]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Changes to DEFAULT curves
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
f3f1cf84 145#ifdef REF_DEBUG
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa 149#include "ssl_locl.h"
ec577822
BM
150#include <openssl/objects.h>
151#include <openssl/lhash.h>
bb7cd4e3 152#include <openssl/x509v3.h>
6434abbf 153#include <openssl/rand.h>
67c8e7f4 154#include <openssl/ocsp.h>
3eeaab4b 155#ifndef OPENSSL_NO_DH
0f113f3e 156# include <openssl/dh.h>
3eeaab4b 157#endif
bdfe932d 158#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
159# include <openssl/engine.h>
160#endif
07bbc92c 161#include <openssl/async.h>
0f113f3e 162
df2ee0e2 163const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
164
165SSL3_ENC_METHOD ssl3_undef_enc_method = {
166 /*
167 * evil casts, but these functions are only called if there's a library
168 * bug
169 */
170 (int (*)(SSL *, int))ssl_undefined_function,
171 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
172 ssl_undefined_function,
173 (int (*)(SSL *, unsigned char *, unsigned char *, int))
174 ssl_undefined_function,
175 (int (*)(SSL *, int))ssl_undefined_function,
176 (int (*)(SSL *, const char *, int, unsigned char *))
177 ssl_undefined_function,
178 0, /* finish_mac_length */
0f113f3e
MC
179 NULL, /* client_finished_label */
180 0, /* client_finished_label_len */
181 NULL, /* server_finished_label */
182 0, /* server_finished_label_len */
183 (int (*)(int))ssl_undefined_function,
184 (int (*)(SSL *, unsigned char *, size_t, const char *,
185 size_t, const unsigned char *, size_t,
186 int use_context))ssl_undefined_function,
187};
d02b48c6 188
07bbc92c
MC
189struct ssl_async_args {
190 SSL *s;
191 void *buf;
192 int num;
ec447924 193 enum { READFUNC, WRITEFUNC, OTHERFUNC} type;
add2f5ca 194 union {
ec447924
MC
195 int (*func_read)(SSL *, void *, int);
196 int (*func_write)(SSL *, const void *, int);
197 int (*func_other)(SSL *);
add2f5ca 198 } f;
07bbc92c
MC
199};
200
919ba009
VD
201static const struct {
202 uint8_t mtype;
203 uint8_t ord;
204 int nid;
205} dane_mds[] = {
206 { DANETLS_MATCHING_FULL, 0, NID_undef },
207 { DANETLS_MATCHING_2256, 1, NID_sha256 },
208 { DANETLS_MATCHING_2512, 2, NID_sha512 },
209};
210
211static int dane_ctx_enable(struct dane_ctx_st *dctx)
212{
213 const EVP_MD **mdevp;
214 uint8_t *mdord;
215 uint8_t mdmax = DANETLS_MATCHING_LAST;
216 int n = ((int) mdmax) + 1; /* int to handle PrivMatch(255) */
217 size_t i;
218
219 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
220 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
221
222 if (mdord == NULL || mdevp == NULL) {
223 OPENSSL_free(mdevp);
224 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
225 return 0;
226 }
227
228 /* Install default entries */
229 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
230 const EVP_MD *md;
231
232 if (dane_mds[i].nid == NID_undef ||
233 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
234 continue;
235 mdevp[dane_mds[i].mtype] = md;
236 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
237 }
238
239 dctx->mdevp = mdevp;
240 dctx->mdord = mdord;
241 dctx->mdmax = mdmax;
242
243 return 1;
244}
245
246static void dane_ctx_final(struct dane_ctx_st *dctx)
247{
248 OPENSSL_free(dctx->mdevp);
249 dctx->mdevp = NULL;
250
251 OPENSSL_free(dctx->mdord);
252 dctx->mdord = NULL;
253 dctx->mdmax = 0;
254}
255
256static void tlsa_free(danetls_record *t)
257{
258 if (t == NULL)
259 return;
260 OPENSSL_free(t->data);
261 EVP_PKEY_free(t->spki);
262 OPENSSL_free(t);
263}
264
265static void dane_final(struct dane_st *dane)
266{
267 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
268 dane->trecs = NULL;
269
270 sk_X509_pop_free(dane->certs, X509_free);
271 dane->certs = NULL;
272
273 X509_free(dane->mcert);
274 dane->mcert = NULL;
275 dane->mtlsa = NULL;
276 dane->mdpth = -1;
277 dane->pdpth = -1;
278}
279
280/*
281 * dane_copy - Copy dane configuration, sans verification state.
282 */
283static int ssl_dane_dup(SSL *to, SSL *from)
284{
285 int num;
286 int i;
287
288 if (!DANETLS_ENABLED(&from->dane))
289 return 1;
290
291 dane_final(&to->dane);
292
293 num = sk_danetls_record_num(from->dane.trecs);
294 for (i = 0; i < num; ++i) {
295 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
296 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
297 t->data, t->dlen) <= 0)
298 return 0;
299 }
300 return 1;
301}
302
303static int dane_mtype_set(
304 struct dane_ctx_st *dctx,
305 const EVP_MD *md,
306 uint8_t mtype,
307 uint8_t ord)
308{
309 int i;
310
311 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
312 SSLerr(SSL_F_DANE_MTYPE_SET,
313 SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
314 return 0;
315 }
316
317 if (mtype > dctx->mdmax) {
318 const EVP_MD **mdevp;
319 uint8_t *mdord;
320 int n = ((int) mtype) + 1;
321
322 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
323 if (mdevp == NULL) {
324 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
325 return -1;
326 }
327 dctx->mdevp = mdevp;
328
329 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
330 if (mdord == NULL) {
331 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
332 return -1;
333 }
334 dctx->mdord = mdord;
335
336 /* Zero-fill any gaps */
337 for (i = dctx->mdmax+1; i < mtype; ++i) {
338 mdevp[i] = NULL;
339 mdord[i] = 0;
340 }
341
342 dctx->mdmax = mtype;
343 }
344
345 dctx->mdevp[mtype] = md;
346 /* Coerce ordinal of disabled matching types to 0 */
347 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
348
349 return 1;
350}
351
352static const EVP_MD *tlsa_md_get(struct dane_st *dane, uint8_t mtype)
353{
354 if (mtype > dane->dctx->mdmax)
355 return NULL;
356 return dane->dctx->mdevp[mtype];
357}
358
359static int dane_tlsa_add(
360 struct dane_st *dane,
361 uint8_t usage,
362 uint8_t selector,
363 uint8_t mtype,
364 unsigned char *data,
365 size_t dlen)
366{
367 danetls_record *t;
368 const EVP_MD *md = NULL;
369 int ilen = (int)dlen;
370 int i;
371
372 if (dane->trecs == NULL) {
373 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
374 return -1;
375 }
376
377 if (ilen < 0 || dlen != (size_t)ilen) {
378 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
379 return 0;
380 }
381
382 if (usage > DANETLS_USAGE_LAST) {
383 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
384 return 0;
385 }
386
387 if (selector > DANETLS_SELECTOR_LAST) {
388 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
389 return 0;
390 }
391
392 if (mtype != DANETLS_MATCHING_FULL) {
393 md = tlsa_md_get(dane, mtype);
394 if (md == NULL) {
395 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
396 return 0;
397 }
398 }
399
400 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
401 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
402 return 0;
403 }
404 if (!data) {
405 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
406 return 0;
407 }
408
409 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
410 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
411 return -1;
412 }
413
414 t->usage = usage;
415 t->selector = selector;
416 t->mtype = mtype;
417 t->data = OPENSSL_malloc(ilen);
418 if (t->data == NULL) {
419 tlsa_free(t);
420 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
421 return -1;
422 }
423 memcpy(t->data, data, ilen);
424 t->dlen = ilen;
425
426 /* Validate and cache full certificate or public key */
427 if (mtype == DANETLS_MATCHING_FULL) {
428 const unsigned char *p = data;
429 X509 *cert = NULL;
430 EVP_PKEY *pkey = NULL;
431
432 switch (selector) {
433 case DANETLS_SELECTOR_CERT:
434 if (!d2i_X509(&cert, &p, dlen) || p < data ||
435 dlen != (size_t)(p - data)) {
436 tlsa_free(t);
437 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
438 return 0;
439 }
440 if (X509_get0_pubkey(cert) == NULL) {
441 tlsa_free(t);
442 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
443 return 0;
444 }
445
446 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
447 X509_free(cert);
448 break;
449 }
450
451 /*
452 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
453 * records that contain full certificates of trust-anchors that are
454 * not present in the wire chain. For usage PKIX-TA(0), we augment
455 * the chain with untrusted Full(0) certificates from DNS, in case
456 * they are missing from the chain.
457 */
458 if ((dane->certs == NULL &&
459 (dane->certs = sk_X509_new_null()) == NULL) ||
460 !sk_X509_push(dane->certs, cert)) {
461 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
462 X509_free(cert);
463 tlsa_free(t);
464 return -1;
465 }
466 break;
467
468 case DANETLS_SELECTOR_SPKI:
469 if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
470 dlen != (size_t)(p - data)) {
471 tlsa_free(t);
472 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
473 return 0;
474 }
475
476 /*
477 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
478 * records that contain full bare keys of trust-anchors that are
479 * not present in the wire chain.
480 */
481 if (usage == DANETLS_USAGE_DANE_TA)
482 t->spki = pkey;
483 else
484 EVP_PKEY_free(pkey);
485 break;
486 }
487 }
488
489 /*-
490 * Find the right insertion point for the new record.
491 *
492 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
493 * they can be processed first, as they require no chain building, and no
494 * expiration or hostname checks. Because DANE-EE(3) is numerically
495 * largest, this is accomplished via descending sort by "usage".
496 *
497 * We also sort in descending order by matching ordinal to simplify
498 * the implementation of digest agility in the verification code.
499 *
500 * The choice of order for the selector is not significant, so we
501 * use the same descending order for consistency.
502 */
503 for (i = 0; i < sk_danetls_record_num(dane->trecs); ++i) {
504 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
505 if (rec->usage > usage)
506 continue;
507 if (rec->usage < usage)
508 break;
509 if (rec->selector > selector)
510 continue;
511 if (rec->selector < selector)
512 break;
513 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
514 continue;
515 break;
516 }
517
518 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
519 tlsa_free(t);
520 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
521 return -1;
522 }
523 dane->umask |= DANETLS_USAGE_BIT(usage);
524
525 return 1;
526}
527
d31fb0b5
RS
528static void clear_ciphers(SSL *s)
529{
530 /* clear the current cipher */
531 ssl_clear_cipher_ctx(s);
532 ssl_clear_hash_ctx(&s->read_hash);
533 ssl_clear_hash_ctx(&s->write_hash);
534}
535
4f43d0e7 536int SSL_clear(SSL *s)
0f113f3e 537{
0f113f3e
MC
538 if (s->method == NULL) {
539 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
540 return (0);
541 }
d02b48c6 542
0f113f3e
MC
543 if (ssl_clear_bad_session(s)) {
544 SSL_SESSION_free(s->session);
545 s->session = NULL;
546 }
d62bfb39 547
0f113f3e
MC
548 s->error = 0;
549 s->hit = 0;
550 s->shutdown = 0;
d02b48c6 551
0f113f3e
MC
552 if (s->renegotiate) {
553 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
554 return 0;
555 }
d02b48c6 556
fe3a3291 557 ossl_statem_clear(s);
413c4f45 558
0f113f3e
MC
559 s->version = s->method->version;
560 s->client_version = s->version;
561 s->rwstate = SSL_NOTHING;
d02b48c6 562
25aaa98a
RS
563 BUF_MEM_free(s->init_buf);
564 s->init_buf = NULL;
d31fb0b5 565 clear_ciphers(s);
0f113f3e 566 s->first_packet = 0;
d02b48c6 567
919ba009
VD
568 /* Reset DANE verification result state */
569 s->dane.mdpth = -1;
570 s->dane.pdpth = -1;
571 X509_free(s->dane.mcert);
572 s->dane.mcert = NULL;
573 s->dane.mtlsa = NULL;
574
575 /* Clear the verification result peername */
576 X509_VERIFY_PARAM_move_peername(s->param, NULL);
577
0f113f3e
MC
578 /*
579 * Check to see if we were changed into a different method, if so, revert
580 * back if we are not doing session-id reuse.
581 */
024f543c 582 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
583 && (s->method != s->ctx->method)) {
584 s->method->ssl_free(s);
585 s->method = s->ctx->method;
586 if (!s->method->ssl_new(s))
587 return (0);
588 } else
0f113f3e 589 s->method->ssl_clear(s);
33d23b87 590
af9752e5 591 RECORD_LAYER_clear(&s->rlayer);
33d23b87 592
0f113f3e
MC
593 return (1);
594}
d02b48c6 595
4f43d0e7 596/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
597int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
598{
599 STACK_OF(SSL_CIPHER) *sk;
600
601 ctx->method = meth;
602
603 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
604 &(ctx->cipher_list_by_id),
605 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
606 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
607 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
608 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
609 return (0);
610 }
611 return (1);
612}
d02b48c6 613
4f43d0e7 614SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
615{
616 SSL *s;
617
618 if (ctx == NULL) {
619 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
620 return (NULL);
621 }
622 if (ctx->method == NULL) {
623 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
624 return (NULL);
625 }
626
b51bce94 627 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
628 if (s == NULL)
629 goto err;
0f113f3e 630
c036e210 631 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 632
0f113f3e 633 s->options = ctx->options;
7946ab33
KR
634 s->min_proto_version = ctx->min_proto_version;
635 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
636 s->mode = ctx->mode;
637 s->max_cert_list = ctx->max_cert_list;
0e04674e 638 s->references = 1;
0f113f3e 639
2c382349
KR
640 /*
641 * Earlier library versions used to copy the pointer to the CERT, not
642 * its contents; only when setting new parameters for the per-SSL
643 * copy, ssl_cert_new would be called (and the direct reference to
644 * the per-SSL_CTX settings would be lost, but those still were
645 * indirectly accessed for various purposes, and for that reason they
646 * used to be known as s->ctx->default_cert). Now we don't look at the
647 * SSL_CTX's CERT after having duplicated it once.
