]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Move certificate validity flags out of CERT.
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e
MC
1/*
2 * ! \file ssl/ssl_lib.c \brief Version independent SSL functions.
4f43d0e7 3 */
58964a49 4/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
5 * All rights reserved.
6 *
7 * This package is an SSL implementation written
8 * by Eric Young (eay@cryptsoft.com).
9 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 10 *
d02b48c6
RE
11 * This library is free for commercial and non-commercial use as long as
12 * the following conditions are aheared to. The following conditions
13 * apply to all code found in this distribution, be it the RC4, RSA,
14 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
15 * included with this distribution is covered by the same copyright terms
16 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 17 *
d02b48c6
RE
18 * Copyright remains Eric Young's, and as such any Copyright notices in
19 * the code are not to be removed.
20 * If this package is used in a product, Eric Young should be given attribution
21 * as the author of the parts of the library used.
22 * This can be in the form of a textual message at program startup or
23 * in documentation (online or textual) provided with the package.
0f113f3e 24 *
d02b48c6
RE
25 * Redistribution and use in source and binary forms, with or without
26 * modification, are permitted provided that the following conditions
27 * are met:
28 * 1. Redistributions of source code must retain the copyright
29 * notice, this list of conditions and the following disclaimer.
30 * 2. Redistributions in binary form must reproduce the above copyright
31 * notice, this list of conditions and the following disclaimer in the
32 * documentation and/or other materials provided with the distribution.
33 * 3. All advertising materials mentioning features or use of this software
34 * must display the following acknowledgement:
35 * "This product includes cryptographic software written by
36 * Eric Young (eay@cryptsoft.com)"
37 * The word 'cryptographic' can be left out if the rouines from the library
38 * being used are not cryptographic related :-).
0f113f3e 39 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
40 * the apps directory (application code) you must include an acknowledgement:
41 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 42 *
d02b48c6
RE
43 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
44 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
46 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
47 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
48 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
49 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
50 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
51 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
52 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * SUCH DAMAGE.
0f113f3e 54 *
d02b48c6
RE
55 * The licence and distribution terms for any publically available version or
56 * derivative of this code cannot be changed. i.e. this code cannot simply be
57 * copied and put under another distribution licence
58 * [including the GNU Public Licence.]
59 */
bf21446a 60/* ====================================================================
52b8dad8 61 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
bf21446a
BM
62 *
63 * Redistribution and use in source and binary forms, with or without
64 * modification, are permitted provided that the following conditions
65 * are met:
66 *
67 * 1. Redistributions of source code must retain the above copyright
0f113f3e 68 * notice, this list of conditions and the following disclaimer.
bf21446a
BM
69 *
70 * 2. Redistributions in binary form must reproduce the above copyright
71 * notice, this list of conditions and the following disclaimer in
72 * the documentation and/or other materials provided with the
73 * distribution.
74 *
75 * 3. All advertising materials mentioning features or use of this
76 * software must display the following acknowledgment:
77 * "This product includes software developed by the OpenSSL Project
78 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
79 *
80 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
81 * endorse or promote products derived from this software without
82 * prior written permission. For written permission, please contact
83 * openssl-core@openssl.org.
84 *
85 * 5. Products derived from this software may not be called "OpenSSL"
86 * nor may "OpenSSL" appear in their names without prior written
87 * permission of the OpenSSL Project.
88 *
89 * 6. Redistributions of any form whatsoever must retain the following
90 * acknowledgment:
91 * "This product includes software developed by the OpenSSL Project
92 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
93 *
94 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
95 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
97 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
98 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
99 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
100 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
101 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
102 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
103 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
104 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
105 * OF THE POSSIBILITY OF SUCH DAMAGE.
106 * ====================================================================
107 *
108 * This product includes cryptographic software written by Eric Young
109 * (eay@cryptsoft.com). This product includes software written by Tim
110 * Hudson (tjh@cryptsoft.com).
111 *
112 */
ea262260
BM
113/* ====================================================================
114 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 115 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
116 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
117 */
ddac1974
NL
118/* ====================================================================
119 * Copyright 2005 Nokia. All rights reserved.
120 *
121 * The portions of the attached software ("Contribution") is developed by
122 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * license.
124 *
125 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
126 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
127 * support (see RFC 4279) to OpenSSL.
128 *
129 * No patent licenses or other rights except those expressly stated in
130 * the OpenSSL open source license shall be deemed granted or received
131 * expressly, by implication, estoppel, or otherwise.
132 *
133 * No assurances are provided by Nokia that the Contribution does not
134 * infringe the patent or other intellectual property rights of any third
135 * party or that the license provides you with all the necessary rights
136 * to make use of the Contribution.
137 *
138 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
139 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
140 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
141 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
142 * OTHERWISE.
143 */
bbb8de09 144
027e257b 145#ifdef REF_CHECK
0f113f3e 146# include <assert.h>
027e257b 147#endif
d02b48c6 148#include <stdio.h>
7b63c0fa 149#include "ssl_locl.h"
ec577822
BM
150#include <openssl/objects.h>
151#include <openssl/lhash.h>
bb7cd4e3 152#include <openssl/x509v3.h>
6434abbf 153#include <openssl/rand.h>
67c8e7f4 154#include <openssl/ocsp.h>
3eeaab4b 155#ifndef OPENSSL_NO_DH
0f113f3e 156# include <openssl/dh.h>
3eeaab4b 157#endif
bdfe932d 158#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
159# include <openssl/engine.h>
160#endif
161
162const char *SSL_version_str = OPENSSL_VERSION_TEXT;
163
164SSL3_ENC_METHOD ssl3_undef_enc_method = {
165 /*
166 * evil casts, but these functions are only called if there's a library
167 * bug
168 */
169 (int (*)(SSL *, int))ssl_undefined_function,
170 (int (*)(SSL *, unsigned char *, int))ssl_undefined_function,
171 ssl_undefined_function,
172 (int (*)(SSL *, unsigned char *, unsigned char *, int))
173 ssl_undefined_function,
174 (int (*)(SSL *, int))ssl_undefined_function,
175 (int (*)(SSL *, const char *, int, unsigned char *))
176 ssl_undefined_function,
177 0, /* finish_mac_length */
178 (int (*)(SSL *, int, unsigned char *))ssl_undefined_function,
179 NULL, /* client_finished_label */
180 0, /* client_finished_label_len */
181 NULL, /* server_finished_label */
182 0, /* server_finished_label_len */
183 (int (*)(int))ssl_undefined_function,
184 (int (*)(SSL *, unsigned char *, size_t, const char *,
185 size_t, const unsigned char *, size_t,
186 int use_context))ssl_undefined_function,
187};
d02b48c6 188
4f43d0e7 189int SSL_clear(SSL *s)
0f113f3e 190{
0f113f3e
MC
191 if (s->method == NULL) {
192 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
193 return (0);
194 }
d02b48c6 195
0f113f3e
MC
196 if (ssl_clear_bad_session(s)) {
197 SSL_SESSION_free(s->session);
198 s->session = NULL;
199 }
d62bfb39 200
0f113f3e
MC
201 s->error = 0;
202 s->hit = 0;
203 s->shutdown = 0;
d02b48c6 204
0f113f3e
MC
205 if (s->renegotiate) {
206 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
207 return 0;
208 }
d02b48c6 209
0f113f3e 210 s->type = 0;
d02b48c6 211
0f113f3e 212 s->state = SSL_ST_BEFORE | ((s->server) ? SSL_ST_ACCEPT : SSL_ST_CONNECT);
413c4f45 213
0f113f3e
MC
214 s->version = s->method->version;
215 s->client_version = s->version;
216 s->rwstate = SSL_NOTHING;
d02b48c6 217
25aaa98a
RS
218 BUF_MEM_free(s->init_buf);
219 s->init_buf = NULL;
0f113f3e
MC
220 ssl_clear_cipher_ctx(s);
221 ssl_clear_hash_ctx(&s->read_hash);
222 ssl_clear_hash_ctx(&s->write_hash);
0f113f3e 223 s->first_packet = 0;
d02b48c6 224
0f113f3e
MC
225 /*
226 * Check to see if we were changed into a different method, if so, revert
227 * back if we are not doing session-id reuse.
228 */
229 if (!s->in_handshake && (s->session == NULL)
230 && (s->method != s->ctx->method)) {
231 s->method->ssl_free(s);
232 s->method = s->ctx->method;
233 if (!s->method->ssl_new(s))
234 return (0);
235 } else
0f113f3e 236 s->method->ssl_clear(s);
33d23b87 237
af9752e5 238 RECORD_LAYER_clear(&s->rlayer);
33d23b87 239
0f113f3e
MC
240 return (1);
241}
d02b48c6 242
4f43d0e7 243/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
244int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
245{
246 STACK_OF(SSL_CIPHER) *sk;
247
248 ctx->method = meth;
249
250 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
251 &(ctx->cipher_list_by_id),
252 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
253 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
254 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION,
255 SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
256 return (0);
257 }
258 return (1);
259}
d02b48c6 260
4f43d0e7 261SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
262{
263 SSL *s;
264
265 if (ctx == NULL) {
266 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
267 return (NULL);
268 }
269 if (ctx->method == NULL) {
270 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
271 return (NULL);
272 }
273
b4faea50 274 s = OPENSSL_malloc(sizeof(*s));
0f113f3e
MC
275 if (s == NULL)
276 goto err;
16f8d4eb 277 memset(s, 0, sizeof(*s));
0f113f3e 278
c036e210 279 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 280
0f113f3e
MC
281 s->options = ctx->options;
282 s->mode = ctx->mode;
283 s->max_cert_list = ctx->max_cert_list;
284
2c382349
KR
285 /*
286 * Earlier library versions used to copy the pointer to the CERT, not
287 * its contents; only when setting new parameters for the per-SSL
288 * copy, ssl_cert_new would be called (and the direct reference to
289 * the per-SSL_CTX settings would be lost, but those still were
290 * indirectly accessed for various purposes, and for that reason they
291 * used to be known as s->ctx->default_cert). Now we don't look at the
292 * SSL_CTX's CERT after having duplicated it once.
293 */
294 s->cert = ssl_cert_dup(ctx->cert);
295 if (s->cert == NULL)
296 goto err;
0f113f3e 297
52e1d7b1 298 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
299 s->msg_callback = ctx->msg_callback;
300 s->msg_callback_arg = ctx->msg_callback_arg;
301 s->verify_mode = ctx->verify_mode;
302 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
303 s->sid_ctx_length = ctx->sid_ctx_length;
304 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
305 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
306 s->verify_callback = ctx->default_verify_callback;
307 s->generate_session_id = ctx->generate_session_id;
308
309 s->param = X509_VERIFY_PARAM_new();
310 if (!s->param)
311 goto err;
312 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
313 s->quiet_shutdown = ctx->quiet_shutdown;
314 s->max_send_fragment = ctx->max_send_fragment;
bf21446a 315
0f113f3e
MC
316 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
317 s->ctx = ctx;
1aeb3da8 318#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
319 s->tlsext_debug_cb = 0;
320 s->tlsext_debug_arg = NULL;
321 s->tlsext_ticket_expected = 0;
322 s->tlsext_status_type = -1;
323 s->tlsext_status_expected = 0;
324 s->tlsext_ocsp_ids = NULL;
325 s->tlsext_ocsp_exts = NULL;
326 s->tlsext_ocsp_resp = NULL;
327 s->tlsext_ocsp_resplen = -1;
328 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
329 s->initial_ctx = ctx;
330# ifndef OPENSSL_NO_EC
331 if (ctx->tlsext_ecpointformatlist) {
332 s->tlsext_ecpointformatlist =
333 BUF_memdup(ctx->tlsext_ecpointformatlist,
334 ctx->tlsext_ecpointformatlist_length);
335 if (!s->tlsext_ecpointformatlist)
336 goto err;
337 s->tlsext_ecpointformatlist_length =
338 ctx->tlsext_ecpointformatlist_length;
339 }
340 if (ctx->tlsext_ellipticcurvelist) {
341 s->tlsext_ellipticcurvelist =
342 BUF_memdup(ctx->tlsext_ellipticcurvelist,
343 ctx->tlsext_ellipticcurvelist_length);
344 if (!s->tlsext_ellipticcurvelist)
345 goto err;
346 s->tlsext_ellipticcurvelist_length =
347 ctx->tlsext_ellipticcurvelist_length;
348 }
349# endif
bf48836c 350# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 351 s->next_proto_negotiated = NULL;
ee2ffc27 352# endif
6f017a8f 353
0f113f3e
MC
354 if (s->ctx->alpn_client_proto_list) {
355 s->alpn_client_proto_list =
356 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
357 if (s->alpn_client_proto_list == NULL)
358 goto err;
359 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
360 s->ctx->alpn_client_proto_list_len);
361 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
362 }
1aeb3da8 363#endif
d02b48c6 364
0f113f3e 365 s->verify_result = X509_V_OK;
d02b48c6 366
0f113f3e 367 s->method = ctx->method;
d02b48c6 368
0f113f3e
MC
369 if (!s->method->ssl_new(s))
370 goto err;
d02b48c6 371
0f113f3e
MC
372 s->references = 1;
373 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 374
61986d32 375 if (!SSL_clear(s))
69f68237 376 goto err;
58964a49 377
0f113f3e 378 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
58964a49 379
ddac1974 380#ifndef OPENSSL_NO_PSK
0f113f3e
MC
381 s->psk_client_callback = ctx->psk_client_callback;
382 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
383#endif
384
0f113f3e
MC
385 return (s);
386 err:
62adbcee 387 SSL_free(s);
0f113f3e
MC
388 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
389 return (NULL);
390}
d02b48c6 391
0f113f3e
MC
392int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
393 unsigned int sid_ctx_len)
394{
395 if (sid_ctx_len > sizeof ctx->sid_ctx) {
396 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
397 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
398 return 0;
399 }
400 ctx->sid_ctx_length = sid_ctx_len;
401 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
402
403 return 1;
0f113f3e 404}
4eb77b26 405
0f113f3e
MC
406int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
407 unsigned int sid_ctx_len)
408{
409 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
410 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
411 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
412 return 0;
413 }
414 ssl->sid_ctx_length = sid_ctx_len;
415 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
416
417 return 1;
0f113f3e 418}
b4cadc6e 419
dc644fe2 420int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e
MC
421{
422 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
423 ctx->generate_session_id = cb;
424 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
425 return 1;
426}
dc644fe2
GT
427
428int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e
MC
429{
430 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
431 ssl->generate_session_id = cb;
432 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
433 return 1;
434}
dc644fe2 435
f85c9904 436int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
437 unsigned int id_len)
438{
439 /*
440 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
441 * we can "construct" a session to give us the desired check - ie. to
442 * find if there's a session in the hash table that would conflict with
443 * any new session built out of this id/id_len and the ssl_version in use
444 * by this SSL.
