enacted. 3) Otherwise, the client finds the first
1435 * protocol in the server's list that it supports and selects this protocol.
1436 * This is because it's assumed that the server has better information about
1437 * which protocol a client should use. 4) If the client doesn't support any
1438 * of the server's advertised protocols, then this is treated the same as
1439 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1440 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 1441 */
0f113f3e
MC
1442int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1443 const unsigned char *server,
1444 unsigned int server_len,
1445 const unsigned char *client,
1446 unsigned int client_len)
1447{
1448 unsigned int i, j;
1449 const unsigned char *result;
1450 int status = OPENSSL_NPN_UNSUPPORTED;
1451
1452 /*
1453 * For each protocol in server preference order, see if we support it.
1454 */
1455 for (i = 0; i < server_len;) {
1456 for (j = 0; j < client_len;) {
1457 if (server[i] == client[j] &&
1458 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1459 /* We found a match */
1460 result = &server[i];
1461 status = OPENSSL_NPN_NEGOTIATED;
1462 goto found;
1463 }
1464 j += client[j];
1465 j++;
1466 }
1467 i += server[i];
1468 i++;
1469 }
1470
1471 /* There's no overlap between our protocols and the server's list. */
1472 result = client;
1473 status = OPENSSL_NPN_NO_OVERLAP;
1474
1475 found:
1476 *out = (unsigned char *)result + 1;
1477 *outlen = result[0];
1478 return status;
1479}
ee2ffc27 1480
e481f9b9 1481#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1482/*
1483 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1484 * client's requested protocol for this connection and returns 0. If the
1485 * client didn't request any protocol, then *data is set to NULL. Note that
1486 * the client can request any protocol it chooses. The value returned from
1487 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
1488 * provided by the callback.
1489 */
0f113f3e
MC
1490void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1491 unsigned *len)
1492{
1493 *data = s->next_proto_negotiated;
1494 if (!*data) {
1495 *len = 0;
1496 } else {
1497 *len = s->next_proto_negotiated_len;
1498 }
1499}
1500
1501/*
1502 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1503 * a TLS server needs a list of supported protocols for Next Protocol
1504 * Negotiation. The returned list must be in wire format. The list is
1505 * returned by setting |out| to point to it and |outlen| to its length. This
1506 * memory will not be modified, but one should assume that the SSL* keeps a
1507 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1508 * wishes to advertise. Otherwise, no such extension will be included in the
1509 * ServerHello.
1510 */
1511void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1512 int (*cb) (SSL *ssl,
1513 const unsigned char
1514 **out,
1515 unsigned int *outlen,
1516 void *arg), void *arg)
1517{
1518 ctx->next_protos_advertised_cb = cb;
1519 ctx->next_protos_advertised_cb_arg = arg;
1520}
1521
1522/*
1523 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
1524 * client needs to select a protocol from the server's provided list. |out|
1525 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
1526 * The length of the protocol name must be written into |outlen|. The
1527 * server's advertised protocols are provided in |in| and |inlen|. The
1528 * callback can assume that |in| is syntactically valid. The client must
1529 * select a protocol. It is fatal to the connection if this callback returns
1530 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 1531 */
0f113f3e
MC
1532void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1533 int (*cb) (SSL *s, unsigned char **out,
1534 unsigned char *outlen,
1535 const unsigned char *in,
1536 unsigned int inlen,
1537 void *arg), void *arg)
1538{
1539 ctx->next_proto_select_cb = cb;
1540 ctx->next_proto_select_cb_arg = arg;
1541}
e481f9b9 1542#endif
a398f821 1543
0f113f3e
MC
1544/*
1545 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 1546 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1547 * length-prefixed strings). Returns 0 on success.
1548 */
1549int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1550 unsigned protos_len)
1551{
25aaa98a 1552 OPENSSL_free(ctx->alpn_client_proto_list);
0f113f3e
MC
1553 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1554 if (!ctx->alpn_client_proto_list)
1555 return 1;
1556 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1557 ctx->alpn_client_proto_list_len = protos_len;
1558
1559 return 0;
1560}
1561
1562/*
1563 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 1564 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1565 * length-prefixed strings). Returns 0 on success.
1566 */
1567int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1568 unsigned protos_len)
1569{
25aaa98a 1570 OPENSSL_free(ssl->alpn_client_proto_list);
0f113f3e
MC
1571 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1572 if (!ssl->alpn_client_proto_list)
1573 return 1;
1574 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1575 ssl->alpn_client_proto_list_len = protos_len;
1576
1577 return 0;
1578}
1579
1580/*
1581 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1582 * called during ClientHello processing in order to select an ALPN protocol
1583 * from the client's list of offered protocols.
1584 */
1585void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1586 int (*cb) (SSL *ssl,
1587 const unsigned char **out,
1588 unsigned char *outlen,
1589 const unsigned char *in,
1590 unsigned int inlen,
1591 void *arg), void *arg)
1592{
1593 ctx->alpn_select_cb = cb;
1594 ctx->alpn_select_cb_arg = arg;
1595}
1596
1597/*
1598 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1599 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1600 * (not including the leading length-prefix byte). If the server didn't
1601 * respond with a negotiated protocol then |*len| will be zero.
1602 */
6f017a8f 1603void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
1604 unsigned *len)
1605{
1606 *data = NULL;
1607 if (ssl->s3)
1608 *data = ssl->s3->alpn_selected;
1609 if (*data == NULL)
1610 *len = 0;
1611 else
1612 *len = ssl->s3->alpn_selected_len;
1613}
1614
f1fd4544 1615
74b4b494 1616int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
1617 const char *label, size_t llen,
1618 const unsigned char *p, size_t plen,
1619 int use_context)
1620{
1621 if (s->version < TLS1_VERSION)
1622 return -1;
e0af0405 1623
0f113f3e
MC
1624 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1625 llen, p, plen,
1626 use_context);
1627}
e0af0405 1628
3c1d6bbc 1629static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
1630{
1631 unsigned long l;
1632
1633 l = (unsigned long)
1634 ((unsigned int)a->session_id[0]) |
1635 ((unsigned int)a->session_id[1] << 8L) |
1636 ((unsigned long)a->session_id[2] << 16L) |
1637 ((unsigned long)a->session_id[3] << 24L);
1638 return (l);
1639}
1640
1641/*
1642 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 1643 * coarser function than this one) is changed, ensure
0f113f3e
MC
1644 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1645 * being able to construct an SSL_SESSION that will collide with any existing
1646 * session with a matching session ID.
1647 */
1648static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1649{
1650 if (a->ssl_version != b->ssl_version)
1651 return (1);
1652 if (a->session_id_length != b->session_id_length)
1653 return (1);
1654 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1655}
1656
1657/*
1658 * These wrapper functions should remain rather than redeclaring
d0fa136c 1659 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
1660 * variable. The reason is that the functions aren't static, they're exposed
1661 * via ssl.h.