648 */
649 s->cert = ssl_cert_dup(ctx->cert);
650 if (s->cert == NULL)
651 goto err;
0f113f3e 652
52e1d7b1 653 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
654 s->msg_callback = ctx->msg_callback;
655 s->msg_callback_arg = ctx->msg_callback_arg;
656 s->verify_mode = ctx->verify_mode;
657 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
658 s->sid_ctx_length = ctx->sid_ctx_length;
659 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
660 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
661 s->verify_callback = ctx->default_verify_callback;
662 s->generate_session_id = ctx->generate_session_id;
663
664 s->param = X509_VERIFY_PARAM_new();
a71edf3b 665 if (s->param == NULL)
0f113f3e
MC
666 goto err;
667 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
668 s->quiet_shutdown = ctx->quiet_shutdown;
669 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 670
0f113f3e
MC
671 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
672 s->ctx = ctx;
0f113f3e
MC
673 s->tlsext_debug_cb = 0;
674 s->tlsext_debug_arg = NULL;
675 s->tlsext_ticket_expected = 0;
676 s->tlsext_status_type = -1;
677 s->tlsext_status_expected = 0;
678 s->tlsext_ocsp_ids = NULL;
679 s->tlsext_ocsp_exts = NULL;
680 s->tlsext_ocsp_resp = NULL;
681 s->tlsext_ocsp_resplen = -1;
682 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
683 s->initial_ctx = ctx;
684# ifndef OPENSSL_NO_EC
685 if (ctx->tlsext_ecpointformatlist) {
686 s->tlsext_ecpointformatlist =
7644a9ae
RS
687 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
688 ctx->tlsext_ecpointformatlist_length);
0f113f3e
MC
689 if (!s->tlsext_ecpointformatlist)
690 goto err;
691 s->tlsext_ecpointformatlist_length =
692 ctx->tlsext_ecpointformatlist_length;
693 }
694 if (ctx->tlsext_ellipticcurvelist) {
695 s->tlsext_ellipticcurvelist =
7644a9ae
RS
696 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
697 ctx->tlsext_ellipticcurvelist_length);
0f113f3e
MC
698 if (!s->tlsext_ellipticcurvelist)
699 goto err;
700 s->tlsext_ellipticcurvelist_length =
701 ctx->tlsext_ellipticcurvelist_length;
702 }
703# endif
bf48836c 704# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 705 s->next_proto_negotiated = NULL;
ee2ffc27 706# endif
6f017a8f 707
0f113f3e
MC
708 if (s->ctx->alpn_client_proto_list) {
709 s->alpn_client_proto_list =
710 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
711 if (s->alpn_client_proto_list == NULL)
712 goto err;
713 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
714 s->ctx->alpn_client_proto_list_len);
715 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
716 }
d02b48c6 717
696178ed 718 s->verified_chain = NULL;
0f113f3e 719 s->verify_result = X509_V_OK;
d02b48c6 720
a974e64a
MC
721 s->default_passwd_callback = ctx->default_passwd_callback;
722 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
723
0f113f3e 724 s->method = ctx->method;
d02b48c6 725
0f113f3e
MC
726 if (!s->method->ssl_new(s))
727 goto err;
d02b48c6 728
0f113f3e 729 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 730
61986d32 731 if (!SSL_clear(s))
69f68237 732 goto err;
58964a49 733
0f113f3e 734 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 735
ddac1974 736#ifndef OPENSSL_NO_PSK
0f113f3e
MC
737 s->psk_client_callback = ctx->psk_client_callback;
738 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
739#endif
740
07bbc92c
MC
741 s->job = NULL;
742
0f113f3e
MC
743 return (s);
744 err:
62adbcee 745 SSL_free(s);
0f113f3e
MC
746 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
747 return (NULL);
748}
d02b48c6 749
a18a31e4
MC
750void SSL_up_ref(SSL *s)
751{
752 CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
753}
754
0f113f3e
MC
755int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
756 unsigned int sid_ctx_len)
757{
758 if (sid_ctx_len > sizeof ctx->sid_ctx) {
759 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
760 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
761 return 0;
762 }
763 ctx->sid_ctx_length = sid_ctx_len;
764 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
765
766 return 1;
0f113f3e 767}
4eb77b26 768
0f113f3e
MC
769int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
770 unsigned int sid_ctx_len)
771{
772 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
773 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
774 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
775 return 0;
776 }
777 ssl->sid_ctx_length = sid_ctx_len;
778 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
779
780 return 1;
0f113f3e 781}
b4cadc6e 782
dc644fe2 783int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
784{
785 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
786 ctx->generate_session_id = cb;
787 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
788 return 1;
789}
dc644fe2
GT
790
791int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
792{
793 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
794 ssl->generate_session_id = cb;
795 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
796 return 1;
797}
dc644fe2 798
f85c9904 799int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
800 unsigned int id_len)
801{
802 /*
803 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
804 * we can "construct" a session to give us the desired check - ie. to
805 * find if there's a session in the hash table that would conflict with
806 * any new session built out of this id/id_len and the ssl_version in use
807 * by this SSL.
808 */
809 SSL_SESSION r, *p;
810
811 if (id_len > sizeof r.session_id)
812 return 0;
813
814 r.ssl_version = ssl->version;
815 r.session_id_length = id_len;
816 memcpy(r.session_id, id, id_len);
817
818 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
819 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
820 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
821 return (p != NULL);
822}
dc644fe2 823
bb7cd4e3 824int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
825{
826 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
827}
bb7cd4e3
DSH
828
829int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
830{
831 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
832}
926a56bf 833
bb7cd4e3 834int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
835{
836 return X509_VERIFY_PARAM_set_trust(s->param, trust);
837}
bb7cd4e3
DSH
838
839int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
840{
841 return X509_VERIFY_PARAM_set_trust(s->param, trust);
842}
bb7cd4e3 843
919ba009
VD
844int SSL_set1_host(SSL *s, const char *hostname)
845{
846 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
847}
848
849int SSL_add1_host(SSL *s, const char *hostname)
850{
851 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
852}
853
854void SSL_set_hostflags(SSL *s, unsigned int flags)
855{
856 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
857}
858
859const char *SSL_get0_peername(SSL *s)
860{
861 return X509_VERIFY_PARAM_get0_peername(s->param);
862}
863
864int SSL_CTX_dane_enable(SSL_CTX *ctx)
865{
866 return dane_ctx_enable(&ctx->dane);
867}
868
869int SSL_dane_enable(SSL *s, const char *basedomain)
870{
871 struct dane_st *dane = &s->dane;
872
873 if (s->ctx->dane.mdmax == 0) {
874 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
875 return 0;
876 }
877 if (dane->trecs != NULL) {
878 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
879 return 0;
880 }
881
8d887efa
VD
882 /*
883 * Default SNI name. This rejects empty names, while set1_host below
884 * accepts them and disables host name checks. To avoid side-effects with
885 * invalid input, set the SNI name first.
886 */
887 if (s->tlsext_hostname == NULL) {
888 if (!SSL_set_tlsext_host_name(s, basedomain)) {
889 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
890 return -1;
891 }
892 }
893
919ba009
VD
894 /* Primary RFC6125 reference identifier */
895 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
896 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
897 return -1;
898 }
899
919ba009
VD
900 dane->mdpth = -1;
901 dane->pdpth = -1;
902 dane->dctx = &s->ctx->dane;
903 dane->trecs = sk_danetls_record_new_null();
904
905 if (dane->trecs == NULL) {
906 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
907 return -1;
908 }
909 return 1;
910}
911
912int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
913{
914 struct dane_st *dane = &s->dane;
915
c0a445a9 916 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
917 return -1;
918 if (dane->mtlsa) {
919 if (mcert)
920 *mcert = dane->mcert;
921 if (mspki)
922 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
923 }
924 return dane->mdpth;
925}
926
927int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
928 uint8_t *mtype, unsigned const char **data, size_t *dlen)
929{
930 struct dane_st *dane = &s->dane;
931
c0a445a9 932 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
933 return -1;
934 if (dane->mtlsa) {
935 if (usage)
936 *usage = dane->mtlsa->usage;
937 if (selector)
938 *selector = dane->mtlsa->selector;
939 if (mtype)
940 *mtype = dane->mtlsa->mtype;
941 if (data)
942 *data = dane->mtlsa->data;
943 if (dlen)
944 *dlen = dane->mtlsa->dlen;
945 }
946 return dane->mdpth;
947}
948
949struct dane_st *SSL_get0_dane(SSL *s)
950{
951 return &s->dane;
952}
953
954int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
955 uint8_t mtype, unsigned char *data, size_t dlen)
956{
957 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
958}
959
960int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype, uint8_t ord)
961{
962 return dane_mtype_set(&ctx->dane, md, mtype, ord);
963}
964
ccf11751 965int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
966{
967 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
968}
ccf11751
DSH
969
970int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
971{
972 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
973}
ccf11751 974
7af31968 975X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
976{
977 return ctx->param;
978}
7af31968
DSH
979
980X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
981{
982 return ssl->param;
983}
7af31968 984
a5ee80b9 985void SSL_certs_clear(SSL *s)
0f113f3e
MC
986{
987 ssl_cert_clear_certs(s->cert);
988}
a5ee80b9 989
4f43d0e7 990void SSL_free(SSL *s)
0f113f3e
MC
991{
992 int i;
58964a49 993
0f113f3e
MC
994 if (s == NULL)
995 return;
e03ddfae 996
0f113f3e 997 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
f3f1cf84 998 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
999 if (i > 0)
1000 return;
f3f1cf84 1001 REF_ASSERT_ISNT(i < 0);
d02b48c6 1002
222561fe 1003 X509_VERIFY_PARAM_free(s->param);
919ba009 1004 dane_final(&s->dane);
0f113f3e
MC
1005 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1006
1007 if (s->bbio != NULL) {
1008 /* If the buffering BIO is in place, pop it off */
1009 if (s->bbio == s->wbio) {
1010 s->wbio = BIO_pop(s->wbio);
1011 }
1012 BIO_free(s->bbio);
1013 s->bbio = NULL;
1014 }
ca3a82c3
RS
1015 BIO_free_all(s->rbio);
1016 if (s->wbio != s->rbio)
0f113f3e
MC
1017 BIO_free_all(s->wbio);
1018
25aaa98a 1019 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1020
1021 /* add extra stuff */
25aaa98a
RS
1022 sk_SSL_CIPHER_free(s->cipher_list);
1023 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1024
1025 /* Make the next call work :-) */
1026 if (s->session != NULL) {
1027 ssl_clear_bad_session(s);
1028 SSL_SESSION_free(s->session);
1029 }
1030
d31fb0b5 1031 clear_ciphers(s);
d02b48c6 1032
e0e920b1 1033 ssl_cert_free(s->cert);
0f113f3e 1034 /* Free up if allocated */
d02b48c6 1035
b548a1f1 1036 OPENSSL_free(s->tlsext_hostname);
e0e920b1 1037 SSL_CTX_free(s->initial_ctx);
e481f9b9 1038#ifndef OPENSSL_NO_EC
b548a1f1
RS
1039 OPENSSL_free(s->tlsext_ecpointformatlist);
1040 OPENSSL_free(s->tlsext_ellipticcurvelist);
e481f9b9 1041#endif /* OPENSSL_NO_EC */
222561fe 1042 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
25aaa98a 1043 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
b548a1f1
RS
1044 OPENSSL_free(s->tlsext_ocsp_resp);
1045 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e 1046
222561fe 1047 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e 1048
696178ed
DSH
1049 sk_X509_pop_free(s->verified_chain, X509_free);
1050
0f113f3e
MC
1051 if (s->method != NULL)
1052 s->method->ssl_free(s);
1053
f161995e 1054 RECORD_LAYER_release(&s->rlayer);
33d23b87 1055
e0e920b1 1056 SSL_CTX_free(s->ctx);
7c3908dd 1057
ff75a257
MC
1058 ASYNC_WAIT_CTX_free(s->waitctx);
1059
e481f9b9 1060#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 1061 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
1062#endif
1063
e783bae2 1064#ifndef OPENSSL_NO_SRTP
25aaa98a 1065 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1066#endif
1067
1068 OPENSSL_free(s);
1069}
1070
3ffbe008
MC
1071void SSL_set_rbio(SSL *s, BIO *rbio)
1072{
ca3a82c3 1073 if (s->rbio != rbio)
3ffbe008
MC
1074 BIO_free_all(s->rbio);
1075 s->rbio = rbio;
1076}
1077
1078void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1079{
1080 /*
1081 * If the output buffering BIO is still in place, remove it
1082 */
1083 if (s->bbio != NULL) {
1084 if (s->wbio == s->bbio) {
1085 s->wbio = s->wbio->next_bio;
1086 s->bbio->next_bio = NULL;
1087 }
1088 }
ca3a82c3 1089 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 1090 BIO_free_all(s->wbio);
0f113f3e
MC
1091 s->wbio = wbio;
1092}
d02b48c6 1093
3ffbe008
MC
1094void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1095{
1096 SSL_set_wbio(s, wbio);
1097 SSL_set_rbio(s, rbio);
1098}
1099
0821bcd4 1100BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
