]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Workaround for VisualStudio 2015 bug
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
f3f1cf84 145#ifdef REF_DEBUG
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa 149#include "ssl_locl.h"
ec577822
BM
150#include <openssl/objects.h>
151#include <openssl/lhash.h>
bb7cd4e3 152#include <openssl/x509v3.h>
6434abbf 153#include <openssl/rand.h>
67c8e7f4 154#include <openssl/ocsp.h>
3eeaab4b 155#ifndef OPENSSL_NO_DH
0f113f3e 156# include <openssl/dh.h>
3eeaab4b 157#endif
bdfe932d 158#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
159# include <openssl/engine.h>
160#endif
07bbc92c 161#include <openssl/async.h>
0f113f3e 162
df2ee0e2 163const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
164
165SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
0f113f3e
MC
179 NULL, /* client_finished_label */
180 0, /* client_finished_label_len */
181 NULL, /* server_finished_label */
182 0, /* server_finished_label_len */
183 (int (*)(int))ssl_undefined_function,
184 (int (*)(SSL *, unsigned char *, size_t, const char *,
185 size_t, const unsigned char *, size_t,
186 int use_context))ssl_undefined_function,
187};
d02b48c6 188
07bbc92c
MC
189struct ssl_async_args {
190 SSL *s;
191 void *buf;
192 int num;
ec447924 193 enum { READFUNC, WRITEFUNC, OTHERFUNC} type;
add2f5ca 194 union {
ec447924
MC
195 int (*func_read)(SSL *, void *, int);
196 int (*func_write)(SSL *, const void *, int);
197 int (*func_other)(SSL *);
add2f5ca 198 } f;
07bbc92c
MC
199};
200
919ba009
VD
201static const struct {
202 uint8_t mtype;
203 uint8_t ord;
204 int nid;
205} dane_mds[] = {
206 { DANETLS_MATCHING_FULL, 0, NID_undef },
207 { DANETLS_MATCHING_2256, 1, NID_sha256 },
208 { DANETLS_MATCHING_2512, 2, NID_sha512 },
209};
210
211static int dane_ctx_enable(struct dane_ctx_st *dctx)
212{
213 const EVP_MD **mdevp;
214 uint8_t *mdord;
215 uint8_t mdmax = DANETLS_MATCHING_LAST;
216 int n = ((int) mdmax) + 1; /* int to handle PrivMatch(255) */
217 size_t i;
218
219 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
220 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
221
222 if (mdord == NULL || mdevp == NULL) {
223 OPENSSL_free(mdevp);
224 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
225 return 0;
226 }
227
228 /* Install default entries */
229 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
230 const EVP_MD *md;
231
232 if (dane_mds[i].nid == NID_undef ||
233 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
234 continue;
235 mdevp[dane_mds[i].mtype] = md;
236 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
237 }
238
239 dctx->mdevp = mdevp;
240 dctx->mdord = mdord;
241 dctx->mdmax = mdmax;
242
243 return 1;
244}
245
246static void dane_ctx_final(struct dane_ctx_st *dctx)
247{
248 OPENSSL_free(dctx->mdevp);
249 dctx->mdevp = NULL;
250
251 OPENSSL_free(dctx->mdord);
252 dctx->mdord = NULL;
253 dctx->mdmax = 0;
254}
255
256static void tlsa_free(danetls_record *t)
257{
258 if (t == NULL)
259 return;
260 OPENSSL_free(t->data);
261 EVP_PKEY_free(t->spki);
262 OPENSSL_free(t);
263}
264
265static void dane_final(struct dane_st *dane)
266{
267 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
268 dane->trecs = NULL;
269
270 sk_X509_pop_free(dane->certs, X509_free);
271 dane->certs = NULL;
272
273 X509_free(dane->mcert);
274 dane->mcert = NULL;
275 dane->mtlsa = NULL;
276 dane->mdpth = -1;
277 dane->pdpth = -1;
278}
279
280/*
281 * dane_copy - Copy dane configuration, sans verification state.
282 */
283static int ssl_dane_dup(SSL *to, SSL *from)
284{
285 int num;
286 int i;
287
288 if (!DANETLS_ENABLED(&from->dane))
289 return 1;
290
291 dane_final(&to->dane);
292
293 num = sk_danetls_record_num(from->dane.trecs);
294 for (i = 0; i < num; ++i) {
295 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
296 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
297 t->data, t->dlen) <= 0)
298 return 0;
299 }
300 return 1;
301}
302
303static int dane_mtype_set(
304 struct dane_ctx_st *dctx,
305 const EVP_MD *md,
306 uint8_t mtype,
307 uint8_t ord)
308{
309 int i;
310
311 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
312 SSLerr(SSL_F_DANE_MTYPE_SET,
313 SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
314 return 0;
315 }
316
317 if (mtype > dctx->mdmax) {
318 const EVP_MD **mdevp;
319 uint8_t *mdord;
320 int n = ((int) mtype) + 1;
321
322 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
323 if (mdevp == NULL) {
324 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
325 return -1;
326 }
327 dctx->mdevp = mdevp;
328
329 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
330 if (mdord == NULL) {
331 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
332 return -1;
333 }
334 dctx->mdord = mdord;
335
336 /* Zero-fill any gaps */
337 for (i = dctx->mdmax+1; i < mtype; ++i) {
338 mdevp[i] = NULL;
339 mdord[i] = 0;
340 }
341
342 dctx->mdmax = mtype;
343 }
344
345 dctx->mdevp[mtype] = md;
346 /* Coerce ordinal of disabled matching types to 0 */
347 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
348
349 return 1;
350}
351
352static const EVP_MD *tlsa_md_get(struct dane_st *dane, uint8_t mtype)
353{
354 if (mtype > dane->dctx->mdmax)
355 return NULL;
356 return dane->dctx->mdevp[mtype];
357}
358
359static int dane_tlsa_add(
360 struct dane_st *dane,
361 uint8_t usage,
362 uint8_t selector,
363 uint8_t mtype,
364 unsigned char *data,
365 size_t dlen)
366{
367 danetls_record *t;
368 const EVP_MD *md = NULL;
369 int ilen = (int)dlen;
370 int i;
371
372 if (dane->trecs == NULL) {
373 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
374 return -1;
375 }
376
377 if (ilen < 0 || dlen != (size_t)ilen) {
378 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
379 return 0;
380 }
381
382 if (usage > DANETLS_USAGE_LAST) {
383 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
384 return 0;
385 }
386
387 if (selector > DANETLS_SELECTOR_LAST) {
388 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
389 return 0;
390 }
391
392 if (mtype != DANETLS_MATCHING_FULL) {
393 md = tlsa_md_get(dane, mtype);
394 if (md == NULL) {
395 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
396 return 0;
397 }
398 }
399
400 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
401 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
402 return 0;
403 }
404 if (!data) {
405 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
406 return 0;
407 }
408
409 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
410 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
411 return -1;
412 }
413
414 t->usage = usage;
415 t->selector = selector;
416 t->mtype = mtype;
417 t->data = OPENSSL_malloc(ilen);
418 if (t->data == NULL) {
419 tlsa_free(t);
420 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
421 return -1;
422 }
423 memcpy(t->data, data, ilen);
424 t->dlen = ilen;
425
426 /* Validate and cache full certificate or public key */
427 if (mtype == DANETLS_MATCHING_FULL) {
428 const unsigned char *p = data;
429 X509 *cert = NULL;
430 EVP_PKEY *pkey = NULL;
431
432 switch (selector) {
433 case DANETLS_SELECTOR_CERT:
434 if (!d2i_X509(&cert, &p, dlen) || p < data ||
435 dlen != (size_t)(p - data)) {
436 tlsa_free(t);
437 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
438 return 0;
439 }
440 if (X509_get0_pubkey(cert) == NULL) {
441 tlsa_free(t);
442 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
443 return 0;
444 }
445
446 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
447 X509_free(cert);
448 break;
449 }
450
451 /*
452 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
453 * records that contain full certificates of trust-anchors that are
454 * not present in the wire chain. For usage PKIX-TA(0), we augment
455 * the chain with untrusted Full(0) certificates from DNS, in case
456 * they are missing from the chain.
457 */
458 if ((dane->certs == NULL &&
459 (dane->certs = sk_X509_new_null()) == NULL) ||
460 !sk_X509_push(dane->certs, cert)) {
461 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
462 X509_free(cert);
463 tlsa_free(t);
464 return -1;
465 }
466 break;
467
468 case DANETLS_SELECTOR_SPKI:
469 if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
470 dlen != (size_t)(p - data)) {
471 tlsa_free(t);
472 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
473 return 0;
474 }
475
476 /*
477 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
478 * records that contain full bare keys of trust-anchors that are
479 * not present in the wire chain.
480 */
481 if (usage == DANETLS_USAGE_DANE_TA)
482 t->spki = pkey;
483 else
484 EVP_PKEY_free(pkey);
485 break;
486 }
487 }
488
489 /*-
490 * Find the right insertion point for the new record.
491 *
492 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
493 * they can be processed first, as they require no chain building, and no
494 * expiration or hostname checks. Because DANE-EE(3) is numerically
495 * largest, this is accomplished via descending sort by "usage".
496 *
497 * We also sort in descending order by matching ordinal to simplify
498 * the implementation of digest agility in the verification code.
499 *
500 * The choice of order for the selector is not significant, so we
501 * use the same descending order for consistency.
502 */
503 for (i = 0; i < sk_danetls_record_num(dane->trecs); ++i) {
504 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
505 if (rec->usage > usage)
506 continue;
507 if (rec->usage < usage)
508 break;
509 if (rec->selector > selector)
510 continue;
511 if (rec->selector < selector)
512 break;
513 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
514 continue;
515 break;
516 }
517
518 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
519 tlsa_free(t);
520 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
521 return -1;
522 }
523 dane->umask |= DANETLS_USAGE_BIT(usage);
524
525 return 1;
526}
527
d31fb0b5
RS
528static void clear_ciphers(SSL *s)
529{
530 /* clear the current cipher */
531 ssl_clear_cipher_ctx(s);
532 ssl_clear_hash_ctx(&s->read_hash);
533 ssl_clear_hash_ctx(&s->write_hash);
534}
535
4f43d0e7 536int SSL_clear(SSL *s)
0f113f3e 537{
0f113f3e
MC
538 if (s->method == NULL) {
539 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
540 return (0);
541 }
d02b48c6 542
0f113f3e
MC
543 if (ssl_clear_bad_session(s)) {
544 SSL_SESSION_free(s->session);
545 s->session = NULL;
546 }
d62bfb39 547
0f113f3e
MC
548 s->error = 0;
549 s->hit = 0;
550 s->shutdown = 0;
d02b48c6 551
0f113f3e
MC
552 if (s->renegotiate) {
553 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
554 return 0;
555 }
d02b48c6 556
fe3a3291 557 ossl_statem_clear(s);
413c4f45 558
0f113f3e
MC
559 s->version = s->method->version;
560 s->client_version = s->version;
561 s->rwstate = SSL_NOTHING;
d02b48c6 562
25aaa98a
RS
563 BUF_MEM_free(s->init_buf);
564 s->init_buf = NULL;
d31fb0b5 565 clear_ciphers(s);
0f113f3e 566 s->first_packet = 0;
d02b48c6 567
919ba009
VD
568 /* Reset DANE verification result state */
569 s->dane.mdpth = -1;
570 s->dane.pdpth = -1;
571 X509_free(s->dane.mcert);
572 s->dane.mcert = NULL;
573 s->dane.mtlsa = NULL;
574
575 /* Clear the verification result peername */
576 X509_VERIFY_PARAM_move_peername(s->param, NULL);
577
0f113f3e
MC
578 /*
579 * Check to see if we were changed into a different method, if so, revert
580 * back if we are not doing session-id reuse.
581 */
024f543c 582 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
583 && (s->method != s->ctx->method)) {
584 s->method->ssl_free(s);
585 s->method = s->ctx->method;
586 if (!s->method->ssl_new(s))
587 return (0);
588 } else
0f113f3e 589 s->method->ssl_clear(s);
33d23b87 590
af9752e5 591 RECORD_LAYER_clear(&s->rlayer);
33d23b87 592
0f113f3e
MC
593 return (1);
594}
d02b48c6 595
4f43d0e7 596/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
597int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
598{
599 STACK_OF(SSL_CIPHER) *sk;
600
601 ctx->method = meth;
602
603 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
604 &(ctx->cipher_list_by_id),
605 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
606 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
607 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
608 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
609 return (0);
610 }
611 return (1);
612}
d02b48c6 613
4f43d0e7 614SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
615{
616 SSL *s;
617
618 if (ctx == NULL) {
619 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
620 return (NULL);
621 }
622 if (ctx->method == NULL) {
623 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
624 return (NULL);
625 }
626
b51bce94 627 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
628 if (s == NULL)
629 goto err;
0f113f3e 630
c036e210 631 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 632
0f113f3e 633 s->options = ctx->options;
7946ab33
KR
634 s->min_proto_version = ctx->min_proto_version;
635 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
636 s->mode = ctx->mode;
637 s->max_cert_list = ctx->max_cert_list;
0e04674e 638 s->references = 1;
0f113f3e 639
2c382349
KR
640 /*
641 * Earlier library versions used to copy the pointer to the CERT, not
642 * its contents; only when setting new parameters for the per-SSL
643 * copy, ssl_cert_new would be called (and the direct reference to
644 * the per-SSL_CTX settings would be lost, but those still were
645 * indirectly accessed for various purposes, and for that reason they
646 * used to be known as s->ctx->default_cert). Now we don't look at the
647 * SSL_CTX's CERT after having duplicated it once.