1662 */
3c1d6bbc
BL
1663static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1664static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1665
4ebb342f 1666SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
1667{
1668 SSL_CTX *ret = NULL;
1669
1670 if (meth == NULL) {
1671 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1672 return (NULL);
1673 }
1674
1675 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1676 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1677 return NULL;
1678 }
1679
1680 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1681 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1682 goto err;
1683 }
b4faea50 1684 ret = OPENSSL_malloc(sizeof(*ret));
0f113f3e
MC
1685 if (ret == NULL)
1686 goto err;
1687
16f8d4eb 1688 memset(ret, 0, sizeof(*ret));
0f113f3e
MC
1689
1690 ret->method = meth;
1691
1692 ret->cert_store = NULL;
1693 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1694 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1695 ret->session_cache_head = NULL;
1696 ret->session_cache_tail = NULL;
1697
1698 /* We take the system default */
1699 ret->session_timeout = meth->get_timeout();
1700
1701 ret->new_session_cb = 0;
1702 ret->remove_session_cb = 0;
1703 ret->get_session_cb = 0;
1704 ret->generate_session_id = 0;
1705
16f8d4eb 1706 memset(&ret->stats, 0, sizeof(ret->stats));
0f113f3e
MC
1707
1708 ret->references = 1;
1709 ret->quiet_shutdown = 0;
0f113f3e 1710 ret->info_callback = NULL;
0f113f3e
MC
1711 ret->app_verify_callback = 0;
1712 ret->app_verify_arg = NULL;
0f113f3e
MC
1713 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1714 ret->read_ahead = 0;
1715 ret->msg_callback = 0;
1716 ret->msg_callback_arg = NULL;
1717 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
1718 ret->sid_ctx_length = 0;
1719 ret->default_verify_callback = NULL;
1720 if ((ret->cert = ssl_cert_new()) == NULL)
1721 goto err;
1722
1723 ret->default_passwd_callback = 0;
1724 ret->default_passwd_callback_userdata = NULL;
1725 ret->client_cert_cb = 0;
1726 ret->app_gen_cookie_cb = 0;
1727 ret->app_verify_cookie_cb = 0;
1728
1729 ret->sessions = lh_SSL_SESSION_new();
1730 if (ret->sessions == NULL)
1731 goto err;
1732 ret->cert_store = X509_STORE_new();
1733 if (ret->cert_store == NULL)
1734 goto err;
1735
61986d32 1736 if (!ssl_create_cipher_list(ret->method,
0f113f3e 1737 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
1738 SSL_DEFAULT_CIPHER_LIST, ret->cert)
1739 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
1740 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1741 goto err2;
1742 }
1743
1744 ret->param = X509_VERIFY_PARAM_new();
1745 if (!ret->param)
1746 goto err;
1747
1748 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1749 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1750 goto err2;
1751 }
1752 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1753 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1754 goto err2;
1755 }
1756
1757 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1758 goto err;
1759
1760 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1761
1762 ret->extra_certs = NULL;
1763 /* No compression for DTLS */
1764 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1765 ret->comp_methods = SSL_COMP_get_compression_methods();
1766
1767 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 1768
0f113f3e
MC
1769 ret->tlsext_servername_callback = 0;
1770 ret->tlsext_servername_arg = NULL;
1771 /* Setup RFC4507 ticket keys */
266483d2 1772 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
1773 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1774 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1775 ret->options |= SSL_OP_NO_TICKET;
6434abbf 1776
0f113f3e
MC
1777 ret->tlsext_status_cb = 0;
1778 ret->tlsext_status_arg = NULL;
67c8e7f4 1779
e481f9b9 1780#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1781 ret->next_protos_advertised_cb = 0;
1782 ret->next_proto_select_cb = 0;
ddac1974
NL
1783#endif
1784#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1785 ret->psk_identity_hint = NULL;
1786 ret->psk_client_callback = NULL;
1787 ret->psk_server_callback = NULL;
8671b898 1788#endif
edc032b5 1789#ifndef OPENSSL_NO_SRP
61986d32 1790 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 1791 goto err;
edc032b5 1792#endif
4db9677b 1793#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1794 ret->client_cert_engine = NULL;
1795# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1796# define eng_strx(x) #x
1797# define eng_str(x) eng_strx(x)
1798 /* Use specific client engine automatically... ignore errors */
1799 {
1800 ENGINE *eng;
1801 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1802 if (!eng) {
1803 ERR_clear_error();
1804 ENGINE_load_builtin_engines();
1805 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1806 }
1807 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1808 ERR_clear_error();
1809 }
1810# endif
1811#endif
1812 /*
1813 * Default is to connect to non-RI servers. When RI is more widely
1814 * deployed might change this.
1815 */
1816 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1817
1818 return (ret);
1819 err:
1820 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
1821 err2:
e0e920b1 1822 SSL_CTX_free(ret);
0f113f3e
MC
1823 return (NULL);
1824}
d02b48c6 1825
4f43d0e7 1826void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
1827{
1828 int i;
d02b48c6 1829
0f113f3e
MC
1830 if (a == NULL)
1831 return;
d02b48c6 1832
0f113f3e 1833 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
58964a49 1834#ifdef REF_PRINT
0f113f3e 1835 REF_PRINT("SSL_CTX", a);
58964a49 1836#endif
0f113f3e
MC
1837 if (i > 0)
1838 return;
d02b48c6 1839#ifdef REF_CHECK
0f113f3e
MC
1840 if (i < 0) {
1841 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
1842 abort(); /* ok */
1843 }
1844#endif
1845
222561fe 1846 X509_VERIFY_PARAM_free(a->param);
0f113f3e
MC
1847
1848 /*
1849 * Free internal session cache. However: the remove_cb() may reference
1850 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1851 * after the sessions were flushed.
1852 * As the ex_data handling routines might also touch the session cache,
1853 * the most secure solution seems to be: empty (flush) the cache, then
1854 * free ex_data, then finally free the cache.
1855 * (See ticket [openssl.org #212].)