1101{
1102 return (s->rbio);
1103}
d02b48c6 1104
0821bcd4 1105BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
1106{
1107 return (s->wbio);
1108}
d02b48c6 1109
0821bcd4 1110int SSL_get_fd(const SSL *s)
0f113f3e
MC
1111{
1112 return (SSL_get_rfd(s));
1113}
24cbf3ef 1114
0821bcd4 1115int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1116{
1117 int ret = -1;
1118 BIO *b, *r;
1119
1120 b = SSL_get_rbio(s);
1121 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1122 if (r != NULL)
1123 BIO_get_fd(r, &ret);
1124 return (ret);
1125}
d02b48c6 1126
0821bcd4 1127int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1128{
1129 int ret = -1;
1130 BIO *b, *r;
1131
1132 b = SSL_get_wbio(s);
1133 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1134 if (r != NULL)
1135 BIO_get_fd(r, &ret);
1136 return (ret);
1137}
24cbf3ef 1138
bc36ee62 1139#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1140int SSL_set_fd(SSL *s, int fd)
1141{
1142 int ret = 0;
1143 BIO *bio = NULL;
1144
1145 bio = BIO_new(BIO_s_socket());
1146
1147 if (bio == NULL) {
1148 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1149 goto err;
1150 }
1151 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1152 SSL_set_bio(s, bio, bio);
1153 ret = 1;
1154 err:
1155 return (ret);
1156}
d02b48c6 1157
0f113f3e
MC
1158int SSL_set_wfd(SSL *s, int fd)
1159{
1160 int ret = 0;
1161 BIO *bio = NULL;
1162
1163 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
1164 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
1165 bio = BIO_new(BIO_s_socket());
1166
1167 if (bio == NULL) {
1168 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1169 goto err;
1170 }
1171 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1172 SSL_set_bio(s, SSL_get_rbio(s), bio);
1173 } else
1174 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
1175 ret = 1;
1176 err:
1177 return (ret);
1178}
1179
1180int SSL_set_rfd(SSL *s, int fd)
1181{
1182 int ret = 0;
1183 BIO *bio = NULL;
1184
1185 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
1186 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
1187 bio = BIO_new(BIO_s_socket());
1188
1189 if (bio == NULL) {
1190 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1191 goto err;
1192 }
1193 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1194 SSL_set_bio(s, bio, SSL_get_wbio(s));
1195 } else
1196 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
1197 ret = 1;
1198 err:
1199 return (ret);
1200}
1201#endif
ca03109c
BM
1202
1203/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1204size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1205{
1206 size_t ret = 0;
1207
1208 if (s->s3 != NULL) {
1209 ret = s->s3->tmp.finish_md_len;
1210 if (count > ret)
1211 count = ret;
1212 memcpy(buf, s->s3->tmp.finish_md, count);
1213 }
1214 return ret;
1215}
ca03109c
BM
1216
1217/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1218size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1219{
1220 size_t ret = 0;
ca03109c 1221
0f113f3e
MC
1222 if (s->s3 != NULL) {
1223 ret = s->s3->tmp.peer_finish_md_len;
1224 if (count > ret)
1225 count = ret;
1226 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1227 }
1228 return ret;
1229}
ca03109c 1230
0821bcd4 1231int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1232{
1233 return (s->verify_mode);
1234}
d02b48c6 1235
0821bcd4 1236int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1237{
1238 return X509_VERIFY_PARAM_get_depth(s->param);
1239}
7f89714e 1240
0f113f3e
MC
1241int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1242 return (s->verify_callback);
1243}
d02b48c6 1244
0821bcd4 1245int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1246{
1247 return (ctx->verify_mode);
1248}
d02b48c6 1249
0821bcd4 1250int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1251{
1252 return X509_VERIFY_PARAM_get_depth(ctx->param);
1253}
1254
1255int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1256 return (ctx->default_verify_callback);
1257}
1258
1259void SSL_set_verify(SSL *s, int mode,
1260 int (*callback) (int ok, X509_STORE_CTX *ctx))
1261{
1262 s->verify_mode = mode;
1263 if (callback != NULL)
1264 s->verify_callback = callback;
1265}
1266
1267void SSL_set_verify_depth(SSL *s, int depth)
1268{
1269 X509_VERIFY_PARAM_set_depth(s->param, depth);
1270}
1271
1272void SSL_set_read_ahead(SSL *s, int yes)
1273{
52e1d7b1 1274 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1275}
d02b48c6 1276
0821bcd4 1277int SSL_get_read_ahead(const SSL *s)
0f113f3e 1278{
52e1d7b1 1279 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1280}
d02b48c6 1281
0821bcd4 1282int SSL_pending(const SSL *s)
0f113f3e
MC
1283{
1284 /*
1285 * SSL_pending cannot work properly if read-ahead is enabled
1286 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1287 * impossible to fix since SSL_pending cannot report errors that may be
1288 * observed while scanning the new data. (Note that SSL_pending() is
1289 * often used as a boolean value, so we'd better not return -1.)
1290 */
1291 return (s->method->ssl_pending(s));
1292}
d02b48c6 1293
0821bcd4 1294X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1295{
1296 X509 *r;
d02b48c6 1297
0f113f3e
MC
1298 if ((s == NULL) || (s->session == NULL))
1299 r = NULL;
1300 else
1301 r = s->session->peer;
d02b48c6 1302
0f113f3e
MC
1303 if (r == NULL)
1304 return (r);
d02b48c6 1305
05f0fb9f 1306 X509_up_ref(r);
0f113f3e
MC
1307
1308 return (r);
1309}
d02b48c6 1310
0821bcd4 1311STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1312{
1313 STACK_OF(X509) *r;
1314
c34b0f99 1315 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1316 r = NULL;
1317 else
c34b0f99 1318 r = s->session->peer_chain;
0f113f3e
MC
1319
1320 /*
1321 * If we are a client, cert_chain includes the peer's own certificate; if
1322 * we are a server, it does not.
1323 */
1324
1325 return (r);
1326}
1327
1328/*
1329 * Now in theory, since the calling process own 't' it should be safe to
1330 * modify. We need to be able to read f without being hassled
1331 */
17dd65e6 1332int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1333{
0f113f3e 1334 /* Do we need to to SSL locking? */
61986d32 1335 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1336 return 0;
69f68237 1337 }
0f113f3e
MC
1338
1339 /*
87d9cafa 1340 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1341 */
1342 if (t->method != f->method) {
919ba009
VD
1343 t->method->ssl_free(t);
1344 t->method = f->method;
1345 if (t->method->ssl_new(t) == 0)
1346 return 0;
0f113f3e
MC
1347 }
1348
24a0d393
KR
1349 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
1350 ssl_cert_free(t->cert);
1351 t->cert = f->cert;
61986d32 1352 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 1353 return 0;
69f68237 1354 }
17dd65e6
MC
1355
1356 return 1;
0f113f3e 1357}
d02b48c6 1358
58964a49 1359/* Fix this so it checks all the valid key/cert options */
0821bcd4 1360int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
1361{
1362 if ((ctx == NULL) ||
24a0d393 1363 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
1364 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1365 SSL_R_NO_CERTIFICATE_ASSIGNED);
1366 return (0);
1367 }
1368 if (ctx->cert->key->privatekey == NULL) {
1369 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
1370 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1371 return (0);
1372 }
1373 return (X509_check_private_key
1374 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1375}
d02b48c6 1376
58964a49 1377/* Fix this function so that it takes an optional type parameter */
0821bcd4 1378int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1379{
1380 if (ssl == NULL) {
1381 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1382 return (0);
1383 }
0f113f3e
MC
1384 if (ssl->cert->key->x509 == NULL) {
1385 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1386 return (0);
1387 }
1388 if (ssl->cert->key->privatekey == NULL) {
1389 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1390 return (0);
1391 }
1392 return (X509_check_private_key(ssl->cert->key->x509,
1393 ssl->cert->key->privatekey));
1394}
d02b48c6 1395
07bbc92c
MC
1396int SSL_waiting_for_async(SSL *s)
1397{
82676094
MC
1398 if(s->job)
1399 return 1;
1400
07bbc92c
MC
1401 return 0;
1402}
1403
ff75a257 1404int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1405{
ff75a257
MC
1406 ASYNC_WAIT_CTX *ctx = s->waitctx;
1407
1408 if (ctx == NULL)
1409 return 0;
1410 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1411}
f4da39d2 1412
ff75a257
MC
1413int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1414 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1415{
1416 ASYNC_WAIT_CTX *ctx = s->waitctx;
1417
1418 if (ctx == NULL)
1419 return 0;
1420 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1421 numdelfds);
f4da39d2
MC
1422}
1423
4f43d0e7 1424int SSL_accept(SSL *s)
0f113f3e 1425{
c4c32155 1426 if (s->handshake_func == NULL) {
0f113f3e
MC
1427 /* Not properly initialized yet */
1428 SSL_set_accept_state(s);
07bbc92c 1429 }
add2f5ca
MC
1430
1431 return SSL_do_handshake(s);
0f113f3e 1432}
d02b48c6 1433
4f43d0e7 1434int SSL_connect(SSL *s)
0f113f3e 1435{
c4c32155 1436 if (s->handshake_func == NULL) {
0f113f3e
MC
1437 /* Not properly initialized yet */
1438 SSL_set_connect_state(s);
add2f5ca 1439 }
b31b04d9 1440
add2f5ca 1441 return SSL_do_handshake(s);
0f113f3e 1442}
d02b48c6 1443
0821bcd4 1444long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1445{
1446 return (s->method->get_timeout());
1447}
1448
7fecbf6f 1449static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
add2f5ca
MC
1450 int (*func)(void *)) {
1451 int ret;
ff75a257
MC
1452 if (s->waitctx == NULL) {
1453 s->waitctx = ASYNC_WAIT_CTX_new();
1454 if (s->waitctx == NULL)
1455 return -1;
1456 }
1457 switch(ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
add2f5ca
MC
1458 sizeof(struct ssl_async_args))) {
1459 case ASYNC_ERR:
1460 s->rwstate = SSL_NOTHING;
7fecbf6f 1461 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1462 return -1;
1463 case ASYNC_PAUSE:
1464 s->rwstate = SSL_ASYNC_PAUSED;
1465 return -1;
1466 case ASYNC_FINISH:
1467 s->job = NULL;
1468 return ret;
1469 default:
1470 s->rwstate = SSL_NOTHING;
7fecbf6f 1471 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1472 /* Shouldn't happen */
1473 return -1;
1474 }
1475}
07bbc92c 1476
add2f5ca 1477static int ssl_io_intern(void *vargs)
07bbc92c
MC
1478{
1479 struct ssl_async_args *args;
1480 SSL *s;
1481 void *buf;
1482 int num;
1483
1484 args = (struct ssl_async_args *)vargs;
1485 s = args->s;
1486 buf = args->buf;
1487 num = args->num;
ec447924
MC
1488 switch (args->type) {
1489 case READFUNC:
1490 return args->f.func_read(s, buf, num);
1491 case WRITEFUNC:
1492 return args->f.func_write(s, buf, num);
1493 case OTHERFUNC:
1494 return args->f.func_other(s);
1495 }
1496 return -1;
07bbc92c
MC
1497}
1498
0f113f3e
MC
1499int SSL_read(SSL *s, void *buf, int num)
1500{
c4c32155 1501 if (s->handshake_func == NULL) {
0f113f3e
MC
1502 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1503 return -1;
1504 }
1505
1506 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1507 s->rwstate = SSL_NOTHING;
1508 return (0);
1509 }
07bbc92c 1510
44a27ac2 1511 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1512 struct ssl_async_args args;
1513
1514 args.s = s;
1515 args.buf = buf;
1516 args.num = num;
ec447924
MC
1517 args.type = READFUNC;
1518 args.f.func_read = s->method->ssl_read;
add2f5ca 1519
7fecbf6f 1520 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1521 } else {
1522 return s->method->ssl_read(s, buf, num);
1523 }
0f113f3e
MC
1524}
1525
1526int SSL_peek(SSL *s, void *buf, int num)
1527{
c4c32155 1528 if (s->handshake_func == NULL) {
0f113f3e
MC
1529 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1530 return -1;
1531 }
1532
1533 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1534 return (0);
1535 }
add2f5ca
MC
1536 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1537 struct ssl_async_args args;
0f113f3e 1538
add2f5ca
MC
1539 args.s = s;
1540 args.buf = buf;
1541 args.num = num;
ec447924
MC
1542 args.type = READFUNC;
1543 args.f.func_read = s->method->ssl_peek;
07bbc92c 1544
7fecbf6f 1545 return ssl_start_async_job(s, &args, ssl_io_intern);
add2f5ca
MC
1546 } else {
1547 return s->method->ssl_peek(s, buf, num);
1548 }
07bbc92c
MC
1549}
1550
0f113f3e
MC
1551int SSL_write(SSL *s, const void *buf, int num)
1552{
c4c32155 1553 if (s->handshake_func == NULL) {
0f113f3e
MC
1554 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1555 return -1;
1556 }
1557
1558 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1559 s->rwstate = SSL_NOTHING;
1560 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1561 return (-1);
1562 }
07bbc92c 1563
44a27ac2 1564 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
1565 struct ssl_async_args args;
1566
1567 args.s = s;
1568 args.buf = (void *)buf;
1569 args.num = num;
ec447924
MC
1570 args.type = WRITEFUNC;
1571 args.f.func_write = s->method->ssl_write;
add2f5ca 1572
7fecbf6f 1573 return ssl_start_async_job(s, &args, ssl_io_intern);
07bbc92c
MC
1574 } else {
1575 return s->method->ssl_write(s, buf, num);
1576 }
0f113f3e 1577}
d02b48c6 1578
4f43d0e7 1579int SSL_shutdown(SSL *s)
0f113f3e
MC
1580{
1581 /*
1582 * Note that this function behaves differently from what one might
1583 * expect. Return values are 0 for no success (yet), 1 for success; but
1584 * calling it once is usually not enough, even if blocking I/O is used
1585 * (see ssl3_shutdown).