445 */
446 SSL_SESSION r, *p;
447
448 if (id_len > sizeof r.session_id)
449 return 0;
450
451 r.ssl_version = ssl->version;
452 r.session_id_length = id_len;
453 memcpy(r.session_id, id, id_len);
454
455 CRYPTO_r_lock(CRYPTO_LOCK_SSL_CTX);
456 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
457 CRYPTO_r_unlock(CRYPTO_LOCK_SSL_CTX);
458 return (p != NULL);
459}
dc644fe2 460
bb7cd4e3 461int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
462{
463 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
464}
bb7cd4e3
DSH
465
466int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
467{
468 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
469}
926a56bf 470
bb7cd4e3 471int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
472{
473 return X509_VERIFY_PARAM_set_trust(s->param, trust);
474}
bb7cd4e3
DSH
475
476int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
477{
478 return X509_VERIFY_PARAM_set_trust(s->param, trust);
479}
bb7cd4e3 480
ccf11751 481int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
482{
483 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
484}
ccf11751
DSH
485
486int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
487{
488 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
489}
ccf11751 490
7af31968 491X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
492{
493 return ctx->param;
494}
7af31968
DSH
495
496X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
497{
498 return ssl->param;
499}
7af31968 500
a5ee80b9 501void SSL_certs_clear(SSL *s)
0f113f3e
MC
502{
503 ssl_cert_clear_certs(s->cert);
504}
a5ee80b9 505
4f43d0e7 506void SSL_free(SSL *s)
0f113f3e
MC
507{
508 int i;
58964a49 509
0f113f3e
MC
510 if (s == NULL)
511 return;
e03ddfae 512
0f113f3e 513 i = CRYPTO_add(&s->references, -1, CRYPTO_LOCK_SSL);
58964a49 514#ifdef REF_PRINT
0f113f3e 515 REF_PRINT("SSL", s);
58964a49 516#endif
0f113f3e
MC
517 if (i > 0)
518 return;
58964a49 519#ifdef REF_CHECK
0f113f3e
MC
520 if (i < 0) {
521 fprintf(stderr, "SSL_free, bad reference count\n");
522 abort(); /* ok */
523 }
1aeb3da8 524#endif
d02b48c6 525
222561fe 526 X509_VERIFY_PARAM_free(s->param);
0f113f3e
MC
527 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
528
529 if (s->bbio != NULL) {
530 /* If the buffering BIO is in place, pop it off */
531 if (s->bbio == s->wbio) {
532 s->wbio = BIO_pop(s->wbio);
533 }
534 BIO_free(s->bbio);
535 s->bbio = NULL;
536 }
ca3a82c3
RS
537 BIO_free_all(s->rbio);
538 if (s->wbio != s->rbio)
0f113f3e
MC
539 BIO_free_all(s->wbio);
540
25aaa98a 541 BUF_MEM_free(s->init_buf);
0f113f3e
MC
542
543 /* add extra stuff */
25aaa98a
RS
544 sk_SSL_CIPHER_free(s->cipher_list);
545 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
546
547 /* Make the next call work :-) */
548 if (s->session != NULL) {
549 ssl_clear_bad_session(s);
550 SSL_SESSION_free(s->session);
551 }
552
553 ssl_clear_cipher_ctx(s);
554 ssl_clear_hash_ctx(&s->read_hash);
555 ssl_clear_hash_ctx(&s->write_hash);
d02b48c6 556
e0e920b1 557 ssl_cert_free(s->cert);
0f113f3e 558 /* Free up if allocated */
d02b48c6 559
0f113f3e 560#ifndef OPENSSL_NO_TLSEXT
b548a1f1 561 OPENSSL_free(s->tlsext_hostname);
e0e920b1 562 SSL_CTX_free(s->initial_ctx);
0f113f3e 563# ifndef OPENSSL_NO_EC
b548a1f1
RS
564 OPENSSL_free(s->tlsext_ecpointformatlist);
565 OPENSSL_free(s->tlsext_ellipticcurvelist);
0f113f3e 566# endif /* OPENSSL_NO_EC */
222561fe 567 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
25aaa98a 568 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
b548a1f1
RS
569 OPENSSL_free(s->tlsext_ocsp_resp);
570 OPENSSL_free(s->alpn_client_proto_list);
0f113f3e
MC
571#endif
572
222561fe 573 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e
MC
574
575 if (s->method != NULL)
576 s->method->ssl_free(s);
577
f161995e 578 RECORD_LAYER_release(&s->rlayer);
33d23b87 579
e0e920b1 580 SSL_CTX_free(s->ctx);
7c3908dd 581
bf48836c 582#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 583 OPENSSL_free(s->next_proto_negotiated);
ee2ffc27
BL
584#endif
585
e783bae2 586#ifndef OPENSSL_NO_SRTP
25aaa98a 587 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
588#endif
589
590 OPENSSL_free(s);
591}
592
3ffbe008
MC
593void SSL_set_rbio(SSL *s, BIO *rbio)
594{
ca3a82c3 595 if (s->rbio != rbio)
3ffbe008
MC
596 BIO_free_all(s->rbio);
597 s->rbio = rbio;
598}
599
600void SSL_set_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
601{
602 /*
603 * If the output buffering BIO is still in place, remove it
604 */
605 if (s->bbio != NULL) {
606 if (s->wbio == s->bbio) {
607 s->wbio = s->wbio->next_bio;
608 s->bbio->next_bio = NULL;
609 }
610 }
ca3a82c3 611 if (s->wbio != wbio && s->rbio != s->wbio)
0f113f3e 612 BIO_free_all(s->wbio);
0f113f3e
MC
613 s->wbio = wbio;
614}
d02b48c6 615
3ffbe008
MC
616void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
617{
618 SSL_set_wbio(s, wbio);
619 SSL_set_rbio(s, rbio);
620}
621
0821bcd4 622BIO *SSL_get_rbio(const SSL *s)
0f113f3e
MC
623{
624 return (s->rbio);
625}
d02b48c6 626
0821bcd4 627BIO *SSL_get_wbio(const SSL *s)
0f113f3e
MC
628{
629 return (s->wbio);
630}
d02b48c6 631
0821bcd4 632int SSL_get_fd(const SSL *s)
0f113f3e
MC
633{
634 return (SSL_get_rfd(s));
635}
24cbf3ef 636
0821bcd4 637int SSL_get_rfd(const SSL *s)
0f113f3e
MC
638{
639 int ret = -1;
640 BIO *b, *r;
641
642 b = SSL_get_rbio(s);
643 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
644 if (r != NULL)
645 BIO_get_fd(r, &ret);
646 return (ret);
647}
d02b48c6 648
0821bcd4 649int SSL_get_wfd(const SSL *s)
0f113f3e
MC
650{
651 int ret = -1;
652 BIO *b, *r;
653
654 b = SSL_get_wbio(s);
655 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
656 if (r != NULL)
657 BIO_get_fd(r, &ret);
658 return (ret);
659}
24cbf3ef 660
bc36ee62 661#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
662int SSL_set_fd(SSL *s, int fd)
663{
664 int ret = 0;
665 BIO *bio = NULL;
666
667 bio = BIO_new(BIO_s_socket());
668
669 if (bio == NULL) {
670 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
671 goto err;
672 }
673 BIO_set_fd(bio, fd, BIO_NOCLOSE);
674 SSL_set_bio(s, bio, bio);
675 ret = 1;
676 err:
677 return (ret);
678}
d02b48c6 679
0f113f3e
MC
680int SSL_set_wfd(SSL *s, int fd)
681{
682 int ret = 0;
683 BIO *bio = NULL;
684
685 if ((s->rbio == NULL) || (BIO_method_type(s->rbio) != BIO_TYPE_SOCKET)
686 || ((int)BIO_get_fd(s->rbio, NULL) != fd)) {
687 bio = BIO_new(BIO_s_socket());
688
689 if (bio == NULL) {
690 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
691 goto err;
692 }
693 BIO_set_fd(bio, fd, BIO_NOCLOSE);
694 SSL_set_bio(s, SSL_get_rbio(s), bio);
695 } else
696 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
697 ret = 1;
698 err:
699 return (ret);
700}
701
702int SSL_set_rfd(SSL *s, int fd)
703{
704 int ret = 0;
705 BIO *bio = NULL;
706
707 if ((s->wbio == NULL) || (BIO_method_type(s->wbio) != BIO_TYPE_SOCKET)
708 || ((int)BIO_get_fd(s->wbio, NULL) != fd)) {
709 bio = BIO_new(BIO_s_socket());
710
711 if (bio == NULL) {
712 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
713 goto err;
714 }
715 BIO_set_fd(bio, fd, BIO_NOCLOSE);
716 SSL_set_bio(s, bio, SSL_get_wbio(s));
717 } else
718 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
719 ret = 1;
720 err:
721 return (ret);
722}
723#endif
ca03109c
BM
724
725/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 726size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
727{
728 size_t ret = 0;
729
730 if (s->s3 != NULL) {
731 ret = s->s3->tmp.finish_md_len;
732 if (count > ret)
733 count = ret;
734 memcpy(buf, s->s3->tmp.finish_md, count);
735 }
736 return ret;
737}
ca03109c
BM
738
739/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 740size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
741{
742 size_t ret = 0;
ca03109c 743
0f113f3e
MC
744 if (s->s3 != NULL) {
745 ret = s->s3->tmp.peer_finish_md_len;
746 if (count > ret)
747 count = ret;
748 memcpy(buf, s->s3->tmp.peer_finish_md, count);
749 }
750 return ret;
751}
ca03109c 752
0821bcd4 753int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
754{
755 return (s->verify_mode);
756}
d02b48c6 757
0821bcd4 758int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
759{
760 return X509_VERIFY_PARAM_get_depth(s->param);
761}
7f89714e 762
0f113f3e
MC
763int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
764 return (s->verify_callback);
765}
d02b48c6 766
0821bcd4 767int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
768{
769 return (ctx->verify_mode);
770}
d02b48c6 771
0821bcd4 772int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
773{
774 return X509_VERIFY_PARAM_get_depth(ctx->param);
775}
776
777int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
778 return (ctx->default_verify_callback);
779}
780
781void SSL_set_verify(SSL *s, int mode,
782 int (*callback) (int ok, X509_STORE_CTX *ctx))
783{
784 s->verify_mode = mode;
785 if (callback != NULL)
786 s->verify_callback = callback;
787}
788
789void SSL_set_verify_depth(SSL *s, int depth)
790{
791 X509_VERIFY_PARAM_set_depth(s->param, depth);
792}
793
794void SSL_set_read_ahead(SSL *s, int yes)
795{
52e1d7b1 796 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 797}
d02b48c6 798
0821bcd4 799int SSL_get_read_ahead(const SSL *s)
0f113f3e 800{
52e1d7b1 801 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 802}
d02b48c6 803
0821bcd4 804int SSL_pending(const SSL *s)
0f113f3e
MC
805{
806 /*
807 * SSL_pending cannot work properly if read-ahead is enabled
808 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
809 * impossible to fix since SSL_pending cannot report errors that may be
810 * observed while scanning the new data. (Note that SSL_pending() is
811 * often used as a boolean value, so we'd better not return -1.)
812 */
813 return (s->method->ssl_pending(s));
814}
d02b48c6 815
0821bcd4 816X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
817{
818 X509 *r;
d02b48c6 819
0f113f3e
MC
820 if ((s == NULL) || (s->session == NULL))
821 r = NULL;
822 else
823 r = s->session->peer;
d02b48c6 824
0f113f3e
MC
825 if (r == NULL)
826 return (r);
d02b48c6 827
0f113f3e
MC
828 CRYPTO_add(&r->references, 1, CRYPTO_LOCK_X509);
829
830 return (r);
831}
d02b48c6 832
0821bcd4 833STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
834{
835 STACK_OF(X509) *r;
836
837 if ((s == NULL) || (s->session == NULL)
838 || (s->session->sess_cert == NULL))
839 r = NULL;
840 else
841 r = s->session->sess_cert->cert_chain;
842
843 /*
844 * If we are a client, cert_chain includes the peer's own certificate; if
845 * we are a server, it does not.