1856 */
1857 if (a->sessions != NULL)
1858 SSL_CTX_flush_sessions(a, 0);
1859
1860 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 1861 lh_SSL_SESSION_free(a->sessions);
222561fe 1862 X509_STORE_free(a->cert_store);
25aaa98a
RS
1863 sk_SSL_CIPHER_free(a->cipher_list);
1864 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 1865 ssl_cert_free(a->cert);
222561fe
RS
1866 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
1867 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 1868 a->comp_methods = NULL;
e783bae2 1869#ifndef OPENSSL_NO_SRTP
25aaa98a 1870 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 1871#endif
ddac1974 1872#ifndef OPENSSL_NO_PSK
25aaa98a 1873 OPENSSL_free(a->psk_identity_hint);
bdfe932d 1874#endif
edc032b5 1875#ifndef OPENSSL_NO_SRP
0f113f3e 1876 SSL_CTX_SRP_CTX_free(a);
edc032b5 1877#endif
bdfe932d 1878#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1879 if (a->client_cert_engine)
1880 ENGINE_finish(a->client_cert_engine);
ddac1974 1881#endif
8671b898 1882
e481f9b9 1883#ifndef OPENSSL_NO_EC
25aaa98a
RS
1884 OPENSSL_free(a->tlsext_ecpointformatlist);
1885 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 1886#endif
e481f9b9 1887 OPENSSL_free(a->alpn_client_proto_list);
8671b898 1888
0f113f3e
MC
1889 OPENSSL_free(a);
1890}
d02b48c6 1891
3ae76679 1892void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
1893{
1894 ctx->default_passwd_callback = cb;
1895}
1896
1897void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1898{
1899 ctx->default_passwd_callback_userdata = u;
1900}
1901
1902void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1903 int (*cb) (X509_STORE_CTX *, void *),
1904 void *arg)
1905{
1906 ctx->app_verify_callback = cb;
1907 ctx->app_verify_arg = arg;
1908}
1909
1910void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
1911 int (*cb) (int, X509_STORE_CTX *))
1912{
1913 ctx->verify_mode = mode;
1914 ctx->default_verify_callback = cb;
1915}
1916
1917void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
1918{
1919 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1920}
1921
1922void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1923 void *arg)
1924{
1925 ssl_cert_set_cert_cb(c->cert, cb, arg);
1926}
1927
1928void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
1929{
1930 ssl_cert_set_cert_cb(s->cert, cb, arg);
1931}
18d71588 1932
6383d316 1933void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher)
0f113f3e
MC
1934{
1935 CERT_PKEY *cpk;
6383d316
DSH
1936 CERT *c = s->cert;
1937 int *pvalid = s->s3->tmp.valid_flags;
0f113f3e
MC
1938 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
1939 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
1940 int rsa_tmp_export, dh_tmp_export, kl;
1941 unsigned long mask_k, mask_a, emask_k, emask_a;
10bf4fc2 1942#ifndef OPENSSL_NO_EC
0f113f3e 1943 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
0f113f3e 1944 int have_ecdh_tmp, ecdh_ok;
0f113f3e
MC
1945 X509 *x = NULL;
1946 EVP_PKEY *ecc_pkey = NULL;
1947 int signature_nid = 0, pk_nid = 0, md_nid = 0;
14536c8c 1948#endif
0f113f3e
MC
1949 if (c == NULL)
1950 return;
d02b48c6 1951
0f113f3e 1952 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
60e31c3a 1953
bc36ee62 1954#ifndef OPENSSL_NO_RSA
0f113f3e
MC
1955 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1956 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
1957 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
d02b48c6 1958#else
0f113f3e 1959 rsa_tmp = rsa_tmp_export = 0;
d02b48c6 1960#endif
bc36ee62 1961#ifndef OPENSSL_NO_DH
0f113f3e
MC
1962 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
1963 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
1964 (dh_tmp
1965 && DH_size(c->dh_tmp) * 8 <= kl));
d02b48c6 1966#else
0f113f3e 1967 dh_tmp = dh_tmp_export = 0;
d02b48c6
RE
1968#endif
1969
10bf4fc2 1970#ifndef OPENSSL_NO_EC
0f113f3e
MC
1971 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
1972#endif
1973 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
6383d316 1974 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
0f113f3e
MC
1975 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1976 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
6383d316 1977 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
0f113f3e 1978 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
6383d316 1979 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
0f113f3e 1980 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
6383d316 1981 dh_rsa = pvalid[SSL_PKEY_DH_RSA] & CERT_PKEY_VALID;
0f113f3e
MC
1982 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1983 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
6383d316 1984 dh_dsa = pvalid[SSL_PKEY_DH_DSA] & CERT_PKEY_VALID;
0f113f3e
MC
1985 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1986 cpk = &(c->pkeys[SSL_PKEY_ECC]);
14536c8c 1987#ifndef OPENSSL_NO_EC
6383d316 1988 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 1989#endif
0f113f3e
MC
1990 mask_k = 0;
1991 mask_a = 0;
1992 emask_k = 0;
1993 emask_a = 0;
0e1dba93 1994
d02b48c6 1995#ifdef CIPHER_DEBUG
0f113f3e
MC
1996 fprintf(stderr,
1997 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
1998 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
1999 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2000#endif
2001
2002 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2003 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2004 mask_k |= SSL_kGOST;
2005 mask_a |= SSL_aGOST01;
2006 }
2007 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2008 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2009 mask_k |= SSL_kGOST;
2010 mask_a |= SSL_aGOST94;
2011 }
2012
2013 if (rsa_enc || (rsa_tmp && rsa_sign))
2014 mask_k |= SSL_kRSA;
2015 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2016 emask_k |= SSL_kRSA;
d02b48c6 2017
0f113f3e
MC
2018 if (dh_tmp_export)
2019 emask_k |= SSL_kDHE;
d02b48c6 2020
0f113f3e
MC
2021 if (dh_tmp)
2022 mask_k |= SSL_kDHE;
d02b48c6 2023
0f113f3e
MC
2024 if (dh_rsa)
2025 mask_k |= SSL_kDHr;
2026 if (dh_rsa_export)
2027 emask_k |= SSL_kDHr;
d02b48c6 2028
0f113f3e
MC
2029 if (dh_dsa)
2030 mask_k |= SSL_kDHd;
2031 if (dh_dsa_export)
2032 emask_k |= SSL_kDHd;
d02b48c6 2033
fdfe8b06 2034 if (mask_k & (SSL_kDHr | SSL_kDHd))
0f113f3e 2035 mask_a |= SSL_aDH;
8e1dc4d7 2036
0f113f3e
MC
2037 if (rsa_enc || rsa_sign) {
2038 mask_a |= SSL_aRSA;
2039 emask_a |= SSL_aRSA;
2040 }
d02b48c6 2041
0f113f3e
MC
2042 if (dsa_sign) {
2043 mask_a |= SSL_aDSS;
2044 emask_a |= SSL_aDSS;
2045 }
d02b48c6 2046
0f113f3e
MC
2047 mask_a |= SSL_aNULL;
2048 emask_a |= SSL_aNULL;
d02b48c6 2049
0f113f3e
MC
2050 /*
2051 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2052 * depending on the key usage extension.