648 */
649 s->cert = ssl_cert_dup(ctx->cert);
650 if (s->cert == NULL)
651 goto err;
0f113f3e 652
52e1d7b1 653 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
654 s->msg_callback = ctx->msg_callback;
655 s->msg_callback_arg = ctx->msg_callback_arg;
656 s->verify_mode = ctx->verify_mode;
657 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
658 s->sid_ctx_length = ctx->sid_ctx_length;
659 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
660 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
661 s->verify_callback = ctx->default_verify_callback;
662 s->generate_session_id = ctx->generate_session_id;
663
664 s->param = X509_VERIFY_PARAM_new();
a71edf3b 665 if (s->param == NULL)
0f113f3e
MC
666 goto err;
667 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
668 s->quiet_shutdown = ctx->quiet_shutdown;
669 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 670
0f113f3e
MC
671 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
672 s->ctx = ctx;
0f113f3e
MC
673 s->tlsext_debug_cb = 0;
674 s->tlsext_debug_arg = NULL;
675 s->tlsext_ticket_expected = 0;
676 s->tlsext_status_type = -1;
677 s->tlsext_status_expected = 0;
678 s->tlsext_ocsp_ids = NULL;
679 s->tlsext_ocsp_exts = NULL;
680 s->tlsext_ocsp_resp = NULL;
681 s->tlsext_ocsp_resplen = -1;
682 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
683 s->initial_ctx = ctx;
684# ifndef OPENSSL_NO_EC
685 if (ctx->tlsext_ecpointformatlist) {
686 s->tlsext_ecpointformatlist =
7644a9ae
RS
687 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
688 ctx->tlsext_ecpointformatlist_length);
0f113f3e
MC
689 if (!s->tlsext_ecpointformatlist)
690 goto err;
691 s->tlsext_ecpointformatlist_length =
692 ctx->tlsext_ecpointformatlist_length;
693 }
694 if (ctx->tlsext_ellipticcurvelist) {
695 s->tlsext_ellipticcurvelist =
7644a9ae
RS
696 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
697 ctx->tlsext_ellipticcurvelist_length);
0f113f3e
MC
698 if (!s->tlsext_ellipticcurvelist)
699 goto err;
700 s->tlsext_ellipticcurvelist_length =
701 ctx->tlsext_ellipticcurvelist_length;
702 }
703# endif
bf48836c 704# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 705 s->next_proto_negotiated = NULL;
ee2ffc27 706# endif
6f017a8f 707
0f113f3e
MC
708 if (s->ctx->alpn_client_proto_list) {
709 s->alpn_client_proto_list =
710 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
711 if (s->alpn_client_proto_list == NULL)
712 goto err;
713 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
714 s->ctx->alpn_client_proto_list_len);
715 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
716 }
d02b48c6 717
696178ed 718 s->verified_chain = NULL;
0f113f3e 719 s->verify_result = X509_V_OK;
d02b48c6 720
a974e64a
MC
721 s->default_passwd_callback = ctx->default_passwd_callback;
722 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
723
0f113f3e 724 s->method = ctx->method;
d02b48c6 725
0f113f3e
MC
726 if (!s->method->ssl_new(s))
727 goto err;
d02b48c6 728
0f113f3e 729 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 730
61986d32 731 if (!SSL_clear(s))
69f68237 732 goto err;
58964a49 733
0f113f3e 734 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 735
ddac1974 736#ifndef OPENSSL_NO_PSK
0f113f3e
MC
737 s->psk_client_callback = ctx->psk_client_callback;
738 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
739#endif
740
07bbc92c
MC
741 s->job = NULL;
742
0f113f3e
MC
743 return (s);
744 err:
62adbcee 745 SSL_free(s);
0f113f3e
MC
746 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
747 return (NULL);
748}
d02b48c6 749
a18a31e4
MC
750void SSL_up_ref(SSL *s)
751{
752 CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
753}
754
0f113f3e
MC
755int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
756 unsigned int sid_ctx_len)
757{
758 if (sid_ctx_len > sizeof ctx->sid_ctx) {
759 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
760 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
761 return 0;
762 }
763 ctx->sid_ctx_length = sid_ctx_len;
764 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
765
766 return 1;
0f113f3e 767}
4eb77b26 768
0f113f3e
MC
769int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
770 unsigned int sid_ctx_len)
771{
772 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
773 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
774 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
775 return 0;
776 }
777 ssl->sid_ctx_length = sid_ctx_len;
778 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
779
780 return 1;
0f113f3e 781}
b4cadc6e 782
dc644fe2 783int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
784{
785 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
786 ctx->generate_session_id = cb;
787 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
788 return 1;
789}
dc644fe2
GT
790
791int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
792{
793 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
794 ssl->generate_session_id = cb;
795 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
796 return 1;
797}
dc644fe2 798
f85c9904 799int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
800 unsigned int id_len)
801{
802 /*
803 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
804 * we can "construct" a session to give us the desired check - ie. to
805 * find if there's a session in the hash table that would conflict with
806 * any new session built out of this id/id_len and the ssl_version in use
807 * by this SSL.
808 */
809 SSL_SESSION r, *p;
810
811 if (id_len > sizeof r.session_id)
812 return 0;
813
814 r.ssl_version = ssl->version;
815 r.session_id_length = id_len;
816 memcpy(r.session_id, id, id_len);
817
818 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
819 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
820 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
821 return (p != NULL);
822}
dc644fe2 823
bb7cd4e3 824int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
825{
826 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
827}
bb7cd4e3
DSH
828
829int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
830{
831 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
832}
926a56bf 833
bb7cd4e3 834int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
835{
836 return X509_VERIFY_PARAM_set_trust(s->param, trust);
837}
bb7cd4e3
DSH
838
839int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
840{
841 return X509_VERIFY_PARAM_set_trust(s->param, trust);
842}
bb7cd4e3 843
919ba009
VD
844int SSL_set1_host(SSL *s, const char *hostname)
845{
846 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
847}
848
849int SSL_add1_host(SSL *s, const char *hostname)
850{
851 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
852}
853
854void SSL_set_hostflags(SSL *s, unsigned int flags)
855{
856 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
857}
858
859const char *SSL_get0_peername(SSL *s)
860{
861 return X509_VERIFY_PARAM_get0_peername(s->param);
862}
863
864int SSL_CTX_dane_enable(SSL_CTX *ctx)
865{
866 return dane_ctx_enable(&ctx->dane);
867}
868
869int SSL_dane_enable(SSL *s, const char *basedomain)
870{
871 struct dane_st *dane = &s->dane;
872
873 if (s->ctx->dane.mdmax == 0) {
874 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
875 return 0;
876 }
877 if (dane->trecs != NULL) {
878 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
879 return 0;
880 }
881
8d887efa
VD
882 /*
883 * Default SNI name. This rejects empty names, while set1_host below
884 * accepts them and disables host name checks. To avoid side-effects with
885 * invalid input, set the SNI name first.
886 */
887 if (s->tlsext_hostname == NULL) {
888 if (!SSL_set_tlsext_host_name(s, basedomain)) {
889 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
890 return -1;
891 }
892 }
893
919ba009
VD
894 /* Primary RFC6125 reference identifier */
895 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
896 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
897 return -1;
898 }
899
919ba009
VD
900 dane->mdpth = -1;
901 dane->pdpth = -1;
902 dane->dctx = &s->ctx->dane;
903 dane->trecs = sk_danetls_record_new_null();
904
905 if (dane->trecs == NULL) {
906 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
907 return -1;
908 }
909 return 1;
910}
911
912int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
913{
914 struct dane_st *dane = &s->dane;
915
c0a445a9 916 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
917 return -1;
918 if (dane->mtlsa) {
919 if (mcert)
920 *mcert = dane->mcert;
921 if (mspki)
922 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
923 }
924 return dane->mdpth;
925}
926
927int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
928 uint8_t *mtype, unsigned const char **data, size_t *dlen)
929{
930 struct dane_st *dane = &s->dane;
931
c0a445a9 932 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
933 return -1;
934 if (dane->mtlsa) {
935 if (usage)
936 *usage = dane->mtlsa->usage;
937 if (selector)
938 *selector = dane->mtlsa->selector;
939 if (mtype)
940 *mtype = dane->mtlsa->mtype;
941 if (data)
942 *data = dane->mtlsa->data;
943 if (dlen)
944 *dlen = dane->mtlsa->dlen;
945 }
946 return dane->mdpth;
947}
948
949struct dane_st *SSL_get0_dane(SSL *s)
950{
951 return &s->dane;
952}
953
954int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
955 uint8_t mtype, unsigned char *data, size_t dlen)
956{
957 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
958}
959
960int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype, uint8_t ord)
961{
962 return dane_mtype_set(&ctx->dane, md, mtype, ord);
963}
964
ccf11751 965int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
966{
967 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
968}
ccf11751
DSH
969
970int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
971{
972 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
973}
ccf11751 974
7af31968 975X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
976{
977 return ctx->param;
978}
7af31968
DSH
979
980X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
981{
982 return ssl->param;
983}
7af31968 984
a5ee80b9 985void SSL_certs_clear(SSL *s)
0f113f3e
MC
986{
987 ssl_cert_clear_certs(s->cert);
988}
a5ee80b9 989
4f43d0e7 990void SSL_free(SSL *s)
0f113f3e
MC
991{
992 int i;
58964a49 993
0f113f3e
MC
994 if (s == NULL)
995 return;
e03ddfae 996
0f113f3e 997 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
f3f1cf84 998 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
999 if (i > 0)
1000 return;
f3f1cf84 1001 REF_ASSERT_ISNT(i < 0);
d02b48c6 1002
222561fe 1003 X509_VERIFY_PARAM_free(s->param);
919ba009 1004 dane_final(&s->dane);
0f113f3e
MC
1005 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1006
1007 if (s->bbio != NULL) {
1008 /* If the buffering BIO is in place, pop it off */
1009 if (s->bbio == s->wbio) {
1010 s->wbio = BIO_pop(s->wbio);
1011 }
1012 BIO_free(s->bbio);
1013 s->bbio = NULL;
1014 }
ca3a82c3
RS
1015 BIO_free_all(s->rbio);
1016 if (s->wbio != s->rbio)
0f113f3e
MC
1017 BIO_free_all(s->wbio);
1018
25aaa98a 1019 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1020
1021 /* add extra stuff */
25aaa98a
RS
1022 sk_SSL_CIPHER_free(s->cipher_list);
1023 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1024
1025 /* Make the next call work :-) */
1026 if (s->session != NULL) {
1027 ssl_clear_bad_session(s);
1028 SSL_SESSION_free(s->session);
1029 }
1030
d31fb0b5 1031 clear_ciphers(s);
d02b48c6 1032
e0e920b1 1033 ssl_cert_free(s->cert);
0f113f3e 1034 /* Free up if allocated */
d02b48c6 1035
b548a1f1 1036 OPENSSL_free(s->tlsext_hostname);
e0e920b1 1037 SSL_CTX_free(s->initial_ctx);
e481f9b9 1038#ifndef OPENSSL_NO_EC
b548a1f1
RS
1039 OPENSSL_free(s->tlsext_ecpointformatlist);
1040 OPENSSL_free(s->tlsext_ellipticcurvelist);
e481f9b9 1041#endif /* OPENSSL_NO_EC */
222561fe 1042 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
25aaa98a 1043 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
b548a1f1
RS
1044 OPENSSL_free(s->tlsext_ocsp_resp);
1045 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 1046
222561fe 1047 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e 1048
696178ed
DSH
1049 sk_X509_pop_free(s->verified_chain, X509_free);
1050
0f113f3e
MC
1051 if (s->method != NULL)
1052 s->method->ssl_free(s);
1053
f161995e 1054 RECORD_LAYER_release(&s->rlayer);
33d23b87 1055
e0e920b1 1056 SSL_CTX_free(s->ctx);
7c3908dd 1057
e481f9b9 1058#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 1059 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
1060#endif
1061
e783bae2 1062#ifndef OPENSSL_NO_SRTP
25aaa98a 1063 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1064#endif
1065
1066 OPENSSL_free(s);
1067}
1068
3ffbe008
MC
1069void SSL_set_rbio(SSL *s, BIO *rbio)
1070{
ca3a82c3 1071 if (s->rbio != rbio)
3ffbe008
MC
1072 BIO_free_all(s->rbio);
1073 s->rbio = rbio;
1074}
1075
1076void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1077{
1078 /*
1079 * If the output buffering BIO is still in place, remove it
1080 */
1081 if (s->bbio != NULL) {
1082 if (s->wbio == s->bbio) {
1083 s->wbio = s->wbio->next_bio;
1084 s->bbio->next_bio = NULL;
1085 }
1086 }
ca3a82c3 1087 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 1088 BIO_free_all(s->wbio);