846 */
847
848 return (r);
849}
850
851/*
852 * Now in theory, since the calling process own 't' it should be safe to
853 * modify. We need to be able to read f without being hassled
854 */
17dd65e6 855int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 856{
0f113f3e 857 /* Do we need to to SSL locking? */
61986d32 858 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 859 return 0;
69f68237 860 }
0f113f3e
MC
861
862 /*
863 * what if we are setup as SSLv2 but want to talk SSLv3 or vice-versa
864 */
865 if (t->method != f->method) {
866 t->method->ssl_free(t); /* cleanup current */
867 t->method = f->method; /* change method */
868 t->method->ssl_new(t); /* setup new */
869 }
870
24a0d393
KR
871 CRYPTO_add(&f->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
872 ssl_cert_free(t->cert);
873 t->cert = f->cert;
61986d32 874 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
17dd65e6 875 return 0;
69f68237 876 }
17dd65e6
MC
877
878 return 1;
0f113f3e 879}
d02b48c6 880
58964a49 881/* Fix this so it checks all the valid key/cert options */
0821bcd4 882int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e
MC
883{
884 if ((ctx == NULL) ||
24a0d393 885 (ctx->cert->key->x509 == NULL)) {
0f113f3e
MC
886 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
887 SSL_R_NO_CERTIFICATE_ASSIGNED);
888 return (0);
889 }
890 if (ctx->cert->key->privatekey == NULL) {
891 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY,
892 SSL_R_NO_PRIVATE_KEY_ASSIGNED);
893 return (0);
894 }
895 return (X509_check_private_key
896 (ctx->cert->key->x509, ctx->cert->key->privatekey));
897}
d02b48c6 898
58964a49 899/* Fix this function so that it takes an optional type parameter */
0821bcd4 900int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
901{
902 if (ssl == NULL) {
903 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
904 return (0);
905 }
0f113f3e
MC
906 if (ssl->cert->key->x509 == NULL) {
907 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
908 return (0);
909 }
910 if (ssl->cert->key->privatekey == NULL) {
911 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
912 return (0);
913 }
914 return (X509_check_private_key(ssl->cert->key->x509,
915 ssl->cert->key->privatekey));
916}
d02b48c6 917
4f43d0e7 918int SSL_accept(SSL *s)
0f113f3e
MC
919{
920 if (s->handshake_func == 0)
921 /* Not properly initialized yet */
922 SSL_set_accept_state(s);
b31b04d9 923
0f113f3e
MC
924 return (s->method->ssl_accept(s));
925}
d02b48c6 926
4f43d0e7 927int SSL_connect(SSL *s)
0f113f3e
MC
928{
929 if (s->handshake_func == 0)
930 /* Not properly initialized yet */
931 SSL_set_connect_state(s);
b31b04d9 932
0f113f3e
MC
933 return (s->method->ssl_connect(s));
934}
d02b48c6 935
0821bcd4 936long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
937{
938 return (s->method->get_timeout());
939}
940
941int SSL_read(SSL *s, void *buf, int num)
942{
943 if (s->handshake_func == 0) {
944 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
945 return -1;
946 }
947
948 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
949 s->rwstate = SSL_NOTHING;
950 return (0);
951 }
952 return (s->method->ssl_read(s, buf, num));
953}
954
955int SSL_peek(SSL *s, void *buf, int num)
956{
957 if (s->handshake_func == 0) {
958 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
959 return -1;
960 }
961
962 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
963 return (0);
964 }
965 return (s->method->ssl_peek(s, buf, num));
966}
967
968int SSL_write(SSL *s, const void *buf, int num)
969{
970 if (s->handshake_func == 0) {
971 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
972 return -1;
973 }
974
975 if (s->shutdown & SSL_SENT_SHUTDOWN) {
976 s->rwstate = SSL_NOTHING;
977 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
978 return (-1);
979 }
980 return (s->method->ssl_write(s, buf, num));
981}
d02b48c6 982
4f43d0e7 983int SSL_shutdown(SSL *s)
0f113f3e
MC
984{
985 /*
986 * Note that this function behaves differently from what one might
987 * expect. Return values are 0 for no success (yet), 1 for success; but
988 * calling it once is usually not enough, even if blocking I/O is used
989 * (see ssl3_shutdown).
990 */
991
992 if (s->handshake_func == 0) {
993 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
994 return -1;
995 }
996
997 if ((s != NULL) && !SSL_in_init(s))
998 return (s->method->ssl_shutdown(s));
999 else
1000 return (1);
1001}
d02b48c6 1002
4f43d0e7 1003int SSL_renegotiate(SSL *s)
0f113f3e
MC
1004{
1005 if (s->renegotiate == 0)
1006 s->renegotiate = 1;
44959ee4 1007
0f113f3e 1008 s->new_session = 1;
44959ee4 1009
0f113f3e
MC
1010 return (s->method->ssl_renegotiate(s));
1011}
d02b48c6 1012
44959ee4 1013int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e
MC
1014{
1015 if (s->renegotiate == 0)
1016 s->renegotiate = 1;
c519e89f 1017
0f113f3e 1018 s->new_session = 0;
c519e89f 1019
0f113f3e
MC
1020 return (s->method->ssl_renegotiate(s));
1021}
44959ee4 1022
6b0e9fac 1023int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1024{
1025 /*
1026 * becomes true when negotiation is requested; false again once a
1027 * handshake has finished
1028 */
1029 return (s->renegotiate != 0);
1030}
1031
1032long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1033{
1034 long l;
1035
1036 switch (cmd) {
1037 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1038 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1039 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1040 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1041 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1042 return (l);
1043
1044 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1045 s->msg_callback_arg = parg;
1046 return 1;
1047
1048 case SSL_CTRL_OPTIONS:
1049 return (s->options |= larg);
1050 case SSL_CTRL_CLEAR_OPTIONS:
1051 return (s->options &= ~larg);
1052 case SSL_CTRL_MODE:
1053 return (s->mode |= larg);
1054 case SSL_CTRL_CLEAR_MODE:
1055 return (s->mode &= ~larg);
1056 case SSL_CTRL_GET_MAX_CERT_LIST:
1057 return (s->max_cert_list);
1058 case SSL_CTRL_SET_MAX_CERT_LIST:
1059 l = s->max_cert_list;
1060 s->max_cert_list = larg;
1061 return (l);
1062 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1063 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1064 return 0;
1065 s->max_send_fragment = larg;
1066 return 1;
1067 case SSL_CTRL_GET_RI_SUPPORT:
1068 if (s->s3)
1069 return s->s3->send_connection_binding;
1070 else
1071 return 0;
1072 case SSL_CTRL_CERT_FLAGS:
1073 return (s->cert->cert_flags |= larg);
1074 case SSL_CTRL_CLEAR_CERT_FLAGS:
1075 return (s->cert->cert_flags &= ~larg);
1076
1077 case SSL_CTRL_GET_RAW_CIPHERLIST:
1078 if (parg) {
76106e60 1079 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 1080 return 0;
76106e60
DSH
1081 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1082 return (int)s->s3->tmp.ciphers_rawlen;
0f113f3e
MC
1083 } else
1084 return ssl_put_cipher_by_char(s, NULL, NULL);
c5364614 1085 case SSL_CTRL_GET_EXTMS_SUPPORT:
156a8722
DSH
1086 if (!s->session || SSL_in_init(s) || s->in_handshake)
1087 return -1;
1088 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
1089 return 1;
1090 else
1091 return 0;
0f113f3e
MC
1092 default:
1093 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1094 }
1095}
1096
1097long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1098{
1099 switch (cmd) {
1100 case SSL_CTRL_SET_MSG_CALLBACK:
1101 s->msg_callback = (void (*)
1102 (int write_p, int version, int content_type,
1103 const void *buf, size_t len, SSL *ssl,
1104 void *arg))(fp);
1105 return 1;
1106
1107 default:
1108 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1109 }
1110}
d3442bc7 1111
3c1d6bbc 1112LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
1113{
1114 return ctx->sessions;
1115}
1116
1117long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1118{
1119 long l;
1120 /* For some cases with ctx == NULL perform syntax checks */
1121 if (ctx == NULL) {
1122 switch (cmd) {
14536c8c 1123#ifndef OPENSSL_NO_EC
0f113f3e
MC
1124 case SSL_CTRL_SET_CURVES_LIST:
1125 return tls1_set_curves_list(NULL, NULL, parg);
1126#endif
1127 case SSL_CTRL_SET_SIGALGS_LIST:
1128 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1129 return tls1_set_sigalgs_list(NULL, parg, 0);
1130 default:
1131 return 0;
1132 }
1133 }
1134
1135 switch (cmd) {
1136 case SSL_CTRL_GET_READ_AHEAD:
1137 return (ctx->read_ahead);
1138 case SSL_CTRL_SET_READ_AHEAD:
1139 l = ctx->read_ahead;
1140 ctx->read_ahead = larg;
1141 return (l);
1142
1143 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1144 ctx->msg_callback_arg = parg;
1145 return 1;
1146
1147 case SSL_CTRL_GET_MAX_CERT_LIST:
1148 return (ctx->max_cert_list);
1149 case SSL_CTRL_SET_MAX_CERT_LIST:
1150 l = ctx->max_cert_list;
1151 ctx->max_cert_list = larg;
1152 return (l);
1153
1154 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1155 l = ctx->session_cache_size;
1156 ctx->session_cache_size = larg;
1157 return (l);
1158 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1159 return (ctx->session_cache_size);
1160 case SSL_CTRL_SET_SESS_CACHE_MODE:
1161 l = ctx->session_cache_mode;
1162 ctx->session_cache_mode = larg;
1163 return (l);
1164 case SSL_CTRL_GET_SESS_CACHE_MODE:
1165 return (ctx->session_cache_mode);
1166
1167 case SSL_CTRL_SESS_NUMBER:
1168 return (lh_SSL_SESSION_num_items(ctx->sessions));
1169 case SSL_CTRL_SESS_CONNECT:
1170 return (ctx->stats.sess_connect);
1171 case SSL_CTRL_SESS_CONNECT_GOOD:
1172 return (ctx->stats.sess_connect_good);
1173 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1174 return (ctx->stats.sess_connect_renegotiate);
1175 case SSL_CTRL_SESS_ACCEPT:
1176 return (ctx->stats.sess_accept);
1177 case SSL_CTRL_SESS_ACCEPT_GOOD:
1178 return (ctx->stats.sess_accept_good);
1179 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1180 return (ctx->stats.sess_accept_renegotiate);
1181 case SSL_CTRL_SESS_HIT:
1182 return (ctx->stats.sess_hit);
1183 case SSL_CTRL_SESS_CB_HIT:
1184 return (ctx->stats.sess_cb_hit);
1185 case SSL_CTRL_SESS_MISSES:
1186 return (ctx->stats.sess_miss);
1187 case SSL_CTRL_SESS_TIMEOUTS:
1188 return (ctx->stats.sess_timeout);
1189 case SSL_CTRL_SESS_CACHE_FULL:
1190 return (ctx->stats.sess_cache_full);
1191 case SSL_CTRL_OPTIONS:
1192 return (ctx->options |= larg);
1193 case SSL_CTRL_CLEAR_OPTIONS:
1194 return (ctx->options &= ~larg);
1195 case SSL_CTRL_MODE:
1196 return (ctx->mode |= larg);
1197 case SSL_CTRL_CLEAR_MODE:
1198 return (ctx->mode &= ~larg);
1199 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1200 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1201 return 0;
1202 ctx->max_send_fragment = larg;
1203 return 1;
1204 case SSL_CTRL_CERT_FLAGS:
1205 return (ctx->cert->cert_flags |= larg);
1206 case SSL_CTRL_CLEAR_CERT_FLAGS:
1207 return (ctx->cert->cert_flags &= ~larg);
1208 default:
1209 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1210 }
1211}
1212
1213long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1214{
1215 switch (cmd) {
1216 case SSL_CTRL_SET_MSG_CALLBACK:
1217 ctx->msg_callback = (void (*)
1218 (int write_p, int version, int content_type,
1219 const void *buf, size_t len, SSL *ssl,
1220 void *arg))(fp);
1221 return 1;
1222
1223 default:
1224 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1225 }
1226}
d3442bc7 1227
ccd86b68 1228int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e
MC
1229{
1230 long l;
1231
1232 l = a->id - b->id;
1233 if (l == 0L)
1234 return (0);
1235 else
1236 return ((l > 0) ? 1 : -1);
1237}
1238
1239int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1240 const SSL_CIPHER *const *bp)
1241{
1242 long l;
1243
1244 l = (*ap)->id - (*bp)->id;
1245 if (l == 0L)
1246 return (0);
1247 else
1248 return ((l > 0) ? 1 : -1);
1249}
d02b48c6 1250
4f43d0e7 1251/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1252 * preference */
0821bcd4 1253STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
1254{
1255 if (s != NULL) {
1256 if (s->cipher_list != NULL) {
1257 return (s->cipher_list);
1258 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1259 return (s->ctx->cipher_list);
1260 }
1261 }
1262 return (NULL);
1263}
1264
8b8e5bed 1265STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
1266{
1267 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1268 int i;
1269 ciphers = SSL_get_ciphers(s);
1270 if (!ciphers)
1271 return NULL;
1272 ssl_set_client_disabled(s);
1273 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1274 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1275 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1276 if (!sk)
1277 sk = sk_SSL_CIPHER_new_null();
1278 if (!sk)
1279 return NULL;
1280 if (!sk_SSL_CIPHER_push(sk, c)) {
1281 sk_SSL_CIPHER_free(sk);
1282 return NULL;
1283 }
1284 }
1285 }
1286 return sk;
1287}
8b8e5bed 1288
4f43d0e7 1289/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 1290 * algorithm id */
f73e07cf 1291STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
1292{
1293 if (s != NULL) {
1294 if (s->cipher_list_by_id != NULL) {
1295 return (s->cipher_list_by_id);
1296 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1297 return (s->ctx->cipher_list_by_id);
1298 }
1299 }
1300 return (NULL);
1301}
d02b48c6 1302
4f43d0e7 1303/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
1304const char *SSL_get_cipher_list(const SSL *s, int n)
1305{
1306 SSL_CIPHER *c;
1307 STACK_OF(SSL_CIPHER) *sk;
1308
1309 if (s == NULL)
1310 return (NULL);
1311 sk = SSL_get_ciphers(s);
1312 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1313 return (NULL);
1314 c = sk_SSL_CIPHER_value(sk, n);
1315 if (c == NULL)
1316 return (NULL);
1317 return (c->name);
1318}
d02b48c6 1319
25f923dd 1320/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 1321int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
1322{
1323 STACK_OF(SSL_CIPHER) *sk;
1324
1325 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
1326 &ctx->cipher_list_by_id, str, ctx->cert);
1327 /*
1328 * ssl_create_cipher_list may return an empty stack if it was unable to
1329 * find a cipher matching the given rule string (for example if the rule
1330 * string specifies a cipher which has been disabled). This is not an
1331 * error as far as ssl_create_cipher_list is concerned, and hence
1332 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
1333 */
1334 if (sk == NULL)
1335 return 0;
1336 else if (sk_SSL_CIPHER_num(sk) == 0) {
1337 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1338 return 0;
1339 }
1340 return 1;
1341}
d02b48c6 1342
4f43d0e7 1343/** specify the ciphers to be used by the SSL */
0f113f3e
MC
1344int SSL_set_cipher_list(SSL *s, const char *str)
1345{
1346 STACK_OF(SSL_CIPHER) *sk;
1347
1348 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
1349 &s->cipher_list_by_id, str, s->cert);
1350 /* see comment in SSL_CTX_set_cipher_list */
1351 if (sk == NULL)
1352 return 0;
1353 else if (sk_SSL_CIPHER_num(sk) == 0) {
1354 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
1355 return 0;
1356 }
1357 return 1;
1358}
d02b48c6
RE
1359
1360/* works well for SSLv2, not so good for SSLv3 */
0f113f3e
MC
1361char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
1362{
1363 char *p;
1364 STACK_OF(SSL_CIPHER) *sk;
1365 SSL_CIPHER *c;
1366 int i;
1367
1368 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
1369 return (NULL);
1370
1371 p = buf;
1372 sk = s->session->ciphers;
1373
1374 if (sk_SSL_CIPHER_num(sk) == 0)
1375 return NULL;
1376
1377 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1378 int n;
1379
1380 c = sk_SSL_CIPHER_value(sk, i);
1381 n = strlen(c->name);
1382 if (n + 1 > len) {
1383 if (p != buf)
1384 --p;
1385 *p = '\0';
1386 return buf;
1387 }
1388 strcpy(p, c->name);
1389 p += n;
1390 *(p++) = ':';
1391 len -= n + 1;
1392 }
1393 p[-1] = '\0';
1394 return (buf);
1395}
1396
34449617 1397#ifndef OPENSSL_NO_TLSEXT
52b8dad8 1398/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 1399 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
1400 */
1401
f1fd4544 1402const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
1403{
1404 if (type != TLSEXT_NAMETYPE_host_name)
1405 return NULL;
a13c20f6 1406
0f113f3e
MC
1407 return s->session && !s->tlsext_hostname ?