2053 */
14536c8c 2054#ifndef OPENSSL_NO_EC
0f113f3e
MC
2055 if (have_ecc_cert) {
2056 cpk = &c->pkeys[SSL_PKEY_ECC];
2057 x = cpk->x509;
2058 /* This call populates extension flags (ex_flags) */
2059 X509_check_purpose(x, -1, 0);
0f113f3e
MC
2060 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2061 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
0f113f3e
MC
2062 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2063 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
6383d316 2064 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e
MC
2065 ecdsa_ok = 0;
2066 ecc_pkey = X509_get_pubkey(x);
2067 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2068 EVP_PKEY_free(ecc_pkey);
2069 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2070 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2071 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2072 }
0f113f3e
MC
2073 if (ecdh_ok) {
2074
2075 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2076 mask_k |= SSL_kECDHr;
2077 mask_a |= SSL_aECDH;
2078 if (ecc_pkey_size <= 163) {
2079 emask_k |= SSL_kECDHr;
2080 emask_a |= SSL_aECDH;
2081 }
2082 }
2083
2084 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2085 mask_k |= SSL_kECDHe;
2086 mask_a |= SSL_aECDH;
2087 if (ecc_pkey_size <= 163) {
2088 emask_k |= SSL_kECDHe;
2089 emask_a |= SSL_aECDH;
2090 }
2091 }
2092 }
0f113f3e
MC
2093 if (ecdsa_ok) {
2094 mask_a |= SSL_aECDSA;
2095 emask_a |= SSL_aECDSA;
2096 }
0f113f3e 2097 }
14536c8c 2098#endif
ea262260 2099
10bf4fc2 2100#ifndef OPENSSL_NO_EC
0f113f3e
MC
2101 if (have_ecdh_tmp) {
2102 mask_k |= SSL_kECDHE;
2103 emask_k |= SSL_kECDHE;
2104 }
ea262260 2105#endif
ddac1974
NL
2106
2107#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2108 mask_k |= SSL_kPSK;
2109 mask_a |= SSL_aPSK;
2110 emask_k |= SSL_kPSK;
2111 emask_a |= SSL_aPSK;
ddac1974
NL
2112#endif
2113
4d69f9e6
DSH
2114 s->s3->tmp.mask_k = mask_k;
2115 s->s3->tmp.mask_a = mask_a;
2116 s->s3->tmp.export_mask_k = emask_k;
2117 s->s3->tmp.export_mask_a = emask_a;
0f113f3e 2118}
d02b48c6 2119
ea262260
BM
2120/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2121#define ku_reject(x, usage) \
0f113f3e 2122 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
ea262260 2123
ef236ec3
DSH
2124#ifndef OPENSSL_NO_EC
2125
a2f9200f 2126int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e
MC
2127{
2128 unsigned long alg_k, alg_a;
2129 EVP_PKEY *pkey = NULL;
2130 int keysize = 0;
2131 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2132 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2133
2134 alg_k = cs->algorithm_mkey;
2135 alg_a = cs->algorithm_auth;
2136
2137 if (SSL_C_IS_EXPORT(cs)) {
2138 /* ECDH key length in export ciphers must be <= 163 bits */
2139 pkey = X509_get_pubkey(x);
2140 if (pkey == NULL)
2141 return 0;
2142 keysize = EVP_PKEY_bits(pkey);
2143 EVP_PKEY_free(pkey);
2144 if (keysize > 163)
2145 return 0;
2146 }
2147
2148 /* This call populates the ex_flags field correctly */
2149 X509_check_purpose(x, -1, 0);
2150 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2151 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2152 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2153 }
2154 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2155 /* key usage, if present, must allow key agreement */
2156 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2157 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2158 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2159 return 0;
2160 }
2161 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2162 /* signature alg must be ECDSA */
2163 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2164 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2165 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2166 return 0;
2167 }
2168 }
2169 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2170 /* signature alg must be RSA */
2171
2172 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2173 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2174 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2175 return 0;
2176 }
2177 }
2178 }
2179 if (alg_a & SSL_aECDSA) {
2180 /* key usage, if present, must allow signing */
2181 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2182 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2183 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2184 return 0;
2185 }
2186 }
2187
2188 return 1; /* all checks are ok */
2189}
ea262260 2190
ef236ec3
DSH
2191#endif
2192
2daceb03 2193static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2194{
2195 int idx;
2196 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2197 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2198 idx = SSL_PKEY_RSA_SIGN;
2199 if (idx == -1)
2200 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2201 return idx;
2202}
a9e1c50b 2203
6383d316 2204CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2205{
2206 CERT *c;
2207 int i;
ea262260 2208
0f113f3e
MC
2209 c = s->cert;
2210 if (!s->s3 || !s->s3->tmp.new_cipher)
2211 return NULL;
6383d316 2212 ssl_set_masks(s, s->s3->tmp.new_cipher);
a9e1c50b 2213
ed83ba53 2214#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2215 /*
2216 * Broken protocol test: return last used certificate: which may mismatch
2217 * the one expected.
2218 */
2219 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2220 return c->key;
ed83ba53
DSH
2221#endif
2222
0f113f3e 2223 i = ssl_get_server_cert_index(s);
a9e1c50b 2224
0f113f3e
MC
2225 /* This may or may not be an error. */
2226 if (i < 0)
2227 return NULL;
a9e1c50b 2228
0f113f3e
MC
2229 /* May be NULL. */
2230 return &c->pkeys[i];
2231}
d02b48c6 2232
0f113f3e
MC
2233EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2234 const EVP_MD **pmd)
2235{
2236 unsigned long alg_a;
2237 CERT *c;
2238 int idx = -1;
d02b48c6 2239
0f113f3e
MC
2240 alg_a = cipher->algorithm_auth;
2241 c = s->cert;
d02b48c6 2242
ed83ba53 2243#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2244 /*
2245 * Broken protocol test: use last key: which may mismatch the one
2246 * expected.
2247 */
2248 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2249 idx = c->key - c->pkeys;
2250 else
2251#endif
2252
2253 if ((alg_a & SSL_aDSS) &&
2254 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2255 idx = SSL_PKEY_DSA_SIGN;
2256 else if (alg_a & SSL_aRSA) {
2257 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2258 idx = SSL_PKEY_RSA_SIGN;
2259 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2260 idx = SSL_PKEY_RSA_ENC;
2261 } else if ((alg_a & SSL_aECDSA) &&
2262 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2263 idx = SSL_PKEY_ECC;
2264 if (idx == -1) {
2265 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2266 return (NULL);
2267 }
2268 if (pmd)
d376e57d 2269 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2270 return c->pkeys[idx].privatekey;
2271}
d02b48c6 2272
a398f821 2273int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2274 size_t *serverinfo_length)
2275{
2276 CERT *c = NULL;
2277 int i = 0;
2278 *serverinfo_length = 0;
2279
2280 c = s->cert;
2281 i = ssl_get_server_cert_index(s);
2282
2283 if (i == -1)
2284 return 0;
2285 if (c->pkeys[i].serverinfo == NULL)
2286 return 0;
2287
2288 *serverinfo = c->pkeys[i].serverinfo;
2289 *serverinfo_length = c->pkeys[i].serverinfo_length;
2290 return 1;
2291}
0f113f3e
MC
2292
2293void ssl_update_cache(SSL *s, int mode)
2294{
2295 int i;
2296
2297 /*
2298 * If the session_id_length is 0, we are not supposed to cache it, and it
2299 * would be rather hard to do anyway :-)
2300 */
2301 if (s->session->session_id_length == 0)
2302 return;
2303
2304 i = s->session_ctx->session_cache_mode;
2305 if ((i & mode) && (!s->hit)
2306 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2307 || SSL_CTX_add_session(s->session_ctx, s->session))
2308 && (s->session_ctx->new_session_cb != NULL)) {
2309 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2310 if (!s->session_ctx->new_session_cb(s, s->session))
2311 SSL_SESSION_free(s->session);
2312 }
2313
2314 /* auto flush every 255 connections */
2315 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2316 if ((((mode & SSL_SESS_CACHE_CLIENT)
2317 ? s->session_ctx->stats.sess_connect_good
2318 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2319 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2320 }
2321 }
2322}
d02b48c6 2323
ba168244 2324const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2325{
2326 return ctx->method;
2327}
ba168244 2328
4ebb342f 2329const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2330{
2331 return (s->method);
2332}
d02b48c6 2333
4ebb342f 2334int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e
MC
2335{
2336 int conn = -1;
2337 int ret = 1;
2338
2339 if (s->method != meth) {
2340 if (s->handshake_func != NULL)
2341 conn = (s->handshake_func == s->method->ssl_connect);
2342
2343 if (s->method->version == meth->version)
2344 s->method = meth;
2345 else {
2346 s->method->ssl_free(s);
2347 s->method = meth;
2348 ret = s->method->ssl_new(s);
2349 }
2350
2351 if (conn == 1)
2352 s->handshake_func = meth->ssl_connect;
2353 else if (conn == 0)
2354 s->handshake_func = meth->ssl_accept;
2355 }
2356 return (ret);
2357}
2358
2359int SSL_get_error(const SSL *s, int i)
2360{
2361 int reason;
2362 unsigned long l;
2363 BIO *bio;
2364
2365 if (i > 0)
2366 return (SSL_ERROR_NONE);
2367
2368 /*
2369 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2370 * where we do encode the error
2371 */
2372 if ((l = ERR_peek_error()) != 0) {
2373 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2374 return (SSL_ERROR_SYSCALL);
2375 else
2376 return (SSL_ERROR_SSL);
2377 }
2378
2379 if ((i < 0) && SSL_want_read(s)) {
2380 bio = SSL_get_rbio(s);
2381 if (BIO_should_read(bio))
2382 return (SSL_ERROR_WANT_READ);
2383 else if (BIO_should_write(bio))
2384 /*
2385 * This one doesn't make too much sense ... We never try to write
2386 * to the rbio, and an application program where rbio and wbio
2387 * are separate couldn't even know what it should wait for.