0f113f3e
MC
1089 s->wbio = wbio;
1090}
d02b48c6 1091
3ffbe008
MC
1092void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1093{
1094 SSL_set_wbio(s, wbio);
1095 SSL_set_rbio(s, rbio);
1096}
1097
0821bcd4 1098BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
1099{
1100 return (s->rbio);
1101}
d02b48c6 1102
0821bcd4 1103BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
1104{
1105 return (s->wbio);
1106}
d02b48c6 1107
0821bcd4 1108int SSL_get_fd(const SSL *s)
0f113f3e
MC
1109{
1110 return (SSL_get_rfd(s));
1111}
24cbf3ef 1112
0821bcd4 1113int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1114{
1115 int ret = -1;
1116 BIO *b, *r;
1117
1118 b = SSL_get_rbio(s);
1119 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1120 if (r != NULL)
1121 BIO_get_fd(r, &ret);
1122 return (ret);
1123}
d02b48c6 1124
0821bcd4 1125int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1126{
1127 int ret = -1;
1128 BIO *b, *r;
1129
1130 b = SSL_get_wbio(s);
1131 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1132 if (r != NULL)
1133 BIO_get_fd(r, &ret);
1134 return (ret);
1135}
24cbf3ef 1136
bc36ee62 1137#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1138int SSL_set_fd(SSL *s, int fd)
1139{
1140 int ret = 0;
1141 BIO *bio = NULL;
1142
1143 bio = BIO_new(BIO_s_socket());
1144
1145 if (bio == NULL) {
1146 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1147 goto err;
1148 }
1149 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1150 SSL_set_bio(s, bio, bio);
1151 ret = 1;
1152 err:
1153 return (ret);
1154}
d02b48c6 1155
0f113f3e
MC
1156int SSL_set_wfd(SSL *s, int fd)
1157{
1158 int ret = 0;
1159 BIO *bio = NULL;
1160
1161 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
1162 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
1163 bio = BIO_new(BIO_s_socket());
1164
1165 if (bio == NULL) {
1166 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1167 goto err;
1168 }
1169 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1170 SSL_set_bio(s, SSL_get_rbio(s), bio);
1171 } else
1172 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
1173 ret = 1;
1174 err:
1175 return (ret);
1176}
1177
1178int SSL_set_rfd(SSL *s, int fd)
1179{
1180 int ret = 0;
1181 BIO *bio = NULL;
1182
1183 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
1184 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
1185 bio = BIO_new(BIO_s_socket());
1186
1187 if (bio == NULL) {
1188 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1189 goto err;
1190 }
1191 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1192 SSL_set_bio(s, bio, SSL_get_wbio(s));
1193 } else
1194 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
1195 ret = 1;
1196 err:
1197 return (ret);
1198}
1199#endif
ca03109c
BM
1200
1201/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1202size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1203{
1204 size_t ret = 0;
1205
1206 if (s->s3 != NULL) {
1207 ret = s->s3->tmp.finish_md_len;
1208 if (count > ret)
1209 count = ret;
1210 memcpy(buf, s->s3->tmp.finish_md, count);
1211 }
1212 return ret;
1213}
ca03109c
BM
1214
1215/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1216size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1217{
1218 size_t ret = 0;
ca03109c 1219
0f113f3e
MC
1220 if (s->s3 != NULL) {
1221 ret = s->s3->tmp.peer_finish_md_len;
1222 if (count > ret)
1223 count = ret;
1224 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1225 }
1226 return ret;
1227}
ca03109c 1228
0821bcd4 1229int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1230{
1231 return (s->verify_mode);
1232}
d02b48c6 1233
0821bcd4 1234int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1235{
1236 return X509_VERIFY_PARAM_get_depth(s->param);
1237}
7f89714e 1238
0f113f3e
MC
1239int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1240 return (s->verify_callback);
1241}
d02b48c6 1242
0821bcd4 1243int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1244{
1245 return (ctx->verify_mode);
1246}
d02b48c6 1247
0821bcd4 1248int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1249{
1250 return X509_VERIFY_PARAM_get_depth(ctx->param);
1251}
1252
1253int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1254 return (ctx->default_verify_callback);
1255}
1256
1257void SSL_set_verify(SSL *s, int mode,
1258 int (*callback) (int ok, X509_STORE_CTX *ctx))
1259{
1260 s->verify_mode = mode;
1261 if (callback != NULL)
1262 s->verify_callback = callback;
1263}
1264
1265void SSL_set_verify_depth(SSL *s, int depth)
1266{
1267 X509_VERIFY_PARAM_set_depth(s->param, depth);
1268}
1269
1270void SSL_set_read_ahead(SSL *s, int yes)
1271{
52e1d7b1 1272 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1273}
d02b48c6 1274
0821bcd4 1275int SSL_get_read_ahead(const SSL *s)
0f113f3e 1276{
52e1d7b1 1277 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1278}
d02b48c6 1279
0821bcd4 1280int SSL_pending(const SSL *s)
0f113f3e
MC
1281{
1282 /*
1283 * SSL_pending cannot work properly if read-ahead is enabled
1284 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1285 * impossible to fix since SSL_pending cannot report errors that may be
1286 * observed while scanning the new data. (Note that SSL_pending() is
1287 * often used as a boolean value, so we'd better not return -1.)
1288 */
1289 return (s->method->ssl_pending(s));
1290}
d02b48c6 1291
0821bcd4 1292X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1293{
1294 X509 *r;
d02b48c6 1295
0f113f3e
MC
1296 if ((s == NULL) || (s->session == NULL))
1297 r = NULL;
1298 else
1299 r = s->session->peer;
d02b48c6 1300
0f113f3e
MC
1301 if (r == NULL)
1302 return (r);
d02b48c6 1303
05f0fb9f 1304 X509_up_ref(r);
0f113f3e
MC
1305
1306 return (r);
1307}
d02b48c6 1308
0821bcd4 1309STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1310{
1311 STACK_OF(X509) *r;
1312
c34b0f99 1313 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1314 r = NULL;
1315 else
c34b0f99 1316 r = s->session->peer_chain;
0f113f3e
MC
1317
1318 /*
1319 * If we are a client, cert_chain includes the peer's own certificate; if
1320 * we are a server, it does not.
1321 */
1322
1323 return (r);
1324}
1325
1326/*
1327 * Now in theory, since the calling process own 't' it should be safe to
1328 * modify. We need to be able to read f without being hassled
1329 */
17dd65e6 1330int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1331{
0f113f3e 1332 /* Do we need to to SSL locking? */
61986d32 1333 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1334 return 0;
69f68237 1335 }
0f113f3e
MC
1336
1337 /*
87d9cafa 1338 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1339 */
1340 if (t->method != f->method) {
919ba009
VD
1341 t->method->ssl_free(t);
1342 t->method = f->method;
1343 if (t->method->ssl_new(t) == 0)
1344 return 0;
0f113f3e
MC
1345 }
1346
24a0d393
KR
1347 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
1348 ssl_cert_free(t->cert);
1349 t->cert = f->cert;
61986d32 1350 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 1351 return 0;
69f68237 1352 }
17dd65e6
MC
1353
1354 return 1;
0f113f3e 1355}
d02b48c6 1356
58964a49 1357/* Fix this so it checks all the valid key/cert options */
0821bcd4 1358int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
1359{
1360 if ((ctx == NULL) ||
24a0d393 1361 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
1362 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1363 SSL_R_NO_CERTIFICATE_ASSIGNED);
1364 return (0);
1365 }
1366 if (ctx->cert->key->privatekey == NULL) {
1367 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1368 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1369 return (0);
1370 }
1371 return (X509_check_private_key
1372 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1373}
d02b48c6 1374
58964a49 1375/* Fix this function so that it takes an optional type parameter */
0821bcd4 1376int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1377{
1378 if (ssl == NULL) {
1379 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1380 return (0);
1381 }
0f113f3e
MC
1382 if (ssl->cert->key->x509 == NULL) {
1383 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1384 return (0);
1385 }
1386 if (ssl->cert->key->privatekey == NULL) {
1387 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1388 return (0);
1389 }
1390 return (X509_check_private_key(ssl->cert->key->x509,
1391 ssl->cert->key->privatekey));
1392}
d02b48c6 1393
07bbc92c
MC
1394int SSL_waiting_for_async(SSL *s)
1395{
82676094
MC
1396 if(s->job)
1397 return 1;
1398
07bbc92c
MC
1399 return 0;
1400}
1401
f4da39d2
MC
1402int SSL_get_async_wait_fd(SSL *s)
1403{
1404 if (!s->job)
9920a58e 1405 return -1;
f4da39d2
MC
1406
1407 return ASYNC_get_wait_fd(s->job);
1408}
1409
4f43d0e7 1410int SSL_accept(SSL *s)
0f113f3e 1411{
c4c32155 1412 if (s->handshake_func == NULL) {
0f113f3e
MC
1413 /* Not properly initialized yet */
1414 SSL_set_accept_state(s);
07bbc92c 1415 }
add2f5ca
MC
1416
1417 return SSL_do_handshake(s);
0f113f3e 1418}
d02b48c6 1419
4f43d0e7 1420int SSL_connect(SSL *s)
0f113f3e 1421{
c4c32155 1422 if (s->handshake_func == NULL) {
0f113f3e
MC
1423 /* Not properly initialized yet */
1424 SSL_set_connect_state(s);
add2f5ca 1425 }
b31b04d9 1426
add2f5ca 1427 return SSL_do_handshake(s);
0f113f3e 1428}
d02b48c6 1429
0821bcd4 1430long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1431{
1432 return (s->method->get_timeout());
1433}
1434
7fecbf6f 1435static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
add2f5ca
MC
1436 int (*func)(void *)) {
1437 int ret;
1438 switch(ASYNC_start_job(&s->job, &ret, func, args,
1439 sizeof(struct ssl_async_args))) {
1440 case ASYNC_ERR:
1441 s->rwstate = SSL_NOTHING;
7fecbf6f 1442 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1443 return -1;
1444 case ASYNC_PAUSE:
1445 s->rwstate = SSL_ASYNC_PAUSED;
1446 return -1;
1447 case ASYNC_FINISH:
1448 s->job = NULL;
1449 return ret;
1450 default:
1451 s->rwstate = SSL_NOTHING;
7fecbf6f 1452 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1453 /* Shouldn't happen */
1454 return -1;
1455 }
1456}
07bbc92c 1457
add2f5ca 1458static int ssl_io_intern(void *vargs)
07bbc92c
MC
1459{
1460 struct ssl_async_args *args;
1461 SSL *s;
1462 void *buf;
1463 int num;
1464
1465 args = (struct ssl_async_args *)vargs;
1466 s = args->s;
1467 buf = args->buf;
1468 num = args->num;
ec447924
MC
1469 switch (args->type) {
1470 case READFUNC:
1471 return args->f.func_read(s, buf, num);
1472 case WRITEFUNC:
1473 return args->f.func_write(s, buf, num);
1474 case OTHERFUNC:
1475 return args->f.func_other(s);
1476 }
1477 return -1;
07bbc92c
MC
1478}
1479
0f113f3e
MC
1480int SSL_read(SSL *s, void *buf, int num)
1481{
c4c32155 1482 if (s->handshake_func == NULL) {
0f113f3e
MC
1483 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1484 return -1;
1485 }
1486
1487 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1488 s->rwstate = SSL_NOTHING;
1489 return (0);
1490 }
07bbc92c 1491
44a27ac2 1492 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1493 struct ssl_async_args args;
1494
1495 args.s = s;
1496 args.buf = buf;
1497 args.num = num;
ec447924
MC
1498 args.type = READFUNC;
1499 args.f.func_read = s->method->ssl_read;
add2f5ca 1500
7fecbf6f 1501 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1502 } else {
1503 return s->method->ssl_read(s, buf, num);
1504 }
0f113f3e
MC
1505}
1506
1507int SSL_peek(SSL *s, void *buf, int num)
1508{
c4c32155 1509 if (s->handshake_func == NULL) {
0f113f3e
MC
1510 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1511 return -1;
1512 }
1513
1514 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1515 return (0);
1516 }
add2f5ca
MC
1517 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1518 struct ssl_async_args args;
0f113f3e 1519
add2f5ca
MC
1520 args.s = s;
1521 args.buf = buf;
1522 args.num = num;
ec447924
MC
1523 args.type = READFUNC;
1524 args.f.func_read = s->method->ssl_peek;
07bbc92c 1525
7fecbf6f 1526 return ssl_start_async_job(s, &args, ssl_io_intern);
add2f5ca
MC
1527 } else {
1528 return s->method->ssl_peek(s, buf, num);
1529 }
07bbc92c
MC
1530}
1531
0f113f3e
MC
1532int SSL_write(SSL *s, const void *buf, int num)
1533{
c4c32155 1534 if (s->handshake_func == NULL) {
0f113f3e
MC
1535 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1536 return -1;
1537 }
1538
1539 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1540 s->rwstate = SSL_NOTHING;
1541 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1542 return (-1);
1543 }
07bbc92c 1544
44a27ac2 1545 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1546 struct ssl_async_args args;
1547
1548 args.s = s;
1549 args.buf = (void *)buf;
1550 args.num = num;
ec447924
MC
1551 args.type = WRITEFUNC;
1552 args.f.func_write = s->method->ssl_write;
add2f5ca 1553
7fecbf6f 1554 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1555 } else {
1556 return s->method->ssl_write(s, buf, num);
1557 }
0f113f3e 1558}
d02b48c6 1559
4f43d0e7 1560int SSL_shutdown(SSL *s)
0f113f3e
MC
1561{
1562 /*
1563 * Note that this function behaves differently from what one might
1564 * expect. Return values are 0 for no success (yet), 1 for success; but
1565 * calling it once is usually not enough, even if blocking I/O is used
1566 * (see ssl3_shutdown).