1408 s->session->tlsext_hostname : s->tlsext_hostname;
1409}
ed3883d2 1410
f1fd4544 1411int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
1412{
1413 if (s->session
1414 && (!s->tlsext_hostname ? s->session->
1415 tlsext_hostname : s->tlsext_hostname))
1416 return TLSEXT_NAMETYPE_host_name;
1417 return -1;
1418}
ee2ffc27 1419
0f113f3e
MC
1420/*
1421 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 1422 * expected that this function is called from the callback set by
0f113f3e
MC
1423 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
1424 * vector of 8-bit, length prefixed byte strings. The length byte itself is
1425 * not included in the length. A byte string of length 0 is invalid. No byte
1426 * string may be truncated. The current, but experimental algorithm for
1427 * selecting the protocol is: 1) If the server doesn't support NPN then this
1428 * is indicated to the callback. In this case, the client application has to
1429 * abort the connection or have a default application level protocol. 2) If
1430 * the server supports NPN, but advertises an empty list then the client
1431 * selects the first protcol in its list, but indicates via the API that this
1432 * fallback case was enacted. 3) Otherwise, the client finds the first
1433 * protocol in the server's list that it supports and selects this protocol.
1434 * This is because it's assumed that the server has better information about
1435 * which protocol a client should use. 4) If the client doesn't support any
1436 * of the server's advertised protocols, then this is treated the same as
1437 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
1438 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 1439 */
0f113f3e
MC
1440int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1441 const unsigned char *server,
1442 unsigned int server_len,
1443 const unsigned char *client,
1444 unsigned int client_len)
1445{
1446 unsigned int i, j;
1447 const unsigned char *result;
1448 int status = OPENSSL_NPN_UNSUPPORTED;
1449
1450 /*
1451 * For each protocol in server preference order, see if we support it.
1452 */
1453 for (i = 0; i < server_len;) {
1454 for (j = 0; j < client_len;) {
1455 if (server[i] == client[j] &&
1456 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1457 /* We found a match */
1458 result = &server[i];
1459 status = OPENSSL_NPN_NEGOTIATED;
1460 goto found;
1461 }
1462 j += client[j];
1463 j++;
1464 }
1465 i += server[i];
1466 i++;
1467 }
1468
1469 /* There's no overlap between our protocols and the server's list. */
1470 result = client;
1471 status = OPENSSL_NPN_NO_OVERLAP;
1472
1473 found:
1474 *out = (unsigned char *)result + 1;
1475 *outlen = result[0];
1476 return status;
1477}
ee2ffc27 1478
2911575c 1479# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1480/*
1481 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
1482 * client's requested protocol for this connection and returns 0. If the
1483 * client didn't request any protocol, then *data is set to NULL. Note that
1484 * the client can request any protocol it chooses. The value returned from
1485 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
1486 * provided by the callback.
1487 */
0f113f3e
MC
1488void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1489 unsigned *len)
1490{
1491 *data = s->next_proto_negotiated;
1492 if (!*data) {
1493 *len = 0;
1494 } else {
1495 *len = s->next_proto_negotiated_len;
1496 }
1497}
1498
1499/*
1500 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
1501 * a TLS server needs a list of supported protocols for Next Protocol
1502 * Negotiation. The returned list must be in wire format. The list is
1503 * returned by setting |out| to point to it and |outlen| to its length. This
1504 * memory will not be modified, but one should assume that the SSL* keeps a
1505 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
1506 * wishes to advertise. Otherwise, no such extension will be included in the
1507 * ServerHello.
1508 */
1509void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
1510 int (*cb) (SSL *ssl,
1511 const unsigned char
1512 **out,
1513 unsigned int *outlen,
1514 void *arg), void *arg)
1515{
1516 ctx->next_protos_advertised_cb = cb;
1517 ctx->next_protos_advertised_cb_arg = arg;
1518}
1519
1520/*
1521 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
1522 * client needs to select a protocol from the server's provided list. |out|
1523 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
1524 * The length of the protocol name must be written into |outlen|. The
1525 * server's advertised protocols are provided in |in| and |inlen|. The
1526 * callback can assume that |in| is syntactically valid. The client must
1527 * select a protocol. It is fatal to the connection if this callback returns
1528 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 1529 */
0f113f3e
MC
1530void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
1531 int (*cb) (SSL *s, unsigned char **out,
1532 unsigned char *outlen,
1533 const unsigned char *in,
1534 unsigned int inlen,
1535 void *arg), void *arg)
1536{
1537 ctx->next_proto_select_cb = cb;
1538 ctx->next_proto_select_cb_arg = arg;
1539}
ee2ffc27 1540# endif
a398f821 1541
0f113f3e
MC
1542/*
1543 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 1544 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1545 * length-prefixed strings). Returns 0 on success.
1546 */
1547int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1548 unsigned protos_len)
1549{
25aaa98a 1550 OPENSSL_free(ctx->alpn_client_proto_list);
0f113f3e
MC
1551 ctx->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1552 if (!ctx->alpn_client_proto_list)
1553 return 1;
1554 memcpy(ctx->alpn_client_proto_list, protos, protos_len);
1555 ctx->alpn_client_proto_list_len = protos_len;
1556
1557 return 0;
1558}
1559
1560/*
1561 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 1562 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
1563 * length-prefixed strings). Returns 0 on success.
1564 */
1565int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1566 unsigned protos_len)
1567{
25aaa98a 1568 OPENSSL_free(ssl->alpn_client_proto_list);
0f113f3e
MC
1569 ssl->alpn_client_proto_list = OPENSSL_malloc(protos_len);
1570 if (!ssl->alpn_client_proto_list)
1571 return 1;
1572 memcpy(ssl->alpn_client_proto_list, protos, protos_len);
1573 ssl->alpn_client_proto_list_len = protos_len;
1574
1575 return 0;
1576}
1577
1578/*
1579 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
1580 * called during ClientHello processing in order to select an ALPN protocol
1581 * from the client's list of offered protocols.
1582 */
1583void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1584 int (*cb) (SSL *ssl,
1585 const unsigned char **out,
1586 unsigned char *outlen,
1587 const unsigned char *in,
1588 unsigned int inlen,
1589 void *arg), void *arg)
1590{
1591 ctx->alpn_select_cb = cb;
1592 ctx->alpn_select_cb_arg = arg;
1593}
1594
1595/*
1596 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
1597 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
1598 * (not including the leading length-prefix byte). If the server didn't
1599 * respond with a negotiated protocol then |*len| will be zero.
1600 */
6f017a8f 1601void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
1602 unsigned *len)
1603{
1604 *data = NULL;
1605 if (ssl->s3)
1606 *data = ssl->s3->alpn_selected;
1607 if (*data == NULL)
1608 *len = 0;
1609 else
1610 *len = ssl->s3->alpn_selected_len;
1611}
1612
1613#endif /* !OPENSSL_NO_TLSEXT */
f1fd4544 1614
74b4b494 1615int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
1616 const char *label, size_t llen,
1617 const unsigned char *p, size_t plen,
1618 int use_context)
1619{
1620 if (s->version < TLS1_VERSION)
1621 return -1;
e0af0405 1622
0f113f3e
MC
1623 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
1624 llen, p, plen,
1625 use_context);
1626}
e0af0405 1627
3c1d6bbc 1628static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e
MC
1629{
1630 unsigned long l;
1631
1632 l = (unsigned long)
1633 ((unsigned int)a->session_id[0]) |
1634 ((unsigned int)a->session_id[1] << 8L) |
1635 ((unsigned long)a->session_id[2] << 16L) |
1636 ((unsigned long)a->session_id[3] << 24L);
1637 return (l);
1638}
1639
1640/*
1641 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 1642 * coarser function than this one) is changed, ensure
0f113f3e
MC
1643 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
1644 * being able to construct an SSL_SESSION that will collide with any existing
1645 * session with a matching session ID.
1646 */
1647static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
1648{
1649 if (a->ssl_version != b->ssl_version)
1650 return (1);
1651 if (a->session_id_length != b->session_id_length)
1652 return (1);
1653 return (memcmp(a->session_id, b->session_id, a->session_id_length));
1654}
1655
1656/*
1657 * These wrapper functions should remain rather than redeclaring
d0fa136c 1658 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
1659 * variable. The reason is that the functions aren't static, they're exposed
1660 * via ssl.h.