2388 * However if we ever set s->rwstate incorrectly (so that we have
2389 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2390 * wbio *are* the same, this test works around that bug; so it
2391 * might be safer to keep it.
2392 */
2393 return (SSL_ERROR_WANT_WRITE);
2394 else if (BIO_should_io_special(bio)) {
2395 reason = BIO_get_retry_reason(bio);
2396 if (reason == BIO_RR_CONNECT)
2397 return (SSL_ERROR_WANT_CONNECT);
2398 else if (reason == BIO_RR_ACCEPT)
2399 return (SSL_ERROR_WANT_ACCEPT);
2400 else
2401 return (SSL_ERROR_SYSCALL); /* unknown */
2402 }
2403 }
2404
2405 if ((i < 0) && SSL_want_write(s)) {
2406 bio = SSL_get_wbio(s);
2407 if (BIO_should_write(bio))
2408 return (SSL_ERROR_WANT_WRITE);
2409 else if (BIO_should_read(bio))
2410 /*
2411 * See above (SSL_want_read(s) with BIO_should_write(bio))
2412 */
2413 return (SSL_ERROR_WANT_READ);
2414 else if (BIO_should_io_special(bio)) {
2415 reason = BIO_get_retry_reason(bio);
2416 if (reason == BIO_RR_CONNECT)
2417 return (SSL_ERROR_WANT_CONNECT);
2418 else if (reason == BIO_RR_ACCEPT)
2419 return (SSL_ERROR_WANT_ACCEPT);
2420 else
2421 return (SSL_ERROR_SYSCALL);
2422 }
2423 }
2424 if ((i < 0) && SSL_want_x509_lookup(s)) {
2425 return (SSL_ERROR_WANT_X509_LOOKUP);
2426 }
2427
2428 if (i == 0) {
2429 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2430 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2431 return (SSL_ERROR_ZERO_RETURN);
2432 }
2433 return (SSL_ERROR_SYSCALL);
2434}
d02b48c6 2435
4f43d0e7 2436int SSL_do_handshake(SSL *s)
0f113f3e
MC
2437{
2438 int ret = 1;
2439
2440 if (s->handshake_func == NULL) {
2441 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2442 return (-1);
2443 }
2444
2445 s->method->ssl_renegotiate_check(s);
2446
2447 if (SSL_in_init(s) || SSL_in_before(s)) {
2448 ret = s->handshake_func(s);
2449 }
2450 return (ret);
2451}
2452
2453/*
2454 * For the next 2 functions, SSL_clear() sets shutdown and so one of these
2455 * calls will reset it
2456 */
4f43d0e7 2457void SSL_set_accept_state(SSL *s)
0f113f3e
MC
2458{
2459 s->server = 1;
2460 s->shutdown = 0;
2461 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2462 s->handshake_func = s->method->ssl_accept;
2463 /* clear the current cipher */
2464 ssl_clear_cipher_ctx(s);
2465 ssl_clear_hash_ctx(&s->read_hash);
2466 ssl_clear_hash_ctx(&s->write_hash);
2467}
d02b48c6 2468
4f43d0e7 2469void SSL_set_connect_state(SSL *s)
0f113f3e
MC
2470{
2471 s->server = 0;
2472 s->shutdown = 0;
2473 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2474 s->handshake_func = s->method->ssl_connect;
2475 /* clear the current cipher */
2476 ssl_clear_cipher_ctx(s);
2477 ssl_clear_hash_ctx(&s->read_hash);
2478 ssl_clear_hash_ctx(&s->write_hash);
2479}
d02b48c6 2480
4f43d0e7 2481int ssl_undefined_function(SSL *s)
0f113f3e
MC
2482{
2483 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2484 return (0);
2485}
d02b48c6 2486
41a15c4f 2487int ssl_undefined_void_function(void)
0f113f3e
MC
2488{
2489 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2490 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2491 return (0);
2492}
41a15c4f 2493
0821bcd4 2494int ssl_undefined_const_function(const SSL *s)
0f113f3e
MC
2495{
2496 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2497 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2498 return (0);
2499}
0821bcd4 2500
4f43d0e7 2501SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
2502{
2503 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2504 return (NULL);
2505}
d02b48c6 2506
0821bcd4 2507const char *SSL_get_version(const SSL *s)
0f113f3e
MC
2508{
2509 if (s->version == TLS1_2_VERSION)
2510 return ("TLSv1.2");
2511 else if (s->version == TLS1_1_VERSION)
2512 return ("TLSv1.1");
2513 else if (s->version == TLS1_VERSION)
2514 return ("TLSv1");
2515 else if (s->version == SSL3_VERSION)
2516 return ("SSLv3");
504e643e
DW
2517 else if (s->version == DTLS1_BAD_VER)
2518 return ("DTLSv0.9");
2519 else if (s->version == DTLS1_VERSION)
2520 return ("DTLSv1");
2521 else if (s->version == DTLS1_2_VERSION)
2522 return ("DTLSv1.2");
0f113f3e
MC
2523 else
2524 return ("unknown");
2525}
d02b48c6 2526
4f43d0e7 2527SSL *SSL_dup(SSL *s)
0f113f3e
MC
2528{
2529 STACK_OF(X509_NAME) *sk;
2530 X509_NAME *xn;
2531 SSL *ret;
2532 int i;
2533
2534 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2535 return (NULL);
2536
2537 ret->version = s->version;
2538 ret->type = s->type;
2539 ret->method = s->method;
2540
2541 if (s->session != NULL) {
2542 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
61986d32 2543 if (!SSL_copy_session_id(ret, s))
17dd65e6 2544 goto err;
0f113f3e
MC
2545 } else {
2546 /*
2547 * No session has been established yet, so we have to expect that
2548 * s->cert or ret->cert will be changed later -- they should not both
2549 * point to the same object, and thus we can't use
2550 * SSL_copy_session_id.