1567 */
1568
c4c32155 1569 if (s->handshake_func == NULL) {
0f113f3e
MC
1570 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1571 return -1;
1572 }
1573
64f9f406
MC
1574 if (!SSL_in_init(s)) {
1575 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1576 struct ssl_async_args args;
ec447924 1577
64f9f406
MC
1578 args.s = s;
1579 args.type = OTHERFUNC;
1580 args.f.func_other = s->method->ssl_shutdown;
ec447924 1581
64f9f406
MC
1582 return ssl_start_async_job(s, &args, ssl_io_intern);
1583 } else {
1584 return s->method->ssl_shutdown(s);
1585 }
ec447924 1586 } else {
64f9f406
MC
1587 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1588 return -1;
ec447924 1589 }
0f113f3e 1590}
d02b48c6 1591
4f43d0e7 1592int SSL_renegotiate(SSL *s)
0f113f3e
MC
1593{
1594 if (s->renegotiate == 0)
1595 s->renegotiate = 1;
44959ee4 1596
0f113f3e 1597 s->new_session = 1;
44959ee4 1598
0f113f3e
MC
1599 return (s->method->ssl_renegotiate(s));
1600}
d02b48c6 1601
44959ee4 1602int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1603{
1604 if (s->renegotiate == 0)
1605 s->renegotiate = 1;
c519e89f 1606
0f113f3e 1607 s->new_session = 0;
c519e89f 1608
0f113f3e
MC
1609 return (s->method->ssl_renegotiate(s));
1610}
44959ee4 1611
6b0e9fac 1612int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1613{
1614 /*
1615 * becomes true when negotiation is requested; false again once a
1616 * handshake has finished
1617 */
1618 return (s->renegotiate != 0);
1619}
1620
1621long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1622{
1623 long l;
1624
1625 switch (cmd) {
1626 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1627 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1628 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1629 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1630 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1631 return (l);
1632
1633 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1634 s->msg_callback_arg = parg;
1635 return 1;
1636
0f113f3e
MC
1637 case SSL_CTRL_MODE:
1638 return (s->mode |= larg);
1639 case SSL_CTRL_CLEAR_MODE:
1640 return (s->mode &= ~larg);
1641 case SSL_CTRL_GET_MAX_CERT_LIST:
1642 return (s->max_cert_list);
1643 case SSL_CTRL_SET_MAX_CERT_LIST:
1644 l = s->max_cert_list;
1645 s->max_cert_list = larg;
1646 return (l);
1647 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1648 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1649 return 0;
1650 s->max_send_fragment = larg;
1651 return 1;
1652 case SSL_CTRL_GET_RI_SUPPORT:
1653 if (s->s3)
1654 return s->s3->send_connection_binding;
1655 else
1656 return 0;
1657 case SSL_CTRL_CERT_FLAGS:
1658 return (s->cert->cert_flags |= larg);
1659 case SSL_CTRL_CLEAR_CERT_FLAGS:
1660 return (s->cert->cert_flags &= ~larg);
1661
1662 case SSL_CTRL_GET_RAW_CIPHERLIST:
1663 if (parg) {
76106e60 1664 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1665 return 0;
76106e60
DSH
1666 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1667 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
1668 } else {
1669 return TLS_CIPHER_LEN;
1670 }
c5364614 1671 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 1672 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
156a8722
DSH
1673 return -1;
1674 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1675 return 1;
1676 else
1677 return 0;
7946ab33 1678 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1679 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1680 &s->min_proto_version);
7946ab33 1681 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1682 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1683 &s->max_proto_version);
0f113f3e
MC
1684 default:
1685 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1686 }
1687}
1688
1689long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1690{
1691 switch (cmd) {
1692 case SSL_CTRL_SET_MSG_CALLBACK:
1693 s->msg_callback = (void (*)
1694 (int write_p, int version, int content_type,
1695 const void *buf, size_t len, SSL *ssl,
1696 void *arg))(fp);
1697 return 1;
1698
1699 default:
1700 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1701 }
1702}
d3442bc7 1703
3c1d6bbc 1704LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1705{
1706 return ctx->sessions;
1707}
1708
1709long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1710{
1711 long l;
1712 /* For some cases with ctx == NULL perform syntax checks */
1713 if (ctx == NULL) {
1714 switch (cmd) {
14536c8c 1715#ifndef OPENSSL_NO_EC
0f113f3e
MC
1716 case SSL_CTRL_SET_CURVES_LIST:
1717 return tls1_set_curves_list(NULL, NULL, parg);
1718#endif
1719 case SSL_CTRL_SET_SIGALGS_LIST:
1720 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1721 return tls1_set_sigalgs_list(NULL, parg, 0);
1722 default:
1723 return 0;
1724 }
1725 }
1726
1727 switch (cmd) {
1728 case SSL_CTRL_GET_READ_AHEAD:
1729 return (ctx->read_ahead);
1730 case SSL_CTRL_SET_READ_AHEAD:
1731 l = ctx->read_ahead;
1732 ctx->read_ahead = larg;
1733 return (l);
1734
1735 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1736 ctx->msg_callback_arg = parg;
1737 return 1;
1738
1739 case SSL_CTRL_GET_MAX_CERT_LIST:
1740 return (ctx->max_cert_list);
1741 case SSL_CTRL_SET_MAX_CERT_LIST:
1742 l = ctx->max_cert_list;
1743 ctx->max_cert_list = larg;
1744 return (l);
1745
1746 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1747 l = ctx->session_cache_size;
1748 ctx->session_cache_size = larg;
1749 return (l);
1750 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1751 return (ctx->session_cache_size);
1752 case SSL_CTRL_SET_SESS_CACHE_MODE:
1753 l = ctx->session_cache_mode;
1754 ctx->session_cache_mode = larg;
1755 return (l);
1756 case SSL_CTRL_GET_SESS_CACHE_MODE:
1757 return (ctx->session_cache_mode);
1758
1759 case SSL_CTRL_SESS_NUMBER:
1760 return (lh_SSL_SESSION_num_items(ctx->sessions));
1761 case SSL_CTRL_SESS_CONNECT:
1762 return (ctx->stats.sess_connect);
1763 case SSL_CTRL_SESS_CONNECT_GOOD:
1764 return (ctx->stats.sess_connect_good);
1765 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1766 return (ctx->stats.sess_connect_renegotiate);
1767 case SSL_CTRL_SESS_ACCEPT:
1768 return (ctx->stats.sess_accept);
1769 case SSL_CTRL_SESS_ACCEPT_GOOD:
1770 return (ctx->stats.sess_accept_good);
1771 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1772 return (ctx->stats.sess_accept_renegotiate);
1773 case SSL_CTRL_SESS_HIT:
1774 return (ctx->stats.sess_hit);
1775 case SSL_CTRL_SESS_CB_HIT:
1776 return (ctx->stats.sess_cb_hit);
1777 case SSL_CTRL_SESS_MISSES:
1778 return (ctx->stats.sess_miss);
1779 case SSL_CTRL_SESS_TIMEOUTS:
1780 return (ctx->stats.sess_timeout);
1781 case SSL_CTRL_SESS_CACHE_FULL:
1782 return (ctx->stats.sess_cache_full);
0f113f3e
MC
1783 case SSL_CTRL_MODE:
1784 return (ctx->mode |= larg);
1785 case SSL_CTRL_CLEAR_MODE:
1786 return (ctx->mode &= ~larg);
1787 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1788 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1789 return 0;
1790 ctx->max_send_fragment = larg;
1791 return 1;
1792 case SSL_CTRL_CERT_FLAGS:
1793 return (ctx->cert->cert_flags |= larg);
1794 case SSL_CTRL_CLEAR_CERT_FLAGS:
1795 return (ctx->cert->cert_flags &= ~larg);
7946ab33 1796 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1797 return ssl_set_version_bound(ctx->method->version, (int)larg,
1798 &ctx->min_proto_version);
7946ab33 1799 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1800 return ssl_set_version_bound(ctx->method->version, (int)larg,
1801 &ctx->max_proto_version);
0f113f3e
MC
1802 default:
1803 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1804 }
1805}
1806
1807long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1808{
1809 switch (cmd) {
1810 case SSL_CTRL_SET_MSG_CALLBACK:
1811 ctx->msg_callback = (void (*)
1812 (int write_p, int version, int content_type,
1813 const void *buf, size_t len, SSL *ssl,
1814 void *arg))(fp);
1815 return 1;
1816
1817 default:
1818 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1819 }
1820}
d3442bc7 1821
ccd86b68 1822int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 1823{
90d9e49a
DSH
1824 if (a->id > b->id)
1825 return 1;
1826 if (a->id < b->id)
1827 return -1;
1828 return 0;
0f113f3e
MC
1829}
1830
1831int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1832 const SSL_CIPHER *const *bp)
1833{
90d9e49a
DSH
1834 if ((*ap)->id > (*bp)->id)
1835 return 1;
1836 if ((*ap)->id < (*bp)->id)
1837 return -1;
1838 return 0;
0f113f3e 1839}
d02b48c6 1840
4f43d0e7 1841/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1842 * preference */
0821bcd4 1843STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1844{
1845 if (s != NULL) {
1846 if (s->cipher_list != NULL) {
1847 return (s->cipher_list);
1848 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1849 return (s->ctx->cipher_list);
1850 }
1851 }
1852 return (NULL);
1853}
1854
831eef2c
NM
1855STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1856{
1857 if ((s == NULL) || (s->session == NULL) || !s->server)
1858 return NULL;
1859 return s->session->ciphers;
1860}
1861
8b8e5bed 1862STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1863{
1864 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1865 int i;
1866 ciphers = SSL_get_ciphers(s);
1867 if (!ciphers)
1868 return NULL;
1869 ssl_set_client_disabled(s);
1870 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1871 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1872 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1873 if (!sk)
1874 sk = sk_SSL_CIPHER_new_null();
1875 if (!sk)
1876 return NULL;
1877 if (!sk_SSL_CIPHER_push(sk, c)) {
1878 sk_SSL_CIPHER_free(sk);
1879 return NULL;
1880 }
1881 }
1882 }
1883 return sk;
1884}
8b8e5bed 1885
4f43d0e7 1886/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1887 * algorithm id */
f73e07cf 1888STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1889{
1890 if (s != NULL) {
1891 if (s->cipher_list_by_id != NULL) {
1892 return (s->cipher_list_by_id);
1893 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1894 return (s->ctx->cipher_list_by_id);
1895 }
1896 }
1897 return (NULL);
1898}
d02b48c6 1899
4f43d0e7 1900/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1901const char *SSL_get_cipher_list(const SSL *s, int n)
1902{
4a640fb6 1903 const SSL_CIPHER *c;
0f113f3e
MC
1904 STACK_OF(SSL_CIPHER) *sk;
1905
1906 if (s == NULL)
1907 return (NULL);
1908 sk = SSL_get_ciphers(s);
1909 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1910 return (NULL);
1911 c = sk_SSL_CIPHER_value(sk, n);
1912 if (c == NULL)
1913 return (NULL);
1914 return (c->name);
1915}
d02b48c6 1916
25f923dd 1917/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1918int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1919{
1920 STACK_OF(SSL_CIPHER) *sk;
1921
1922 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1923 &ctx->cipher_list_by_id, str, ctx->cert);
1924 /*
1925 * ssl_create_cipher_list may return an empty stack if it was unable to
1926 * find a cipher matching the given rule string (for example if the rule
1927 * string specifies a cipher which has been disabled). This is not an
1928 * error as far as ssl_create_cipher_list is concerned, and hence
1929 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1930 */
1931 if (sk == NULL)
1932 return 0;
1933 else if (sk_SSL_CIPHER_num(sk) == 0) {
1934 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1935 return 0;
1936 }
1937 return 1;
1938}
d02b48c6 1939
4f43d0e7 1940/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1941int SSL_set_cipher_list(SSL *s, const char *str)
1942{
1943 STACK_OF(SSL_CIPHER) *sk;
1944
1945 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1946 &s->cipher_list_by_id, str, s->cert);
1947 /* see comment in SSL_CTX_set_cipher_list */
1948 if (sk == NULL)
1949 return 0;
1950 else if (sk_SSL_CIPHER_num(sk) == 0) {
1951 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1952 return 0;
1953 }
1954 return 1;
1955}
d02b48c6 1956
0f113f3e
MC
1957char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1958{
1959 char *p;
1960 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 1961 const SSL_CIPHER *c;
0f113f3e
MC
1962 int i;
1963
1964 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1965 return (NULL);
1966
1967 p = buf;
1968 sk = s->session->ciphers;
1969
1970 if (sk_SSL_CIPHER_num(sk) == 0)
1971 return NULL;
1972
1973 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1974 int n;
1975
1976 c = sk_SSL_CIPHER_value(sk, i);
1977 n = strlen(c->name);
1978 if (n + 1 > len) {
1979 if (p != buf)
1980 --p;
1981 *p = '\0';
1982 return buf;
1983 }
a89c9a0d 1984 memcpy(p, c->name, n + 1);
0f113f3e
MC
1985 p += n;
1986 *(p++) = ':';
1987 len -= n + 1;
1988 }
1989 p[-1] = '\0';
1990 return (buf);
1991}
1992
52b8dad8 1993/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1994 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1995 */
1996
f1fd4544 1997const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
1998{
1999 if (type != TLSEXT_NAMETYPE_host_name)
2000 return NULL;
a13c20f6 2001
0f113f3e
MC
2002 return s->session && !s->tlsext_hostname ?