1661 */
3c1d6bbc
BL
1662static IMPLEMENT_LHASH_HASH_FN(ssl_session, SSL_SESSION)
1663static IMPLEMENT_LHASH_COMP_FN(ssl_session, SSL_SESSION)
97b17195 1664
4ebb342f 1665SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
1666{
1667 SSL_CTX *ret = NULL;
1668
1669 if (meth == NULL) {
1670 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
1671 return (NULL);
1672 }
1673
1674 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
1675 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
1676 return NULL;
1677 }
1678
1679 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
1680 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
1681 goto err;
1682 }
b4faea50 1683 ret = OPENSSL_malloc(sizeof(*ret));
0f113f3e
MC
1684 if (ret == NULL)
1685 goto err;
1686
16f8d4eb 1687 memset(ret, 0, sizeof(*ret));
0f113f3e
MC
1688
1689 ret->method = meth;
1690
1691 ret->cert_store = NULL;
1692 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1693 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1694 ret->session_cache_head = NULL;
1695 ret->session_cache_tail = NULL;
1696
1697 /* We take the system default */
1698 ret->session_timeout = meth->get_timeout();
1699
1700 ret->new_session_cb = 0;
1701 ret->remove_session_cb = 0;
1702 ret->get_session_cb = 0;
1703 ret->generate_session_id = 0;
1704
16f8d4eb 1705 memset(&ret->stats, 0, sizeof(ret->stats));
0f113f3e
MC
1706
1707 ret->references = 1;
1708 ret->quiet_shutdown = 0;
0f113f3e 1709 ret->info_callback = NULL;
0f113f3e
MC
1710 ret->app_verify_callback = 0;
1711 ret->app_verify_arg = NULL;
0f113f3e
MC
1712 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
1713 ret->read_ahead = 0;
1714 ret->msg_callback = 0;
1715 ret->msg_callback_arg = NULL;
1716 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
1717 ret->sid_ctx_length = 0;
1718 ret->default_verify_callback = NULL;
1719 if ((ret->cert = ssl_cert_new()) == NULL)
1720 goto err;
1721
1722 ret->default_passwd_callback = 0;
1723 ret->default_passwd_callback_userdata = NULL;
1724 ret->client_cert_cb = 0;
1725 ret->app_gen_cookie_cb = 0;
1726 ret->app_verify_cookie_cb = 0;
1727
1728 ret->sessions = lh_SSL_SESSION_new();
1729 if (ret->sessions == NULL)
1730 goto err;
1731 ret->cert_store = X509_STORE_new();
1732 if (ret->cert_store == NULL)
1733 goto err;
1734
61986d32 1735 if (!ssl_create_cipher_list(ret->method,
0f113f3e 1736 &ret->cipher_list, &ret->cipher_list_by_id,
69f68237
MC
1737 SSL_DEFAULT_CIPHER_LIST, ret->cert)
1738 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
1739 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
1740 goto err2;
1741 }
1742
1743 ret->param = X509_VERIFY_PARAM_new();
1744 if (!ret->param)
1745 goto err;
1746
1747 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
1748 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
1749 goto err2;
1750 }
1751 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
1752 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
1753 goto err2;
1754 }
1755
1756 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
1757 goto err;
1758
1759 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
1760
1761 ret->extra_certs = NULL;
1762 /* No compression for DTLS */
1763 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
1764 ret->comp_methods = SSL_COMP_get_compression_methods();
1765
1766 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 1767
ed3883d2 1768#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
1769 ret->tlsext_servername_callback = 0;
1770 ret->tlsext_servername_arg = NULL;
1771 /* Setup RFC4507 ticket keys */
266483d2 1772 if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0)
0f113f3e
MC
1773 || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0)
1774 || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0))
1775 ret->options |= SSL_OP_NO_TICKET;
6434abbf 1776
0f113f3e
MC
1777 ret->tlsext_status_cb = 0;
1778 ret->tlsext_status_arg = NULL;
67c8e7f4 1779
bf48836c 1780# ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1781 ret->next_protos_advertised_cb = 0;
1782 ret->next_proto_select_cb = 0;
ee2ffc27 1783# endif
ddac1974
NL
1784#endif
1785#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1786 ret->psk_identity_hint = NULL;
1787 ret->psk_client_callback = NULL;
1788 ret->psk_server_callback = NULL;
8671b898 1789#endif
edc032b5 1790#ifndef OPENSSL_NO_SRP
61986d32 1791 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 1792 goto err;
edc032b5 1793#endif
4db9677b 1794#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1795 ret->client_cert_engine = NULL;
1796# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
1797# define eng_strx(x) #x
1798# define eng_str(x) eng_strx(x)
1799 /* Use specific client engine automatically... ignore errors */
1800 {
1801 ENGINE *eng;
1802 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1803 if (!eng) {
1804 ERR_clear_error();
1805 ENGINE_load_builtin_engines();
1806 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
1807 }
1808 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
1809 ERR_clear_error();
1810 }
1811# endif
1812#endif
1813 /*
1814 * Default is to connect to non-RI servers. When RI is more widely
1815 * deployed might change this.
1816 */
1817 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1818
1819 return (ret);
1820 err:
1821 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
1822 err2:
e0e920b1 1823 SSL_CTX_free(ret);
0f113f3e
MC
1824 return (NULL);
1825}
d02b48c6 1826
4f43d0e7 1827void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
1828{
1829 int i;
d02b48c6 1830
0f113f3e
MC
1831 if (a == NULL)
1832 return;
d02b48c6 1833
0f113f3e 1834 i = CRYPTO_add(&a->references, -1, CRYPTO_LOCK_SSL_CTX);
58964a49 1835#ifdef REF_PRINT
0f113f3e 1836 REF_PRINT("SSL_CTX", a);
58964a49 1837#endif
0f113f3e
MC
1838 if (i > 0)
1839 return;
d02b48c6 1840#ifdef REF_CHECK
0f113f3e
MC
1841 if (i < 0) {
1842 fprintf(stderr, "SSL_CTX_free, bad reference count\n");
1843 abort(); /* ok */
1844 }
1845#endif
1846
222561fe 1847 X509_VERIFY_PARAM_free(a->param);
0f113f3e
MC
1848
1849 /*
1850 * Free internal session cache. However: the remove_cb() may reference
1851 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
1852 * after the sessions were flushed.
1853 * As the ex_data handling routines might also touch the session cache,
1854 * the most secure solution seems to be: empty (flush) the cache, then
1855 * free ex_data, then finally free the cache.
1856 * (See ticket [openssl.org #212].)
1857 */
1858 if (a->sessions != NULL)
1859 SSL_CTX_flush_sessions(a, 0);
1860
1861 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 1862 lh_SSL_SESSION_free(a->sessions);
222561fe 1863 X509_STORE_free(a->cert_store);
25aaa98a
RS
1864 sk_SSL_CIPHER_free(a->cipher_list);
1865 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 1866 ssl_cert_free(a->cert);
222561fe
RS
1867 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
1868 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 1869 a->comp_methods = NULL;
e783bae2 1870#ifndef OPENSSL_NO_SRTP
25aaa98a 1871 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 1872#endif
ddac1974 1873#ifndef OPENSSL_NO_PSK
25aaa98a 1874 OPENSSL_free(a->psk_identity_hint);
bdfe932d 1875#endif
edc032b5 1876#ifndef OPENSSL_NO_SRP
0f113f3e 1877 SSL_CTX_SRP_CTX_free(a);
edc032b5 1878#endif
bdfe932d 1879#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1880 if (a->client_cert_engine)
1881 ENGINE_finish(a->client_cert_engine);
ddac1974 1882#endif
8671b898 1883
d0595f17
DSH
1884#ifndef OPENSSL_NO_TLSEXT
1885# ifndef OPENSSL_NO_EC
25aaa98a
RS
1886 OPENSSL_free(a->tlsext_ecpointformatlist);
1887 OPENSSL_free(a->tlsext_ellipticcurvelist);
1888# endif
1889 OPENSSL_free(a->alpn_client_proto_list);
8671b898
BL
1890#endif
1891
0f113f3e
MC
1892 OPENSSL_free(a);
1893}
d02b48c6 1894
3ae76679 1895void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
1896{
1897 ctx->default_passwd_callback = cb;
1898}
1899
1900void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
1901{
1902 ctx->default_passwd_callback_userdata = u;
1903}
1904
1905void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1906 int (*cb) (X509_STORE_CTX *, void *),
1907 void *arg)
1908{
1909 ctx->app_verify_callback = cb;
1910 ctx->app_verify_arg = arg;
1911}
1912
1913void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
1914 int (*cb) (int, X509_STORE_CTX *))
1915{
1916 ctx->verify_mode = mode;
1917 ctx->default_verify_callback = cb;
1918}
1919
1920void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
1921{
1922 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1923}
1924
1925void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1926 void *arg)
1927{
1928 ssl_cert_set_cert_cb(c->cert, cb, arg);
1929}
1930
1931void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
1932{
1933 ssl_cert_set_cert_cb(s->cert, cb, arg);
1934}
18d71588 1935
6383d316 1936void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher)
0f113f3e
MC
1937{
1938 CERT_PKEY *cpk;
6383d316
DSH
1939 CERT *c = s->cert;
1940 int *pvalid = s->s3->tmp.valid_flags;
0f113f3e
MC
1941 int rsa_enc, rsa_tmp, rsa_sign, dh_tmp, dh_rsa, dh_dsa, dsa_sign;
1942 int rsa_enc_export, dh_rsa_export, dh_dsa_export;
1943 int rsa_tmp_export, dh_tmp_export, kl;
1944 unsigned long mask_k, mask_a, emask_k, emask_a;
10bf4fc2 1945#ifndef OPENSSL_NO_EC
0f113f3e 1946 int have_ecc_cert, ecdsa_ok, ecc_pkey_size;
0f113f3e 1947 int have_ecdh_tmp, ecdh_ok;
0f113f3e
MC
1948 X509 *x = NULL;
1949 EVP_PKEY *ecc_pkey = NULL;
1950 int signature_nid = 0, pk_nid = 0, md_nid = 0;
14536c8c 1951#endif
0f113f3e
MC
1952 if (c == NULL)
1953 return;
d02b48c6 1954
0f113f3e 1955 kl = SSL_C_EXPORT_PKEYLENGTH(cipher);
60e31c3a 1956
bc36ee62 1957#ifndef OPENSSL_NO_RSA
0f113f3e
MC
1958 rsa_tmp = (c->rsa_tmp != NULL || c->rsa_tmp_cb != NULL);
1959 rsa_tmp_export = (c->rsa_tmp_cb != NULL ||
1960 (rsa_tmp && RSA_size(c->rsa_tmp) * 8 <= kl));
d02b48c6 1961#else
0f113f3e 1962 rsa_tmp = rsa_tmp_export = 0;
d02b48c6 1963#endif
bc36ee62 1964#ifndef OPENSSL_NO_DH
0f113f3e
MC
1965 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
1966 dh_tmp_export = !c->dh_tmp_auto && (c->dh_tmp_cb != NULL ||
1967 (dh_tmp
1968 && DH_size(c->dh_tmp) * 8 <= kl));
d02b48c6 1969#else
0f113f3e 1970 dh_tmp = dh_tmp_export = 0;
d02b48c6
RE
1971#endif
1972
10bf4fc2 1973#ifndef OPENSSL_NO_EC
0f113f3e
MC
1974 have_ecdh_tmp = (c->ecdh_tmp || c->ecdh_tmp_cb || c->ecdh_tmp_auto);
1975#endif
1976 cpk = &(c->pkeys[SSL_PKEY_RSA_ENC]);
6383d316 1977 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
0f113f3e
MC
1978 rsa_enc_export = (rsa_enc && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1979 cpk = &(c->pkeys[SSL_PKEY_RSA_SIGN]);
6383d316 1980 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
0f113f3e 1981 cpk = &(c->pkeys[SSL_PKEY_DSA_SIGN]);
6383d316 1982 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
0f113f3e 1983 cpk = &(c->pkeys[SSL_PKEY_DH_RSA]);
6383d316 1984 dh_rsa = pvalid[SSL_PKEY_DH_RSA] & CERT_PKEY_VALID;
0f113f3e
MC
1985 dh_rsa_export = (dh_rsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1986 cpk = &(c->pkeys[SSL_PKEY_DH_DSA]);
6383d316 1987 dh_dsa = pvalid[SSL_PKEY_DH_DSA] & CERT_PKEY_VALID;
0f113f3e
MC
1988 dh_dsa_export = (dh_dsa && EVP_PKEY_size(cpk->privatekey) * 8 <= kl);
1989 cpk = &(c->pkeys[SSL_PKEY_ECC]);
14536c8c 1990#ifndef OPENSSL_NO_EC
6383d316 1991 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 1992#endif
0f113f3e
MC
1993 mask_k = 0;
1994 mask_a = 0;
1995 emask_k = 0;
1996 emask_a = 0;
0e1dba93 1997
d02b48c6 1998#ifdef CIPHER_DEBUG
0f113f3e
MC
1999 fprintf(stderr,
2000 "rt=%d rte=%d dht=%d ecdht=%d re=%d ree=%d rs=%d ds=%d dhr=%d dhd=%d\n",
2001 rsa_tmp, rsa_tmp_export, dh_tmp, have_ecdh_tmp, rsa_enc,
2002 rsa_enc_export, rsa_sign, dsa_sign, dh_rsa, dh_dsa);
2003#endif
2004
2005 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2006 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2007 mask_k |= SSL_kGOST;
2008 mask_a |= SSL_aGOST01;
2009 }
2010 cpk = &(c->pkeys[SSL_PKEY_GOST94]);
2011 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2012 mask_k |= SSL_kGOST;
2013 mask_a |= SSL_aGOST94;
2014 }
2015
2016 if (rsa_enc || (rsa_tmp && rsa_sign))
2017 mask_k |= SSL_kRSA;
2018 if (rsa_enc_export || (rsa_tmp_export && (rsa_sign || rsa_enc)))
2019 emask_k |= SSL_kRSA;
d02b48c6 2020
0f113f3e
MC
2021 if (dh_tmp_export)
2022 emask_k |= SSL_kDHE;
d02b48c6 2023
0f113f3e
MC
2024 if (dh_tmp)
2025 mask_k |= SSL_kDHE;
d02b48c6 2026
0f113f3e
MC
2027 if (dh_rsa)
2028 mask_k |= SSL_kDHr;
2029 if (dh_rsa_export)
2030 emask_k |= SSL_kDHr;
d02b48c6 2031
0f113f3e
MC
2032 if (dh_dsa)
2033 mask_k |= SSL_kDHd;
2034 if (dh_dsa_export)
2035 emask_k |= SSL_kDHd;
d02b48c6 2036
0f113f3e
MC
2037 if (emask_k & (SSL_kDHr | SSL_kDHd))
2038 mask_a |= SSL_aDH;
8e1dc4d7 2039
0f113f3e
MC
2040 if (rsa_enc || rsa_sign) {
2041 mask_a |= SSL_aRSA;
2042 emask_a |= SSL_aRSA;
2043 }
d02b48c6 2044
0f113f3e
MC
2045 if (dsa_sign) {
2046 mask_a |= SSL_aDSS;
2047 emask_a |= SSL_aDSS;
2048 }
d02b48c6 2049
0f113f3e
MC
2050 mask_a |= SSL_aNULL;
2051 emask_a |= SSL_aNULL;
d02b48c6 2052
0f113f3e
MC
2053 /*
2054 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2055 * depending on the key usage extension.