2551 */
2552
2553 ret->method->ssl_free(ret);
2554 ret->method = s->method;
2555 ret->method->ssl_new(ret);
2556
2557 if (s->cert != NULL) {
e0e920b1 2558 ssl_cert_free(ret->cert);
0f113f3e
MC
2559 ret->cert = ssl_cert_dup(s->cert);
2560 if (ret->cert == NULL)
2561 goto err;
2562 }
2563
61986d32 2564 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 2565 goto err;
0f113f3e
MC
2566 }
2567
2568 ret->options = s->options;
2569 ret->mode = s->mode;
2570 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2571 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2572 ret->msg_callback = s->msg_callback;
2573 ret->msg_callback_arg = s->msg_callback_arg;
2574 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2575 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2576 ret->generate_session_id = s->generate_session_id;
2577
2578 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2579
2580 ret->debug = s->debug;
2581
2582 /* copy app data, a little dangerous perhaps */
2583 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2584 goto err;
2585
2586 /* setup rbio, and wbio */
2587 if (s->rbio != NULL) {
2588 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2589 goto err;
2590 }
2591 if (s->wbio != NULL) {
2592 if (s->wbio != s->rbio) {
2593 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2594 goto err;
2595 } else
2596 ret->wbio = ret->rbio;
2597 }
2598 ret->rwstate = s->rwstate;
2599 ret->in_handshake = s->in_handshake;
2600 ret->handshake_func = s->handshake_func;
2601 ret->server = s->server;
2602 ret->renegotiate = s->renegotiate;
2603 ret->new_session = s->new_session;
2604 ret->quiet_shutdown = s->quiet_shutdown;
2605 ret->shutdown = s->shutdown;
2606 ret->state = s->state; /* SSL_dup does not really work at any state,
2607 * though */
295c3f41 2608 RECORD_LAYER_dup(&ret->rlayer, &s->rlayer);
0f113f3e
MC
2609 ret->init_num = 0; /* would have to copy ret->init_buf,
2610 * ret->init_msg, ret->init_num,
2611 * ret->init_off */
2612 ret->hit = s->hit;
2613
2614 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2615
2616 /* dup the cipher_list and cipher_list_by_id stacks */
2617 if (s->cipher_list != NULL) {
2618 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2619 goto err;
2620 }
2621 if (s->cipher_list_by_id != NULL)
2622 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2623 == NULL)
2624 goto err;
2625
2626 /* Dup the client_CA list */
2627 if (s->client_CA != NULL) {
2628 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2629 goto err;
2630 ret->client_CA = sk;
2631 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2632 xn = sk_X509_NAME_value(sk, i);
2633 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2634 X509_NAME_free(xn);
2635 goto err;
2636 }
2637 }
2638 }
66696478 2639 return ret;
0f113f3e 2640
0f113f3e 2641 err:
66696478
RS
2642 SSL_free(ret);
2643 return NULL;
0f113f3e 2644}
d02b48c6 2645
4f43d0e7 2646void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
2647{
2648 if (s->enc_read_ctx != NULL) {
2649 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2650 OPENSSL_free(s->enc_read_ctx);
2651 s->enc_read_ctx = NULL;
2652 }
2653 if (s->enc_write_ctx != NULL) {
2654 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2655 OPENSSL_free(s->enc_write_ctx);
2656 s->enc_write_ctx = NULL;
2657 }
09b6c2ef 2658#ifndef OPENSSL_NO_COMP
efa7dd64
RS
2659 COMP_CTX_free(s->expand);
2660 s->expand = NULL;
2661 COMP_CTX_free(s->compress);
2662 s->compress = NULL;
0f113f3e
MC
2663#endif
2664}
d02b48c6 2665
0821bcd4 2666X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
2667{
2668 if (s->cert != NULL)
2669 return (s->cert->key->x509);
2670 else
2671 return (NULL);
2672}
d02b48c6 2673
a25f9adc 2674EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
2675{
2676 if (s->cert != NULL)
2677 return (s->cert->key->privatekey);
2678 else
2679 return (NULL);
2680}
d02b48c6 2681
a25f9adc 2682X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
2683{
2684 if (ctx->cert != NULL)
2685 return ctx->cert->key->x509;
2686 else
2687 return NULL;
2688}
a25f9adc
DSH
2689
2690EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
2691{
2692 if (ctx->cert != NULL)
2693 return ctx->cert->key->privatekey;
2694 else
2695 return NULL;
2696}
a25f9adc 2697
babb3798 2698const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
2699{
2700 if ((s->session != NULL) && (s->session->cipher != NULL))
2701 return (s->session->cipher);
2702 return (NULL);
2703}
2704
377dcdba 2705const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 2706{
9a555706
RS
2707#ifndef OPENSSL_NO_COMP
2708 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
2709#else
2710 return NULL;
2711#endif
0f113f3e 2712}
377dcdba
RL
2713
2714const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 2715{
9a555706
RS
2716#ifndef OPENSSL_NO_COMP
2717 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
2718#else
2719 return NULL;
0f113f3e 2720#endif
9a555706 2721}
0f113f3e
MC
2722
2723int ssl_init_wbio_buffer(SSL *s, int push)
2724{
2725 BIO *bbio;
2726
2727 if (s->bbio == NULL) {
2728 bbio = BIO_new(BIO_f_buffer());
2729 if (bbio == NULL)
2730 return (0);
2731 s->bbio = bbio;
2732 } else {
2733 bbio = s->bbio;
2734 if (s->bbio == s->wbio)
2735 s->wbio = BIO_pop(s->wbio);
2736 }
2737 (void)BIO_reset(bbio);
2738/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2739 if (!BIO_set_read_buffer_size(bbio, 1)) {
2740 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2741 return (0);
2742 }
2743 if (push) {
2744 if (s->wbio != bbio)
2745 s->wbio = BIO_push(bbio, s->wbio);
2746 } else {
2747 if (s->wbio == bbio)
2748 s->wbio = BIO_pop(bbio);
2749 }
2750 return (1);
2751}
413c4f45 2752
4f43d0e7 2753void ssl_free_wbio_buffer(SSL *s)
0f113f3e 2754{
62adbcee 2755 /* callers ensure s is never null */
0f113f3e
MC
2756 if (s->bbio == NULL)
2757 return;
2758
2759 if (s->bbio == s->wbio) {
2760 /* remove buffering */
2761 s->wbio = BIO_pop(s->wbio);
2762#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
2763 * adding one more preprocessor symbol */
2764 assert(s->wbio != NULL);
2765#endif
2766 }
2767 BIO_free(s->bbio);
2768 s->bbio = NULL;
2769}
2770
2771void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2772{
2773 ctx->quiet_shutdown = mode;
2774}
58964a49 2775
0821bcd4 2776int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
2777{
2778 return (ctx->quiet_shutdown);
2779}
58964a49 2780
0f113f3e
MC
2781void SSL_set_quiet_shutdown(SSL *s, int mode)
2782{
2783 s->quiet_shutdown = mode;
2784}
58964a49 2785
0821bcd4 2786int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
2787{
2788 return (s->quiet_shutdown);
2789}
58964a49 2790
0f113f3e
MC
2791void SSL_set_shutdown(SSL *s, int mode)
2792{
2793 s->shutdown = mode;
2794}
58964a49 2795
0821bcd4 2796int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
2797{
2798 return (s->shutdown);
2799}
58964a49 2800
0821bcd4 2801int SSL_version(const SSL *s)
0f113f3e
MC
2802{
2803 return (s->version);
2804}
58964a49 2805
0821bcd4 2806SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
2807{
2808 return (ssl->ctx);
2809}
2810
2811SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
2812{
24a0d393 2813 CERT *new_cert;
0f113f3e
MC
2814 if (ssl->ctx == ctx)
2815 return ssl->ctx;
0f113f3e
MC
2816 if (ctx == NULL)
2817 ctx = ssl->initial_ctx;
24a0d393
KR
2818 new_cert = ssl_cert_dup(ctx->cert);
2819 if (new_cert == NULL) {
2820 return NULL;
0f113f3e 2821 }
24a0d393
KR
2822 ssl_cert_free(ssl->cert);
2823 ssl->cert = new_cert;
0f113f3e
MC
2824
2825 /*
2826 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
2827 * so setter APIs must prevent invalid lengths from entering the system.