2003 s->session->tlsext_hostname : s->tlsext_hostname;
2004}
ed3883d2 2005
f1fd4544 2006int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2007{
2008 if (s->session
2009 && (!s->tlsext_hostname ? s->session->
2010 tlsext_hostname : s->tlsext_hostname))
2011 return TLSEXT_NAMETYPE_host_name;
2012 return -1;
2013}
ee2ffc27 2014
0f113f3e
MC
2015/*
2016 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2017 * expected that this function is called from the callback set by
0f113f3e
MC
2018 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2019 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2020 * not included in the length. A byte string of length 0 is invalid. No byte
2021 * string may be truncated. The current, but experimental algorithm for
2022 * selecting the protocol is: 1) If the server doesn't support NPN then this
2023 * is indicated to the callback. In this case, the client application has to
2024 * abort the connection or have a default application level protocol. 2) If
2025 * the server supports NPN, but advertises an empty list then the client
2026 * selects the first protcol in its list, but indicates via the API that this
2027 * fallback case was enacted. 3) Otherwise, the client finds the first
2028 * protocol in the server's list that it supports and selects this protocol.
2029 * This is because it's assumed that the server has better information about
2030 * which protocol a client should use. 4) If the client doesn't support any
2031 * of the server's advertised protocols, then this is treated the same as
2032 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2033 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2034 */
0f113f3e
MC
2035int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2036 const unsigned char *server,
2037 unsigned int server_len,
2038 const unsigned char *client,
2039 unsigned int client_len)
2040{
2041 unsigned int i, j;
2042 const unsigned char *result;
2043 int status = OPENSSL_NPN_UNSUPPORTED;
2044
2045 /*
2046 * For each protocol in server preference order, see if we support it.
2047 */
2048 for (i = 0; i < server_len;) {
2049 for (j = 0; j < client_len;) {
2050 if (server[i] == client[j] &&
2051 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2052 /* We found a match */
2053 result = &server[i];
2054 status = OPENSSL_NPN_NEGOTIATED;
2055 goto found;
2056 }
2057 j += client[j];
2058 j++;
2059 }
2060 i += server[i];
2061 i++;
2062 }
2063
2064 /* There's no overlap between our protocols and the server's list. */
2065 result = client;
2066 status = OPENSSL_NPN_NO_OVERLAP;
2067
2068 found:
2069 *out = (unsigned char *)result + 1;
2070 *outlen = result[0];
2071 return status;
2072}
ee2ffc27 2073
e481f9b9 2074#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2075/*
2076 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2077 * client's requested protocol for this connection and returns 0. If the
2078 * client didn't request any protocol, then *data is set to NULL. Note that
2079 * the client can request any protocol it chooses. The value returned from
2080 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2081 * provided by the callback.
2082 */
0f113f3e
MC
2083void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2084 unsigned *len)
2085{
2086 *data = s->next_proto_negotiated;
2087 if (!*data) {
2088 *len = 0;
2089 } else {
2090 *len = s->next_proto_negotiated_len;
2091 }
2092}
2093
2094/*
2095 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2096 * a TLS server needs a list of supported protocols for Next Protocol
2097 * Negotiation. The returned list must be in wire format. The list is
2098 * returned by setting |out| to point to it and |outlen| to its length. This
2099 * memory will not be modified, but one should assume that the SSL* keeps a
2100 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2101 * wishes to advertise. Otherwise, no such extension will be included in the
2102 * ServerHello.
2103 */
2104void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2105 int (*cb) (SSL *ssl,
2106 const unsigned char
2107 **out,
2108 unsigned int *outlen,
2109 void *arg), void *arg)
2110{
2111 ctx->next_protos_advertised_cb = cb;
2112 ctx->next_protos_advertised_cb_arg = arg;
2113}
2114
2115/*
2116 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2117 * client needs to select a protocol from the server's provided list. |out|
2118 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2119 * The length of the protocol name must be written into |outlen|. The
2120 * server's advertised protocols are provided in |in| and |inlen|. The
2121 * callback can assume that |in| is syntactically valid. The client must
2122 * select a protocol. It is fatal to the connection if this callback returns
2123 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2124 */
0f113f3e
MC
2125void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2126 int (*cb) (SSL *s, unsigned char **out,
2127 unsigned char *outlen,
2128 const unsigned char *in,
2129 unsigned int inlen,
2130 void *arg), void *arg)
2131{
2132 ctx->next_proto_select_cb = cb;
2133 ctx->next_proto_select_cb_arg = arg;
2134}
e481f9b9 2135#endif
a398f821 2136
0f113f3e
MC
2137/*
2138 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2139 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2140 * length-prefixed strings). Returns 0 on success.
2141 */
2142int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2143 unsigned protos_len)
2144{
25aaa98a 2145 OPENSSL_free(ctx->alpn_client_proto_list);
0f113f3e 2146 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
72e9be3d
RS
2147 if (ctx->alpn_client_proto_list == NULL) {
2148 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2149 return 1;
72e9be3d 2150 }
0f113f3e
MC
2151 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
2152 ctx->alpn_client_proto_list_len = protos_len;
2153
2154 return 0;
2155}
2156
2157/*
2158 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2159 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2160 * length-prefixed strings). Returns 0 on success.
2161 */
2162int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2163 unsigned protos_len)
2164{
25aaa98a 2165 OPENSSL_free(ssl->alpn_client_proto_list);
0f113f3e 2166 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
72e9be3d
RS
2167 if (ssl->alpn_client_proto_list == NULL) {
2168 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2169 return 1;
72e9be3d 2170 }
0f113f3e
MC
2171 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
2172 ssl->alpn_client_proto_list_len = protos_len;
2173
2174 return 0;
2175}
2176
2177/*
2178 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2179 * called during ClientHello processing in order to select an ALPN protocol
2180 * from the client's list of offered protocols.
2181 */
2182void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2183 int (*cb) (SSL *ssl,
2184 const unsigned char **out,
2185 unsigned char *outlen,
2186 const unsigned char *in,
2187 unsigned int inlen,
2188 void *arg), void *arg)
2189{
2190 ctx->alpn_select_cb = cb;
2191 ctx->alpn_select_cb_arg = arg;
2192}
2193
2194/*
2195 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2196 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2197 * (not including the leading length-prefix byte). If the server didn't
2198 * respond with a negotiated protocol then |*len| will be zero.
2199 */
6f017a8f 2200void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
2201 unsigned *len)
2202{
2203 *data = NULL;
2204 if (ssl->s3)
2205 *data = ssl->s3->alpn_selected;
2206 if (*data == NULL)
2207 *len = 0;
2208 else
2209 *len = ssl->s3->alpn_selected_len;
2210}
2211
f1fd4544 2212
74b4b494 2213int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2214 const char *label, size_t llen,
2215 const unsigned char *p, size_t plen,
2216 int use_context)
2217{
2218 if (s->version < TLS1_VERSION)
2219 return -1;
e0af0405 2220
0f113f3e
MC
2221 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2222 llen, p, plen,
2223 use_context);
2224}
e0af0405 2225
3c1d6bbc 2226static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
2227{
2228 unsigned long l;
2229
2230 l = (unsigned long)
2231 ((unsigned int)a->session_id[0]) |
2232 ((unsigned int)a->session_id[1] << 8L) |
2233 ((unsigned long)a->session_id[2] << 16L) |
2234 ((unsigned long)a->session_id[3] << 24L);
2235 return (l);
2236}
2237
2238/*
2239 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2240 * coarser function than this one) is changed, ensure
0f113f3e
MC
2241 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2242 * being able to construct an SSL_SESSION that will collide with any existing
2243 * session with a matching session ID.
2244 */
2245static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2246{
2247 if (a->ssl_version != b->ssl_version)
2248 return (1);
2249 if (a->session_id_length != b->session_id_length)
2250 return (1);
2251 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2252}
2253
2254/*
2255 * These wrapper functions should remain rather than redeclaring
d0fa136c 2256 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2257 * variable. The reason is that the functions aren't static, they're exposed
2258 * via ssl.h.
2259 */
97b17195 2260
4ebb342f 2261SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2262{
2263 SSL_CTX *ret = NULL;
2264
2265 if (meth == NULL) {
2266 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2267 return (NULL);
2268 }
2269
0fc32b07
MC
2270 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2271 return NULL;
7fa792d1 2272
0f113f3e 2273 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
4fa52141 2274 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
0f113f3e
MC
2275 return NULL;
2276 }
2277
2278 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2279 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2280 goto err;
2281 }
b51bce94 2282 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2283 if (ret == NULL)
2284 goto err;
2285
0f113f3e 2286 ret->method = meth;
7946ab33
KR
2287 ret->min_proto_version = 0;
2288 ret->max_proto_version = 0;
0f113f3e
MC
2289 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2290 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2291 /* We take the system default. */
0f113f3e 2292 ret->session_timeout = meth->get_timeout();
0f113f3e 2293 ret->references = 1;
0f113f3e 2294 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2295 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2296 if ((ret->cert = ssl_cert_new()) == NULL)
2297 goto err;
2298
62d0577e 2299 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2300 if (ret->sessions == NULL)
2301 goto err;
2302 ret->cert_store = X509_STORE_new();
2303 if (ret->cert_store == NULL)
2304 goto err;
2305
61986d32 2306 if (!ssl_create_cipher_list(ret->method,
0f113f3e 2307 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
2308 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2309 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2310 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2311 goto err2;
2312 }
2313
2314 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2315 if (ret->param == NULL)
0f113f3e
MC
2316 goto err;
2317
2318 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2319 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2320 goto err2;
2321 }
2322 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2323 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2324 goto err2;
2325 }
2326
2327 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2328 goto err;
2329
2330 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2331
0f113f3e
MC
2332 /* No compression for DTLS */
2333 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2334 ret->comp_methods = SSL_COMP_get_compression_methods();
2335
2336 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2337
0f113f3e 2338 /* Setup RFC4507 ticket keys */
266483d2 2339 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
2340 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2341 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2342 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2343
edc032b5 2344#ifndef OPENSSL_NO_SRP
61986d32 2345 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2346 goto err;
edc032b5 2347#endif
4db9677b 2348#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2349# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2350# define eng_strx(x) #x
2351# define eng_str(x) eng_strx(x)
2352 /* Use specific client engine automatically... ignore errors */
2353 {
2354 ENGINE *eng;
2355 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2356 if (!eng) {
2357 ERR_clear_error();
2358 ENGINE_load_builtin_engines();
2359 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2360 }
2361 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2362 ERR_clear_error();
2363 }
2364# endif
2365#endif
2366 /*
2367 * Default is to connect to non-RI servers. When RI is more widely
2368 * deployed might change this.
2369 */
2370 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2371 /*
2372 * Disable compression by default to prevent CRIME. Applications can
2373 * re-enable compression by configuring
2374 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2375 * or by using the SSL_CONF library.
2376 */
2377 ret->options |= SSL_OP_NO_COMPRESSION;
0f113f3e
MC
2378
2379 return (ret);
2380 err:
2381 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2382 err2:
e0e920b1 2383 SSL_CTX_free(ret);
0f113f3e
MC
2384 return (NULL);
2385}
d02b48c6 2386
a18a31e4
MC
2387void SSL_CTX_up_ref(SSL_CTX *ctx)
2388{
2389 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2390}
2391
4f43d0e7 2392void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2393{
2394 int i;
d02b48c6 2395
0f113f3e
MC
2396 if (a == NULL)
2397 return;
d02b48c6 2398
0f113f3e 2399 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
f3f1cf84 2400 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
2401 if (i > 0)
2402 return;
f3f1cf84 2403 REF_ASSERT_ISNT(i < 0);
0f113f3e 2404
222561fe 2405 X509_VERIFY_PARAM_free(a->param);
919ba009 2406 dane_ctx_final(&a->dane);
0f113f3e
MC
2407
2408 /*
2409 * Free internal session cache. However: the remove_cb() may reference
2410 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2411 * after the sessions were flushed.
2412 * As the ex_data handling routines might also touch the session cache,
2413 * the most secure solution seems to be: empty (flush) the cache, then
2414 * free ex_data, then finally free the cache.
2415 * (See ticket [openssl.org #212].)