2056 */
14536c8c 2057#ifndef OPENSSL_NO_EC
0f113f3e
MC
2058 if (have_ecc_cert) {
2059 cpk = &c->pkeys[SSL_PKEY_ECC];
2060 x = cpk->x509;
2061 /* This call populates extension flags (ex_flags) */
2062 X509_check_purpose(x, -1, 0);
0f113f3e
MC
2063 ecdh_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2064 (x->ex_kusage & X509v3_KU_KEY_AGREEMENT) : 1;
0f113f3e
MC
2065 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE) ?
2066 (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE) : 1;
6383d316 2067 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e
MC
2068 ecdsa_ok = 0;
2069 ecc_pkey = X509_get_pubkey(x);
2070 ecc_pkey_size = (ecc_pkey != NULL) ? EVP_PKEY_bits(ecc_pkey) : 0;
2071 EVP_PKEY_free(ecc_pkey);
2072 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2073 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2074 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2075 }
0f113f3e
MC
2076 if (ecdh_ok) {
2077
2078 if (pk_nid == NID_rsaEncryption || pk_nid == NID_rsa) {
2079 mask_k |= SSL_kECDHr;
2080 mask_a |= SSL_aECDH;
2081 if (ecc_pkey_size <= 163) {
2082 emask_k |= SSL_kECDHr;
2083 emask_a |= SSL_aECDH;
2084 }
2085 }
2086
2087 if (pk_nid == NID_X9_62_id_ecPublicKey) {
2088 mask_k |= SSL_kECDHe;
2089 mask_a |= SSL_aECDH;
2090 if (ecc_pkey_size <= 163) {
2091 emask_k |= SSL_kECDHe;
2092 emask_a |= SSL_aECDH;
2093 }
2094 }
2095 }
0f113f3e
MC
2096 if (ecdsa_ok) {
2097 mask_a |= SSL_aECDSA;
2098 emask_a |= SSL_aECDSA;
2099 }
0f113f3e 2100 }
14536c8c 2101#endif
ea262260 2102
10bf4fc2 2103#ifndef OPENSSL_NO_EC
0f113f3e
MC
2104 if (have_ecdh_tmp) {
2105 mask_k |= SSL_kECDHE;
2106 emask_k |= SSL_kECDHE;
2107 }
ea262260 2108#endif
ddac1974
NL
2109
2110#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2111 mask_k |= SSL_kPSK;
2112 mask_a |= SSL_aPSK;
2113 emask_k |= SSL_kPSK;
2114 emask_a |= SSL_aPSK;
ddac1974
NL
2115#endif
2116
0f113f3e
MC
2117 c->mask_k = mask_k;
2118 c->mask_a = mask_a;
2119 c->export_mask_k = emask_k;
2120 c->export_mask_a = emask_a;
2121 c->valid = 1;
2122}
d02b48c6 2123
ea262260
BM
2124/* This handy macro borrowed from crypto/x509v3/v3_purp.c */
2125#define ku_reject(x, usage) \
0f113f3e 2126 (((x)->ex_flags & EXFLAG_KUSAGE) && !((x)->ex_kusage & (usage)))
ea262260 2127
ef236ec3
DSH
2128#ifndef OPENSSL_NO_EC
2129
a2f9200f 2130int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e
MC
2131{
2132 unsigned long alg_k, alg_a;
2133 EVP_PKEY *pkey = NULL;
2134 int keysize = 0;
2135 int signature_nid = 0, md_nid = 0, pk_nid = 0;
2136 const SSL_CIPHER *cs = s->s3->tmp.new_cipher;
2137
2138 alg_k = cs->algorithm_mkey;
2139 alg_a = cs->algorithm_auth;
2140
2141 if (SSL_C_IS_EXPORT(cs)) {
2142 /* ECDH key length in export ciphers must be <= 163 bits */
2143 pkey = X509_get_pubkey(x);
2144 if (pkey == NULL)
2145 return 0;
2146 keysize = EVP_PKEY_bits(pkey);
2147 EVP_PKEY_free(pkey);
2148 if (keysize > 163)
2149 return 0;
2150 }
2151
2152 /* This call populates the ex_flags field correctly */
2153 X509_check_purpose(x, -1, 0);
2154 if ((x->sig_alg) && (x->sig_alg->algorithm)) {
2155 signature_nid = OBJ_obj2nid(x->sig_alg->algorithm);
2156 OBJ_find_sigid_algs(signature_nid, &md_nid, &pk_nid);
2157 }
2158 if (alg_k & SSL_kECDHe || alg_k & SSL_kECDHr) {
2159 /* key usage, if present, must allow key agreement */
2160 if (ku_reject(x, X509v3_KU_KEY_AGREEMENT)) {
2161 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2162 SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT);
2163 return 0;
2164 }
2165 if ((alg_k & SSL_kECDHe) && TLS1_get_version(s) < TLS1_2_VERSION) {
2166 /* signature alg must be ECDSA */
2167 if (pk_nid != NID_X9_62_id_ecPublicKey) {
2168 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2169 SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE);
2170 return 0;
2171 }
2172 }
2173 if ((alg_k & SSL_kECDHr) && TLS1_get_version(s) < TLS1_2_VERSION) {
2174 /* signature alg must be RSA */
2175
2176 if (pk_nid != NID_rsaEncryption && pk_nid != NID_rsa) {
2177 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2178 SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE);
2179 return 0;
2180 }
2181 }
2182 }
2183 if (alg_a & SSL_aECDSA) {
2184 /* key usage, if present, must allow signing */
2185 if (ku_reject(x, X509v3_KU_DIGITAL_SIGNATURE)) {
2186 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2187 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2188 return 0;
2189 }
2190 }
2191
2192 return 1; /* all checks are ok */
2193}
ea262260 2194
ef236ec3
DSH
2195#endif
2196
2daceb03 2197static int ssl_get_server_cert_index(const SSL *s)
0f113f3e
MC
2198{
2199 int idx;
2200 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2201 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2202 idx = SSL_PKEY_RSA_SIGN;
2203 if (idx == -1)
2204 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2205 return idx;
2206}
a9e1c50b 2207
6383d316 2208CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
0f113f3e
MC
2209{
2210 CERT *c;
2211 int i;
ea262260 2212
0f113f3e
MC
2213 c = s->cert;
2214 if (!s->s3 || !s->s3->tmp.new_cipher)
2215 return NULL;
6383d316 2216 ssl_set_masks(s, s->s3->tmp.new_cipher);
a9e1c50b 2217
ed83ba53 2218#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2219 /*
2220 * Broken protocol test: return last used certificate: which may mismatch
2221 * the one expected.
2222 */
2223 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2224 return c->key;
ed83ba53
DSH
2225#endif
2226
0f113f3e 2227 i = ssl_get_server_cert_index(s);
a9e1c50b 2228
0f113f3e
MC
2229 /* This may or may not be an error. */
2230 if (i < 0)
2231 return NULL;
a9e1c50b 2232
0f113f3e
MC
2233 /* May be NULL. */
2234 return &c->pkeys[i];
2235}
d02b48c6 2236
0f113f3e
MC
2237EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2238 const EVP_MD **pmd)
2239{
2240 unsigned long alg_a;
2241 CERT *c;
2242 int idx = -1;
d02b48c6 2243
0f113f3e
MC
2244 alg_a = cipher->algorithm_auth;
2245 c = s->cert;
d02b48c6 2246
ed83ba53 2247#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
2248 /*
2249 * Broken protocol test: use last key: which may mismatch the one
2250 * expected.
2251 */
2252 if (c->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
2253 idx = c->key - c->pkeys;
2254 else
2255#endif
2256
2257 if ((alg_a & SSL_aDSS) &&
2258 (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2259 idx = SSL_PKEY_DSA_SIGN;
2260 else if (alg_a & SSL_aRSA) {
2261 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2262 idx = SSL_PKEY_RSA_SIGN;
2263 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2264 idx = SSL_PKEY_RSA_ENC;
2265 } else if ((alg_a & SSL_aECDSA) &&
2266 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2267 idx = SSL_PKEY_ECC;
2268 if (idx == -1) {
2269 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2270 return (NULL);
2271 }
2272 if (pmd)
d376e57d 2273 *pmd = s->s3->tmp.md[idx];
0f113f3e
MC
2274 return c->pkeys[idx].privatekey;
2275}
d02b48c6 2276
a9e1c50b 2277#ifndef OPENSSL_NO_TLSEXT
a398f821 2278int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2279 size_t *serverinfo_length)
2280{
2281 CERT *c = NULL;
2282 int i = 0;
2283 *serverinfo_length = 0;
2284
2285 c = s->cert;
2286 i = ssl_get_server_cert_index(s);
2287
2288 if (i == -1)
2289 return 0;
2290 if (c->pkeys[i].serverinfo == NULL)
2291 return 0;
2292
2293 *serverinfo = c->pkeys[i].serverinfo;
2294 *serverinfo_length = c->pkeys[i].serverinfo_length;
2295 return 1;
2296}
2297#endif
2298
2299void ssl_update_cache(SSL *s, int mode)
2300{
2301 int i;
2302
2303 /*
2304 * If the session_id_length is 0, we are not supposed to cache it, and it
2305 * would be rather hard to do anyway :-)
2306 */
2307 if (s->session->session_id_length == 0)
2308 return;
2309
2310 i = s->session_ctx->session_cache_mode;
2311 if ((i & mode) && (!s->hit)
2312 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2313 || SSL_CTX_add_session(s->session_ctx, s->session))
2314 && (s->session_ctx->new_session_cb != NULL)) {
2315 CRYPTO_add(&s->session->references, 1, CRYPTO_LOCK_SSL_SESSION);
2316 if (!s->session_ctx->new_session_cb(s, s->session))
2317 SSL_SESSION_free(s->session);
2318 }
2319
2320 /* auto flush every 255 connections */
2321 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2322 if ((((mode & SSL_SESS_CACHE_CLIENT)
2323 ? s->session_ctx->stats.sess_connect_good
2324 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2325 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2326 }
2327 }
2328}
d02b48c6 2329
ba168244 2330const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
2331{
2332 return ctx->method;
2333}
ba168244 2334
4ebb342f 2335const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
2336{
2337 return (s->method);
2338}
d02b48c6 2339
4ebb342f 2340int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e
MC
2341{
2342 int conn = -1;
2343 int ret = 1;
2344
2345 if (s->method != meth) {
2346 if (s->handshake_func != NULL)
2347 conn = (s->handshake_func == s->method->ssl_connect);
2348
2349 if (s->method->version == meth->version)
2350 s->method = meth;
2351 else {
2352 s->method->ssl_free(s);
2353 s->method = meth;
2354 ret = s->method->ssl_new(s);
2355 }
2356
2357 if (conn == 1)
2358 s->handshake_func = meth->ssl_connect;
2359 else if (conn == 0)
2360 s->handshake_func = meth->ssl_accept;
2361 }
2362 return (ret);
2363}
2364
2365int SSL_get_error(const SSL *s, int i)
2366{
2367 int reason;
2368 unsigned long l;
2369 BIO *bio;
2370
2371 if (i > 0)
2372 return (SSL_ERROR_NONE);
2373
2374 /*
2375 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2376 * where we do encode the error
2377 */
2378 if ((l = ERR_peek_error()) != 0) {
2379 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2380 return (SSL_ERROR_SYSCALL);
2381 else
2382 return (SSL_ERROR_SSL);
2383 }
2384
2385 if ((i < 0) && SSL_want_read(s)) {
2386 bio = SSL_get_rbio(s);
2387 if (BIO_should_read(bio))
2388 return (SSL_ERROR_WANT_READ);
2389 else if (BIO_should_write(bio))
2390 /*
2391 * This one doesn't make too much sense ... We never try to write
2392 * to the rbio, and an application program where rbio and wbio
2393 * are separate couldn't even know what it should wait for.
2394 * However if we ever set s->rwstate incorrectly (so that we have
2395 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2396 * wbio *are* the same, this test works around that bug; so it
2397 * might be safer to keep it.