2828 */
2829 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
2830
2831 /*
2832 * If the session ID context matches that of the parent SSL_CTX,
2833 * inherit it from the new SSL_CTX as well. If however the context does
2834 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
2835 * leave it unchanged.
2836 */
2837 if ((ssl->ctx != NULL) &&
2838 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
2839 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
2840 ssl->sid_ctx_length = ctx->sid_ctx_length;
2841 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
2842 }
2843
2844 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
e0e920b1 2845 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
2846 ssl->ctx = ctx;
2847
2848 return (ssl->ctx);
2849}
ed3883d2 2850
bc36ee62 2851#ifndef OPENSSL_NO_STDIO
4f43d0e7 2852int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
2853{
2854 return (X509_STORE_set_default_paths(ctx->cert_store));
2855}
58964a49 2856
303c0028 2857int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
2858 const char *CApath)
2859{
2860 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2861}
dfeab068 2862#endif
58964a49 2863
45d87a1f 2864void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
2865 void (*cb) (const SSL *ssl, int type, int val))
2866{
2867 ssl->info_callback = cb;
2868}
2869
2870/*
2871 * One compiler (Diab DCC) doesn't like argument names in returned function
2872 * pointer.
2873 */
2874void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
2875 int /* type */ ,
2876 int /* val */ ) {
2877 return ssl->info_callback;
2878}
58964a49 2879
0821bcd4 2880int SSL_state(const SSL *ssl)
0f113f3e
MC
2881{
2882 return (ssl->state);
2883}
58964a49 2884
08557cf2 2885void SSL_set_state(SSL *ssl, int state)
0f113f3e
MC
2886{
2887 ssl->state = state;
2888}
08557cf2 2889
0f113f3e
MC
2890void SSL_set_verify_result(SSL *ssl, long arg)
2891{
2892 ssl->verify_result = arg;
2893}
58964a49 2894
0821bcd4 2895long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
2896{
2897 return (ssl->verify_result);
2898}
2899
2900int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2901 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2902{
2903 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2904 new_func, dup_func, free_func);
2905}
2906
2907int SSL_set_ex_data(SSL *s, int idx, void *arg)
2908{
2909 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2910}
2911
2912void *SSL_get_ex_data(const SSL *s, int idx)
2913{
2914 return (CRYPTO_get_ex_data(&s->ex_data, idx));
2915}
2916
2917int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2918 CRYPTO_EX_dup *dup_func,
2919 CRYPTO_EX_free *free_func)
2920{
2921 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2922 new_func, dup_func, free_func);
2923}
2924
2925int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2926{
2927 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2928}
2929
2930void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2931{
2932 return (CRYPTO_get_ex_data(&s->ex_data, idx));
2933}
58964a49 2934
4f43d0e7 2935int ssl_ok(SSL *s)
0f113f3e
MC
2936{
2937 return (1);
2938}
dfeab068 2939
0821bcd4 2940X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
2941{
2942 return (ctx->cert_store);
2943}
413c4f45 2944
0f113f3e
MC
2945void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2946{
222561fe 2947 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
2948 ctx->cert_store = store;
2949}
413c4f45 2950
0821bcd4 2951int SSL_want(const SSL *s)
0f113f3e
MC
2952{
2953 return (s->rwstate);
2954}
413c4f45 2955
0f113f3e 2956/**
4f43d0e7
BL
2957 * \brief Set the callback for generating temporary RSA keys.
2958 * \param ctx the SSL context.
2959 * \param cb the callback
2960 */
2961
bc36ee62 2962#ifndef OPENSSL_NO_RSA
0f113f3e
MC
2963void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
2964 int is_export,
2965 int keylength))
2966{
2967 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
2968}
79df9d62 2969
0f113f3e
MC
2970void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
2971 int is_export,
2972 int keylength))
2973{
2974 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
2975}
79df9d62 2976#endif
f8c3c05d 2977
4f43d0e7 2978#ifdef DOXYGEN
0f113f3e 2979/**
4f43d0e7
BL
2980 * \brief The RSA temporary key callback function.
2981 * \param ssl the SSL session.
df63a389
UM
2982 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2983 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2984 * of the required key in bits.
4f43d0e7
BL
2985 * \return the temporary RSA key.
2986 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2987 */
2988
0f113f3e
MC
2989RSA *cb(SSL *ssl, int is_export, int keylength)
2990{
2991}
4f43d0e7
BL
2992#endif
2993
0f113f3e 2994/**
4f43d0e7
BL
2995 * \brief Set the callback for generating temporary DH keys.
2996 * \param ctx the SSL context.