2416 */
2417 if (a->sessions != NULL)
2418 SSL_CTX_flush_sessions(a, 0);
2419
2420 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2421 lh_SSL_SESSION_free(a->sessions);
222561fe 2422 X509_STORE_free(a->cert_store);
25aaa98a
RS
2423 sk_SSL_CIPHER_free(a->cipher_list);
2424 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2425 ssl_cert_free(a->cert);
222561fe
RS
2426 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2427 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2428 a->comp_methods = NULL;
e783bae2 2429#ifndef OPENSSL_NO_SRTP
25aaa98a 2430 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2431#endif
edc032b5 2432#ifndef OPENSSL_NO_SRP
0f113f3e 2433 SSL_CTX_SRP_CTX_free(a);
edc032b5 2434#endif
bdfe932d 2435#ifndef OPENSSL_NO_ENGINE
7c96dbcd 2436 ENGINE_finish(a->client_cert_engine);
ddac1974 2437#endif
8671b898 2438
e481f9b9 2439#ifndef OPENSSL_NO_EC
25aaa98a
RS
2440 OPENSSL_free(a->tlsext_ecpointformatlist);
2441 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 2442#endif
e481f9b9 2443 OPENSSL_free(a->alpn_client_proto_list);
8671b898 2444
0f113f3e
MC
2445 OPENSSL_free(a);
2446}
d02b48c6 2447
3ae76679 2448void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2449{
2450 ctx->default_passwd_callback = cb;
2451}
2452
2453void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2454{
2455 ctx->default_passwd_callback_userdata = u;
2456}
2457
a974e64a
MC
2458void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2459{
2460 s->default_passwd_callback = cb;
2461}
2462
2463void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2464{
2465 s->default_passwd_callback_userdata = u;
2466}
2467
0f113f3e
MC
2468void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2469 int (*cb) (X509_STORE_CTX *, void *),
2470 void *arg)
2471{
2472 ctx->app_verify_callback = cb;
2473 ctx->app_verify_arg = arg;
2474}
2475
2476void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2477 int (*cb) (int, X509_STORE_CTX *))
2478{
2479 ctx->verify_mode = mode;
2480 ctx->default_verify_callback = cb;
2481}
2482
2483void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2484{
2485 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2486}
2487
2488void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2489 void *arg)
2490{
2491 ssl_cert_set_cert_cb(c->cert, cb, arg);
2492}
2493
2494void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2495{
2496 ssl_cert_set_cert_cb(s->cert, cb, arg);
2497}
18d71588 2498
2cf28d61 2499void ssl_set_masks(SSL *s)
0f113f3e 2500{
60f43e9e 2501#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
0f113f3e 2502 CERT_PKEY *cpk;
60f43e9e 2503#endif
6383d316 2504 CERT *c = s->cert;
f7d53487 2505 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2506 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2507 unsigned long mask_k, mask_a;
10bf4fc2 2508#ifndef OPENSSL_NO_EC
361a1191 2509 int have_ecc_cert, ecdsa_ok;
0f113f3e 2510 X509 *x = NULL;
14536c8c 2511#endif
0f113f3e
MC
2512 if (c == NULL)
2513 return;
d02b48c6 2514
bc36ee62 2515#ifndef OPENSSL_NO_DH
0f113f3e 2516 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2517#else
361a1191 2518 dh_tmp = 0;
d02b48c6
RE
2519#endif
2520
6383d316 2521 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
6383d316 2522 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
6383d316 2523 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
14536c8c 2524#ifndef OPENSSL_NO_EC
6383d316 2525 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2526#endif
0f113f3e
MC
2527 mask_k = 0;
2528 mask_a = 0;
0e1dba93 2529
d02b48c6 2530#ifdef CIPHER_DEBUG
b7557ccf
AG
2531 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2532 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
2533#endif
2534
2a9b9654 2535#ifndef OPENSSL_NO_GOST
e44380a9
DB
2536 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2537 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2538 mask_k |= SSL_kGOST;
2539 mask_a |= SSL_aGOST12;
2540 }
2541 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2542 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2543 mask_k |= SSL_kGOST;
2544 mask_a |= SSL_aGOST12;
2545 }
0f113f3e
MC
2546 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2547 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2548 mask_k |= SSL_kGOST;
2549 mask_a |= SSL_aGOST01;
2550 }
2a9b9654 2551#endif
0f113f3e 2552
361a1191 2553 if (rsa_enc)
0f113f3e 2554 mask_k |= SSL_kRSA;
d02b48c6 2555
0f113f3e
MC
2556 if (dh_tmp)
2557 mask_k |= SSL_kDHE;
d02b48c6 2558
0f113f3e
MC
2559 if (rsa_enc || rsa_sign) {
2560 mask_a |= SSL_aRSA;
0f113f3e 2561 }
d02b48c6 2562
0f113f3e
MC
2563 if (dsa_sign) {
2564 mask_a |= SSL_aDSS;
0f113f3e 2565 }
d02b48c6 2566
0f113f3e 2567 mask_a |= SSL_aNULL;
d02b48c6 2568
0f113f3e
MC
2569 /*
2570 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2571 * depending on the key usage extension.
2572 */
14536c8c 2573#ifndef OPENSSL_NO_EC
0f113f3e 2574 if (have_ecc_cert) {
a8d8e06b 2575 uint32_t ex_kusage;
0f113f3e
MC
2576 cpk = &c->pkeys[SSL_PKEY_ECC];
2577 x = cpk->x509;
a8d8e06b 2578 ex_kusage = X509_get_key_usage(x);
a8d8e06b 2579 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2580 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2581 ecdsa_ok = 0;
c7c46256 2582 if (ecdsa_ok)
0f113f3e 2583 mask_a |= SSL_aECDSA;
0f113f3e 2584 }
14536c8c 2585#endif
ea262260 2586
10bf4fc2 2587#ifndef OPENSSL_NO_EC
fe6ef247 2588 mask_k |= SSL_kECDHE;
ea262260 2589#endif
ddac1974
NL
2590
2591#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2592 mask_k |= SSL_kPSK;
2593 mask_a |= SSL_aPSK;
526f94ad
DSH
2594 if (mask_k & SSL_kRSA)
2595 mask_k |= SSL_kRSAPSK;
2596 if (mask_k & SSL_kDHE)
2597 mask_k |= SSL_kDHEPSK;
2598 if (mask_k & SSL_kECDHE)
2599 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2600#endif
2601
4d69f9e6
DSH
2602 s->s3->tmp.mask_k = mask_k;
2603 s->s3->tmp.mask_a = mask_a;
0f113f3e 2604}
d02b48c6 2605
ef236ec3
DSH
2606#ifndef OPENSSL_NO_EC
2607
a2f9200f 2608int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 2609{
ce0c1f2b 2610 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 2611 /* key usage, if present, must allow signing */
ce0c1f2b 2612 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
2613 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2614 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2615 return 0;
2616 }
2617 }
0f113f3e
MC
2618 return 1; /* all checks are ok */
2619}
ea262260 2620
ef236ec3
DSH
2621#endif
2622
2daceb03 2623static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2624{
2625 int idx;
2626 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2627 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2628 idx = SSL_PKEY_RSA_SIGN;
e44380a9
DB
2629 if (idx == SSL_PKEY_GOST_EC) {
2630 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2631 idx = SSL_PKEY_GOST12_512;
2632 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2633 idx = SSL_PKEY_GOST12_256;
2634 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2635 idx = SSL_PKEY_GOST01;
2636 else
2637 idx = -1;
2638 }
0f113f3e
MC
2639 if (idx == -1)
2640 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2641 return idx;
2642}
a9e1c50b 2643
6383d316 2644CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2645{
2646 CERT *c;
2647 int i;
ea262260 2648
0f113f3e
MC
2649 c = s->cert;
2650 if (!s->s3 || !s->s3->tmp.new_cipher)
2651 return NULL;
2cf28d61 2652 ssl_set_masks(s);
a9e1c50b 2653
0f113f3e 2654 i = ssl_get_server_cert_index(s);
a9e1c50b 2655
0f113f3e
MC
2656 /* This may or may not be an error. */
2657 if (i < 0)
2658 return NULL;
a9e1c50b 2659
0f113f3e
MC
2660 /* May be NULL. */
2661 return &c->pkeys[i];
2662}
d02b48c6 2663
0f113f3e
MC
2664EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2665 const EVP_MD **pmd)
2666{
2667 unsigned long alg_a;
2668 CERT *c;
2669 int idx = -1;
d02b48c6 2670
0f113f3e
MC
2671 alg_a = cipher->algorithm_auth;
2672 c = s->cert;
d02b48c6 2673
0f113f3e
MC
2674 if ((alg_a & SSL_aDSS) &&
2675 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2676 idx = SSL_PKEY_DSA_SIGN;
2677 else if (alg_a & SSL_aRSA) {
2678 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2679 idx = SSL_PKEY_RSA_SIGN;
2680 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2681 idx = SSL_PKEY_RSA_ENC;
2682 } else if ((alg_a & SSL_aECDSA) &&
2683 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2684 idx = SSL_PKEY_ECC;
2685 if (idx == -1) {
2686 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2687 return (NULL);
2688 }
2689 if (pmd)
d376e57d 2690 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2691 return c->pkeys[idx].privatekey;
2692}
d02b48c6 2693
a398f821 2694int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2695 size_t *serverinfo_length)
2696{
2697 CERT *c = NULL;
2698 int i = 0;
2699 *serverinfo_length = 0;
2700
2701 c = s->cert;
2702 i = ssl_get_server_cert_index(s);
2703
2704 if (i == -1)
2705 return 0;
2706 if (c->pkeys[i].serverinfo == NULL)
2707 return 0;
2708
2709 *serverinfo = c->pkeys[i].serverinfo;
2710 *serverinfo_length = c->pkeys[i].serverinfo_length;
2711 return 1;
2712}
0f113f3e
MC
2713
2714void ssl_update_cache(SSL *s, int mode)
2715{
2716 int i;
2717
2718 /*
2719 * If the session_id_length is 0, we are not supposed to cache it, and it
2720 * would be rather hard to do anyway :-)
2721 */
2722 if (s->session->session_id_length == 0)
2723 return;
2724
2725 i = s->session_ctx->session_cache_mode;
2726 if ((i & mode) && (!s->hit)
2727 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2728 || SSL_CTX_add_session(s->session_ctx, s->session))
2729 && (s->session_ctx->new_session_cb != NULL)) {
2730 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2731 if (!s->session_ctx->new_session_cb(s, s->session))
2732 SSL_SESSION_free(s->session);
2733 }
2734
2735 /* auto flush every 255 connections */
2736 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2737 if ((((mode & SSL_SESS_CACHE_CLIENT)
2738 ? s->session_ctx->stats.sess_connect_good
2739 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2740 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2741 }
2742 }
2743}
d02b48c6 2744
ba168244 2745const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2746{
2747 return ctx->method;
2748}
ba168244 2749
4ebb342f 2750const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2751{
2752 return (s->method);
2753}
d02b48c6 2754
4ebb342f 2755int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 2756{
0f113f3e
MC
2757 int ret = 1;
2758
2759 if (s->method != meth) {
919ba009
VD
2760 const SSL_METHOD *sm = s->method;
2761 int (*hf)(SSL *) = s->handshake_func;
0f113f3e 2762
919ba009 2763 if (sm->version == meth->version)
0f113f3e
MC
2764 s->method = meth;
2765 else {
919ba009 2766 sm->ssl_free(s);
0f113f3e
MC
2767 s->method = meth;
2768 ret = s->method->ssl_new(s);
2769 }
2770
919ba009 2771 if (hf == sm->ssl_connect)
0f113f3e 2772 s->handshake_func = meth->ssl_connect;
919ba009 2773 else if (hf == sm->ssl_accept)
0f113f3e
MC
2774 s->handshake_func = meth->ssl_accept;
2775 }
2776 return (ret);
2777}
2778
2779int SSL_get_error(const SSL *s, int i)
2780{
2781 int reason;
2782 unsigned long l;
2783 BIO *bio;
2784
2785 if (i > 0)
2786 return (SSL_ERROR_NONE);
2787
2788 /*
2789 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2790 * where we do encode the error
2791 */
2792 if ((l = ERR_peek_error()) != 0) {
2793 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2794 return (SSL_ERROR_SYSCALL);
2795 else
2796 return (SSL_ERROR_SSL);
2797 }
2798
2799 if ((i < 0) && SSL_want_read(s)) {
2800 bio = SSL_get_rbio(s);
2801 if (BIO_should_read(bio))
2802 return (SSL_ERROR_WANT_READ);
2803 else if (BIO_should_write(bio))
2804 /*
2805 * This one doesn't make too much sense ... We never try to write
2806 * to the rbio, and an application program where rbio and wbio
2807 * are separate couldn't even know what it should wait for.
2808 * However if we ever set s->rwstate incorrectly (so that we have
2809 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2810 * wbio *are* the same, this test works around that bug; so it
2811 * might be safer to keep it.