2398 */
2399 return (SSL_ERROR_WANT_WRITE);
2400 else if (BIO_should_io_special(bio)) {
2401 reason = BIO_get_retry_reason(bio);
2402 if (reason == BIO_RR_CONNECT)
2403 return (SSL_ERROR_WANT_CONNECT);
2404 else if (reason == BIO_RR_ACCEPT)
2405 return (SSL_ERROR_WANT_ACCEPT);
2406 else
2407 return (SSL_ERROR_SYSCALL); /* unknown */
2408 }
2409 }
2410
2411 if ((i < 0) && SSL_want_write(s)) {
2412 bio = SSL_get_wbio(s);
2413 if (BIO_should_write(bio))
2414 return (SSL_ERROR_WANT_WRITE);
2415 else if (BIO_should_read(bio))
2416 /*
2417 * See above (SSL_want_read(s) with BIO_should_write(bio))
2418 */
2419 return (SSL_ERROR_WANT_READ);
2420 else if (BIO_should_io_special(bio)) {
2421 reason = BIO_get_retry_reason(bio);
2422 if (reason == BIO_RR_CONNECT)
2423 return (SSL_ERROR_WANT_CONNECT);
2424 else if (reason == BIO_RR_ACCEPT)
2425 return (SSL_ERROR_WANT_ACCEPT);
2426 else
2427 return (SSL_ERROR_SYSCALL);
2428 }
2429 }
2430 if ((i < 0) && SSL_want_x509_lookup(s)) {
2431 return (SSL_ERROR_WANT_X509_LOOKUP);
2432 }
2433
2434 if (i == 0) {
2435 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2436 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2437 return (SSL_ERROR_ZERO_RETURN);
2438 }
2439 return (SSL_ERROR_SYSCALL);
2440}
d02b48c6 2441
4f43d0e7 2442int SSL_do_handshake(SSL *s)
0f113f3e
MC
2443{
2444 int ret = 1;
2445
2446 if (s->handshake_func == NULL) {
2447 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
2448 return (-1);
2449 }
2450
2451 s->method->ssl_renegotiate_check(s);
2452
2453 if (SSL_in_init(s) || SSL_in_before(s)) {
2454 ret = s->handshake_func(s);
2455 }
2456 return (ret);
2457}
2458
2459/*
2460 * For the next 2 functions, SSL_clear() sets shutdown and so one of these
2461 * calls will reset it
2462 */
4f43d0e7 2463void SSL_set_accept_state(SSL *s)
0f113f3e
MC
2464{
2465 s->server = 1;
2466 s->shutdown = 0;
2467 s->state = SSL_ST_ACCEPT | SSL_ST_BEFORE;
2468 s->handshake_func = s->method->ssl_accept;
2469 /* clear the current cipher */
2470 ssl_clear_cipher_ctx(s);
2471 ssl_clear_hash_ctx(&s->read_hash);
2472 ssl_clear_hash_ctx(&s->write_hash);
2473}
d02b48c6 2474
4f43d0e7 2475void SSL_set_connect_state(SSL *s)
0f113f3e
MC
2476{
2477 s->server = 0;
2478 s->shutdown = 0;
2479 s->state = SSL_ST_CONNECT | SSL_ST_BEFORE;
2480 s->handshake_func = s->method->ssl_connect;
2481 /* clear the current cipher */
2482 ssl_clear_cipher_ctx(s);
2483 ssl_clear_hash_ctx(&s->read_hash);
2484 ssl_clear_hash_ctx(&s->write_hash);
2485}
d02b48c6 2486
4f43d0e7 2487int ssl_undefined_function(SSL *s)
0f113f3e
MC
2488{
2489 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2490 return (0);
2491}
d02b48c6 2492
41a15c4f 2493int ssl_undefined_void_function(void)
0f113f3e
MC
2494{
2495 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
2496 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2497 return (0);
2498}
41a15c4f 2499
0821bcd4 2500int ssl_undefined_const_function(const SSL *s)
0f113f3e
MC
2501{
2502 SSLerr(SSL_F_SSL_UNDEFINED_CONST_FUNCTION,
2503 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2504 return (0);
2505}
0821bcd4 2506
4f43d0e7 2507SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
2508{
2509 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2510 return (NULL);
2511}
d02b48c6 2512
0821bcd4 2513const char *SSL_get_version(const SSL *s)
0f113f3e
MC
2514{
2515 if (s->version == TLS1_2_VERSION)
2516 return ("TLSv1.2");
2517 else if (s->version == TLS1_1_VERSION)
2518 return ("TLSv1.1");
2519 else if (s->version == TLS1_VERSION)
2520 return ("TLSv1");
2521 else if (s->version == SSL3_VERSION)
2522 return ("SSLv3");
504e643e
DW
2523 else if (s->version == DTLS1_BAD_VER)
2524 return ("DTLSv0.9");
2525 else if (s->version == DTLS1_VERSION)
2526 return ("DTLSv1");
2527 else if (s->version == DTLS1_2_VERSION)
2528 return ("DTLSv1.2");
0f113f3e
MC
2529 else
2530 return ("unknown");
2531}
d02b48c6 2532
4f43d0e7 2533SSL *SSL_dup(SSL *s)
0f113f3e
MC
2534{
2535 STACK_OF(X509_NAME) *sk;
2536 X509_NAME *xn;
2537 SSL *ret;
2538 int i;
2539
2540 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
2541 return (NULL);
2542
2543 ret->version = s->version;
2544 ret->type = s->type;
2545 ret->method = s->method;
2546
2547 if (s->session != NULL) {
2548 /* This copies session-id, SSL_METHOD, sid_ctx, and 'cert' */
61986d32 2549 if (!SSL_copy_session_id(ret, s))
17dd65e6 2550 goto err;
0f113f3e
MC
2551 } else {
2552 /*
2553 * No session has been established yet, so we have to expect that
2554 * s->cert or ret->cert will be changed later -- they should not both
2555 * point to the same object, and thus we can't use
2556 * SSL_copy_session_id.
2557 */
2558
2559 ret->method->ssl_free(ret);
2560 ret->method = s->method;
2561 ret->method->ssl_new(ret);
2562
2563 if (s->cert != NULL) {
e0e920b1 2564 ssl_cert_free(ret->cert);
0f113f3e
MC
2565 ret->cert = ssl_cert_dup(s->cert);
2566 if (ret->cert == NULL)
2567 goto err;
2568 }
2569
61986d32 2570 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
69f68237 2571 goto err;
0f113f3e
MC
2572 }
2573
2574 ret->options = s->options;
2575 ret->mode = s->mode;
2576 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
2577 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
2578 ret->msg_callback = s->msg_callback;
2579 ret->msg_callback_arg = s->msg_callback_arg;
2580 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
2581 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
2582 ret->generate_session_id = s->generate_session_id;
2583
2584 SSL_set_info_callback(ret, SSL_get_info_callback(s));
2585
2586 ret->debug = s->debug;
2587
2588 /* copy app data, a little dangerous perhaps */
2589 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
2590 goto err;
2591
2592 /* setup rbio, and wbio */
2593 if (s->rbio != NULL) {
2594 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
2595 goto err;
2596 }
2597 if (s->wbio != NULL) {
2598 if (s->wbio != s->rbio) {
2599 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
2600 goto err;
2601 } else
2602 ret->wbio = ret->rbio;
2603 }
2604 ret->rwstate = s->rwstate;
2605 ret->in_handshake = s->in_handshake;
2606 ret->handshake_func = s->handshake_func;
2607 ret->server = s->server;
2608 ret->renegotiate = s->renegotiate;
2609 ret->new_session = s->new_session;
2610 ret->quiet_shutdown = s->quiet_shutdown;
2611 ret->shutdown = s->shutdown;
2612 ret->state = s->state; /* SSL_dup does not really work at any state,
2613 * though */
295c3f41 2614 RECORD_LAYER_dup(&ret->rlayer, &s->rlayer);
0f113f3e
MC
2615 ret->init_num = 0; /* would have to copy ret->init_buf,
2616 * ret->init_msg, ret->init_num,
2617 * ret->init_off */
2618 ret->hit = s->hit;
2619
2620 X509_VERIFY_PARAM_inherit(ret->param, s->param);
2621
2622 /* dup the cipher_list and cipher_list_by_id stacks */
2623 if (s->cipher_list != NULL) {
2624 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
2625 goto err;
2626 }
2627 if (s->cipher_list_by_id != NULL)
2628 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
2629 == NULL)
2630 goto err;
2631
2632 /* Dup the client_CA list */
2633 if (s->client_CA != NULL) {
2634 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
2635 goto err;
2636 ret->client_CA = sk;
2637 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2638 xn = sk_X509_NAME_value(sk, i);
2639 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
2640 X509_NAME_free(xn);
2641 goto err;
2642 }
2643 }
2644 }
66696478 2645 return ret;
0f113f3e 2646
0f113f3e 2647 err:
66696478
RS
2648 SSL_free(ret);
2649 return NULL;
0f113f3e 2650}
d02b48c6 2651
4f43d0e7 2652void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
2653{
2654 if (s->enc_read_ctx != NULL) {
2655 EVP_CIPHER_CTX_cleanup(s->enc_read_ctx);
2656 OPENSSL_free(s->enc_read_ctx);
2657 s->enc_read_ctx = NULL;
2658 }
2659 if (s->enc_write_ctx != NULL) {
2660 EVP_CIPHER_CTX_cleanup(s->enc_write_ctx);
2661 OPENSSL_free(s->enc_write_ctx);
2662 s->enc_write_ctx = NULL;
2663 }
09b6c2ef 2664#ifndef OPENSSL_NO_COMP
efa7dd64
RS
2665 COMP_CTX_free(s->expand);
2666 s->expand = NULL;
2667 COMP_CTX_free(s->compress);
2668 s->compress = NULL;
0f113f3e
MC
2669#endif
2670}
d02b48c6 2671
0821bcd4 2672X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
2673{
2674 if (s->cert != NULL)
2675 return (s->cert->key->x509);
2676 else
2677 return (NULL);
2678}
d02b48c6 2679
a25f9adc 2680EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
2681{
2682 if (s->cert != NULL)
2683 return (s->cert->key->privatekey);
2684 else
2685 return (NULL);
2686}
d02b48c6 2687
a25f9adc 2688X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
2689{
2690 if (ctx->cert != NULL)
2691 return ctx->cert->key->x509;
2692 else
2693 return NULL;
2694}
a25f9adc
DSH
2695
2696EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
2697{
2698 if (ctx->cert != NULL)
2699 return ctx->cert->key->privatekey;
2700 else
2701 return NULL;
2702}
a25f9adc 2703
babb3798 2704const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
2705{
2706 if ((s->session != NULL) && (s->session->cipher != NULL))
2707 return (s->session->cipher);
2708 return (NULL);
2709}
2710
377dcdba 2711const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 2712{
9a555706
RS
2713#ifndef OPENSSL_NO_COMP
2714 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
2715#else
2716 return NULL;
2717#endif
0f113f3e 2718}
377dcdba
RL
2719
2720const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 2721{
9a555706
RS
2722#ifndef OPENSSL_NO_COMP
2723 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
2724#else
2725 return NULL;
0f113f3e 2726#endif
9a555706 2727}
0f113f3e
MC
2728
2729int ssl_init_wbio_buffer(SSL *s, int push)
2730{
2731 BIO *bbio;
2732
2733 if (s->bbio == NULL) {
2734 bbio = BIO_new(BIO_f_buffer());
2735 if (bbio == NULL)
2736 return (0);
2737 s->bbio = bbio;
2738 } else {
2739 bbio = s->bbio;
2740 if (s->bbio == s->wbio)
2741 s->wbio = BIO_pop(s->wbio);
2742 }
2743 (void)BIO_reset(bbio);
2744/* if (!BIO_set_write_buffer_size(bbio,16*1024)) */
2745 if (!BIO_set_read_buffer_size(bbio, 1)) {
2746 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
2747 return (0);
2748 }
2749 if (push) {
2750 if (s->wbio != bbio)
2751 s->wbio = BIO_push(bbio, s->wbio);
2752 } else {
2753 if (s->wbio == bbio)
2754 s->wbio = BIO_pop(bbio);
2755 }
2756 return (1);
2757}
413c4f45 2758
4f43d0e7 2759void ssl_free_wbio_buffer(SSL *s)
0f113f3e 2760{
62adbcee 2761 /* callers ensure s is never null */
0f113f3e
MC
2762 if (s->bbio == NULL)
2763 return;
2764
2765 if (s->bbio == s->wbio) {
2766 /* remove buffering */
2767 s->wbio = BIO_pop(s->wbio);
2768#ifdef REF_CHECK /* not the usual REF_CHECK, but this avoids
2769 * adding one more preprocessor symbol */
2770 assert(s->wbio != NULL);
2771#endif
2772 }
2773 BIO_free(s->bbio);
2774 s->bbio = NULL;
2775}
2776
2777void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
2778{
2779 ctx->quiet_shutdown = mode;
2780}
58964a49 2781
0821bcd4 2782int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
2783{
2784 return (ctx->quiet_shutdown);
2785}
58964a49 2786
0f113f3e
MC
2787void SSL_set_quiet_shutdown(SSL *s, int mode)
2788{
2789 s->quiet_shutdown = mode;
2790}
58964a49 2791
0821bcd4 2792int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
2793{
2794 return (s->quiet_shutdown);
2795}
58964a49 2796
0f113f3e
MC
2797void SSL_set_shutdown(SSL *s, int mode)
2798{
2799 s->shutdown = mode;
2800}
58964a49 2801
0821bcd4 2802int SSL_get_shutdown(const SSL *s)
0f113f3e
MC
2803{
2804 return (s->shutdown);
2805}
58964a49 2806
0821bcd4 2807int SSL_version(const SSL *s)
0f113f3e
MC
2808{
2809 return (s->version);
2810}
58964a49 2811
0821bcd4 2812SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e
MC
2813{
2814 return (ssl->ctx);
2815}
2816
2817SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
2818{
24a0d393 2819 CERT *new_cert;
0f113f3e
MC
2820 if (ssl->ctx == ctx)
2821 return ssl->ctx;
367eb1f1 2822#ifndef OPENSSL_NO_TLSEXT
0f113f3e
MC
2823 if (ctx == NULL)
2824 ctx = ssl->initial_ctx;
2825#endif
24a0d393
KR
2826 new_cert = ssl_cert_dup(ctx->cert);
2827 if (new_cert == NULL) {
2828 return NULL;
0f113f3e 2829 }
24a0d393
KR
2830 ssl_cert_free(ssl->cert);
2831 ssl->cert = new_cert;
0f113f3e
MC
2832
2833 /*
2834 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
2835 * so setter APIs must prevent invalid lengths from entering the system.
2836 */
2837 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
2838
2839 /*
2840 * If the session ID context matches that of the parent SSL_CTX,
2841 * inherit it from the new SSL_CTX as well. If however the context does
2842 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
2843 * leave it unchanged.