1586 */
1587
c4c32155 1588 if (s->handshake_func == NULL) {
0f113f3e
MC
1589 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1590 return -1;
1591 }
1592
64f9f406
MC
1593 if (!SSL_in_init(s)) {
1594 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1595 struct ssl_async_args args;
ec447924 1596
64f9f406
MC
1597 args.s = s;
1598 args.type = OTHERFUNC;
1599 args.f.func_other = s->method->ssl_shutdown;
ec447924 1600
64f9f406
MC
1601 return ssl_start_async_job(s, &args, ssl_io_intern);
1602 } else {
1603 return s->method->ssl_shutdown(s);
1604 }
ec447924 1605 } else {
64f9f406
MC
1606 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1607 return -1;
ec447924 1608 }
0f113f3e 1609}
d02b48c6 1610
4f43d0e7 1611int SSL_renegotiate(SSL *s)
0f113f3e
MC
1612{
1613 if (s->renegotiate == 0)
1614 s->renegotiate = 1;
44959ee4 1615
0f113f3e 1616 s->new_session = 1;
44959ee4 1617
0f113f3e
MC
1618 return (s->method->ssl_renegotiate(s));
1619}
d02b48c6 1620
44959ee4 1621int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1622{
1623 if (s->renegotiate == 0)
1624 s->renegotiate = 1;
c519e89f 1625
0f113f3e 1626 s->new_session = 0;
c519e89f 1627
0f113f3e
MC
1628 return (s->method->ssl_renegotiate(s));
1629}
44959ee4 1630
6b0e9fac 1631int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1632{
1633 /*
1634 * becomes true when negotiation is requested; false again once a
1635 * handshake has finished
1636 */
1637 return (s->renegotiate != 0);
1638}
1639
1640long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1641{
1642 long l;
1643
1644 switch (cmd) {
1645 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1646 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1647 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1648 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1649 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1650 return (l);
1651
1652 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1653 s->msg_callback_arg = parg;
1654 return 1;
1655
0f113f3e
MC
1656 case SSL_CTRL_MODE:
1657 return (s->mode |= larg);
1658 case SSL_CTRL_CLEAR_MODE:
1659 return (s->mode &= ~larg);
1660 case SSL_CTRL_GET_MAX_CERT_LIST:
1661 return (s->max_cert_list);
1662 case SSL_CTRL_SET_MAX_CERT_LIST:
1663 l = s->max_cert_list;
1664 s->max_cert_list = larg;
1665 return (l);
1666 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1667 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1668 return 0;
1669 s->max_send_fragment = larg;
1670 return 1;
1671 case SSL_CTRL_GET_RI_SUPPORT:
1672 if (s->s3)
1673 return s->s3->send_connection_binding;
1674 else
1675 return 0;
1676 case SSL_CTRL_CERT_FLAGS:
1677 return (s->cert->cert_flags |= larg);
1678 case SSL_CTRL_CLEAR_CERT_FLAGS:
1679 return (s->cert->cert_flags &= ~larg);
1680
1681 case SSL_CTRL_GET_RAW_CIPHERLIST:
1682 if (parg) {
76106e60 1683 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1684 return 0;
76106e60
DSH
1685 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1686 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
1687 } else {
1688 return TLS_CIPHER_LEN;
1689 }
c5364614 1690 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 1691 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
156a8722
DSH
1692 return -1;
1693 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1694 return 1;
1695 else
1696 return 0;
7946ab33 1697 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1698 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1699 &s->min_proto_version);
7946ab33 1700 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1701 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1702 &s->max_proto_version);
0f113f3e
MC
1703 default:
1704 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1705 }
1706}
1707
1708long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1709{
1710 switch (cmd) {
1711 case SSL_CTRL_SET_MSG_CALLBACK:
1712 s->msg_callback = (void (*)
1713 (int write_p, int version, int content_type,
1714 const void *buf, size_t len, SSL *ssl,
1715 void *arg))(fp);
1716 return 1;
1717
1718 default:
1719 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1720 }
1721}
d3442bc7 1722
3c1d6bbc 1723LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1724{
1725 return ctx->sessions;
1726}
1727
1728long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1729{
1730 long l;
1731 /* For some cases with ctx == NULL perform syntax checks */
1732 if (ctx == NULL) {
1733 switch (cmd) {
14536c8c 1734#ifndef OPENSSL_NO_EC
0f113f3e
MC
1735 case SSL_CTRL_SET_CURVES_LIST:
1736 return tls1_set_curves_list(NULL, NULL, parg);
1737#endif
1738 case SSL_CTRL_SET_SIGALGS_LIST:
1739 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1740 return tls1_set_sigalgs_list(NULL, parg, 0);
1741 default:
1742 return 0;
1743 }
1744 }
1745
1746 switch (cmd) {
1747 case SSL_CTRL_GET_READ_AHEAD:
1748 return (ctx->read_ahead);
1749 case SSL_CTRL_SET_READ_AHEAD:
1750 l = ctx->read_ahead;
1751 ctx->read_ahead = larg;
1752 return (l);
1753
1754 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1755 ctx->msg_callback_arg = parg;
1756 return 1;
1757
1758 case SSL_CTRL_GET_MAX_CERT_LIST:
1759 return (ctx->max_cert_list);
1760 case SSL_CTRL_SET_MAX_CERT_LIST:
1761 l = ctx->max_cert_list;
1762 ctx->max_cert_list = larg;
1763 return (l);
1764
1765 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1766 l = ctx->session_cache_size;
1767 ctx->session_cache_size = larg;
1768 return (l);
1769 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1770 return (ctx->session_cache_size);
1771 case SSL_CTRL_SET_SESS_CACHE_MODE:
1772 l = ctx->session_cache_mode;
1773 ctx->session_cache_mode = larg;
1774 return (l);
1775 case SSL_CTRL_GET_SESS_CACHE_MODE:
1776 return (ctx->session_cache_mode);
1777
1778 case SSL_CTRL_SESS_NUMBER:
1779 return (lh_SSL_SESSION_num_items(ctx->sessions));
1780 case SSL_CTRL_SESS_CONNECT:
1781 return (ctx->stats.sess_connect);
1782 case SSL_CTRL_SESS_CONNECT_GOOD:
1783 return (ctx->stats.sess_connect_good);
1784 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1785 return (ctx->stats.sess_connect_renegotiate);
1786 case SSL_CTRL_SESS_ACCEPT:
1787 return (ctx->stats.sess_accept);
1788 case SSL_CTRL_SESS_ACCEPT_GOOD:
1789 return (ctx->stats.sess_accept_good);
1790 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1791 return (ctx->stats.sess_accept_renegotiate);
1792 case SSL_CTRL_SESS_HIT:
1793 return (ctx->stats.sess_hit);
1794 case SSL_CTRL_SESS_CB_HIT:
1795 return (ctx->stats.sess_cb_hit);
1796 case SSL_CTRL_SESS_MISSES:
1797 return (ctx->stats.sess_miss);
1798 case SSL_CTRL_SESS_TIMEOUTS:
1799 return (ctx->stats.sess_timeout);
1800 case SSL_CTRL_SESS_CACHE_FULL:
1801 return (ctx->stats.sess_cache_full);
0f113f3e
MC
1802 case SSL_CTRL_MODE:
1803 return (ctx->mode |= larg);
1804 case SSL_CTRL_CLEAR_MODE:
1805 return (ctx->mode &= ~larg);
1806 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1807 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1808 return 0;
1809 ctx->max_send_fragment = larg;
1810 return 1;
1811 case SSL_CTRL_CERT_FLAGS:
1812 return (ctx->cert->cert_flags |= larg);
1813 case SSL_CTRL_CLEAR_CERT_FLAGS:
1814 return (ctx->cert->cert_flags &= ~larg);
7946ab33 1815 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
1816 return ssl_set_version_bound(ctx->method->version, (int)larg,
1817 &ctx->min_proto_version);
7946ab33 1818 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
1819 return ssl_set_version_bound(ctx->method->version, (int)larg,
1820 &ctx->max_proto_version);
0f113f3e
MC
1821 default:
1822 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1823 }
1824}
1825
1826long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1827{
1828 switch (cmd) {
1829 case SSL_CTRL_SET_MSG_CALLBACK:
1830 ctx->msg_callback = (void (*)
1831 (int write_p, int version, int content_type,
1832 const void *buf, size_t len, SSL *ssl,
1833 void *arg))(fp);
1834 return 1;
1835
1836 default:
1837 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1838 }
1839}
d3442bc7 1840
ccd86b68 1841int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 1842{
90d9e49a
DSH
1843 if (a->id > b->id)
1844 return 1;
1845 if (a->id < b->id)
1846 return -1;
1847 return 0;
0f113f3e
MC
1848}
1849
1850int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1851 const SSL_CIPHER *const *bp)
1852{
90d9e49a
DSH
1853 if ((*ap)->id > (*bp)->id)
1854 return 1;
1855 if ((*ap)->id < (*bp)->id)
1856 return -1;
1857 return 0;
0f113f3e 1858}
d02b48c6 1859
4f43d0e7 1860/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1861 * preference */
0821bcd4 1862STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1863{
1864 if (s != NULL) {
1865 if (s->cipher_list != NULL) {
1866 return (s->cipher_list);
1867 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1868 return (s->ctx->cipher_list);
1869 }
1870 }
1871 return (NULL);
1872}
1873
831eef2c
NM
1874STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1875{
1876 if ((s == NULL) || (s->session == NULL) || !s->server)
1877 return NULL;
1878 return s->session->ciphers;
1879}
1880
8b8e5bed 1881STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1882{
1883 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1884 int i;
1885 ciphers = SSL_get_ciphers(s);
1886 if (!ciphers)
1887 return NULL;
1888 ssl_set_client_disabled(s);
1889 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1890 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1891 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1892 if (!sk)
1893 sk = sk_SSL_CIPHER_new_null();
1894 if (!sk)
1895 return NULL;
1896 if (!sk_SSL_CIPHER_push(sk, c)) {
1897 sk_SSL_CIPHER_free(sk);
1898 return NULL;
1899 }
1900 }
1901 }
1902 return sk;
1903}
8b8e5bed 1904
4f43d0e7 1905/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1906 * algorithm id */
f73e07cf 1907STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1908{
1909 if (s != NULL) {
1910 if (s->cipher_list_by_id != NULL) {
1911 return (s->cipher_list_by_id);
1912 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1913 return (s->ctx->cipher_list_by_id);
1914 }
1915 }
1916 return (NULL);
1917}
d02b48c6 1918
4f43d0e7 1919/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1920const char *SSL_get_cipher_list(const SSL *s, int n)
1921{
4a640fb6 1922 const SSL_CIPHER *c;
0f113f3e
MC
1923 STACK_OF(SSL_CIPHER) *sk;
1924
1925 if (s == NULL)
1926 return (NULL);
1927 sk = SSL_get_ciphers(s);
1928 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1929 return (NULL);
1930 c = sk_SSL_CIPHER_value(sk, n);
1931 if (c == NULL)
1932 return (NULL);
1933 return (c->name);
1934}
d02b48c6 1935
25f923dd 1936/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1937int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1938{
1939 STACK_OF(SSL_CIPHER) *sk;
1940
1941 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1942 &ctx->cipher_list_by_id, str, ctx->cert);
1943 /*
1944 * ssl_create_cipher_list may return an empty stack if it was unable to
1945 * find a cipher matching the given rule string (for example if the rule
1946 * string specifies a cipher which has been disabled). This is not an
1947 * error as far as ssl_create_cipher_list is concerned, and hence
1948 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1949 */
1950 if (sk == NULL)
1951 return 0;
1952 else if (sk_SSL_CIPHER_num(sk) == 0) {
1953 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1954 return 0;
1955 }
1956 return 1;
1957}
d02b48c6 1958
4f43d0e7 1959/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1960int SSL_set_cipher_list(SSL *s, const char *str)
1961{
1962 STACK_OF(SSL_CIPHER) *sk;
1963
1964 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1965 &s->cipher_list_by_id, str, s->cert);
1966 /* see comment in SSL_CTX_set_cipher_list */
1967 if (sk == NULL)
1968 return 0;
1969 else if (sk_SSL_CIPHER_num(sk) == 0) {
1970 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1971 return 0;
1972 }
1973 return 1;
1974}
d02b48c6 1975
0f113f3e
MC
1976char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1977{
1978 char *p;
1979 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 1980 const SSL_CIPHER *c;
0f113f3e
MC
1981 int i;
1982
1983 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1984 return (NULL);
1985
1986 p = buf;
1987 sk = s->session->ciphers;
1988
1989 if (sk_SSL_CIPHER_num(sk) == 0)
1990 return NULL;
1991
1992 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1993 int n;
1994
1995 c = sk_SSL_CIPHER_value(sk, i);
1996 n = strlen(c->name);
1997 if (n + 1 > len) {
1998 if (p != buf)
1999 --p;
2000 *p = '\0';
2001 return buf;
2002 }
a89c9a0d 2003 memcpy(p, c->name, n + 1);
0f113f3e
MC
2004 p += n;
2005 *(p++) = ':';
2006 len -= n + 1;
2007 }
2008 p[-1] = '\0';
2009 return (buf);
2010}
2011
52b8dad8 2012/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2013 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2014 */
2015
f1fd4544 2016const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2017{
2018 if (type != TLSEXT_NAMETYPE_host_name)
2019 return NULL;
a13c20f6 2020
0f113f3e
MC
2021 return s->session && !s->tlsext_hostname ?