2812 */
2813 return (SSL_ERROR_WANT_WRITE);
2814 else if (BIO_should_io_special(bio)) {
2815 reason = BIO_get_retry_reason(bio);
2816 if (reason == BIO_RR_CONNECT)
2817 return (SSL_ERROR_WANT_CONNECT);
2818 else if (reason == BIO_RR_ACCEPT)
2819 return (SSL_ERROR_WANT_ACCEPT);
2820 else
2821 return (SSL_ERROR_SYSCALL); /* unknown */
2822 }
2823 }
2824
2825 if ((i < 0) && SSL_want_write(s)) {
2826 bio = SSL_get_wbio(s);
2827 if (BIO_should_write(bio))
2828 return (SSL_ERROR_WANT_WRITE);
2829 else if (BIO_should_read(bio))
2830 /*
2831 * See above (SSL_want_read(s) with BIO_should_write(bio))
2832 */
2833 return (SSL_ERROR_WANT_READ);
2834 else if (BIO_should_io_special(bio)) {
2835 reason = BIO_get_retry_reason(bio);
2836 if (reason == BIO_RR_CONNECT)
2837 return (SSL_ERROR_WANT_CONNECT);
2838 else if (reason == BIO_RR_ACCEPT)
2839 return (SSL_ERROR_WANT_ACCEPT);
2840 else
2841 return (SSL_ERROR_SYSCALL);
2842 }
2843 }
2844 if ((i < 0) && SSL_want_x509_lookup(s)) {
2845 return (SSL_ERROR_WANT_X509_LOOKUP);
2846 }
07bbc92c
MC
2847 if ((i < 0) && SSL_want_async(s)) {
2848 return SSL_ERROR_WANT_ASYNC;
2849 }
0f113f3e
MC
2850
2851 if (i == 0) {
2852 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2853 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2854 return (SSL_ERROR_ZERO_RETURN);
2855 }
2856 return (SSL_ERROR_SYSCALL);
2857}
d02b48c6 2858
add2f5ca
MC
2859static int ssl_do_handshake_intern(void *vargs)
2860{
2861 struct ssl_async_args *args;
2862 SSL *s;
2863
2864 args = (struct ssl_async_args *)vargs;
2865 s = args->s;
2866
2867 return s->handshake_func(s);
2868}
2869
4f43d0e7 2870int SSL_do_handshake(SSL *s)
0f113f3e
MC
2871{
2872 int ret = 1;
2873
2874 if (s->handshake_func == NULL) {
2875 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 2876 return -1;
0f113f3e
MC
2877 }
2878
2879 s->method->ssl_renegotiate_check(s);
2880
2881 if (SSL_in_init(s) || SSL_in_before(s)) {
add2f5ca
MC
2882 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2883 struct ssl_async_args args;
2884
2885 args.s = s;
2886
7fecbf6f 2887 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
2888 } else {
2889 ret = s->handshake_func(s);
2890 }
0f113f3e 2891 }
add2f5ca 2892 return ret;
0f113f3e
MC
2893}
2894
4f43d0e7 2895void SSL_set_accept_state(SSL *s)
0f113f3e
MC
2896{
2897 s->server = 1;
2898 s->shutdown = 0;
fe3a3291 2899 ossl_statem_clear(s);
0f113f3e 2900 s->handshake_func = s->method->ssl_accept;
d31fb0b5 2901 clear_ciphers(s);
0f113f3e 2902}
d02b48c6 2903
4f43d0e7 2904void SSL_set_connect_state(SSL *s)
0f113f3e
MC
2905{
2906 s->server = 0;
2907 s->shutdown = 0;
fe3a3291 2908 ossl_statem_clear(s);
0f113f3e 2909 s->handshake_func = s->method->ssl_connect;
d31fb0b5 2910 clear_ciphers(s);
0f113f3e 2911}
d02b48c6 2912
4f43d0e7 2913int ssl_undefined_function(SSL *s)
0f113f3e
MC
2914{
2915 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2916 return (0);
2917}
d02b48c6 2918
41a15c4f 2919int ssl_undefined_void_function(void)
0f113f3e
MC
2920{
2921 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2922 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2923 return (0);
2924}
41a15c4f 2925
0821bcd4 2926int ssl_undefined_const_function(const SSL *s)
0f113f3e 2927{
0f113f3e
MC
2928 return (0);
2929}
0821bcd4 2930
4f43d0e7 2931SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
2932{
2933 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2934 return (NULL);
2935}
d02b48c6 2936
0821bcd4 2937const char *SSL_get_version(const SSL *s)
0f113f3e
MC
2938{
2939 if (s->version == TLS1_2_VERSION)
2940 return ("TLSv1.2");
2941 else if (s->version == TLS1_1_VERSION)
2942 return ("TLSv1.1");
2943 else if (s->version == TLS1_VERSION)
2944 return ("TLSv1");
2945 else if (s->version == SSL3_VERSION)
2946 return ("SSLv3");
504e643e
DW
2947 else if (s->version == DTLS1_BAD_VER)
2948 return ("DTLSv0.9");
2949 else if (s->version == DTLS1_VERSION)
2950 return ("DTLSv1");
2951 else if (s->version == DTLS1_2_VERSION)
2952 return ("DTLSv1.2");
0f113f3e
MC
2953 else
2954 return ("unknown");
2955}
d02b48c6 2956
4f43d0e7 2957SSL *SSL_dup(SSL *s)
0f113f3e
MC
2958{
2959 STACK_OF(X509_NAME) *sk;
2960 X509_NAME *xn;
2961 SSL *ret;
2962 int i;
2963
919ba009
VD
2964 /* If we're not quiescent, just up_ref! */
2965 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2966 CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
2967 return s;
2968 }
2969
2970 /*
2971 * Otherwise, copy configuration state, and session if set.
2972 */
0f113f3e
MC
2973 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2974 return (NULL);
2975
0f113f3e 2976 if (s->session != NULL) {
919ba009
VD
2977 /*
2978 * Arranges to share the same session via up_ref. This "copies"
2979 * session-id, SSL_METHOD, sid_ctx, and 'cert'
2980 */
61986d32 2981 if (!SSL_copy_session_id(ret, s))
17dd65e6 2982 goto err;
0f113f3e
MC
2983 } else {
2984 /*
2985 * No session has been established yet, so we have to expect that
2986 * s->cert or ret->cert will be changed later -- they should not both
2987 * point to the same object, and thus we can't use
2988 * SSL_copy_session_id.
2989 */
919ba009
VD
2990 if (!SSL_set_ssl_method(ret, s->method))
2991 goto err;
0f113f3e
MC
2992
2993 if (s->cert != NULL) {
e0e920b1 2994 ssl_cert_free(ret->cert);
0f113f3e
MC
2995 ret->cert = ssl_cert_dup(s->cert);
2996 if (ret->cert == NULL)
2997 goto err;
2998 }
2999
61986d32 3000 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 3001 goto err;
0f113f3e
MC
3002 }
3003
919ba009
VD
3004 ssl_dane_dup(ret, s);
3005 ret->version = s->version;
0f113f3e
MC
3006 ret->options = s->options;
3007 ret->mode = s->mode;
3008 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3009 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3010 ret->msg_callback = s->msg_callback;
3011 ret->msg_callback_arg = s->msg_callback_arg;
3012 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3013 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3014 ret->generate_session_id = s->generate_session_id;
3015
3016 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3017
0f113f3e
MC
3018 /* copy app data, a little dangerous perhaps */
3019 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3020 goto err;
3021
3022 /* setup rbio, and wbio */
3023 if (s->rbio != NULL) {
3024 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3025 goto err;
3026 }
3027 if (s->wbio != NULL) {
3028 if (s->wbio != s->rbio) {
3029 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3030 goto err;
3031 } else
3032 ret->wbio = ret->rbio;
3033 }
919ba009 3034
0f113f3e 3035 ret->server = s->server;
919ba009
VD
3036 if (s->handshake_func) {
3037 if (s->server)
3038 SSL_set_accept_state(ret);
3039 else
3040 SSL_set_connect_state(ret);
3041 }
0f113f3e 3042 ret->shutdown = s->shutdown;
0f113f3e
MC
3043 ret->hit = s->hit;
3044
a974e64a
MC
3045 ret->default_passwd_callback = s->default_passwd_callback;
3046 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3047
0f113f3e
MC
3048 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3049
3050 /* dup the cipher_list and cipher_list_by_id stacks */
3051 if (s->cipher_list != NULL) {
3052 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3053 goto err;
3054 }
3055 if (s->cipher_list_by_id != NULL)
3056 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3057 == NULL)
3058 goto err;
3059
3060 /* Dup the client_CA list */
3061 if (s->client_CA != NULL) {
3062 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3063 goto err;
3064 ret->client_CA = sk;
3065 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3066 xn = sk_X509_NAME_value(sk, i);
3067 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3068 X509_NAME_free(xn);
3069 goto err;
3070 }
3071 }
3072 }
66696478 3073 return ret;
0f113f3e 3074
0f113f3e 3075 err:
66696478
RS
3076 SSL_free(ret);
3077 return NULL;
0f113f3e 3078}
d02b48c6 3079
4f43d0e7 3080void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3081{
3082 if (s->enc_read_ctx != NULL) {
846ec07d 3083 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3084 s->enc_read_ctx = NULL;
3085 }
3086 if (s->enc_write_ctx != NULL) {
846ec07d 3087 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3088 s->enc_write_ctx = NULL;
3089 }
09b6c2ef 3090#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3091 COMP_CTX_free(s->expand);
3092 s->expand = NULL;
3093 COMP_CTX_free(s->compress);
3094 s->compress = NULL;
0f113f3e
MC
3095#endif
3096}
d02b48c6 3097
0821bcd4 3098X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3099{
3100 if (s->cert != NULL)
3101 return (s->cert->key->x509);
3102 else
3103 return (NULL);
3104}
d02b48c6 3105
a25f9adc 3106EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3107{
3108 if (s->cert != NULL)
3109 return (s->cert->key->privatekey);
3110 else
3111 return (NULL);
3112}
d02b48c6 3113
a25f9adc 3114X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3115{
3116 if (ctx->cert != NULL)
3117 return ctx->cert->key->x509;
3118 else
3119 return NULL;
3120}
a25f9adc
DSH
3121
3122EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3123{
3124 if (ctx->cert != NULL)
3125 return ctx->cert->key->privatekey;
3126 else
3127 return NULL;
3128}
a25f9adc 3129
babb3798 3130const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3131{
3132 if ((s->session != NULL) && (s->session->cipher != NULL))
3133 return (s->session->cipher);
3134 return (NULL);
3135}
3136
377dcdba 3137const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3138{
9a555706
RS
3139#ifndef OPENSSL_NO_COMP
3140 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3141#else
3142 return NULL;
3143#endif
0f113f3e 3144}
377dcdba
RL
3145
3146const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3147{
9a555706
RS
3148#ifndef OPENSSL_NO_COMP
3149 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3150#else
3151 return NULL;
0f113f3e 3152#endif
9a555706 3153}
0f113f3e
MC
3154
3155int ssl_init_wbio_buffer(SSL *s, int push)
3156{
3157 BIO *bbio;
3158
3159 if (s->bbio == NULL) {
3160 bbio = BIO_new(BIO_f_buffer());
3161 if (bbio == NULL)
3162 return (0);
3163 s->bbio = bbio;
3164 } else {
3165 bbio = s->bbio;
3166 if (s->bbio == s->wbio)
3167 s->wbio = BIO_pop(s->wbio);
3168 }
3169 (void)BIO_reset(bbio);
3170/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3171 if (!BIO_set_read_buffer_size(bbio, 1)) {
3172 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3173 return (0);
3174 }
3175 if (push) {
3176 if (s->wbio != bbio)
3177 s->wbio = BIO_push(bbio, s->wbio);
3178 } else {
3179 if (s->wbio == bbio)
3180 s->wbio = BIO_pop(bbio);
3181 }
3182 return (1);
3183}
413c4f45 3184
4f43d0e7 3185void ssl_free_wbio_buffer(SSL *s)
0f113f3e 3186{
62adbcee 3187 /* callers ensure s is never null */
0f113f3e
MC
3188 if (s->bbio == NULL)
3189 return;
3190
3191 if (s->bbio == s->wbio) {
3192 /* remove buffering */
3193 s->wbio = BIO_pop(s->wbio);
f3f1cf84
RS
3194#ifdef REF_DEBUG
3195 /*
3196 * not the usual REF_DEBUG, but this avoids
3197 * adding one more preprocessor symbol
3198 */
0f113f3e
MC
3199 assert(s->wbio != NULL);
3200#endif
3201 }
3202 BIO_free(s->bbio);
3203 s->bbio = NULL;
3204}
3205
3206void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3207{
3208 ctx->quiet_shutdown = mode;
3209}
58964a49 3210
0821bcd4 3211int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3212{
3213 return (ctx->quiet_shutdown);
3214}
58964a49 3215
0f113f3e
MC
3216void SSL_set_quiet_shutdown(SSL *s, int mode)
3217{
3218 s->quiet_shutdown = mode;
3219}
58964a49 3220
0821bcd4 3221int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3222{
3223 return (s->quiet_shutdown);
3224}
58964a49 3225
0f113f3e
MC
3226void SSL_set_shutdown(SSL *s, int mode)
3227{
3228 s->shutdown = mode;
3229}
58964a49 3230
0821bcd4 3231int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
3232{
3233 return (s->shutdown);
3234}
58964a49 3235
0821bcd4 3236int SSL_version(const SSL *s)
0f113f3e
MC
3237{
3238 return (s->version);
3239}
58964a49 3240
0821bcd4 3241SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
3242{
3243 return (ssl->ctx);
3244}
3245
3246SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3247{
24a0d393 3248 CERT *new_cert;
0f113f3e
MC
3249 if (ssl->ctx == ctx)
3250 return ssl->ctx;
0f113f3e
MC
3251 if (ctx == NULL)
3252 ctx = ssl->initial_ctx;
24a0d393
KR
3253 new_cert = ssl_cert_dup(ctx->cert);
3254 if (new_cert == NULL) {
3255 return NULL;
0f113f3e 3256 }
24a0d393
KR
3257 ssl_cert_free(ssl->cert);
3258 ssl->cert = new_cert;
0f113f3e
MC
3259
3260 /*
3261 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3262 * so setter APIs must prevent invalid lengths from entering the system.