2844 */
2845 if ((ssl->ctx != NULL) &&
2846 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
2847 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
2848 ssl->sid_ctx_length = ctx->sid_ctx_length;
2849 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
2850 }
2851
2852 CRYPTO_add(&ctx->references, 1, CRYPTO_LOCK_SSL_CTX);
e0e920b1 2853 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
2854 ssl->ctx = ctx;
2855
2856 return (ssl->ctx);
2857}
ed3883d2 2858
bc36ee62 2859#ifndef OPENSSL_NO_STDIO
4f43d0e7 2860int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
2861{
2862 return (X509_STORE_set_default_paths(ctx->cert_store));
2863}
58964a49 2864
303c0028 2865int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
2866 const char *CApath)
2867{
2868 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
2869}
dfeab068 2870#endif
58964a49 2871
45d87a1f 2872void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
2873 void (*cb) (const SSL *ssl, int type, int val))
2874{
2875 ssl->info_callback = cb;
2876}
2877
2878/*
2879 * One compiler (Diab DCC) doesn't like argument names in returned function
2880 * pointer.
2881 */
2882void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
2883 int /* type */ ,
2884 int /* val */ ) {
2885 return ssl->info_callback;
2886}
58964a49 2887
0821bcd4 2888int SSL_state(const SSL *ssl)
0f113f3e
MC
2889{
2890 return (ssl->state);
2891}
58964a49 2892
08557cf2 2893void SSL_set_state(SSL *ssl, int state)
0f113f3e
MC
2894{
2895 ssl->state = state;
2896}
08557cf2 2897
0f113f3e
MC
2898void SSL_set_verify_result(SSL *ssl, long arg)
2899{
2900 ssl->verify_result = arg;
2901}
58964a49 2902
0821bcd4 2903long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
2904{
2905 return (ssl->verify_result);
2906}
2907
2908int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2909 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
2910{
2911 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, argl, argp,
2912 new_func, dup_func, free_func);
2913}
2914
2915int SSL_set_ex_data(SSL *s, int idx, void *arg)
2916{
2917 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2918}
2919
2920void *SSL_get_ex_data(const SSL *s, int idx)
2921{
2922 return (CRYPTO_get_ex_data(&s->ex_data, idx));
2923}
2924
2925int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2926 CRYPTO_EX_dup *dup_func,
2927 CRYPTO_EX_free *free_func)
2928{
2929 return CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, argl, argp,
2930 new_func, dup_func, free_func);
2931}
2932
2933int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
2934{
2935 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
2936}
2937
2938void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
2939{
2940 return (CRYPTO_get_ex_data(&s->ex_data, idx));
2941}
58964a49 2942
4f43d0e7 2943int ssl_ok(SSL *s)
0f113f3e
MC
2944{
2945 return (1);
2946}
dfeab068 2947
0821bcd4 2948X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
2949{
2950 return (ctx->cert_store);
2951}
413c4f45 2952
0f113f3e
MC
2953void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
2954{
222561fe 2955 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
2956 ctx->cert_store = store;
2957}
413c4f45 2958
0821bcd4 2959int SSL_want(const SSL *s)
0f113f3e
MC
2960{
2961 return (s->rwstate);
2962}
413c4f45 2963
0f113f3e 2964/**
4f43d0e7
BL
2965 * \brief Set the callback for generating temporary RSA keys.
2966 * \param ctx the SSL context.
2967 * \param cb the callback
2968 */
2969
bc36ee62 2970#ifndef OPENSSL_NO_RSA
0f113f3e
MC
2971void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb) (SSL *ssl,
2972 int is_export,
2973 int keylength))
2974{
2975 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
2976}
79df9d62 2977
0f113f3e
MC
2978void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb) (SSL *ssl,
2979 int is_export,
2980 int keylength))
2981{
2982 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_RSA_CB, (void (*)(void))cb);
2983}
79df9d62 2984#endif
f8c3c05d 2985
4f43d0e7 2986#ifdef DOXYGEN
0f113f3e 2987/**
4f43d0e7
BL
2988 * \brief The RSA temporary key callback function.
2989 * \param ssl the SSL session.
df63a389
UM
2990 * \param is_export \c TRUE if the temp RSA key is for an export ciphersuite.
2991 * \param keylength if \c is_export is \c TRUE, then \c keylength is the size
2992 * of the required key in bits.
4f43d0e7
BL
2993 * \return the temporary RSA key.
2994 * \sa SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback
2995 */
2996
0f113f3e
MC
2997RSA *cb(SSL *ssl, int is_export, int keylength)
2998{
2999}
4f43d0e7
BL
3000#endif
3001
0f113f3e 3002/**
4f43d0e7
BL
3003 * \brief Set the callback for generating temporary DH keys.
3004 * \param ctx the SSL context.
3005 * \param dh the callback
3006 */
3007
bc36ee62 3008#ifndef OPENSSL_NO_DH
0f113f3e
MC
3009void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3010 DH *(*dh) (SSL *ssl, int is_export,
3011 int keylength))
3012{
3013 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3014}
f8c3c05d 3015
0f113f3e
MC
3016void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3017 int keylength))
3018{
3019 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3020}
79df9d62 3021#endif
15d21c2d 3022
10bf4fc2 3023#ifndef OPENSSL_NO_EC
0f113f3e
MC
3024void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
3025 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3026 int keylength))
3027{
3028 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH_CB,
3029 (void (*)(void))ecdh);
3030}
ea262260 3031
0f113f3e
MC
3032void SSL_set_tmp_ecdh_callback(SSL *ssl,
3033 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
3034 int keylength))
3035{
3036 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH_CB, (void (*)(void))ecdh);
3037}
ea262260
BM
3038#endif
3039
ddac1974
NL
3040#ifndef OPENSSL_NO_PSK
3041int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3042{
3043 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3044 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT,
3045 SSL_R_DATA_LENGTH_TOO_LONG);
3046 return 0;
3047 }
25aaa98a 3048 OPENSSL_free(ctx->psk_identity_hint);
0f113f3e
MC
3049 if (identity_hint != NULL) {
3050 ctx->psk_identity_hint = BUF_strdup(identity_hint);
3051 if (ctx->psk_identity_hint == NULL)
3052 return 0;
3053 } else
3054 ctx->psk_identity_hint = NULL;
3055 return 1;
3056}
ddac1974
NL
3057
3058int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3059{
3060 if (s == NULL)
3061 return 0;
3062
3063 if (s->session == NULL)
3064 return 1; /* session not created yet, ignored */
3065
3066 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3067 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3068 return 0;
3069 }
25aaa98a 3070 OPENSSL_free(s->session->psk_identity_hint);
0f113f3e
MC
3071 if (identity_hint != NULL) {
3072 s->session->psk_identity_hint = BUF_strdup(identity_hint);
3073 if (s->session->psk_identity_hint == NULL)
3074 return 0;
3075 } else
3076 s->session->psk_identity_hint = NULL;
3077 return 1;
3078}
ddac1974
NL
3079
3080const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3081{
3082 if (s == NULL || s->session == NULL)
3083 return NULL;
3084 return (s->session->psk_identity_hint);
3085}
ddac1974
NL
3086
3087const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3088{
3089 if (s == NULL || s->session == NULL)
3090 return NULL;
3091 return (s->session->psk_identity);
3092}
7806f3dd 3093
52b8dad8 3094void SSL_set_psk_client_callback(SSL *s,
0f113f3e
MC
3095 unsigned int (*cb) (SSL *ssl,
3096 const char *hint,
3097 char *identity,
3098 unsigned int
3099 max_identity_len,
3100 unsigned char *psk,
3101 unsigned int
3102 max_psk_len))
3103{
3104 s->psk_client_callback = cb;
3105}
7806f3dd
NL
3106
3107void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
0f113f3e
MC
3108 unsigned int (*cb) (SSL *ssl,
3109 const char *hint,
3110 char *identity,
3111 unsigned int
3112 max_identity_len,
3113 unsigned char *psk,
3114 unsigned int
3115 max_psk_len))
3116{
3117 ctx->psk_client_callback = cb;
3118}
7806f3dd 3119
52b8dad8 3120void SSL_set_psk_server_callback(SSL *s,
0f113f3e
MC
3121 unsigned int (*cb) (SSL *ssl,
3122 const char *identity,
3123 unsigned char *psk,
3124 unsigned int
3125 max_psk_len))
3126{
3127 s->psk_server_callback = cb;
3128}
7806f3dd
NL
3129
3130void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
0f113f3e
MC
3131 unsigned int (*cb) (SSL *ssl,
3132 const char *identity,
3133 unsigned char *psk,
3134 unsigned int
3135 max_psk_len))
3136{
3137 ctx->psk_server_callback = cb;
3138}
3139#endif
3140
3141void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3142 void (*cb) (int write_p, int version,
3143 int content_type, const void *buf,
3144 size_t len, SSL *ssl, void *arg))
3145{
3146 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3147}
3148
3149void SSL_set_msg_callback(SSL *ssl,
3150 void (*cb) (int write_p, int version,
3151 int content_type, const void *buf,
3152 size_t len, SSL *ssl, void *arg))
3153{
3154 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3155}
a661b653 3156
7c2d4fee 3157void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3158 int (*cb) (SSL *ssl,
3159 int
3160 is_forward_secure))
3161{
3162 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3163 (void (*)(void))cb);
3164}
3165
7c2d4fee 3166void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3167 int (*cb) (SSL *ssl,
3168 int is_forward_secure))
3169{
3170 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3171 (void (*)(void))cb);
3172}
3173
3174/*
3175 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3176 * vairable, freeing EVP_MD_CTX previously stored in that variable, if any.
3177 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3178 * allocated ctx;
8671b898 3179 */
b948e2c5 3180
0f113f3e 3181EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3182{
0f113f3e
MC
3183 ssl_clear_hash_ctx(hash);
3184 *hash = EVP_MD_CTX_create();
3185 if (md)
3186 EVP_DigestInit_ex(*hash, md, NULL);
3187 return *hash;
b948e2c5 3188}
0f113f3e
MC
3189
3190void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3191{
3192
0f113f3e
MC
3193 if (*hash)
3194 EVP_MD_CTX_destroy(*hash);
3195 *hash = NULL;
b948e2c5 3196}
a661b653 3197
48fbcbac
DSH
3198/* Retrieve handshake hashes */
3199int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3200{
3201 unsigned char *p = out;
3202 int idx, ret = 0;
3203 long mask;
3204 EVP_MD_CTX ctx;
3205 const EVP_MD *md;
3206 EVP_MD_CTX_init(&ctx);
3207 for (idx = 0; ssl_get_handshake_digest(idx, &mask, &md); idx++) {
3208 if (mask & ssl_get_algorithm2(s)) {
3209 int hashsize = EVP_MD_size(md);
3210 EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
3211 if (!hdgst || hashsize < 0 || hashsize > outlen)
3212 goto err;
3213 if (!EVP_MD_CTX_copy_ex(&ctx, hdgst))
3214 goto err;
3215 if (!EVP_DigestFinal_ex(&ctx, p, NULL))
3216 goto err;
3217 p += hashsize;
3218 outlen -= hashsize;
3219 }
3220 }
3221 ret = p - out;
3222 err:
3223 EVP_MD_CTX_cleanup(&ctx);
3224 return ret;
3225}
3226
08557cf2 3227void SSL_set_debug(SSL *s, int debug)
0f113f3e
MC
3228{
3229 s->debug = debug;
3230}
08557cf2
DSH
3231
3232int SSL_cache_hit(SSL *s)
0f113f3e
MC
3233{
3234 return s->hit;
3235}
08557cf2 3236
87adf1fa 3237int SSL_is_server(SSL *s)
0f113f3e
MC
3238{
3239 return s->server;
3240}
87adf1fa 3241
b362ccab 3242void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3243{
3244 s->cert->sec_level = level;
3245}
b362ccab
DSH
3246
3247int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3248{
3249 return s->cert->sec_level;
3250}
b362ccab 3251
0f113f3e
MC
3252void SSL_set_security_callback(SSL *s,
3253 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3254 int bits, int nid, void *other,
3255 void *ex))
3256{
3257 s->cert->sec_cb = cb;
3258}
b362ccab 3259
0f113f3e
MC
3260int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
3261 int bits, int nid,
3262 void *other, void *ex) {
3263 return s->cert->sec_cb;
3264}
b362ccab
DSH
3265
3266void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3267{
3268 s->cert->sec_ex = ex;
3269}
b362ccab
DSH
3270
3271void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3272{
3273 return s->cert->sec_ex;
3274}
b362ccab
DSH
3275
3276void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
3277{
3278 ctx->cert->sec_level = level;
3279}
b362ccab
DSH
3280
3281int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
3282{
3283 return ctx->cert->sec_level;
3284}
b362ccab 3285
0f113f3e
MC
3286void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3287 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
3288 int bits, int nid, void *other,
3289 void *ex))
3290{
3291 ctx->cert->sec_cb = cb;
3292}
b362ccab 3293
0f113f3e
MC
3294int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
3295 SSL_CTX *ctx,
3296 int op, int bits,
3297 int nid,
3298 void *other,
3299 void *ex) {
3300 return ctx->cert->sec_cb;
3301}
b362ccab
DSH
3302
3303void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
3304{
3305 ctx->cert->sec_ex = ex;
3306}
b362ccab
DSH
3307
3308void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
3309{
3310 return ctx->cert->sec_ex;
3311}
b362ccab 3312
0f113f3e 3313IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);