2022 s->session->tlsext_hostname : s->tlsext_hostname;
2023}
ed3883d2 2024
f1fd4544 2025int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2026{
2027 if (s->session
2028 && (!s->tlsext_hostname ? s->session->
2029 tlsext_hostname : s->tlsext_hostname))
2030 return TLSEXT_NAMETYPE_host_name;
2031 return -1;
2032}
ee2ffc27 2033
0f113f3e
MC
2034/*
2035 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2036 * expected that this function is called from the callback set by
0f113f3e
MC
2037 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2038 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2039 * not included in the length. A byte string of length 0 is invalid. No byte
2040 * string may be truncated. The current, but experimental algorithm for
2041 * selecting the protocol is: 1) If the server doesn't support NPN then this
2042 * is indicated to the callback. In this case, the client application has to
2043 * abort the connection or have a default application level protocol. 2) If
2044 * the server supports NPN, but advertises an empty list then the client
2045 * selects the first protcol in its list, but indicates via the API that this
2046 * fallback case was enacted. 3) Otherwise, the client finds the first
2047 * protocol in the server's list that it supports and selects this protocol.
2048 * This is because it's assumed that the server has better information about
2049 * which protocol a client should use. 4) If the client doesn't support any
2050 * of the server's advertised protocols, then this is treated the same as
2051 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2052 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2053 */
0f113f3e
MC
2054int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2055 const unsigned char *server,
2056 unsigned int server_len,
2057 const unsigned char *client,
2058 unsigned int client_len)
2059{
2060 unsigned int i, j;
2061 const unsigned char *result;
2062 int status = OPENSSL_NPN_UNSUPPORTED;
2063
2064 /*
2065 * For each protocol in server preference order, see if we support it.
2066 */
2067 for (i = 0; i < server_len;) {
2068 for (j = 0; j < client_len;) {
2069 if (server[i] == client[j] &&
2070 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2071 /* We found a match */
2072 result = &server[i];
2073 status = OPENSSL_NPN_NEGOTIATED;
2074 goto found;
2075 }
2076 j += client[j];
2077 j++;
2078 }
2079 i += server[i];
2080 i++;
2081 }
2082
2083 /* There's no overlap between our protocols and the server's list. */
2084 result = client;
2085 status = OPENSSL_NPN_NO_OVERLAP;
2086
2087 found:
2088 *out = (unsigned char *)result + 1;
2089 *outlen = result[0];
2090 return status;
2091}
ee2ffc27 2092
e481f9b9 2093#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2094/*
2095 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2096 * client's requested protocol for this connection and returns 0. If the
2097 * client didn't request any protocol, then *data is set to NULL. Note that
2098 * the client can request any protocol it chooses. The value returned from
2099 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2100 * provided by the callback.
2101 */
0f113f3e
MC
2102void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2103 unsigned *len)
2104{
2105 *data = s->next_proto_negotiated;
2106 if (!*data) {
2107 *len = 0;
2108 } else {
2109 *len = s->next_proto_negotiated_len;
2110 }
2111}
2112
2113/*
2114 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2115 * a TLS server needs a list of supported protocols for Next Protocol
2116 * Negotiation. The returned list must be in wire format. The list is
2117 * returned by setting |out| to point to it and |outlen| to its length. This
2118 * memory will not be modified, but one should assume that the SSL* keeps a
2119 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2120 * wishes to advertise. Otherwise, no such extension will be included in the
2121 * ServerHello.
2122 */
2123void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2124 int (*cb) (SSL *ssl,
2125 const unsigned char
2126 **out,
2127 unsigned int *outlen,
2128 void *arg), void *arg)
2129{
2130 ctx->next_protos_advertised_cb = cb;
2131 ctx->next_protos_advertised_cb_arg = arg;
2132}
2133
2134/*
2135 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2136 * client needs to select a protocol from the server's provided list. |out|
2137 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2138 * The length of the protocol name must be written into |outlen|. The
2139 * server's advertised protocols are provided in |in| and |inlen|. The
2140 * callback can assume that |in| is syntactically valid. The client must
2141 * select a protocol. It is fatal to the connection if this callback returns
2142 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2143 */
0f113f3e
MC
2144void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2145 int (*cb) (SSL *s, unsigned char **out,
2146 unsigned char *outlen,
2147 const unsigned char *in,
2148 unsigned int inlen,
2149 void *arg), void *arg)
2150{
2151 ctx->next_proto_select_cb = cb;
2152 ctx->next_proto_select_cb_arg = arg;
2153}
e481f9b9 2154#endif
a398f821 2155
0f113f3e
MC
2156/*
2157 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2158 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2159 * length-prefixed strings). Returns 0 on success.
2160 */
2161int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2162 unsigned protos_len)
2163{
25aaa98a 2164 OPENSSL_free(ctx->alpn_client_proto_list);
0f113f3e 2165 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
72e9be3d
RS
2166 if (ctx->alpn_client_proto_list == NULL) {
2167 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2168 return 1;
72e9be3d 2169 }
0f113f3e
MC
2170 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
2171 ctx->alpn_client_proto_list_len = protos_len;
2172
2173 return 0;
2174}
2175
2176/*
2177 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2178 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2179 * length-prefixed strings). Returns 0 on success.
2180 */
2181int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2182 unsigned protos_len)
2183{
25aaa98a 2184 OPENSSL_free(ssl->alpn_client_proto_list);
0f113f3e 2185 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
72e9be3d
RS
2186 if (ssl->alpn_client_proto_list == NULL) {
2187 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2188 return 1;
72e9be3d 2189 }
0f113f3e
MC
2190 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
2191 ssl->alpn_client_proto_list_len = protos_len;
2192
2193 return 0;
2194}
2195
2196/*
2197 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2198 * called during ClientHello processing in order to select an ALPN protocol
2199 * from the client's list of offered protocols.
2200 */
2201void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2202 int (*cb) (SSL *ssl,
2203 const unsigned char **out,
2204 unsigned char *outlen,
2205 const unsigned char *in,
2206 unsigned int inlen,
2207 void *arg), void *arg)
2208{
2209 ctx->alpn_select_cb = cb;
2210 ctx->alpn_select_cb_arg = arg;
2211}
2212
2213/*
2214 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2215 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2216 * (not including the leading length-prefix byte). If the server didn't
2217 * respond with a negotiated protocol then |*len| will be zero.
2218 */
6f017a8f 2219void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
2220 unsigned *len)
2221{
2222 *data = NULL;
2223 if (ssl->s3)
2224 *data = ssl->s3->alpn_selected;
2225 if (*data == NULL)
2226 *len = 0;
2227 else
2228 *len = ssl->s3->alpn_selected_len;
2229}
2230
f1fd4544 2231
74b4b494 2232int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2233 const char *label, size_t llen,
2234 const unsigned char *p, size_t plen,
2235 int use_context)
2236{
2237 if (s->version < TLS1_VERSION)
2238 return -1;
e0af0405 2239
0f113f3e
MC
2240 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2241 llen, p, plen,
2242 use_context);
2243}
e0af0405 2244
3c1d6bbc 2245static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
2246{
2247 unsigned long l;
2248
2249 l = (unsigned long)
2250 ((unsigned int)a->session_id[0]) |
2251 ((unsigned int)a->session_id[1] << 8L) |
2252 ((unsigned long)a->session_id[2] << 16L) |
2253 ((unsigned long)a->session_id[3] << 24L);
2254 return (l);
2255}
2256
2257/*
2258 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2259 * coarser function than this one) is changed, ensure
0f113f3e
MC
2260 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2261 * being able to construct an SSL_SESSION that will collide with any existing
2262 * session with a matching session ID.
2263 */
2264static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2265{
2266 if (a->ssl_version != b->ssl_version)
2267 return (1);
2268 if (a->session_id_length != b->session_id_length)
2269 return (1);
2270 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2271}
2272
2273/*
2274 * These wrapper functions should remain rather than redeclaring
d0fa136c 2275 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2276 * variable. The reason is that the functions aren't static, they're exposed
2277 * via ssl.h.
2278 */
97b17195 2279
4ebb342f 2280SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2281{
2282 SSL_CTX *ret = NULL;
2283
2284 if (meth == NULL) {
2285 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2286 return (NULL);
2287 }
2288
0fc32b07
MC
2289 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2290 return NULL;
7fa792d1 2291
0f113f3e 2292 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
4fa52141 2293 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
0f113f3e
MC
2294 return NULL;
2295 }
2296
2297 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2298 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2299 goto err;
2300 }
b51bce94 2301 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2302 if (ret == NULL)
2303 goto err;
2304
0f113f3e 2305 ret->method = meth;
7946ab33
KR
2306 ret->min_proto_version = 0;
2307 ret->max_proto_version = 0;
0f113f3e
MC
2308 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2309 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2310 /* We take the system default. */
0f113f3e 2311 ret->session_timeout = meth->get_timeout();
0f113f3e 2312 ret->references = 1;
0f113f3e 2313 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2314 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2315 if ((ret->cert = ssl_cert_new()) == NULL)
2316 goto err;
2317
62d0577e 2318 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2319 if (ret->sessions == NULL)
2320 goto err;
2321 ret->cert_store = X509_STORE_new();
2322 if (ret->cert_store == NULL)
2323 goto err;
2324
61986d32 2325 if (!ssl_create_cipher_list(ret->method,
0f113f3e 2326 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
2327 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2328 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2329 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2330 goto err2;
2331 }
2332
2333 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2334 if (ret->param == NULL)
0f113f3e
MC
2335 goto err;
2336
2337 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2338 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2339 goto err2;
2340 }
2341 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2342 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2343 goto err2;
2344 }
2345
2346 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2347 goto err;
2348
2349 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
2350
0f113f3e
MC
2351 /* No compression for DTLS */
2352 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2353 ret->comp_methods = SSL_COMP_get_compression_methods();
2354
2355 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2356
0f113f3e 2357 /* Setup RFC4507 ticket keys */
266483d2 2358 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
2359 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
2360 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
2361 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2362
edc032b5 2363#ifndef OPENSSL_NO_SRP
61986d32 2364 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2365 goto err;
edc032b5 2366#endif
4db9677b 2367#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2368# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2369# define eng_strx(x) #x
2370# define eng_str(x) eng_strx(x)
2371 /* Use specific client engine automatically... ignore errors */
2372 {
2373 ENGINE *eng;
2374 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2375 if (!eng) {
2376 ERR_clear_error();
2377 ENGINE_load_builtin_engines();
2378 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2379 }
2380 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2381 ERR_clear_error();
2382 }
2383# endif
2384#endif
2385 /*
2386 * Default is to connect to non-RI servers. When RI is more widely
2387 * deployed might change this.
2388 */
2389 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2390 /*
2391 * Disable compression by default to prevent CRIME. Applications can
2392 * re-enable compression by configuring
2393 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2394 * or by using the SSL_CONF library.
2395 */
2396 ret->options |= SSL_OP_NO_COMPRESSION;
0f113f3e
MC
2397
2398 return (ret);
2399 err:
2400 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2401 err2:
e0e920b1 2402 SSL_CTX_free(ret);
0f113f3e
MC
2403 return (NULL);
2404}
d02b48c6 2405
a18a31e4
MC
2406void SSL_CTX_up_ref(SSL_CTX *ctx)
2407{
2408 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
2409}
2410
4f43d0e7 2411void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2412{
2413 int i;
d02b48c6 2414
0f113f3e
MC
2415 if (a == NULL)
2416 return;
d02b48c6 2417
0f113f3e 2418 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
f3f1cf84 2419 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
2420 if (i > 0)
2421 return;
f3f1cf84 2422 REF_ASSERT_ISNT(i < 0);
0f113f3e 2423
222561fe 2424 X509_VERIFY_PARAM_free(a->param);
919ba009 2425 dane_ctx_final(&a->dane);
0f113f3e
MC
2426
2427 /*
2428 * Free internal session cache. However: the remove_cb() may reference
2429 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2430 * after the sessions were flushed.
2431 * As the ex_data handling routines might also touch the session cache,
2432 * the most secure solution seems to be: empty (flush) the cache, then
2433 * free ex_data, then finally free the cache.
2434 * (See ticket [openssl.org #212].)