3263 */
3264 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3265
3266 /*
3267 * If the session ID context matches that of the parent SSL_CTX,
3268 * inherit it from the new SSL_CTX as well. If however the context does
3269 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3270 * leave it unchanged.
3271 */
3272 if ((ssl->ctx != NULL) &&
3273 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3274 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3275 ssl->sid_ctx_length = ctx->sid_ctx_length;
3276 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3277 }
3278
3279 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
e0e920b1 3280 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3281 ssl->ctx = ctx;
3282
3283 return (ssl->ctx);
3284}
ed3883d2 3285
4f43d0e7 3286int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3287{
3288 return (X509_STORE_set_default_paths(ctx->cert_store));
3289}
58964a49 3290
d84a7b20
MC
3291int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3292{
3293 X509_LOOKUP *lookup;
3294
3295 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3296 if (lookup == NULL)
3297 return 0;
3298 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3299
3300 /* Clear any errors if the default directory does not exist */
3301 ERR_clear_error();
3302
3303 return 1;
3304}
3305
3306int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3307{
3308 X509_LOOKUP *lookup;
3309
3310 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3311 if (lookup == NULL)
3312 return 0;
3313
3314 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3315
3316 /* Clear any errors if the default file does not exist */
3317 ERR_clear_error();
3318
3319 return 1;
3320}
3321
303c0028 3322int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3323 const char *CApath)
3324{
3325 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3326}
58964a49 3327
45d87a1f 3328void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3329 void (*cb) (const SSL *ssl, int type, int val))
3330{
3331 ssl->info_callback = cb;
3332}
3333
3334/*
3335 * One compiler (Diab DCC) doesn't like argument names in returned function
3336 * pointer.
3337 */
3338void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3339 int /* type */ ,
3340 int /* val */ ) {
3341 return ssl->info_callback;
3342}
58964a49 3343
0f113f3e
MC
3344void SSL_set_verify_result(SSL *ssl, long arg)
3345{
3346 ssl->verify_result = arg;
3347}
58964a49 3348
0821bcd4 3349long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3350{
3351 return (ssl->verify_result);
3352}
3353
d9f1c639 3354size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3355{
6b8f5d0d 3356 if (outlen == 0)
858618e7
NM
3357 return sizeof(ssl->s3->client_random);
3358 if (outlen > sizeof(ssl->s3->client_random))
3359 outlen = sizeof(ssl->s3->client_random);
3360 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3361 return outlen;
858618e7
NM
3362}
3363
d9f1c639 3364size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3365{
6b8f5d0d 3366 if (outlen == 0)
858618e7
NM
3367 return sizeof(ssl->s3->server_random);
3368 if (outlen > sizeof(ssl->s3->server_random))
3369 outlen = sizeof(ssl->s3->server_random);
3370 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3371 return outlen;
858618e7
NM
3372}
3373
d9f1c639 3374size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
6b8f5d0d 3375 unsigned char *out, size_t outlen)
858618e7 3376{
6b8f5d0d
MC
3377 if (session->master_key_length < 0) {
3378 /* Should never happen */
3379 return 0;
3380 }
d9f1c639
MC
3381 if (outlen == 0)
3382 return session->master_key_length;
6b8f5d0d 3383 if (outlen > (size_t)session->master_key_length)
858618e7
NM
3384 outlen = session->master_key_length;
3385 memcpy(out, session->master_key, outlen);
d9f1c639 3386 return outlen;
858618e7
NM
3387}
3388
0f113f3e
MC
3389int SSL_set_ex_data(SSL *s, int idx, void *arg)
3390{
3391 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3392}
3393
3394void *SSL_get_ex_data(const SSL *s, int idx)
3395{
3396 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3397}
3398
0f113f3e
MC
3399int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3400{
3401 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3402}
3403
3404void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3405{
3406 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3407}
58964a49 3408
4f43d0e7 3409int ssl_ok(SSL *s)
0f113f3e
MC
3410{
3411 return (1);
3412}
dfeab068 3413
0821bcd4 3414X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3415{
3416 return (ctx->cert_store);
3417}
413c4f45 3418
0f113f3e
MC
3419void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3420{
222561fe 3421 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3422 ctx->cert_store = store;
3423}
413c4f45 3424
0821bcd4 3425int SSL_want(const SSL *s)
0f113f3e
MC
3426{
3427 return (s->rwstate);
3428}
413c4f45 3429
0f113f3e 3430/**
4f43d0e7
BL
3431 * \brief Set the callback for generating temporary DH keys.
3432 * \param ctx the SSL context.
3433 * \param dh the callback
3434 */
3435
bc36ee62 3436#ifndef OPENSSL_NO_DH
0f113f3e
MC
3437void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3438 DH *(*dh) (SSL *ssl, int is_export,
3439 int keylength))
3440{
3441 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3442}
f8c3c05d 3443
0f113f3e
MC
3444void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3445 int keylength))
3446{
3447 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3448}
79df9d62 3449#endif
15d21c2d 3450
ddac1974
NL
3451#ifndef OPENSSL_NO_PSK
3452int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3453{
3454 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3455 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3456 SSL_R_DATA_LENGTH_TOO_LONG);
3457 return 0;
3458 }
df6da24b 3459 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3460 if (identity_hint != NULL) {
7644a9ae 3461 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3462 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3463 return 0;
3464 } else
df6da24b 3465 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3466 return 1;
3467}
ddac1974
NL
3468
3469int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3470{
3471 if (s == NULL)
3472 return 0;
3473
0f113f3e
MC
3474 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3475 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3476 return 0;
3477 }
df6da24b 3478 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3479 if (identity_hint != NULL) {
7644a9ae 3480 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3481 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3482 return 0;
3483 } else
df6da24b 3484 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3485 return 1;
3486}
ddac1974
NL
3487
3488const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3489{
3490 if (s == NULL || s->session == NULL)
3491 return NULL;
3492 return (s->session->psk_identity_hint);
3493}
ddac1974
NL
3494
3495const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3496{
3497 if (s == NULL || s->session == NULL)
3498 return NULL;
3499 return (s->session->psk_identity);
3500}
7806f3dd 3501
52b8dad8 3502void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3503 unsigned int (*cb) (SSL *ssl,
3504 const char *hint,
3505 char *identity,
3506 unsigned int
3507 max_identity_len,
3508 unsigned char *psk,
3509 unsigned int
3510 max_psk_len))
3511{
3512 s->psk_client_callback = cb;
3513}
7806f3dd
NL
3514
3515void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3516 unsigned int (*cb) (SSL *ssl,
3517 const char *hint,
3518 char *identity,
3519 unsigned int
3520 max_identity_len,
3521 unsigned char *psk,
3522 unsigned int
3523 max_psk_len))
3524{
3525 ctx->psk_client_callback = cb;
3526}
7806f3dd 3527
52b8dad8 3528void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3529 unsigned int (*cb) (SSL *ssl,
3530 const char *identity,
3531 unsigned char *psk,
3532 unsigned int
3533 max_psk_len))
3534{
3535 s->psk_server_callback = cb;
3536}
7806f3dd
NL
3537
3538void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3539 unsigned int (*cb) (SSL *ssl,
3540 const char *identity,
3541 unsigned char *psk,
3542 unsigned int
3543 max_psk_len))
3544{
3545 ctx->psk_server_callback = cb;
3546}
3547#endif
3548
3549void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3550 void (*cb) (int write_p, int version,
3551 int content_type, const void *buf,
3552 size_t len, SSL *ssl, void *arg))
3553{
3554 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3555}
3556
3557void SSL_set_msg_callback(SSL *ssl,
3558 void (*cb) (int write_p, int version,
3559 int content_type, const void *buf,
3560 size_t len, SSL *ssl, void *arg))
3561{
3562 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3563}
a661b653 3564
7c2d4fee 3565void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3566 int (*cb) (SSL *ssl,
3567 int
3568 is_forward_secure))
3569{
3570 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3571 (void (*)(void))cb);
3572}
3573
7c2d4fee 3574void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3575 int (*cb) (SSL *ssl,
3576 int is_forward_secure))
3577{
3578 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3579 (void (*)(void))cb);
3580}
3581
3582/*
3583 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3584 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3585 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3586 * allocated ctx;
8671b898 3587 */
b948e2c5 3588
0f113f3e 3589EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3590{
0f113f3e 3591 ssl_clear_hash_ctx(hash);
bfb0641f 3592 *hash = EVP_MD_CTX_new();
5f3d93e4 3593 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3594 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3595 *hash = NULL;
3596 return NULL;
3597 }
0f113f3e 3598 return *hash;
b948e2c5 3599}
0f113f3e
MC
3600
3601void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3602{
3603
0f113f3e 3604 if (*hash)
bfb0641f 3605 EVP_MD_CTX_free(*hash);
0f113f3e 3606 *hash = NULL;
b948e2c5 3607}
a661b653 3608
48fbcbac
DSH
3609/* Retrieve handshake hashes */
3610int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3611{
6e59a892 3612 EVP_MD_CTX *ctx = NULL;
28ba2541
DSH
3613 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3614 int ret = EVP_MD_CTX_size(hdgst);
28ba2541
DSH
3615 if (ret < 0 || ret > outlen) {
3616 ret = 0;
3617 goto err;
48fbcbac 3618 }
bfb0641f 3619 ctx = EVP_MD_CTX_new();
6e59a892
RL
3620 if (ctx == NULL) {
3621 ret = 0;
3622 goto err;
3623 }
3624 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3625 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
28ba2541 3626 ret = 0;
48fbcbac 3627 err:
bfb0641f 3628 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
3629 return ret;
3630}
3631
b577fd0b 3632int SSL_session_reused(SSL *s)
0f113f3e
MC
3633{
3634 return s->hit;
3635}
08557cf2 3636
87adf1fa 3637int SSL_is_server(SSL *s)
0f113f3e
MC
3638{
3639 return s->server;
3640}
87adf1fa 3641
47153c72
RS
3642#if OPENSSL_API_COMPAT < 0x10100000L
3643void SSL_set_debug(SSL *s, int debug)
3644{
3645 /* Old function was do-nothing anyway... */
3646 (void)s;
3647 (void)debug;
3648}
3649#endif
3650
3651
b362ccab 3652void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3653{
3654 s->cert->sec_level = level;
3655}
b362ccab
DSH
3656
3657int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3658{
3659 return s->cert->sec_level;
3660}
b362ccab 3661
0f113f3e
MC
3662void SSL_set_security_callback(SSL *s,
3663 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3664 int bits, int nid, void *other,
3665 void *ex))
3666{
3667 s->cert->sec_cb = cb;
3668}
b362ccab 3669
0f113f3e
MC
3670int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3671 int bits, int nid,
3672 void *other, void *ex) {
3673 return s->cert->sec_cb;
3674}
b362ccab
DSH
3675
3676void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3677{
3678 s->cert->sec_ex = ex;
3679}
b362ccab
DSH
3680
3681void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3682{
3683 return s->cert->sec_ex;
3684}
b362ccab
DSH
3685
3686void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3687{
3688 ctx->cert->sec_level = level;
3689}
b362ccab
DSH
3690
3691int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3692{
3693 return ctx->cert->sec_level;
3694}
b362ccab 3695
0f113f3e
MC
3696void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3697 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3698 int bits, int nid, void *other,
3699 void *ex))
3700{
3701 ctx->cert->sec_cb = cb;
3702}
b362ccab 3703
0f113f3e
MC
3704int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3705 SSL_CTX *ctx,
3706 int op, int bits,
3707 int nid,
3708 void *other,
3709 void *ex) {
3710 return ctx->cert->sec_cb;
3711}
b362ccab
DSH
3712
3713void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3714{
3715 ctx->cert->sec_ex = ex;
3716}
b362ccab
DSH
3717
3718void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3719{
3720 return ctx->cert->sec_ex;
3721}
b362ccab 3722
8106cb8b
VD
3723
3724/*
3725 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3726 * can return unsigned long, instead of the generic long return value from the
3727 * control interface.
3728 */
3729unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3730{
3731 return ctx->options;
3732}
3733unsigned long SSL_get_options(const SSL* s)
3734{
3735 return s->options;
3736}
3737unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3738{
3739 return ctx->options |= op;
3740}
3741unsigned long SSL_set_options(SSL *s, unsigned long op)
3742{
3743 return s->options |= op;
3744}
3745unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3746{
3747 return ctx->options &= ~op;
3748}
3749unsigned long SSL_clear_options(SSL *s, unsigned long op)
3750{
3751 return s->options &= ~op;
3752}
3753
696178ed
DSH
3754STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3755{
3756 return s->verified_chain;
3757}
3758
0f113f3e 3759IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);