2997 * \param dh the callback
2998 */
2999
bc36ee62 3000#ifndef OPENSSL_NO_DH
0f113f3e
MC
3001void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3002 DH *(*dh) (SSL *ssl, int is_export,
3003 int keylength))
3004{
3005 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3006}
f8c3c05d 3007
0f113f3e
MC
3008void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3009 int keylength))
3010{
3011 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3012}
79df9d62 3013#endif
15d21c2d 3014
10bf4fc2 3015#ifndef OPENSSL_NO_EC
0f113f3e
MC
3016void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3017 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3018 int keylength))
3019{
3020 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3021 (void (*)(void))ecdh);
3022}
ea262260 3023
0f113f3e
MC
3024void SSL_set_tmp_ecdh_callback(SSL *ssl,
3025 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3026 int keylength))
3027{
3028 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3029}
ea262260
BM
3030#endif
3031
ddac1974
NL
3032#ifndef OPENSSL_NO_PSK
3033int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3034{
3035 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3036 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3037 SSL_R_DATA_LENGTH_TOO_LONG);
3038 return 0;
3039 }
25aaa98a 3040 OPENSSL_free(ctx->psk_identity_hint);
0f113f3e
MC
3041 if (identity_hint != NULL) {
3042 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3043 if (ctx->psk_identity_hint == NULL)
3044 return 0;
3045 } else
3046 ctx->psk_identity_hint = NULL;
3047 return 1;
3048}
ddac1974
NL
3049
3050int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3051{
3052 if (s == NULL)
3053 return 0;
3054
3055 if (s->session == NULL)
3056 return 1; /* session not created yet, ignored */
3057
3058 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3059 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3060 return 0;
3061 }
25aaa98a 3062 OPENSSL_free(s->session->psk_identity_hint);
0f113f3e
MC
3063 if (identity_hint != NULL) {
3064 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3065 if (s->session->psk_identity_hint == NULL)
3066 return 0;
3067 } else
3068 s->session->psk_identity_hint = NULL;
3069 return 1;
3070}
ddac1974
NL
3071
3072const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3073{
3074 if (s == NULL || s->session == NULL)
3075 return NULL;
3076 return (s->session->psk_identity_hint);
3077}
ddac1974
NL
3078
3079const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3080{
3081 if (s == NULL || s->session == NULL)
3082 return NULL;
3083 return (s->session->psk_identity);
3084}
7806f3dd 3085
52b8dad8 3086void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3087 unsigned int (*cb) (SSL *ssl,
3088 const char *hint,
3089 char *identity,
3090 unsigned int
3091 max_identity_len,
3092 unsigned char *psk,
3093 unsigned int
3094 max_psk_len))
3095{
3096 s->psk_client_callback = cb;
3097}
7806f3dd
NL
3098
3099void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3100 unsigned int (*cb) (SSL *ssl,
3101 const char *hint,
3102 char *identity,
3103 unsigned int
3104 max_identity_len,
3105 unsigned char *psk,
3106 unsigned int
3107 max_psk_len))
3108{
3109 ctx->psk_client_callback = cb;
3110}
7806f3dd 3111
52b8dad8 3112void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3113 unsigned int (*cb) (SSL *ssl,
3114 const char *identity,
3115 unsigned char *psk,
3116 unsigned int
3117 max_psk_len))
3118{
3119 s->psk_server_callback = cb;
3120}
7806f3dd
NL
3121
3122void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3123 unsigned int (*cb) (SSL *ssl,
3124 const char *identity,
3125 unsigned char *psk,
3126 unsigned int
3127 max_psk_len))
3128{
3129 ctx->psk_server_callback = cb;
3130}
3131#endif
3132
3133void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3134 void (*cb) (int write_p, int version,
3135 int content_type, const void *buf,
3136 size_t len, SSL *ssl, void *arg))
3137{
3138 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3139}
3140
3141void SSL_set_msg_callback(SSL *ssl,
3142 void (*cb) (int write_p, int version,
3143 int content_type, const void *buf,
3144 size_t len, SSL *ssl, void *arg))
3145{
3146 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3147}
a661b653 3148
7c2d4fee 3149void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3150 int (*cb) (SSL *ssl,
3151 int
3152 is_forward_secure))
3153{
3154 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3155 (void (*)(void))cb);
3156}
3157
7c2d4fee 3158void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3159 int (*cb) (SSL *ssl,
3160 int is_forward_secure))
3161{
3162 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3163 (void (*)(void))cb);
3164}
3165
3166/*
3167 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3168 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3169 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3170 * allocated ctx;
8671b898 3171 */
b948e2c5 3172
0f113f3e 3173EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3174{
0f113f3e
MC
3175 ssl_clear_hash_ctx(hash);
3176 *hash = EVP_MD_CTX_create();
3177 if (md)
3178 EVP_DigestInit_ex(*hash, md, NULL);
3179 return *hash;
b948e2c5 3180}
0f113f3e
MC
3181
3182void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3183{
3184
0f113f3e
MC
3185 if (*hash)
3186 EVP_MD_CTX_destroy(*hash);
3187 *hash = NULL;
b948e2c5 3188}
a661b653 3189
48fbcbac
DSH
3190/* Retrieve handshake hashes */
3191int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3192{
3193 unsigned char *p = out;
3194 int idx, ret = 0;
3195 long mask;
3196 EVP_MD_CTX ctx;
3197 const EVP_MD *md;
3198 EVP_MD_CTX_init(&ctx);
3199 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
3200 if (mask & ssl_get_algorithm2(s)) {
3201 int hashsize = EVP_MD_size(md);
3202 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
3203 if (!hdgst || hashsize < 0 || hashsize > outlen)
3204 goto err;
3205 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
3206 goto err;
3207 if (!EVP_DigestFinal_ex(&ctx, p, NULL))
3208 goto err;
3209 p += hashsize;
3210 outlen -= hashsize;
3211 }
3212 }
3213 ret = p - out;
3214 err:
3215 EVP_MD_CTX_cleanup(&ctx);
3216 return ret;
3217}
3218
08557cf2 3219void SSL_set_debug(SSL *s, int debug)
0f113f3e
MC
3220{
3221 s->debug = debug;
3222}
08557cf2
DSH
3223
3224int SSL_cache_hit(SSL *s)
0f113f3e
MC
3225{
3226 return s->hit;
3227}
08557cf2 3228
87adf1fa 3229int SSL_is_server(SSL *s)
0f113f3e
MC
3230{
3231 return s->server;
3232}
87adf1fa 3233
b362ccab 3234void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3235{
3236 s->cert->sec_level = level;
3237}
b362ccab
DSH
3238
3239int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3240{
3241 return s->cert->sec_level;
3242}
b362ccab 3243
0f113f3e
MC
3244void SSL_set_security_callback(SSL *s,
3245 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3246 int bits, int nid, void *other,
3247 void *ex))
3248{
3249 s->cert->sec_cb = cb;
3250}
b362ccab 3251
0f113f3e
MC
3252int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3253 int bits, int nid,
3254 void *other, void *ex) {
3255 return s->cert->sec_cb;
3256}
b362ccab
DSH
3257
3258void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3259{
3260 s->cert->sec_ex = ex;
3261}
b362ccab
DSH
3262
3263void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3264{
3265 return s->cert->sec_ex;
3266}
b362ccab
DSH
3267
3268void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3269{
3270 ctx->cert->sec_level = level;
3271}
b362ccab
DSH
3272
3273int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3274{
3275 return ctx->cert->sec_level;
3276}
b362ccab 3277
0f113f3e
MC
3278void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3279 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3280 int bits, int nid, void *other,
3281 void *ex))
3282{
3283 ctx->cert->sec_cb = cb;
3284}
b362ccab 3285
0f113f3e
MC
3286int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3287 SSL_CTX *ctx,
3288 int op, int bits,
3289 int nid,
3290 void *other,
3291 void *ex) {
3292 return ctx->cert->sec_cb;
3293}
b362ccab
DSH
3294
3295void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3296{
3297 ctx->cert->sec_ex = ex;
3298}
b362ccab
DSH
3299
3300void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3301{
3302 return ctx->cert->sec_ex;
3303}
b362ccab 3304
0f113f3e 3305IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);