2435 */
2436 if (a->sessions != NULL)
2437 SSL_CTX_flush_sessions(a, 0);
2438
2439 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2440 lh_SSL_SESSION_free(a->sessions);
222561fe 2441 X509_STORE_free(a->cert_store);
25aaa98a
RS
2442 sk_SSL_CIPHER_free(a->cipher_list);
2443 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2444 ssl_cert_free(a->cert);
222561fe
RS
2445 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2446 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2447 a->comp_methods = NULL;
e783bae2 2448#ifndef OPENSSL_NO_SRTP
25aaa98a 2449 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2450#endif
edc032b5 2451#ifndef OPENSSL_NO_SRP
0f113f3e 2452 SSL_CTX_SRP_CTX_free(a);
edc032b5 2453#endif
bdfe932d 2454#ifndef OPENSSL_NO_ENGINE
7c96dbcd 2455 ENGINE_finish(a->client_cert_engine);
ddac1974 2456#endif
8671b898 2457
e481f9b9 2458#ifndef OPENSSL_NO_EC
25aaa98a
RS
2459 OPENSSL_free(a->tlsext_ecpointformatlist);
2460 OPENSSL_free(a->tlsext_ellipticcurvelist);
8671b898 2461#endif
e481f9b9 2462 OPENSSL_free(a->alpn_client_proto_list);
8671b898 2463
0f113f3e
MC
2464 OPENSSL_free(a);
2465}
d02b48c6 2466
3ae76679 2467void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2468{
2469 ctx->default_passwd_callback = cb;
2470}
2471
2472void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2473{
2474 ctx->default_passwd_callback_userdata = u;
2475}
2476
0c452abc
CH
2477pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2478{
2479 return ctx->default_passwd_callback;
2480}
2481
2482void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2483{
2484 return ctx->default_passwd_callback_userdata;
2485}
2486
a974e64a
MC
2487void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2488{
2489 s->default_passwd_callback = cb;
2490}
2491
2492void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2493{
2494 s->default_passwd_callback_userdata = u;
2495}
2496
0c452abc
CH
2497pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2498{
2499 return s->default_passwd_callback;
2500}
2501
2502void *SSL_get_default_passwd_cb_userdata(SSL *s)
2503{
2504 return s->default_passwd_callback_userdata;
2505}
2506
0f113f3e
MC
2507void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2508 int (*cb) (X509_STORE_CTX *, void *),
2509 void *arg)
2510{
2511 ctx->app_verify_callback = cb;
2512 ctx->app_verify_arg = arg;
2513}
2514
2515void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2516 int (*cb) (int, X509_STORE_CTX *))
2517{
2518 ctx->verify_mode = mode;
2519 ctx->default_verify_callback = cb;
2520}
2521
2522void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2523{
2524 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2525}
2526
2527void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2528 void *arg)
2529{
2530 ssl_cert_set_cert_cb(c->cert, cb, arg);
2531}
2532
2533void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2534{
2535 ssl_cert_set_cert_cb(s->cert, cb, arg);
2536}
18d71588 2537
2cf28d61 2538void ssl_set_masks(SSL *s)
0f113f3e 2539{
60f43e9e 2540#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
0f113f3e 2541 CERT_PKEY *cpk;
60f43e9e 2542#endif
6383d316 2543 CERT *c = s->cert;
f7d53487 2544 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2545 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2546 unsigned long mask_k, mask_a;
10bf4fc2 2547#ifndef OPENSSL_NO_EC
361a1191 2548 int have_ecc_cert, ecdsa_ok;
0f113f3e 2549 X509 *x = NULL;
14536c8c 2550#endif
0f113f3e
MC
2551 if (c == NULL)
2552 return;
d02b48c6 2553
bc36ee62 2554#ifndef OPENSSL_NO_DH
0f113f3e 2555 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2556#else
361a1191 2557 dh_tmp = 0;
d02b48c6
RE
2558#endif
2559
6383d316 2560 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
6383d316 2561 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
6383d316 2562 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
14536c8c 2563#ifndef OPENSSL_NO_EC
6383d316 2564 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2565#endif
0f113f3e
MC
2566 mask_k = 0;
2567 mask_a = 0;
0e1dba93 2568
d02b48c6 2569#ifdef CIPHER_DEBUG
b7557ccf
AG
2570 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2571 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
2572#endif
2573
2a9b9654 2574#ifndef OPENSSL_NO_GOST
e44380a9
DB
2575 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2576 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2577 mask_k |= SSL_kGOST;
2578 mask_a |= SSL_aGOST12;
2579 }
2580 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2581 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2582 mask_k |= SSL_kGOST;
2583 mask_a |= SSL_aGOST12;
2584 }
0f113f3e
MC
2585 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2586 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2587 mask_k |= SSL_kGOST;
2588 mask_a |= SSL_aGOST01;
2589 }
2a9b9654 2590#endif
0f113f3e 2591
361a1191 2592 if (rsa_enc)
0f113f3e 2593 mask_k |= SSL_kRSA;
d02b48c6 2594
0f113f3e
MC
2595 if (dh_tmp)
2596 mask_k |= SSL_kDHE;
d02b48c6 2597
0f113f3e
MC
2598 if (rsa_enc || rsa_sign) {
2599 mask_a |= SSL_aRSA;
0f113f3e 2600 }
d02b48c6 2601
0f113f3e
MC
2602 if (dsa_sign) {
2603 mask_a |= SSL_aDSS;
0f113f3e 2604 }
d02b48c6 2605
0f113f3e 2606 mask_a |= SSL_aNULL;
d02b48c6 2607
0f113f3e
MC
2608 /*
2609 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2610 * depending on the key usage extension.
2611 */
14536c8c 2612#ifndef OPENSSL_NO_EC
0f113f3e 2613 if (have_ecc_cert) {
a8d8e06b 2614 uint32_t ex_kusage;
0f113f3e
MC
2615 cpk = &c->pkeys[SSL_PKEY_ECC];
2616 x = cpk->x509;
a8d8e06b 2617 ex_kusage = X509_get_key_usage(x);
a8d8e06b 2618 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2619 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2620 ecdsa_ok = 0;
c7c46256 2621 if (ecdsa_ok)
0f113f3e 2622 mask_a |= SSL_aECDSA;
0f113f3e 2623 }
14536c8c 2624#endif
ea262260 2625
10bf4fc2 2626#ifndef OPENSSL_NO_EC
fe6ef247 2627 mask_k |= SSL_kECDHE;
ea262260 2628#endif
ddac1974
NL
2629
2630#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2631 mask_k |= SSL_kPSK;
2632 mask_a |= SSL_aPSK;
526f94ad
DSH
2633 if (mask_k & SSL_kRSA)
2634 mask_k |= SSL_kRSAPSK;
2635 if (mask_k & SSL_kDHE)
2636 mask_k |= SSL_kDHEPSK;
2637 if (mask_k & SSL_kECDHE)
2638 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
2639#endif
2640
4d69f9e6
DSH
2641 s->s3->tmp.mask_k = mask_k;
2642 s->s3->tmp.mask_a = mask_a;
0f113f3e 2643}
d02b48c6 2644
ef236ec3
DSH
2645#ifndef OPENSSL_NO_EC
2646
a2f9200f 2647int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 2648{
ce0c1f2b 2649 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 2650 /* key usage, if present, must allow signing */
ce0c1f2b 2651 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
2652 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2653 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2654 return 0;
2655 }
2656 }
0f113f3e
MC
2657 return 1; /* all checks are ok */
2658}
ea262260 2659
ef236ec3
DSH
2660#endif
2661
2daceb03 2662static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2663{
2664 int idx;
2665 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2666 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2667 idx = SSL_PKEY_RSA_SIGN;
e44380a9
DB
2668 if (idx == SSL_PKEY_GOST_EC) {
2669 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2670 idx = SSL_PKEY_GOST12_512;
2671 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2672 idx = SSL_PKEY_GOST12_256;
2673 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2674 idx = SSL_PKEY_GOST01;
2675 else
2676 idx = -1;
2677 }
0f113f3e
MC
2678 if (idx == -1)
2679 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2680 return idx;
2681}
a9e1c50b 2682
6383d316 2683CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2684{
2685 CERT *c;
2686 int i;
ea262260 2687
0f113f3e
MC
2688 c = s->cert;
2689 if (!s->s3 || !s->s3->tmp.new_cipher)
2690 return NULL;
2cf28d61 2691 ssl_set_masks(s);
a9e1c50b 2692
0f113f3e 2693 i = ssl_get_server_cert_index(s);
a9e1c50b 2694
0f113f3e
MC
2695 /* This may or may not be an error. */
2696 if (i < 0)
2697 return NULL;
a9e1c50b 2698
0f113f3e
MC
2699 /* May be NULL. */
2700 return &c->pkeys[i];
2701}
d02b48c6 2702
0f113f3e
MC
2703EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2704 const EVP_MD **pmd)
2705{
2706 unsigned long alg_a;
2707 CERT *c;
2708 int idx = -1;
d02b48c6 2709
0f113f3e
MC
2710 alg_a = cipher->algorithm_auth;
2711 c = s->cert;
d02b48c6 2712
0f113f3e
MC
2713 if ((alg_a & SSL_aDSS) &&
2714 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2715 idx = SSL_PKEY_DSA_SIGN;
2716 else if (alg_a & SSL_aRSA) {
2717 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2718 idx = SSL_PKEY_RSA_SIGN;
2719 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2720 idx = SSL_PKEY_RSA_ENC;
2721 } else if ((alg_a & SSL_aECDSA) &&
2722 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2723 idx = SSL_PKEY_ECC;
2724 if (idx == -1) {
2725 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2726 return (NULL);
2727 }
2728 if (pmd)
d376e57d 2729 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2730 return c->pkeys[idx].privatekey;
2731}
d02b48c6 2732
a398f821 2733int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2734 size_t *serverinfo_length)
2735{
2736 CERT *c = NULL;
2737 int i = 0;
2738 *serverinfo_length = 0;
2739
2740 c = s->cert;
2741 i = ssl_get_server_cert_index(s);
2742
2743 if (i == -1)
2744 return 0;
2745 if (c->pkeys[i].serverinfo == NULL)
2746 return 0;
2747
2748 *serverinfo = c->pkeys[i].serverinfo;
2749 *serverinfo_length = c->pkeys[i].serverinfo_length;
2750 return 1;
2751}
0f113f3e
MC
2752
2753void ssl_update_cache(SSL *s, int mode)
2754{
2755 int i;
2756
2757 /*
2758 * If the session_id_length is 0, we are not supposed to cache it, and it
2759 * would be rather hard to do anyway :-)
2760 */
2761 if (s->session->session_id_length == 0)
2762 return;
2763
2764 i = s->session_ctx->session_cache_mode;
2765 if ((i & mode) && (!s->hit)
2766 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2767 || SSL_CTX_add_session(s->session_ctx, s->session))
2768 && (s->session_ctx->new_session_cb != NULL)) {
2769 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2770 if (!s->session_ctx->new_session_cb(s, s->session))
2771 SSL_SESSION_free(s->session);
2772 }
2773
2774 /* auto flush every 255 connections */
2775 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2776 if ((((mode & SSL_SESS_CACHE_CLIENT)
2777 ? s->session_ctx->stats.sess_connect_good
2778 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2779 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2780 }
2781 }
2782}
d02b48c6 2783
ba168244 2784const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2785{
2786 return ctx->method;
2787}
ba168244 2788
4ebb342f 2789const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2790{
2791 return (s->method);
2792}
d02b48c6 2793
4ebb342f 2794int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 2795{
0f113f3e
MC
2796 int ret = 1;
2797
2798 if (s->method != meth) {
919ba009
VD
2799 const SSL_METHOD *sm = s->method;
2800 int (*hf)(SSL *) = s->handshake_func;
0f113f3e 2801
919ba009 2802 if (sm->version == meth->version)
0f113f3e
MC
2803 s->method = meth;
2804 else {
919ba009 2805 sm->ssl_free(s);
0f113f3e
MC
2806 s->method = meth;
2807 ret = s->method->ssl_new(s);
2808 }
2809
919ba009 2810 if (hf == sm->ssl_connect)
0f113f3e 2811 s->handshake_func = meth->ssl_connect;
919ba009 2812 else if (hf == sm->ssl_accept)
0f113f3e
MC
2813 s->handshake_func = meth->ssl_accept;
2814 }
2815 return (ret);
2816}
2817
2818int SSL_get_error(const SSL *s, int i)
2819{
2820 int reason;
2821 unsigned long l;
2822 BIO *bio;
2823
2824 if (i > 0)
2825 return (SSL_ERROR_NONE);
2826
2827 /*
2828 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2829 * where we do encode the error
2830 */
2831 if ((l = ERR_peek_error()) != 0) {
2832 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2833 return (SSL_ERROR_SYSCALL);
2834 else
2835 return (SSL_ERROR_SSL);
2836 }
2837
2838 if ((i < 0) && SSL_want_read(s)) {
2839 bio = SSL_get_rbio(s);
2840 if (BIO_should_read(bio))
2841 return (SSL_ERROR_WANT_READ);
2842 else if (BIO_should_write(bio))
2843 /*
2844 * This one doesn't make too much sense ... We never try to write
2845 * to the rbio, and an application program where rbio and wbio
2846 * are separate couldn't even know what it should wait for.
2847 * However if we ever set s->rwstate incorrectly (so that we have
2848 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2849 * wbio *are* the same, this test works around that bug; so it
2850 * might be safer to keep it.
2851 */
2852 return (SSL_ERROR_WANT_WRITE);
2853 else if (BIO_should_io_special(bio)) {
2854 reason = BIO_get_retry_reason(bio);
2855 if (reason == BIO_RR_CONNECT)
2856 return (SSL_ERROR_WANT_CONNECT);
2857 else if (reason == BIO_RR_ACCEPT)
2858 return (SSL_ERROR_WANT_ACCEPT);
2859 else
2860 return (SSL_ERROR_SYSCALL); /* unknown */
2861 }
2862 }
2863
2864 if ((i < 0) && SSL_want_write(s)) {
2865 bio = SSL_get_wbio(s);
2866 if (BIO_should_write(bio))
2867 return (SSL_ERROR_WANT_WRITE);
2868 else if (BIO_should_read(bio))
2869 /*
2870 * See above (SSL_want_read(s) with BIO_should_write(bio))
2871 */
2872 return (SSL_ERROR_WANT_READ);
2873 else if (BIO_should_io_special(bio)) {
2874 reason = BIO_get_retry_reason(bio);
2875 if (reason == BIO_RR_CONNECT)
2876 return (SSL_ERROR_WANT_CONNECT);
2877 else if (reason == BIO_RR_ACCEPT)
2878 return (SSL_ERROR_WANT_ACCEPT);
2879 else
2880 return (SSL_ERROR_SYSCALL);
2881 }
2882 }
2883 if ((i < 0) && SSL_want_x509_lookup(s)) {
2884 return (SSL_ERROR_WANT_X509_LOOKUP);
2885 }
07bbc92c
MC
2886 if ((i < 0) && SSL_want_async(s)) {
2887 return SSL_ERROR_WANT_ASYNC;
2888 }
0f113f3e
MC
2889
2890 if (i == 0) {
2891 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2892 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2893 return (SSL_ERROR_ZERO_RETURN);
2894 }
2895 return (SSL_ERROR_SYSCALL);
2896}
d02b48c6 2897
add2f5ca
MC
2898static int ssl_do_handshake_intern(void *vargs)
2899{
2900 struct ssl_async_args *args;
2901 SSL *s;
2902
2903 args = (struct ssl_async_args *)vargs;
2904 s = args->s;
2905
2906 return s->handshake_func(s);
2907}
2908
4f43d0e7 2909int SSL_do_handshake(SSL *s)
0f113f3e
MC
2910{
2911 int ret = 1;
2912
2913 if (s->handshake_func == NULL) {
2914 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 2915 return -1;
0f113f3e
MC
2916 }
2917
2918 s->method->ssl_renegotiate_check(s);
2919
2920 if (SSL_in_init(s) || SSL_in_before(s)) {
add2f5ca
MC
2921 if((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2922 struct ssl_async_args args;
2923
2924 args.s = s;
2925
7fecbf6f 2926 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
2927 } else {
2928 ret = s->handshake_func(s);
2929 }
0f113f3e 2930 }
add2f5ca 2931 return ret;
0f113f3e
MC
2932}
2933
4f43d0e7 2934void SSL_set_accept_state(SSL *s)
0f113f3e
MC
2935{
2936 s->server = 1;
2937 s->shutdown = 0;
fe3a3291 2938 ossl_statem_clear(s);
0f113f3e 2939 s->handshake_func = s->method->ssl_accept;
d31fb0b5 2940 clear_ciphers(s);
0f113f3e 2941}
d02b48c6 2942
4f43d0e7 2943void SSL_set_connect_state(SSL *s)
0f113f3e
MC
2944{
2945 s->server = 0;
2946 s->shutdown = 0;
fe3a3291 2947 ossl_statem_clear(s);
0f113f3e 2948 s->handshake_func = s->method->ssl_connect;
d31fb0b5 2949 clear_ciphers(s);
0f113f3e 2950}
d02b48c6 2951
4f43d0e7 2952int ssl_undefined_function(SSL *s)
0f113f3e
MC
2953{
2954 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2955 return (0);
2956}
d02b48c6 2957
41a15c4f 2958int ssl_undefined_void_function(void)
0f113f3e
MC
2959{
2960 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2961 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2962 return (0);
2963}
41a15c4f 2964
0821bcd4 2965int ssl_undefined_const_function(const SSL *s)
0f113f3e 2966{
0f113f3e
MC
2967 return (0);
2968}
0821bcd4 2969
4f43d0e7 2970SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
2971{
2972 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2973 return (NULL);
2974}
d02b48c6 2975
0821bcd4 2976const char *SSL_get_version(const SSL *s)
0f113f3e
MC
2977{
2978 if (s->version == TLS1_2_VERSION)
2979 return ("TLSv1.2");
2980 else if (s->version == TLS1_1_VERSION)
2981 return ("TLSv1.1");
2982 else if (s->version == TLS1_VERSION)
2983 return ("TLSv1");
2984 else if (s->version == SSL3_VERSION)
2985 return ("SSLv3");
504e643e
DW
2986 else if (s->version == DTLS1_BAD_VER)
2987 return ("DTLSv0.9");
2988 else if (s->version == DTLS1_VERSION)
2989 return ("DTLSv1");
2990 else if (s->version == DTLS1_2_VERSION)
2991 return ("DTLSv1.2");
0f113f3e
MC
2992 else
2993 return ("unknown");
2994}
d02b48c6 2995
4f43d0e7 2996SSL *SSL_dup(SSL *s)
0f113f3e
MC
2997{
2998 STACK_OF(X509_NAME) *sk;
2999 X509_NAME *xn;
3000 SSL *ret;
3001 int i;
3002
919ba009
VD
3003 /* If we're not quiescent, just up_ref! */
3004 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3005 CRYPTO_add(&s->references, 1, CRYPTO_LOCK_SSL);
3006 return s;
3007 }
3008
3009 /*
3010 * Otherwise, copy configuration state, and session if set.
3011 */
0f113f3e
MC
3012 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3013 return (NULL);
3014
0f113f3e 3015 if (s->session != NULL) {
919ba009
VD
3016 /*
3017 * Arranges to share the same session via up_ref. This "copies"
3018 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3019 */
61986d32 3020 if (!SSL_copy_session_id(ret, s))
17dd65e6 3021 goto err;
0f113f3e
MC
3022 } else {
3023 /*
3024 * No session has been established yet, so we have to expect that
3025 * s->cert or ret->cert will be changed later -- they should not both
3026 * point to the same object, and thus we can't use
3027 * SSL_copy_session_id.
3028 */
919ba009
VD
3029 if (!SSL_set_ssl_method(ret, s->method))
3030 goto err;
0f113f3e
MC
3031
3032 if (s->cert != NULL) {
e0e920b1 3033 ssl_cert_free(ret->cert);
0f113f3e
MC
3034 ret->cert = ssl_cert_dup(s->cert);
3035 if (ret->cert == NULL)
3036 goto err;
3037 }
3038
61986d32 3039 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 3040 goto err;
0f113f3e
MC
3041 }
3042
919ba009
VD
3043 ssl_dane_dup(ret, s);
3044 ret->version = s->version;
0f113f3e
MC
3045 ret->options = s->options;
3046 ret->mode = s->mode;
3047 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3048 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3049 ret->msg_callback = s->msg_callback;
3050 ret->msg_callback_arg = s->msg_callback_arg;
3051 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3052 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3053 ret->generate_session_id = s->generate_session_id;
3054
3055 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3056
0f113f3e
MC
3057 /* copy app data, a little dangerous perhaps */
3058 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3059 goto err;
3060
3061 /* setup rbio, and wbio */
3062 if (s->rbio != NULL) {
3063 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3064 goto err;
3065 }
3066 if (s->wbio != NULL) {
3067 if (s->wbio != s->rbio) {
3068 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3069 goto err;
3070 } else
3071 ret->wbio = ret->rbio;
3072 }
919ba009 3073
0f113f3e 3074 ret->server = s->server;
919ba009
VD
3075 if (s->handshake_func) {
3076 if (s->server)
3077 SSL_set_accept_state(ret);
3078 else
3079 SSL_set_connect_state(ret);
3080 }
0f113f3e 3081 ret->shutdown = s->shutdown;
0f113f3e
MC
3082 ret->hit = s->hit;
3083
a974e64a
MC
3084 ret->default_passwd_callback = s->default_passwd_callback;
3085 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3086
0f113f3e
MC
3087 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3088
3089 /* dup the cipher_list and cipher_list_by_id stacks */
3090 if (s->cipher_list != NULL) {
3091 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3092 goto err;
3093 }
3094 if (s->cipher_list_by_id != NULL)
3095 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3096 == NULL)
3097 goto err;
3098
3099 /* Dup the client_CA list */
3100 if (s->client_CA != NULL) {
3101 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3102 goto err;
3103 ret->client_CA = sk;
3104 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3105 xn = sk_X509_NAME_value(sk, i);
3106 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3107 X509_NAME_free(xn);
3108 goto err;
3109 }
3110 }
3111 }
66696478 3112 return ret;
0f113f3e 3113
0f113f3e 3114 err:
66696478
RS
3115 SSL_free(ret);
3116 return NULL;
0f113f3e 3117}
d02b48c6 3118
4f43d0e7 3119void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3120{
3121 if (s->enc_read_ctx != NULL) {
846ec07d 3122 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3123 s->enc_read_ctx = NULL;
3124 }
3125 if (s->enc_write_ctx != NULL) {
846ec07d 3126 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3127 s->enc_write_ctx = NULL;
3128 }
09b6c2ef 3129#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3130 COMP_CTX_free(s->expand);
3131 s->expand = NULL;
3132 COMP_CTX_free(s->compress);
3133 s->compress = NULL;
0f113f3e
MC
3134#endif
3135}
d02b48c6 3136
0821bcd4 3137X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3138{
3139 if (s->cert != NULL)
3140 return (s->cert->key->x509);
3141 else
3142 return (NULL);
3143}
d02b48c6 3144
a25f9adc 3145EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3146{
3147 if (s->cert != NULL)
3148 return (s->cert->key->privatekey);
3149 else
3150 return (NULL);
3151}
d02b48c6 3152
a25f9adc 3153X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3154{
3155 if (ctx->cert != NULL)
3156 return ctx->cert->key->x509;
3157 else
3158 return NULL;
3159}
a25f9adc
DSH
3160
3161EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3162{
3163 if (ctx->cert != NULL)
3164 return ctx->cert->key->privatekey;
3165 else
3166 return NULL;
3167}
a25f9adc 3168
babb3798 3169const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3170{
3171 if ((s->session != NULL) && (s->session->cipher != NULL))
3172 return (s->session->cipher);
3173 return (NULL);
3174}
3175
377dcdba 3176const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3177{
9a555706
RS
3178#ifndef OPENSSL_NO_COMP
3179 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3180#else
3181 return NULL;
3182#endif
0f113f3e 3183}
377dcdba
RL
3184
3185const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3186{
9a555706
RS
3187#ifndef OPENSSL_NO_COMP
3188 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3189#else
3190 return NULL;
0f113f3e 3191#endif
9a555706 3192}
0f113f3e
MC
3193
3194int ssl_init_wbio_buffer(SSL *s, int push)
3195{
3196 BIO *bbio;
3197
3198 if (s->bbio == NULL) {
3199 bbio = BIO_new(BIO_f_buffer());
3200 if (bbio == NULL)
3201 return (0);
3202 s->bbio = bbio;
3203 } else {
3204 bbio = s->bbio;
3205 if (s->bbio == s->wbio)
3206 s->wbio = BIO_pop(s->wbio);
3207 }
3208 (void)BIO_reset(bbio);
3209/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
3210 if (!BIO_set_read_buffer_size(bbio, 1)) {
3211 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3212 return (0);
3213 }
3214 if (push) {
3215 if (s->wbio != bbio)
3216 s->wbio = BIO_push(bbio, s->wbio);
3217 } else {
3218 if (s->wbio == bbio)
3219 s->wbio = BIO_pop(bbio);
3220 }
3221 return (1);
3222}
413c4f45 3223
4f43d0e7 3224void ssl_free_wbio_buffer(SSL *s)
0f113f3e 3225{
62adbcee 3226 /* callers ensure s is never null */
0f113f3e
MC
3227 if (s->bbio == NULL)
3228 return;
3229
3230 if (s->bbio == s->wbio) {
3231 /* remove buffering */
3232 s->wbio = BIO_pop(s->wbio);
f3f1cf84
RS
3233#ifdef REF_DEBUG
3234 /*
3235 * not the usual REF_DEBUG, but this avoids
3236 * adding one more preprocessor symbol
3237 */
0f113f3e
MC
3238 assert(s->wbio != NULL);
3239#endif
3240 }
3241 BIO_free(s->bbio);
3242 s->bbio = NULL;
3243}
3244
3245void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3246{
3247 ctx->quiet_shutdown = mode;
3248}
58964a49 3249
0821bcd4 3250int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3251{
3252 return (ctx->quiet_shutdown);
3253}
58964a49 3254
0f113f3e
MC
3255void SSL_set_quiet_shutdown(SSL *s, int mode)
3256{
3257 s->quiet_shutdown = mode;
3258}
58964a49 3259
0821bcd4 3260int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3261{
3262 return (s->quiet_shutdown);
3263}
58964a49 3264
0f113f3e
MC
3265void SSL_set_shutdown(SSL *s, int mode)
3266{
3267 s->shutdown = mode;
3268}
58964a49 3269
0821bcd4 3270int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
3271{
3272 return (s->shutdown);
3273}
58964a49 3274
0821bcd4 3275int SSL_version(const SSL *s)
0f113f3e
MC
3276{
3277 return (s->version);
3278}
58964a49 3279
0821bcd4 3280SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
3281{
3282 return (ssl->ctx);
3283}
3284
3285SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3286{
24a0d393 3287 CERT *new_cert;
0f113f3e
MC
3288 if (ssl->ctx == ctx)
3289 return ssl->ctx;
0f113f3e
MC
3290 if (ctx == NULL)
3291 ctx = ssl->initial_ctx;
24a0d393
KR
3292 new_cert = ssl_cert_dup(ctx->cert);
3293 if (new_cert == NULL) {
3294 return NULL;
0f113f3e 3295 }
24a0d393
KR
3296 ssl_cert_free(ssl->cert);
3297 ssl->cert = new_cert;
0f113f3e
MC
3298
3299 /*
3300 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3301 * so setter APIs must prevent invalid lengths from entering the system.
3302 */
3303 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3304
3305 /*
3306 * If the session ID context matches that of the parent SSL_CTX,
3307 * inherit it from the new SSL_CTX as well. If however the context does
3308 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3309 * leave it unchanged.
3310 */
3311 if ((ssl->ctx != NULL) &&
3312 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3313 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3314 ssl->sid_ctx_length = ctx->sid_ctx_length;
3315 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3316 }
3317
3318 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
e0e920b1 3319 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3320 ssl->ctx = ctx;
3321
3322 return (ssl->ctx);
3323}
ed3883d2 3324
4f43d0e7 3325int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3326{
3327 return (X509_STORE_set_default_paths(ctx->cert_store));
3328}
58964a49 3329
d84a7b20
MC
3330int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3331{
3332 X509_LOOKUP *lookup;
3333
3334 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3335 if (lookup == NULL)
3336 return 0;
3337 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3338
3339 /* Clear any errors if the default directory does not exist */
3340 ERR_clear_error();
3341
3342 return 1;
3343}
3344
3345int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3346{
3347 X509_LOOKUP *lookup;
3348
3349 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3350 if (lookup == NULL)
3351 return 0;
3352
3353 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3354
3355 /* Clear any errors if the default file does not exist */
3356 ERR_clear_error();
3357
3358 return 1;
3359}
3360
303c0028 3361int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3362 const char *CApath)
3363{
3364 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3365}
58964a49 3366
45d87a1f 3367void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3368 void (*cb) (const SSL *ssl, int type, int val))
3369{
3370 ssl->info_callback = cb;
3371}
3372
3373/*
3374 * One compiler (Diab DCC) doesn't like argument names in returned function
3375 * pointer.
3376 */
3377void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3378 int /* type */ ,
3379 int /* val */ ) {
3380 return ssl->info_callback;
3381}
58964a49 3382
0f113f3e
MC
3383void SSL_set_verify_result(SSL *ssl, long arg)
3384{
3385 ssl->verify_result = arg;
3386}
58964a49 3387
0821bcd4 3388long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3389{
3390 return (ssl->verify_result);
3391}
3392
d9f1c639 3393size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3394{
6b8f5d0d 3395 if (outlen == 0)
858618e7
NM
3396 return sizeof(ssl->s3->client_random);
3397 if (outlen > sizeof(ssl->s3->client_random))
3398 outlen = sizeof(ssl->s3->client_random);
3399 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3400 return outlen;
858618e7
NM
3401}
3402
d9f1c639 3403size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3404{
6b8f5d0d 3405 if (outlen == 0)
858618e7
NM
3406 return sizeof(ssl->s3->server_random);
3407 if (outlen > sizeof(ssl->s3->server_random))
3408 outlen = sizeof(ssl->s3->server_random);
3409 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3410 return outlen;
858618e7
NM
3411}
3412
d9f1c639 3413size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
6b8f5d0d 3414 unsigned char *out, size_t outlen)
858618e7 3415{
6b8f5d0d
MC
3416 if (session->master_key_length < 0) {
3417 /* Should never happen */
3418 return 0;
3419 }
d9f1c639
MC
3420 if (outlen == 0)
3421 return session->master_key_length;
6b8f5d0d 3422 if (outlen > (size_t)session->master_key_length)
858618e7
NM
3423 outlen = session->master_key_length;
3424 memcpy(out, session->master_key, outlen);
d9f1c639 3425 return outlen;
858618e7
NM
3426}
3427
0f113f3e
MC
3428int SSL_set_ex_data(SSL *s, int idx, void *arg)
3429{
3430 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3431}
3432
3433void *SSL_get_ex_data(const SSL *s, int idx)
3434{
3435 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3436}
3437
0f113f3e
MC
3438int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3439{
3440 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3441}
3442
3443void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3444{
3445 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3446}
58964a49 3447
4f43d0e7 3448int ssl_ok(SSL *s)
0f113f3e
MC
3449{
3450 return (1);
3451}
dfeab068 3452
0821bcd4 3453X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3454{
3455 return (ctx->cert_store);
3456}
413c4f45 3457
0f113f3e
MC
3458void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3459{
222561fe 3460 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3461 ctx->cert_store = store;
3462}
413c4f45 3463
0821bcd4 3464int SSL_want(const SSL *s)
0f113f3e
MC
3465{
3466 return (s->rwstate);
3467}
413c4f45 3468
0f113f3e 3469/**
4f43d0e7
BL
3470 * \brief Set the callback for generating temporary DH keys.
3471 * \param ctx the SSL context.
3472 * \param dh the callback
3473 */
3474
bc36ee62 3475#ifndef OPENSSL_NO_DH
0f113f3e
MC
3476void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3477 DH *(*dh) (SSL *ssl, int is_export,
3478 int keylength))
3479{
3480 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3481}
f8c3c05d 3482
0f113f3e
MC
3483void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3484 int keylength))
3485{
3486 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3487}
79df9d62 3488#endif
15d21c2d 3489
ddac1974
NL
3490#ifndef OPENSSL_NO_PSK
3491int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3492{
3493 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3494 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3495 SSL_R_DATA_LENGTH_TOO_LONG);
3496 return 0;
3497 }
df6da24b 3498 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3499 if (identity_hint != NULL) {
7644a9ae 3500 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3501 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3502 return 0;
3503 } else
df6da24b 3504 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3505 return 1;
3506}
ddac1974
NL
3507
3508int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3509{
3510 if (s == NULL)
3511 return 0;
3512
0f113f3e
MC
3513 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3514 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3515 return 0;
3516 }
df6da24b 3517 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3518 if (identity_hint != NULL) {
7644a9ae 3519 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3520 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3521 return 0;
3522 } else
df6da24b 3523 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3524 return 1;
3525}
ddac1974
NL
3526
3527const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3528{
3529 if (s == NULL || s->session == NULL)
3530 return NULL;
3531 return (s->session->psk_identity_hint);
3532}
ddac1974
NL
3533
3534const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3535{
3536 if (s == NULL || s->session == NULL)
3537 return NULL;
3538 return (s->session->psk_identity);
3539}
7806f3dd 3540
52b8dad8 3541void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3542 unsigned int (*cb) (SSL *ssl,
3543 const char *hint,
3544 char *identity,
3545 unsigned int
3546 max_identity_len,
3547 unsigned char *psk,
3548 unsigned int
3549 max_psk_len))
3550{
3551 s->psk_client_callback = cb;
3552}
7806f3dd
NL
3553
3554void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3555 unsigned int (*cb) (SSL *ssl,
3556 const char *hint,
3557 char *identity,
3558 unsigned int
3559 max_identity_len,
3560 unsigned char *psk,
3561 unsigned int
3562 max_psk_len))
3563{
3564 ctx->psk_client_callback = cb;
3565}
7806f3dd 3566
52b8dad8 3567void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3568 unsigned int (*cb) (SSL *ssl,
3569 const char *identity,
3570 unsigned char *psk,
3571 unsigned int
3572 max_psk_len))
3573{
3574 s->psk_server_callback = cb;
3575}
7806f3dd
NL
3576
3577void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3578 unsigned int (*cb) (SSL *ssl,
3579 const char *identity,
3580 unsigned char *psk,
3581 unsigned int
3582 max_psk_len))
3583{
3584 ctx->psk_server_callback = cb;
3585}
3586#endif
3587
3588void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3589 void (*cb) (int write_p, int version,
3590 int content_type, const void *buf,
3591 size_t len, SSL *ssl, void *arg))
3592{
3593 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3594}
3595
3596void SSL_set_msg_callback(SSL *ssl,
3597 void (*cb) (int write_p, int version,
3598 int content_type, const void *buf,
3599 size_t len, SSL *ssl, void *arg))
3600{
3601 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3602}
a661b653 3603
7c2d4fee 3604void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3605 int (*cb) (SSL *ssl,
3606 int
3607 is_forward_secure))
3608{
3609 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3610 (void (*)(void))cb);
3611}
3612
7c2d4fee 3613void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3614 int (*cb) (SSL *ssl,
3615 int is_forward_secure))
3616{
3617 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3618 (void (*)(void))cb);
3619}
3620
3621/*
3622 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3623 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3624 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3625 * allocated ctx;
8671b898 3626 */
b948e2c5 3627
0f113f3e 3628EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3629{
0f113f3e 3630 ssl_clear_hash_ctx(hash);
bfb0641f 3631 *hash = EVP_MD_CTX_new();
5f3d93e4 3632 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3633 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3634 *hash = NULL;
3635 return NULL;
3636 }
0f113f3e 3637 return *hash;
b948e2c5 3638}
0f113f3e
MC
3639
3640void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3641{
3642
0f113f3e 3643 if (*hash)
bfb0641f 3644 EVP_MD_CTX_free(*hash);
0f113f3e 3645 *hash = NULL;
b948e2c5 3646}
a661b653 3647
48fbcbac
DSH
3648/* Retrieve handshake hashes */
3649int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3650{
6e59a892 3651 EVP_MD_CTX *ctx = NULL;
28ba2541
DSH
3652 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3653 int ret = EVP_MD_CTX_size(hdgst);
28ba2541
DSH
3654 if (ret < 0 || ret > outlen) {
3655 ret = 0;
3656 goto err;
48fbcbac 3657 }
bfb0641f 3658 ctx = EVP_MD_CTX_new();
6e59a892
RL
3659 if (ctx == NULL) {
3660 ret = 0;
3661 goto err;
3662 }
3663 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3664 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
28ba2541 3665 ret = 0;
48fbcbac 3666 err:
bfb0641f 3667 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
3668 return ret;
3669}
3670
b577fd0b 3671int SSL_session_reused(SSL *s)
0f113f3e
MC
3672{
3673 return s->hit;
3674}
08557cf2 3675
87adf1fa 3676int SSL_is_server(SSL *s)
0f113f3e
MC
3677{
3678 return s->server;
3679}
87adf1fa 3680
47153c72
RS
3681#if OPENSSL_API_COMPAT < 0x10100000L
3682void SSL_set_debug(SSL *s, int debug)
3683{
3684 /* Old function was do-nothing anyway... */
3685 (void)s;
3686 (void)debug;
3687}
3688#endif
3689
3690
b362ccab 3691void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3692{
3693 s->cert->sec_level = level;
3694}
b362ccab
DSH
3695
3696int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3697{
3698 return s->cert->sec_level;
3699}
b362ccab 3700
0f113f3e
MC
3701void SSL_set_security_callback(SSL *s,
3702 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3703 int bits, int nid, void *other,
3704 void *ex))
3705{
3706 s->cert->sec_cb = cb;
3707}
b362ccab 3708
0f113f3e
MC
3709int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3710 int bits, int nid,
3711 void *other, void *ex) {
3712 return s->cert->sec_cb;
3713}
b362ccab
DSH
3714
3715void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3716{
3717 s->cert->sec_ex = ex;
3718}
b362ccab
DSH
3719
3720void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3721{
3722 return s->cert->sec_ex;
3723}
b362ccab
DSH
3724
3725void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3726{
3727 ctx->cert->sec_level = level;
3728}
b362ccab
DSH
3729
3730int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3731{
3732 return ctx->cert->sec_level;
3733}
b362ccab 3734
0f113f3e
MC
3735void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3736 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3737 int bits, int nid, void *other,
3738 void *ex))
3739{
3740 ctx->cert->sec_cb = cb;
3741}
b362ccab 3742
0f113f3e
MC
3743int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3744 SSL_CTX *ctx,
3745 int op, int bits,
3746 int nid,
3747 void *other,
3748 void *ex) {
3749 return ctx->cert->sec_cb;
3750}
b362ccab
DSH
3751
3752void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3753{
3754 ctx->cert->sec_ex = ex;
3755}
b362ccab
DSH
3756
3757void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3758{
3759 return ctx->cert->sec_ex;
3760}
b362ccab 3761
8106cb8b
VD
3762
3763/*
3764 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3765 * can return unsigned long, instead of the generic long return value from the
3766 * control interface.
3767 */
3768unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3769{
3770 return ctx->options;
3771}
3772unsigned long SSL_get_options(const SSL* s)
3773{
3774 return s->options;
3775}
3776unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3777{
3778 return ctx->options |= op;
3779}
3780unsigned long SSL_set_options(SSL *s, unsigned long op)
3781{
3782 return s->options |= op;
3783}
3784unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3785{
3786 return ctx->options &= ~op;
3787}
3788unsigned long SSL_clear_options(SSL *s, unsigned long op)
3789{
3790 return s->options &= ~op;
3791}
3792
696178ed
DSH
3793STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3794{
3795 return s->verified_chain;
3796}
3797
0f113f3e 3798IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);